CN1941958A - Method for automatically destroying cell phone and cell phone thereof - Google Patents

Method for automatically destroying cell phone and cell phone thereof Download PDF

Info

Publication number
CN1941958A
CN1941958A CN200510086529.0A CN200510086529A CN1941958A CN 1941958 A CN1941958 A CN 1941958A CN 200510086529 A CN200510086529 A CN 200510086529A CN 1941958 A CN1941958 A CN 1941958A
Authority
CN
China
Prior art keywords
mobile phone
short message
auto
user
lost
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN200510086529.0A
Other languages
Chinese (zh)
Other versions
CN100464613C (en
Inventor
李承东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur LG Digital Mobile Communications Co Ltd
Original Assignee
LG Electronics China Research and Development Center Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LG Electronics China Research and Development Center Co Ltd filed Critical LG Electronics China Research and Development Center Co Ltd
Priority to CNB2005100865290A priority Critical patent/CN100464613C/en
Publication of CN1941958A publication Critical patent/CN1941958A/en
Application granted granted Critical
Publication of CN100464613C publication Critical patent/CN100464613C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention sets an automatically-destroying unit in the mobile phone; after user loses his mobile phone, he can use an IMEI (International Mobile Equipment Identification Number) code as unique identification code of the mobile phone and sends a short message to the mobile phone to trigger the destruction of SIM (subscriber identification module)card and memory card.

