CN102446251A - Device activation realizing method and equipment - Google Patents

Device activation realizing method and equipment Download PDF

Info

Publication number
CN102446251A
CN102446251A CN2011102467113A CN201110246711A CN102446251A CN 102446251 A CN102446251 A CN 102446251A CN 2011102467113 A CN2011102467113 A CN 2011102467113A CN 201110246711 A CN201110246711 A CN 201110246711A CN 102446251 A CN102446251 A CN 102446251A
Authority
CN
China
Prior art keywords
active coding
equipment
date
check code
obtains
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011102467113A
Other languages
Chinese (zh)
Other versions
CN102446251B (en
Inventor
邓凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
New H3C Information Technologies Co Ltd
Original Assignee
Hangzhou H3C Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou H3C Technologies Co Ltd filed Critical Hangzhou H3C Technologies Co Ltd
Priority to CN201110246711.3A priority Critical patent/CN102446251B/en
Publication of CN102446251A publication Critical patent/CN102446251A/en
Application granted granted Critical
Publication of CN102446251B publication Critical patent/CN102446251B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a device activation realizing method, comprising the steps of: adding a random number onto a device ID (Identifier) to generate a device unique identifier (DID), wherein the DID is used for acquiring an activation code; acquiring the activation code, and if the acquired activation code is determined to be legal, performing device activation by using the acquired activation code and entering a normal use state of the device; and if the activation code for the device activation is overdue, deleting the overdue activation code, generating a new DID, and acquiring a new activation code for device activation. Based on the same conception in the invention, the invention further provides a device activation realizing equipment, so that a limited storage space of the device is saved, and the device can be ensured to be activated when required to be activated.

