CN111026583B - Backup recovery method for multi-private key of blockchain wallet and computer readable storage medium - Google Patents
Backup recovery method for multi-private key of blockchain wallet and computer readable storage medium Download PDFInfo
- Publication number
- CN111026583B CN111026583B CN201911242251.XA CN201911242251A CN111026583B CN 111026583 B CN111026583 B CN 111026583B CN 201911242251 A CN201911242251 A CN 201911242251A CN 111026583 B CN111026583 B CN 111026583B
- Authority
- CN
- China
- Prior art keywords
- private key
- information
- blockchain wallet
- backup
- character string
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Responding to the occurrence of a fault, e.g. fault tolerance
- G06F11/14—Error detection or correction of the data by redundancy in operation
- G06F11/1402—Saving, restoring, recovering or retrying
- G06F11/1446—Point-in-time backing up or restoration of persistent data
- G06F11/1458—Management of the backup or restore process
- G06F11/1469—Backup restoration techniques
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/16—Program or content traceability, e.g. by watermarking
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T1/00—General purpose image data processing
- G06T1/0021—Image watermarking
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T2201/00—General purpose image data processing
- G06T2201/005—Image watermarking
- G06T2201/0203—Image watermarking whereby the image with embedded watermark is reverted to the original condition before embedding, e.g. lossless, distortion-free or invertible watermarking
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Quality & Reliability (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Storage Device Security (AREA)
Abstract
The application relates to a backup and recovery method of multi-private key of a block chain wallet, wherein the backup method comprises the following steps: generating a character string of the multi-private key of the blockchain wallet; encrypting the character string through the biological characteristic value to obtain private key backup information; and generating the ciphertext picture by using the private key backup information by adopting an image steganography technology. The application also discloses a method for recovering the multi-private key of the blockchain wallet and two computer readable storage media. The application can enhance the safety without purchasing additional equipment.
Description
Technical Field
The application relates to the technical field of blockchain, in particular to a backup and recovery method for multiple private keys of a blockchain wallet.
Background
With the rapid development of blockchain technology, a blockchain wallet is used as a private key management tool and can store a plurality of private keys. But these private keys are at risk of being lost when device outages, natural disasters, hacking, etc. occur.
Regarding blockchain wallet private key backup, one of the common ways is to backup at the client. In the prior patent CN201811542521 blockchain account key backup and recovery method, device, terminal and system, the inventor provides a scheme for backing up a blockchain wallet key of a user in external equipment, and the key backup device can be various external storage equipment such as a U disk, a mobile hard disk, a read-only memory, an optical disk and the like.
Another way of blockchain wallet private key backup is server-side backup. "CN201710630879.1 is a protection method, device and system for private key of block chain" to hide the private key of user into the field of head of original transaction block to obtain transaction block after hiding information, link the transaction block after hiding information on block chain to obtain the extraction instruction of user, and extract private key from transaction block on block chain according to the extraction instruction.
However, the inventor of the present application has found that the first solution requires the user to purchase additional equipment as a backup and storage carrier for the key, which increases implementation cost of the solution; in the second scheme, the backed-up private key file is stored in the cloud, and after a hacker breaks the cloud or can break the private key file, all the private key files stored in the cloud can be obtained, so that the hidden danger is high.
Disclosure of Invention
The technical problem to be solved by the application is to provide a backup and recovery method for multi-private keys of a blockchain wallet, which can enhance the security without purchasing additional equipment.
The technical scheme adopted for solving the technical problems is as follows: the backup method for the multi-private key of the blockchain wallet comprises the following steps:
(A) Generating a character string of the multi-private key of the blockchain wallet;
(B) Encrypting the character string through the biological characteristic value to obtain private key backup information;
(C) And generating the ciphertext picture by using the private key backup information by adopting an image steganography technology.
When the step (A) generates ciphertext of multiple private keys of the blockchain wallet, all private keys under the blockchain wallet of the user are spliced, and a character string is generated; the character string comprises a private key indication bit length definition code, a private key indication bit and a private key splicing bit; the private key indicating bit length definition code is positioned in 10 bits before the start of the generated character string and is generated according to the length of the private key indicating bit; the private key indication bit consists of the end position of each private key and the end position of the description information of the private key; and the private key splicing bit is used for splicing the backed-up private key and the description information thereof according to the export sequence.