Description

A kind of mobile phone auto-destruct method and mobile phone thereof
Technical field
The present invention relates to the mobile phone technical field, particularly relate to and to carry out the information resources mobile phone of protection automatically.
Background technology
Mobile phone (mobile phone) is the important tool that people exchange, link up, get in touch, and mobile phone is light with it, thin, little characteristics and be subjected to people's favor, has spread in the middle of the daily life as important communication tool.And in actual life, losing of mobile phone is much, and the loss that lost mobile phone caused is changeable, little value of then losing mobile phone itself, greatly then may bring loss difficult to the appraisal because of mobile phone institute canned data data, for example, once having the people utilizes the information of lost handset the inside to swindle lost mobile phone user friends and family's phenomenon.If therefore the mobile phone validated user can the auto-destruct lost mobile phone in institute's canned data, will significantly reduce because of mobile phone and lose potential loss and the danger that causes.
The regular handset of prior art is registered to operator by SIM card (user ID card).Each mobile phone is distinguished by number, in addition IMEI number (IMEI sign indicating number, be international mobile equipment identification number) be globally unique numbering, though can be by forbidding the function that this IMEI number reaches No Mobile Phones, the institute of mobile phone canned data own still can be utilized.Prior art is uncontrollable and solution to the potential like this loss that information dropout caused.
Can make up SIM card by operator behind existing cellphone subscriber's lost mobile phone, and the IMEI number mobile phone login network access again that prevents loss of locking mobile phone, prior art problems is: though operator can can't prevent the leakage of information in the lost handset by the locking IME number mobile phone login network access again that prevents loss.
Summary of the invention
Technical problem to be solved by this invention provides a kind of mobile phone auto-destruct method and mobile phone thereof, solves the technical problem that prior art is difficult to prevent to lose because of mobile phone the important information leakage that causes.
For achieving the above object, the invention provides a kind of mobile phone auto-destruct method, its characteristics are, one auto-destruct device is set on mobile phone, behind user's lost mobile phone, utilize the number of international mobile equipment identification number, activate described auto-destruct device by sending specific short message to mobile phone as the unique identification of mobile phone, make described auto-destruct device damage the user ID card of described mobile phone and the memory of described mobile phone, thereby prevent to leak user profile.
Above-mentioned method, its characteristics are that the user sends described specific short message by relevant certificate at the operator place.
Above-mentioned method, its characteristics are that the user sends described specific short message by relevant authentication on the website that operator provides.
Above-mentioned method, its characteristics are, further comprise the steps:
Step 1 is provided with described auto-destruct device by the manufacturer on mobile phone, and utilizes the number of international mobile equipment identification number as the unique identification of mobile phone;
Step 2 behind user's lost mobile phone, requires operator to send described specific short message to described lost mobile phone with relevant certificate;
Step 3, operator sends described specific short message;
Step 4, after described lost mobile phone received described specific short message, described auto-destruct device was carried out memory and the user ID card that limit operation is damaged described lost mobile phone.
Above-mentioned method, its characteristics are that described step 3 further comprises:
Step a, whether in use operator detects described lost mobile phone by described international mobile equipment identification number, is then to carry out described step c, otherwise execution in step b;
Step b does not temporarily send described specific short message, and returns step a;
Step c sends described specific short message to described lost mobile phone.
Above-mentioned method, its characteristics are that described step 4 further comprises:
Steps A after described lost mobile phone receives short message, is analyzed the source of short message;
Whether step B judges described short message from operator, is execution in step C then, otherwise handles according to normal short message;
Step C judges whether described short message is described specific short message, is execution in step D then, otherwise handles according to normal short message;
Step D, described auto-destruct device directly is added to battery of mobile phone voltage in the power supply circuits of the memory of the described machine of accidentally dropping and described user ID card, thus described memory and described user ID card are lost in damage.
In order better to realize purpose of the present invention, the present invention also provides a kind of mobile phone of energy auto-destruct, its characteristics are, comprise an auto-destruct device, behind user's lost mobile phone, utilize the number of international mobile equipment identification number, activate described auto-destruct device by sending specific short message to mobile phone as the unique identification of mobile phone, make described auto-destruct device damage the memory of described cellphone subscriber's tag card and described mobile phone, thereby prevent to leak user profile.
Above-mentioned mobile phone, its characteristics are, described auto-destruct device comprises a logic switch, described logic switch is connected between the memory of the battery of described mobile phone and described mobile phone, also be connected between the power supply circuits of user ID card of described battery and described mobile phone, after described mobile phone receives described specific short message, described logic switch is opened, the voltage of described battery directly is added in the power supply circuits of the memory of the described machine of accidentally dropping and described user ID card, thereby described memory and described user ID card are lost in damage.
Technique effect of the present invention is: the present invention loses because of mobile phone for minimizing and causes important information or relevant people number to leak; and cause unpredictable consequence; one auto-destruct device is set on mobile phone; behind user's lost mobile phone; adopt extreme mode auto-destruct mobile phone and SIM card thereof; make mobile phone can't use (hardware circuit damage), to reach the effect of protection information.
Further describe specific embodiments of the invention below in conjunction with accompanying drawing.
Description of drawings
Fig. 1 is the flow chart of the inventive method;
Fig. 2 is a mobile phone auto-destruct device workflow diagram of the present invention;
Fig. 3 is mobile phone auto-destruct device hardware circuit principle figure of the present invention.
Embodiment
Method provided by the invention is to cause important information or number to leak in order to prevent to lose because of mobile phone, makes the mobile phone can be according to specific instruction auto-destruct.The inventive method is provided with an auto-destruct device on mobile phone, behind user's lost mobile phone, utilize the number of international mobile equipment identification number as the unique identification of mobile phone, activate described auto-destruct device by sending specific short message to mobile phone, make described auto-destruct device damage the user ID card of described mobile phone and the memory of described mobile phone, thereby prevent to leak user profile.Fig. 1 is the flow chart of the inventive method, and as shown in the figure, the inventive method comprises the steps:
Step 101 is provided with described auto-destruct device by the manufacturer on mobile phone, and utilizes the number of international mobile equipment identification number as the unique identification of mobile phone;
Step 102 behind user's lost mobile phone, requires operator to send described specific short message to described lost mobile phone with relevant certificate;
Step 103, operator sends described specific short message;
Step 104, after described lost mobile phone received described specific short message, described auto-destruct device was carried out memory and the user ID card that limit operation is damaged described lost mobile phone.
Of the present invention in the software of mobile phone, write specific trap, after the specific short message instruction that receives operator's transmission, mobile phone automatically performs destroys operation.
Fig. 2 is a mobile phone auto-destruct device workflow diagram of the present invention; As shown in the figure, auto-destruct work mainly comprises Virtual network operator part 20 and mobile phone operating part 21, and wherein, Virtual network operator part 20 comprises:
Step 201, described lost mobile phone detects by described international mobile equipment identification number in operator;
Whether in use step 202 judges described lost mobile phone, is then to carry out described step 204, otherwise execution in step 203;
Step 203 does not temporarily send described specific short message, application time delay network auto-destruct, and return step 201;
Step 204 sends described specific short message to described lost mobile phone.
Mobile phone operating part 21 comprises:
Step 211 after described lost mobile phone receives short message, is analyzed the source of short message;
Whether step 212 judges described short message from operator, is execution in step 213 then, otherwise handles according to normal short message;
Step 213 detects content of short message;
Step 214 judges whether described short message is described specific short message, is execution in step 215 then, otherwise handles according to normal short message;
Step 215, described auto-destruct device directly is added to battery of mobile phone voltage in the power supply circuits of the memory of the described machine of accidentally dropping and described user ID card, thus described memory and described user ID card are lost in damage.
Fig. 3 is mobile phone auto-destruct device hardware circuit principle figure
Hardware circuit principle is described as follows:
Usually battery of mobile phone voltage is between 3.6v-4.2v, and when mobile phone normally used, the supply current of memory was no more than 30mA, and the operating current of SIM card also is no more than 30mA.By circuit theory diagrams shown in Figure 3, whether logic switch 30 is being controlled the power pack of cell voltage 31 and Flash memory 32 and SIM card 33 direct-connected.Logic imports the 301, the 302nd to 30 of logic switches by logic input 301,302 controls, two decision blocks, 212,214 logical signals that produced shown in process Fig. 2.
When two logical signals 212,214 are effective simultaneously; logic switch 30 is opened; cell voltage 31 is directly connected to Flash memory 32; and in the power supply circuits of SIM card 33; electric current can reach 200mA-400mA in short time like this; can damage Flash memory 32 and preserve the SIM card 33 of certain information content, finish the purpose of protection user profile.The mobile phone hardware circuit part damages, and can't sell once more or use.Thereby the present invention has adopted above extreme mode auto-destruct mobile phone, makes mobile phone can't use (hardware circuit damage), has reached the purpose of protection information.
In sum, the present invention utilizes the number of IME number as the unique identification of mobile phone, can be if lose by relevant certificate, send the specific short message instruction at the operator place, lost mobile phone is carried out limit operation after receiving this short message instruction, utilizes the voltage/current of battery of mobile phone, the memory (memory) of damage SIM card and mobile phone reaches the purpose that prevention information is lost.
By specific short message instruction, Automatic Program is carried out, and utilizes the voltage and current of battery of mobile phone, destroys SIM card and memory.The mobile phone existing memory all is the Flash structure, so after receiving specific instruction, at first writes the Flash flag bit, and Flash is changed to bad state, can't read with external tool.Therefore mobile phone also can't be started shooting, and can't repair; Next utilizes big current system, burns SIM card, in order to avoid the SIM card stored information is utilized.Both embedded special instruction in the mobile phone reached the destruction mobile phone by specific instruction, can't use and then the inner stored information of mobile phone can not leak.
As from the foregoing, the present invention has following characteristics:
1. protection user profile, lost handset can't sell and use once more.
2. protection IMEI resource is protected user's legitimate interests.
3. by operator, IMEI, and the mode of the special instruction of personal settings destroys, and stopped other people this destruction mode of malicious exploitation.
The above is preferred embodiment of the present invention only, is not to be used for limiting practical range of the present invention; Every according to equivalence variation and modification that the present invention did, all contained by claim of the present invention.