Description

A kind of realization device activation method and apparatus
Technical field
The present invention relates to communication technical field, particularly a kind of realization device activation method and apparatus.
Background technology
In communication equipment network, but equipment all has the uniquely identified sequence number, can obtain the function activation sign indicating number of this equipment at the equipment supplier place through mandate through sequence number.Generally obtaining the active coding process is: the user is slave unit provider authorized access code when purchase of equipment, and according to the device id of equipment and the authorization code of acquisition, slave unit provider website obtains active coding, and uses the radical capable device activation of active coding that obtains.
The sequence number that has generally comprised equipment in the active coding, active coding need accomplish that on equipment active coding is this equipment, and active coding is crossed after date and can not on equipment, be reused.For networked devices not; When solving active coding cross the problem that after date can not reuse on equipment; The active coding that prior art will have been used usually exists in the equipment forever, after invalid, certain invalid flag is set, when reusing this active coding and carrying out device activation; Have this active coding out of date in the equipment, so this active coding can not be reused once more.In existing the realization,, then can not avoid active coding out of date to reuse if with active coding deletion out of date.Because device memory is limited, if can not remove some invalid informations, then can't store new information.Therefore the existing limited storage space of realizing the equipment of having wasted under the more situation of active coding storage, causes equipment not to be activated.
Summary of the invention
In view of this, the present invention provides a kind of method and apparatus of realizing device activation, has practiced thrift the equipment finite storage space, has guaranteed can be activated when equipment need activate.
For solving the problems of the technologies described above, technical scheme of the present invention is achieved in that
A kind of method that realizes device activation, this method comprises:
A, device id is added random number encryption generate equipment DID; Wherein, said equipment DID is used to obtain active coding;
B, obtaining active coding, is legal if confirm the active coding that obtains, and then uses the said active coding that obtains to carry out the normal operating condition of device activation and access arrangement; Wherein, said active coding comprises equipment DID;
If it is out of date that C carries out the active coding of device activation,, and generate new equipment DID, execution in step B with active coding deletion out of date; Otherwise, keep normal operating condition.
A kind of equipment of realizing device activation, this equipment comprises: generation unit, acquiring unit, activation unit and processing unit;
Said generation unit links to each other with said acquiring unit, is used for that device id is added random number encryption and generates equipment DID; Wherein, said equipment DID is used to obtain active coding;
Said acquiring unit links to each other with said activation unit, is used to obtain active coding, and wherein, said active coding comprises equipment DID;
Said activation unit links to each other with said processing unit, if be used for confirming that the active coding that obtains is legal, then use the said active coding that obtains to carry out device activation and get into self the place equipment normal operating condition;
Said processing unit if it is out of date to carry out the active coding of device activation, with active coding deletion out of date, and starts said generation unit and generates new equipment DID; Otherwise, make self place equipment maintenance normal operating condition.
In sum, the present invention adds random number through device id and generates equipment DID, and obtains active coding through the equipment DID that generates; If it is out of date to carry out the active coding of device activation, then deletion and can generate new equipment DID immediately, so the present invention practiced thrift the equipment finite storage space, has guaranteed can be activated when equipment need activate.
Description of drawings
Fig. 1 realizes the device activation method flow diagram for the present invention;
Fig. 2 realizes the device activation method flow diagram in the specific embodiment of the invention;
Fig. 3 prevents active coding out of date activated equipment process flow diagram once more in the specific embodiment of the invention;
Fig. 4 is a device structure synoptic diagram of realizing device activation in the specific embodiment of the invention.
Embodiment
For making the object of the invention, technical scheme and advantage clearer, below with reference to the accompanying drawing embodiment that develops simultaneously, scheme according to the invention is done to specify further.
Referring to Fig. 1, Fig. 1 is a present device Activiation method process flow diagram.Concrete steps are following:
Step 101 is added random number encryption with device id and is generated equipment unique identification sign indicating number (DID); Wherein, equipment DID is used to obtain active coding.
Step 102 is obtained active coding, is legal if confirm the active coding that obtains, and then uses the active coding that obtains to carry out the normal operating condition of device activation and access arrangement; Wherein, active coding comprises equipment DID.
If it is out of date that step 103 is carried out the active coding of device activation,, and generate new equipment DID, execution in step 102 with active coding deletion out of date.
If it is not out of date that step 104 is carried out the active coding of device activation, equipment keeps normal operating condition.
Referring to accompanying drawing, specify present device Activiation method processing procedure, and prevent that expired active coding from reusing the process of carrying out device activation.Referring to Fig. 2, Fig. 2 realizes the device activation method flow diagram in the specific embodiment of the invention.Concrete steps are following:
Step 201, equipment are added random number encryption with device id and are generated equipment DID.
Random number in this step can be added on the front of device id, also can be at the back, and figure place also can be set according to actual needs.Equipment DID is directly related with device id, but owing to add random number, each equipment DID that generates is different.
Step 202, equipment obtains active coding, and wherein, this active coding that obtains comprises capable field, equipment DID and relational check code.
In this step, the active coding that equipment obtains is the active coding that obtains through DID and authorization code slave unit provider through some networked devices.The capable field that comprises in equipment DID and the active coding of the relational check code that active coding comprises for this active coding of application is passed through and is obtained after the computations.The computations of here mentioning is consistent with existing implementation, as long as equipment is known this encryption computing method too.This relational check code is unique related with equipment DID.
The process of obtaining active coding is consistent with prior art, and just the active coding that obtains of prior art is directly relevant with device id, and present embodiment is directly to be correlated with equipment DID, and equipment DID directly is correlated with device id.
Step 203 if equipment confirms that through the verification relational check code active coding that obtains is legal, is used the active coding activated equipment and the access arrangement normal operating condition that obtain.
Because active coding comprises capable field, equipment DID and relational check code, so equipment can resolve this active coding when obtaining active coding, obtain the capable field and the relational check code of active coding respectively.
Method of calibration in this step is: equipment obtains local verification related sign indicating number with the capable field of resolving the active coding acquisition through corresponding computations with equipment DID; Compare with the relational check code of resolving the active coding acquisition then; If the same, confirm that then this active coding is legal; Otherwise, confirm that this active coding is illegal, can not activated equipment.
When using the active coding activated equipment, can active coding be stored in the storage space of equipment.
Step 204, equipment is significant notation with the active coding set of successful activated equipment, simultaneously this active coding is carried out the countdown function.