The step (B) specifically comprises the following steps: acquiring and storing the biological characteristic information of the user; extracting the biological characteristic data and generating a key K based on the biological characteristic data; and encrypting the character string of the blockchain wallet multi-private key in the plaintext format by using the key K to obtain the private key backup information.
The step (C) is specifically as follows: converting the private key backup information into binary digits; randomly acquiring a picture for steganography information; and reading each layer of information of the RGB layer of the picture, and then sequentially replacing the last bit of each layer of information of the RGB layer of the picture with binary digits of the private key backup information to obtain and store the ciphertext picture.
The technical scheme adopted for solving the technical problems is as follows: the method for recovering the multi-private key of the blockchain wallet comprises the following steps:
(a) Recovering the private key backup information of the blockchain wallet by adopting an image steganography technology according to a user request;
(b) Decrypting the private key backup information by using the biological characteristic value;
(c) The blockchain wallet multi-private key information is recovered.
The step (a) specifically comprises the following steps: and reading each layer of information of RGB layers of the picture in a binary form, and arranging according to the original sequence of the ciphertext picture to obtain the private key backup information of the blockchain wallet.
The step (b) specifically comprises the following steps: and comparing the biological characteristic information of the user with the prestored biological characteristic information, if the biological characteristic information is matched with the prestored biological characteristic information, calling a corresponding key K, and decrypting the private key backup information by adopting the key K.
The step (c) specifically comprises the following steps: and positioning the private key indicating bit length definition code to the position of the private key indicating bit according to the private key indicating bit, determining the position of each private key and the description information thereof according to the private key indicating bit, extracting the corresponding character string, and finally generating the recovery information of the private key of the blockchain wallet.
The technical scheme adopted for solving the technical problems is as follows: there is provided a computer readable storage medium storing a backup program of a blockchain wallet multi-private key, which when executed by a processor, implements the above-described blockchain wallet multi-private key backup method.
The technical scheme adopted for solving the technical problems is as follows: there is provided a computer readable storage medium storing a blockchain wallet multi-private key restoration program, which when executed by a processor, implements the blockchain wallet multi-private key restoration method described above.
Advantageous effects
Due to the adoption of the technical scheme, compared with the prior art, the application has the following advantages and positive effects: the application encrypts the multiple private keys of the user through the biological characteristics and provides the encrypted private keys for the user to backup the local in the form of pictures, so that the multiple private keys of the wallet of the user can be backed up once, and the encrypted ciphertext is encrypted and decrypted based on the biological characteristics of the user, thereby enhancing the security of backup and recovery, and the encrypted ciphertext of the private keys is saved by the user, so that the encrypted ciphertext has more secrecy compared with the scheme saved in the cloud.
Drawings
FIG. 1 is a flow chart of backup and recovery of blockchain wallet multiple private keys in the present application;
FIG. 2 is a schematic diagram of a private key concatenation rule according to a first embodiment of the present application;
FIG. 3 is a flow chart of encryption using biometric information in a first embodiment of the application;
FIG. 4 is a diagram of a least significant bit replacement process in a first embodiment of the present application;
FIG. 5 is a flow chart of decryption using biometric information in a second embodiment of the application;
fig. 6 is a flowchart of private key information recovery in a second embodiment of the present application.
Detailed Description
The application will be further illustrated with reference to specific examples. It is to be understood that these examples are illustrative of the present application and are not intended to limit the scope of the present application. Furthermore, it should be understood that various changes and modifications can be made by one skilled in the art after reading the teachings of the present application, and such equivalents are intended to fall within the scope of the application as defined in the appended claims.
The first embodiment of the application relates to a backup method of multi-private keys of a blockchain wallet, as shown in fig. 1, comprising the following steps:
step one: a wallet multi-private key is generated.
After a user initiates a private key backup request, a wallet to be backed up may store a plurality of private keys belonging to different block chains, and the lengths of the private keys may be different, so that during backup, a server splices all the private keys under the wallet of the user and generates a character string, as shown in fig. 2, where the character string includes three parts, namely a private key indication bit length definition code, a private key indication bit and a private key splicing bit, and specific splicing rules are as follows:
1. private key indication bit length definition code: since the present embodiment can backup a plurality of blockchain wallet private keys, the length of the spliced character string is uncertain, in order to identify the specific position of the "private key indication bit" in the character string in the private key recovery process, the character string generates the "private key indication bit length definition code" according to the length of the "private key indication bit" in the first 10 bits, the storage format is 10 decimal, and the insufficient number of digits is filled with the x number.