Claims (8)

1, a kind of mobile phone auto-destruct method, it is characterized in that, one auto-destruct device is set on mobile phone, behind user's lost mobile phone, utilize the number of international mobile equipment identification number as the unique identification of mobile phone, activate described auto-destruct device by sending specific short message, make described auto-destruct device damage the user ID card of described mobile phone and the memory of described mobile phone, thereby prevent to leak user profile to mobile phone.
2, method according to claim 1 is characterized in that, the user sends described specific short message by relevant certificate at the operator place.
3, method according to claim 1 is characterized in that, the user sends described specific short message by relevant authentication on the website that operator provides.
4, method according to claim 2 is characterized in that, further comprises the steps:
Step 1 is provided with described auto-destruct device by the manufacturer on mobile phone, and utilizes the number of international mobile equipment identification number as the unique identification of mobile phone;
Step 2 behind user's lost mobile phone, requires operator to send described specific short message to described lost mobile phone with relevant certificate;
Step 3, operator sends described specific short message;
Step 4, after described lost mobile phone received described specific short message, described auto-destruct device was carried out memory and the user ID card that limit operation is damaged described lost mobile phone.
5, method according to claim 4 is characterized in that, described step 3 further comprises:
Step a, whether in use operator detects described lost mobile phone by described international mobile equipment identification number, is then to carry out described step c, otherwise execution in step b;
Step b does not temporarily send described specific short message, and returns step a;
Step c sends described specific short message to described lost mobile phone.
6, method according to claim 4 is characterized in that, described step 4 further comprises:
Steps A after described lost mobile phone receives short message, is analyzed the source of short message;
Whether step B judges described short message from operator, is execution in step C then, otherwise handles according to normal short message;
Step C judges whether described short message is described specific short message, is execution in step D then, otherwise handles according to normal short message;
Step D, described auto-destruct device directly is added to battery of mobile phone voltage in the power supply circuits of the memory of the described machine of accidentally dropping and described user ID card, thus described memory and described user ID card are lost in damage.
7, a kind of mobile phone of energy auto-destruct, it is characterized in that, comprise an auto-destruct device, behind user's lost mobile phone, utilize the number of international mobile equipment identification number as the unique identification of mobile phone, activate described auto-destruct device by sending specific short message, make described auto-destruct device damage the memory of described cellphone subscriber's tag card and described mobile phone, thereby prevent to leak user profile to mobile phone.
8, mobile phone according to claim 7, it is characterized in that, described auto-destruct device comprises a logic switch, described logic switch is connected between the memory of the battery of described mobile phone and described mobile phone, also be connected between the power supply circuits of user ID card of described battery and described mobile phone, after described mobile phone receives described specific short message, described logic switch is opened, the voltage of described battery directly is added in the power supply circuits of the memory of the described machine of accidentally dropping and described user ID card, thereby described memory and described user ID card are lost in damage.
CNB2005100865290A 2005-09-28 2005-09-28 Method for automatically destroying cell phone and cell phone thereof Expired - Fee Related CN100464613C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2005100865290A CN100464613C (en) 2005-09-28 2005-09-28 Method for automatically destroying cell phone and cell phone thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2005100865290A CN100464613C (en) 2005-09-28 2005-09-28 Method for automatically destroying cell phone and cell phone thereof