Step 205 judges whether the active coding that carries out device activation is out of date, if, execution in step 206; Otherwise, execution in step 209.
Step 206 is an invalid markers with active coding set.
If the active coding of activated equipment is out of date, need to use new active coding to carry out device activation, then obtain new active coding, and carry out legitimate verification with step 202 slave unit provider, use legal active coding activated equipment.
If do not obtain legal active coding through step 202 this moment; But come activated equipment once more with used expired active coding; Then when using this active coding out of date to carry out device activation,, then can not use this active coding activated equipment out of date if when finding the active coding consistent with this active coding out of date in equipment this locality; Otherwise whether this active coding that newly obtains of verification is legal.Method of calibration also is whether the relational check code that comprises with the capable field computations relational check code coactivation sign indicating number that equipment DID coactivation sign indicating number comprises is consistent.
Step 207, whether with active coding deletion out of date, if, execution in step 208; Otherwise execution in step 209.
In equipment, whenever only have an equipment DID, also can be referred to as current device DID, when whether verification will use the active coding of activated equipment legal, DID calculated through current device.Can expired active coding be deleted immediately in this step, also can store several expired active codings and delete together.When not deleting expired active coding, can not generate new equipment DID.
Step 208 generates new equipment DID, execution in step 202.
It is constant to generate the new method of establishing DID, is equally device id to be added random number generate through encrypting, and the DID that comprises in the therefore newly-generated equipment DID and the active coding out of date of deletion scarcely together.
Step 209, equipment is in normal operating condition, and is out of date up to the active coding that uses activated equipment, execution in step 206.
Above-mentioned flow process is obtained the process of authorization code for the equipment DID slave unit provider that generates through authorization code and equipment.The authorization code that obtains so all is legal generally on form; If but the active coding of setting up voluntarily, perhaps the active coding of other equipment is exactly illegal on form; For the same prior art of this situation processing of the present invention; Confirm on form that at first this active coding is inconsistent with the legal active coding of equipment, then such active coding can not carry out device activation, also can not carry out verification again and confirm.Here this situation is repeated no more.
In the time of need carrying out device activation, also might reuse active coding out of date and carry out device activation, referring to Fig. 3, Fig. 3 prevents active coding out of date activated equipment process flow diagram once more in the specific embodiment of the invention.Concrete steps are following:
Step 301, equipment use active coding out of date to carry out device activation.
Step 302, equipment is searched in this locality, determines whether to exist the active coding identical with this active coding out of date, if, execution in step 304; Otherwise, execution in step 303.
For active coding out of date, if also not deletion when reusing, then can find this active coding out of date in equipment this locality again.
For active coding out of date, if delete, reuse again and carry out device activation constantly, when then searching, there be not the active coding identical with this active coding out of date in equipment this locality.
The capable field that step 303, equipment comprise equipment DID and active coding out of date obtains relational check code through computations, and the relational check code that relational check code that this calculates and active coding out of date comprise is inconsistent.Execution in step 304.
In this step non-existent expired active coding in the equipment is further determined whether to be used for device activation.Owing to when deleting expired active coding, can generate new equipment DID immediately, therefore compare with the relational check code of new equipment DID calculating and the relational check code that active coding out of date comprises, scarcely can be consistent.
Step 304, equipment can not be used this active coding activated equipment out of date.
Said process can be found out and prevented well in the present embodiment that active coding out of date from carrying out the problem of device activation once more.No matter whether active coding out of date is in time deleted, can be prevented that all active coding out of date from carrying out device activation.
Based on above-mentioned same inventive concept, the present invention also proposes a kind of equipment of realizing device activation.Referring to Fig. 4, Fig. 4 is a device structure synoptic diagram of realizing device activation in the specific embodiment of the invention.This equipment comprises: generation unit 401, acquiring unit 402, activation unit 403 and processing unit 404.
Generation unit 401 links to each other with acquiring unit, is used for that device id is added random number encryption and generates equipment DID; Wherein, equipment DID is used to obtain active coding.
Acquiring unit 402 links to each other with activation unit 403, is used to obtain active coding, and wherein, active coding comprises equipment DID.
Activate unit 403, link to each other,, then use the active coding that obtains to carry out device activation and get into the normal operating condition that self belongs to equipment if be used for confirming that the active coding that obtains is legal with processing unit 404.
Processing unit 404 if it is out of date to be used for carrying out the active coding of device activation, with active coding deletion out of date, and starts generation unit 401 and generates new equipment DID; Otherwise, make self place equipment maintenance normal operating condition.
Preferably,
The active coding that acquiring unit 402 obtains also comprises capable field and relational check code; Relational check code is that equipment DID and capable field obtain through computations.
Preferably,
Activate unit 403; The capable field that is used for the active coding that equipment DID and acquiring unit 402 obtain is comprised obtains relational check code through computations; The relational check code that comprises in the relational check code that calculates and the active coding that obtains is compared; If comparative result is consistent, confirm that then the active coding that obtains is legal.
Preferably,
Activate unit 403, when being further used for using active coding out of date to carry out device activation,, then can not use this active coding activated equipment out of date if find and the identical active coding of this active coding sign indicating number out of date at self place equipment; If do not find the active coding identical with this active coding out of date; Then the capable field that comprises in equipment DID and this active coding out of date is obtained relational check code through computations; The relational check code that comprises in the relational check code that calculates and this active coding out of date is compared; Comparative result is inconsistent, then can not use this active coding activated equipment out of date.
The unit of the foregoing description can be integrated in one, and also can separate deployment; A unit can be merged into, also a plurality of subelements can be further split into.
In sum; The present invention is through the incidence relation between device id, equipment DID, the active coding; Through the verification relational check code, guaranteed under can not be, the legal active coding of theoretical form to be accomplished on freestanding environment, to carry out confirming of legitimacy through the environment of On line inspection.Because equipment DID is variable; Can the active coding out of date on the equipment be deleted, and generate new equipment DID immediately, participate in verification through newly-generated equipment DID; Prevent active coding reconditioning equipment out of date and that deleted; Therefore when reaching the active coding function of expection, practiced thrift the storage space of equipment, and then guaranteed normally to activate when equipment need activate.
The above is merely preferred embodiment of the present invention, is not to be used to limit protection scope of the present invention.All within spirit of the present invention and principle, any modification of being done, be equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (8)