2. Private key indication bit: in order to locate the position and description information of each private key stored in the character string, the second part of the character string is a private key indicating bit, which consists of the ending position of each private key and the ending position of the description information thereof, wherein the starting position of the first private key can be calculated according to the length definition code of the private key indicating bit, all the private key indicating bits are represented in hexadecimal form and separated by "#", and the indicating bits of each two private keys are separated by "/";
3. private key concatenation bit: and in the third part of the character string, splicing the backed-up private key and the description information thereof according to the export sequence.
Step two: the ciphertext is encrypted by the biometric value.
Because the generated private key character string is stored in a plaintext, in order to ensure the security of the backup file, in the embodiment, the private key character string is encrypted by utilizing the biological characteristic value, and the encryption and decryption of the private key backup file by a user are performed based on fingerprint authentication. The encryption process is shown in fig. 3, and is specifically as follows:
1. after a user initiates a private key backup request, the biometric information is input through fingerprint authentication equipment and is uploaded and stored in a server side;
2. extracting fingerprint characteristic data such as break points and bifurcation points of a fingerprint ridge line, and generating a key K of AES256 by a hash value (256 bits) of SHA 256;
3. encrypting the private key character string A in a plaintext format by using a secret key K;
4. and after encryption is finished, generating ciphertext C, namely private key backup information.
Step three: and generating a ciphertext picture.
In order to enhance the confidentiality of the private key backup file, the embodiment uses the LSB least significant bitmap film steganography technology to steganographically write the backup information of the private key into the picture file. The method comprises the following specific steps:
1. binary conversion private key backup information
Since an RGB image is generally composed of three primary colors of RGB (red, green and blue), each color occupies 8 bits, and is composed of binary digits, the present embodiment converts private key backup information into binary digits.
2. Capturing a picture for steganography
After the private key backup information AES is encrypted, the server can randomly capture a picture for steganography information from the Internet. In this embodiment, the length of the private key backup information after binary conversion is read first, so as to ensure that the captured picture can sufficiently accommodate the ciphertext writing requirement.
3. Least significant bit replacement
Reading each layer of information of RGB layers of the picture grabbed on the Internet, and then replacing the binary digits of the private key backup information with the last bit (LSB) of each layer of information of the RGB layers of the picture in sequence, wherein the process is shown in FIG. 4. After the replacement is completed, the server generates a picture which is almost indistinguishable to naked eyes, wherein the backup information of the private key is hidden, and the user is reminded to store the picture in a designated place.
The second embodiment of the application relates to a method for recovering multi-private keys of a blockchain wallet, which is shown in fig. 1 and comprises the following steps:
step four: a wallet private key recovery request is initiated.
And the user initiates a key recovery request at the local wallet client, uploads the ciphertext picture to the server, and collects fingerprint information of the user through the fingerprint collector.
Step five: and recovering the wallet private key backup information.
The server side reads each layer of information of RGB layers of the picture in a binary form and arranges the information according to the original sequence of the picture; since the backup information of the private key is steganographically written in the LSB layer of the picture, the last bit (LSB) of each layer of R, G, B is extracted, and the information is spliced in sequence to obtain the backup information of the private key.
Step six: and decrypting the ciphertext by using the biological characteristic value.
The biological feature decryption process is shown in fig. 5, and specifically includes the following steps:
1. comparing the fingerprint information collected at this time with the fingerprint information pre-stored in the server, and if so, calling a secret key K corresponding to the server;
2. decrypting the private key backup information by using the secret key K;
3. a plaintext of the private key is obtained.
Step seven: wallet private key information is recovered.
The decrypted private key backup information contains a plurality of private keys of the user blockchain wallet account, so that in order to finally restore the backup file to each independent private key, the character string file needs to be interpreted.
As shown in fig. 6, when the server interprets the private key backup string file, the private key indication bit length definition code is first located at the position of the private key indication bit according to the private key indication bit length definition code. And then determining the position of each private key and the description information thereof according to the private key indication bit, extracting the corresponding character string, and finally generating the recovery information of the wallet private key.
It is difficult to find that the method and the system encrypt the biological characteristics of the private keys of the user and provide the encrypted private keys for the user to backup the local area in the form of pictures, so that the method and the system can backup the private keys of the wallet of the user at one time, encrypt and decrypt the ciphertext based on the biological characteristics of the user, enhance the safety of backup and recovery, and save the ciphertext after encrypting the private keys by the user, thereby having more privacy than the scheme stored in the cloud.