1. a method that realizes device activation is characterized in that, said method comprises:
A, device id is added random number encryption generate equipment unique identification sign indicating number DID; Wherein, said equipment DID is used to obtain active coding;
B, obtaining active coding, is legal if confirm the active coding that obtains, and then uses the said active coding that obtains to carry out the normal operating condition of device activation and access arrangement; Wherein, said active coding comprises equipment DID;
If it is out of date that C carries out the active coding of device activation,, and generate new equipment DID, execution in step B with active coding deletion out of date; Otherwise, keep normal operating condition.
2. method according to claim 1 is characterized in that,
Said active coding also comprises capable field and relational check code; Said relational check code is that DID and capable field obtain through computations.
3. method according to claim 2 is characterized in that,
Confirm among the said step B that the active coding that obtains is that legal method is: the capable field that comprises in equipment DID and the said active coding that obtains is obtained relational check code through computations; The relational check code that comprises in the relational check code that calculates and the said active coding that obtains is compared; If comparative result is consistent, confirm that then the said active coding that obtains is legal.
4. according to claim 2 or 3 described methods, it is characterized in that said method further comprises:
When using active coding out of date to carry out device activation,, then can not use this active coding activated equipment out of date if find the active coding identical with this active coding out of date in this locality; If do not find the active coding identical with this active coding out of date; Then the capable field that comprises in equipment DID and the said active coding out of date is obtained relational check code through computations; The relational check code that comprises in the relational check code that calculates and the said active coding out of date is compared; Comparative result is inconsistent, then can not use this active coding activated equipment out of date.
5. an equipment of realizing device activation is characterized in that, said equipment comprises: generation unit, acquiring unit, activation unit and processing unit;
Said generation unit links to each other with said acquiring unit, is used for that device id is added random number encryption and generates equipment unique identification sign indicating number DID; Wherein, said equipment DID is used to obtain active coding;
Said acquiring unit links to each other with said activation unit, is used to obtain active coding, and wherein, said active coding comprises equipment DID;
Said activation unit links to each other with said processing unit, if be used for confirming that the active coding that obtains is legal, then use the said active coding that obtains to carry out device activation and get into self the place equipment normal operating condition;
Said processing unit if it is out of date to be used for carrying out the active coding of device activation, with active coding deletion out of date, and starts said generation unit and generates new equipment DID; Otherwise, make self place equipment maintenance normal operating condition.
6. equipment according to claim 5 is characterized in that,
The active coding that said acquiring unit obtains also comprises capable field and relational check code; Said relational check code is that equipment DID and capable field obtain through computations.
7. equipment according to claim 6 is characterized in that,
Said activation unit; The capable field that is used for the active coding that equipment DID and said acquiring unit obtain is comprised obtains relational check code through computations; The relational check code that comprises in the relational check code that calculates and the said active coding that obtains is compared; If comparative result is consistent, confirm that then the said active coding that obtains is legal.
8. according to claim 6 or 7 described methods, it is characterized in that,
Said activation unit when being further used for using active coding out of date to carry out device activation, if find and the identical active coding of this active coding sign indicating number out of date at self place equipment, then can not use this active coding activated equipment out of date; If do not find the active coding identical with this active coding out of date; Then the capable field that comprises in equipment DID and the said active coding out of date is obtained relational check code through computations; The relational check code that comprises in the relational check code that calculates and the said active coding out of date is compared; Comparative result is inconsistent, then can not use this active coding activated equipment out of date.
CN201110246711.3A 2011-08-24 2011-08-24 Device activation realizing method and equipment Active CN102446251B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110246711.3A CN102446251B (en) 2011-08-24 2011-08-24 Device activation realizing method and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110246711.3A CN102446251B (en) 2011-08-24 2011-08-24 Device activation realizing method and equipment

Publications (2)

Publication Number Publication Date
CN102446251A true CN102446251A (en) 2012-05-09
CN102446251B CN102446251B (en) 2015-01-14

Family

ID=46008742

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110246711.3A Active CN102446251B (en) 2011-08-24 2011-08-24 Device activation realizing method and equipment

Country Status (1)

Country Link
CN (1) CN102446251B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103577744A (en) * 2012-08-08 2014-02-12 上海赤炫信息科技有限公司 Network on-line activating mode for Android mobile internet equipment
CN103576866A (en) * 2012-08-01 2014-02-12 郭家铭 Special mouse having storage function and applicable to advertising gifts and clients
CN103581114A (en) * 2012-07-20 2014-02-12 上海湛泸网络科技有限公司 Authentication method and system
CN107392005A (en) * 2017-05-31 2017-11-24 广东网金控股股份有限公司 A kind of Activiation method and system of business finance terminal device
CN110363692A (en) * 2019-07-12 2019-10-22 中铁电气化局集团有限公司 New education training system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060161774A1 (en) * 2005-01-14 2006-07-20 Samsung Electronics Co., Ltd. Authentication method and system between device with small computational resources and device using public key
CN100515134C (en) * 2006-07-10 2009-07-15 王磊 Mobile phone software encryption and verification method
CN101753532A (en) * 2008-11-29 2010-06-23 成都市华为赛门铁克科技有限公司 Method for controlling storage equipment, verifying device and storage device
CN101771535A (en) * 2008-12-30 2010-07-07 上海茂碧信息科技有限公司 Mutual authentication method between terminal and server
CN101777105A (en) * 2010-01-25 2010-07-14 上海北大方正科技电脑***有限公司 Computer booting anti-counterfeit authentication method based on BIOS
CN101404052B (en) * 2008-05-04 2011-04-20 北京深思洛克软件技术股份有限公司 Method for remotely activating software