A third embodiment of the present application relates to a computer-readable storage medium storing a backup program of a blockchain wallet multi-private key, which when executed by a processor, implements the blockchain wallet multi-private key backup method of the first embodiment.
The fourth embodiment of the present application is also directed to a computer-readable storage medium storing a blockchain wallet multi-private key restoration program that when executed by a processor implements the blockchain wallet multi-private key restoration method of the second embodiment.
Claims (4)
1. The backup method of the multi-private key of the blockchain wallet is characterized by comprising the following steps of:
(A) Generating a character string of the multi-private key of the blockchain wallet; when ciphertext of multiple private keys of the blockchain wallet is generated, all private keys under the blockchain wallet of the user are spliced, and a character string is generated; the character string comprises a private key indication bit length definition code, a private key indication bit and a private key splicing bit; the private key indicating bit length definition code is positioned in 10 bits before the start of the generated character string and is generated according to the length of the private key indicating bit; the private key indication bit consists of the end position of each private key and the end position of the description information of the private key; the private key splicing bit is used for splicing the backed-up private key and the description information thereof according to the export sequence;
(B) Encrypting the character string through the biological characteristic value to obtain private key backup information; the method comprises the following steps: acquiring and storing the biological characteristic information of the user; extracting the biological characteristic data and generating a key K based on the biological characteristic data;
encrypting the character string of the blockchain wallet multi-private key in the plaintext format by using the key K to obtain private key backup information;
(C) Generating a ciphertext picture by adopting an image steganography technology to backup information of a private key; the method comprises the following steps: converting the private key backup information into binary digits; randomly acquiring a picture for steganography information; and reading each layer of information of the RGB layer of the picture, and then sequentially replacing the last bit of each layer of information of the RGB layer of the picture with binary digits of the private key backup information to obtain and store the ciphertext picture.
2. The multi-private key recovery method for the blockchain wallet is characterized by comprising the following steps of:
(a) Recovering the private key backup information of the blockchain wallet by adopting an image steganography technology according to a user request; the method comprises the following steps: reading each layer of information of RGB layers of the picture in a binary form, and arranging according to the original sequence of the ciphertext picture to obtain private key backup information of the blockchain wallet;
(b) Decrypting the private key backup information by using the biological characteristic value; the method comprises the following steps: comparing the biological characteristic information of the user with the prestored biological characteristic information, if the biological characteristic information is matched with the prestored biological characteristic information, calling a corresponding key K, and decrypting the private key backup information by adopting the key K;
(c) Recovering blockchain wallet multi-private key information; the method comprises the following steps: and positioning the private key indicating bit length definition code to the position of the private key indicating bit according to the private key indicating bit, determining the position of each private key and the description information thereof according to the private key indicating bit, extracting the corresponding character string, and finally generating the recovery information of the private key of the blockchain wallet.
3. A computer readable storage medium storing a backup program of blockchain wallet multi-private keys, which when executed by a processor implements the blockchain wallet multi-private key backup method of claim 1.
4. A computer readable storage medium storing a blockchain wallet multi-private key restoration program that when executed by a processor implements the blockchain wallet multi-private key restoration method of claim 2.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201911242251.XA CN111026583B (en) | 2019-12-06 | 2019-12-06 | Backup recovery method for multi-private key of blockchain wallet and computer readable storage medium |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201911242251.XA CN111026583B (en) | 2019-12-06 | 2019-12-06 | Backup recovery method for multi-private key of blockchain wallet and computer readable storage medium |
Publications (2)
Publication Number | Publication Date |
---|---|
CN111026583A CN111026583A (en) | 2020-04-17 |
CN111026583B true CN111026583B (en) | 2023-10-27 |
Family
ID=70204530