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060161774A1 (en) * 2005-01-14 2006-07-20 Samsung Electronics Co., Ltd. Authentication method and system between device with small computational resources and device using public key
CN100515134C (en) * 2006-07-10 2009-07-15 王磊 Mobile phone software encryption and verification method
CN101404052B (en) * 2008-05-04 2011-04-20 北京深思洛克软件技术股份有限公司 Method for remotely activating software
CN101753532A (en) * 2008-11-29 2010-06-23 成都市华为赛门铁克科技有限公司 Method for controlling storage equipment, verifying device and storage device
CN101771535A (en) * 2008-12-30 2010-07-07 上海茂碧信息科技有限公司 Mutual authentication method between terminal and server
CN101777105A (en) * 2010-01-25 2010-07-14 上海北大方正科技电脑***有限公司 Computer booting anti-counterfeit authentication method based on BIOS

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103581114A (en) * 2012-07-20 2014-02-12 上海湛泸网络科技有限公司 Authentication method and system
CN103576866A (en) * 2012-08-01 2014-02-12 郭家铭 Special mouse having storage function and applicable to advertising gifts and clients
CN103576866B (en) * 2012-08-01 2016-04-20 郭家铭 A kind of with memory function for advertising specialty and client mouse special
CN103577744A (en) * 2012-08-08 2014-02-12 上海赤炫信息科技有限公司 Network on-line activating mode for Android mobile internet equipment
CN107392005A (en) * 2017-05-31 2017-11-24 广东网金控股股份有限公司 A kind of Activiation method and system of business finance terminal device
CN110363692A (en) * 2019-07-12 2019-10-22 中铁电气化局集团有限公司 New education training system

Also Published As

Publication number Publication date
CN102446251B (en) 2015-01-14

Similar Documents

Publication Publication Date Title
CN1996834B (en) Method and apparatus for acquiring domain information and domain-related data
CN102446251A (en) Device activation realizing method and equipment
CN107743115B (en) Identity authentication method, device and system for terminal application
CN108696356B (en) Block chain-based digital certificate deleting method, device and system
CN101997681B (en) Authentication method and system for multi-node path and relevant node equipment
CN109756566B (en) Block chain based data storage method, related equipment and storage medium
CN103064757A (en) Method and system for backing up data
CN110995513A (en) Data sending and receiving method in Internet of things system, Internet of things equipment and platform
CN110597673B (en) Disaster recovery method, device and equipment of storage system and computer readable storage medium
CN110866265A (en) Data storage method, device and storage medium based on block chain
CN110855441B (en) Method, device and equipment for authenticating electronic identity and storage medium
CN109165175A (en) Device identification generation method and device
CN102622251A (en) Method and server for managing navigation software upgrading
CN111818087B (en) Block chain node access method, device, equipment and readable storage medium
CN105653932B (en) The method and apparatus of software upgrading verification
CN110232570B (en) Information supervision method and device
CN109857805B (en) Block chain based data storage method, related equipment and storage medium
JP6992309B2 (en) Transmitter, receiver, and communication method
CN115001700B (en) Ecological environment supervision method and system based on blockchain
CN114124469B (en) Data processing method, device and equipment
CN111209577A (en) Method and device for adding watermark data, storage medium and electronic equipment
CN114970464A (en) Method, device, terminal equipment and storage medium for generating identification
CN112329033A (en) Data encryption method, device, equipment and storage medium
CN112862454A (en) Test execution work order updating method and device, computer equipment and storage medium
CN106453455A (en) Audio file synchronization method and audio file synchronization device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: 310052 Binjiang District Changhe Road, Zhejiang, China, No. 466, No.

Patentee after: NEW H3C TECHNOLOGIES Co.,Ltd.

Address before: 310053 Hangzhou hi tech Industrial Development Zone, Zhejiang province science and Technology Industrial Park, No. 310 and No. six road, HUAWEI, Hangzhou production base

Patentee before: HANGZHOU H3C TECHNOLOGIES Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230619

Address after: 310052 11th Floor, 466 Changhe Road, Binjiang District, Hangzhou City, Zhejiang Province

Patentee after: H3C INFORMATION TECHNOLOGY Co.,Ltd.

Address before: 310052 Changhe Road, Binjiang District, Hangzhou, Zhejiang Province, No. 466

Patentee before: NEW H3C TECHNOLOGIES Co.,Ltd.