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201911242251.XA Active CN111026583B (en) | 2019-12-06 | 2019-12-06 | Backup recovery method for multi-private key of blockchain wallet and computer readable storage medium |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN111026583B (en) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112182527A (en) * | 2020-09-30 | 2021-01-05 | 青岛网信信息科技有限公司 | Method and device for storing private key of user in block chain wallet |
EP4300312A4 (en) * | 2021-03-15 | 2025-01-01 | Telefonica Innovacion Digital Sl | FILE REGENERATION METHODS AND COMPUTER PROGRAMS THEREFOR |
CN114462971B (en) * | 2022-02-07 | 2025-03-25 | 中国工商银行股份有限公司 | Marketing data processing method and device |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109379189A (en) * | 2018-12-17 | 2019-02-22 | 江苏恒宝智能系统技术有限公司 | Block chain account cipher key backup and restoration methods, device, terminal and system |
CN109474420A (en) * | 2018-10-26 | 2019-03-15 | 深圳市元征科技股份有限公司 | A kind of private key backup method and relevant device |
CN109658078A (en) * | 2018-12-19 | 2019-04-19 | 上海和数软件有限公司 | Block chain private key generation method, device and medium based on biological characteristic |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8429425B2 (en) * | 2007-06-08 | 2013-04-23 | Apple Inc. | Electronic backup and restoration of encrypted data |
US10778439B2 (en) * | 2015-07-14 | 2020-09-15 | Fmr Llc | Seed splitting and firmware extension for secure cryptocurrency key backup, restore, and transaction signing platform apparatuses, methods and systems |
US10680820B2 (en) * | 2018-03-09 | 2020-06-09 | Coolbitx Ltd. | Method of creating and recovering digital wallet |
-
2019
- 2019-12-06 CN CN201911242251.XA patent/CN111026583B/en active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109474420A (en) * | 2018-10-26 | 2019-03-15 | 深圳市元征科技股份有限公司 | A kind of private key backup method and relevant device |
CN109379189A (en) * | 2018-12-17 | 2019-02-22 | 江苏恒宝智能系统技术有限公司 | Block chain account cipher key backup and restoration methods, device, terminal and system |
CN109658078A (en) * | 2018-12-19 | 2019-04-19 | 上海和数软件有限公司 | Block chain private key generation method, device and medium based on biological characteristic |
Non-Patent Citations (1)
Title |
---|
姜正涛 ; .秘密信息、信物与身份认证技术.保密科学技术.2018,(第05期),全文. * |
Also Published As
Publication number | Publication date |
---|---|
CN111026583A (en) | 2020-04-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN111026583B (en) | Backup recovery method for multi-private key of blockchain wallet and computer readable storage medium | |
CN110753226B (en) | High-capacity ciphertext domain image reversible data hiding method | |
CN103778590B (en) | Using digital picture storage and the method and apparatus of transmission information | |
EP2154878A1 (en) | Image encyption device, image decyption device, method, and program | |
JP2000056681A (en) | Digital data recording device with security information | |
CN111385084A (en) | Key management method and device for digital assets and computer readable storage medium | |
CN106228502A (en) | The digital watermark embedding of satellite remote-sensing image tiff file and extracting method | |
CN104881838B (en) | One kind is based on GF (23) (K, N) significant point deposited without expansion image and reconstructing method | |
CN114390316A (en) | Processing method and device for image acquisition synchronous encryption privacy protection | |
CN113114869B (en) | Reversible data hiding method for high-capacity images in ciphertext domain based on MSB prediction | |
US20060045309A1 (en) | Systems and methods for digital content security | |
CN107196973B (en) | A data encryption and decryption method and device | |
CN103559251B (en) | Data security protection method based on Information hiding | |
CN108961140A (en) | Image guard method and device, image restoring method and device | |
CN115051788A (en) | Model encryption method, device, storage medium and electronic equipment | |
CN114119332A (en) | Block chain-based digital watermark writing and reading method and device | |
CN105872305A (en) | Full separable encryption domain image reversible data hiding method | |
CN113434827A (en) | Information tracing method, device and system, electronic equipment and storage medium | |
CN115861020A (en) | Image processing method and device | |
CN106954069B (en) | Reversible data embedded coding method towards digital picture secret protection and management | |
CN112508764B (en) | Encryption method for balancing image privacy and usability based on information embedding | |
CN114448687A (en) | Image file encryption method and system based on RSA | |
CN110544199A (en) | Image processing method and device, storage medium and electronic equipment | |
CN113206926A (en) | Method for balancing privacy and usability of image based on three-pixel-point encryption | |
CN113553608B (en) | Image encryption method and device, and image decryption method and device |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
CB02 | Change of applicant information | ||
CB02 | Change of applicant information |
Address after: 200040, room 710, 302 Changping Road, Shanghai, Jingan District Applicant after: Shanghai Xinlian Information Development Co.,Ltd. Address before: 200040, room 710, 302 Changping Road, Shanghai, Jingan District Applicant before: SHANGHAI ZHONGXIN INFORMATION DEVELOPMENT Co.,Ltd. |
|
GR01 | Patent grant | ||
GR01 | Patent grant |