Publications (2)

Publication Number Publication Date
CN1941958A true CN1941958A (en) 2007-04-04
CN100464613C CN100464613C (en) 2009-02-25

Family

ID=37959653

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2005100865290A Expired - Fee Related CN100464613C (en) 2005-09-28 2005-09-28 Method for automatically destroying cell phone and cell phone thereof

Country Status (1)

Country Link
CN (1) CN100464613C (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011022914A1 (en) * 2009-08-28 2011-03-03 中兴通讯股份有限公司 Method and system for smart card remote control
WO2011022916A1 (en) * 2009-08-28 2011-03-03 中兴通讯股份有限公司 Remote control method and system for smart card
US8718602B2 (en) 2009-08-28 2014-05-06 Zte Corporation Method and system for remote control of smart card
US8744403B2 (en) 2009-08-28 2014-06-03 Zte Corporation Method and system for remote control of a smart card
CN101960738B (en) * 2008-02-28 2014-11-05 思蒙株式会社 Method and system of providing personal information control service for mobile communication terminal
CN104796532A (en) * 2015-03-13 2015-07-22 广东欧珀移动通信有限公司 Method and device for destroying mobile terminal
CN104869247A (en) * 2015-05-15 2015-08-26 河南机电高等专科学校 Intelligent self-destruction system for cellphone
CN105072596A (en) * 2015-07-02 2015-11-18 上海与德通讯技术有限公司 Privacy protection method for mobile terminal
CN105718821A (en) * 2016-01-15 2016-06-29 广东欧珀移动通信有限公司 Terminal and data protection apparatus and method therefor
CN106535159A (en) * 2016-11-07 2017-03-22 宇龙计算机通信科技(深圳)有限公司 SIM (subscriber identity module) card and remote destroying method and system thereof and equipment
CN106791130A (en) * 2016-12-28 2017-05-31 宇龙计算机通信科技(深圳)有限公司 Self-destruction processing method and terminal after a kind of terminal robber
CN111368282A (en) * 2020-02-28 2020-07-03 维沃移动通信有限公司 Information protection method and electronic equipment

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08186869A (en) * 1994-12-28 1996-07-16 Nec Corp Radio telephone set with illegal use preventing function
FR2805116A1 (en) * 2000-02-16 2001-08-17 Frederic Francois Margerard Violent theft prevention remote mobile phone destruction having programmed integrated circuit responding self destruct signal another telephone sent and activating destructor elements.
US20030065934A1 (en) * 2001-09-28 2003-04-03 Angelo Michael F. After the fact protection of data in remote personal and wireless devices
CN1262132C (en) * 2002-12-26 2006-06-28 成都卫士通信息产业股份有限公司 Method for realizing remote cipher key destruction for secret mobile phone
CN1458786A (en) * 2003-05-15 2003-11-26 薛根 Self destroyable hand phone by remote control
CN100499889C (en) * 2003-06-17 2009-06-10 华为技术有限公司 A method for self-destruction of mobile terminal information
CN1285235C (en) * 2003-10-31 2006-11-15 大唐微电子技术有限公司 Method and system of preventing handset from theft by using international id code of mobile facilities

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101960738B (en) * 2008-02-28 2014-11-05 思蒙株式会社 Method and system of providing personal information control service for mobile communication terminal
US8718602B2 (en) 2009-08-28 2014-05-06 Zte Corporation Method and system for remote control of smart card
CN102005089A (en) * 2009-08-28 2011-04-06 中兴通讯股份有限公司 Method and system for remotely controlling intelligent card
CN101996445B (en) * 2009-08-28 2015-05-13 中兴通讯股份有限公司 Method and system for remotely controlling intelligent card
EP2472923A1 (en) * 2009-08-28 2012-07-04 ZTE Corporation Remote control method and system for smart card
WO2011022914A1 (en) * 2009-08-28 2011-03-03 中兴通讯股份有限公司 Method and system for smart card remote control
US8718603B2 (en) 2009-08-28 2014-05-06 Zte Corporation Method and system for remote control of a smart card
EP2472923A4 (en) * 2009-08-28 2014-05-07 Zte Corp Remote control method and system for smart card
US8744403B2 (en) 2009-08-28 2014-06-03 Zte Corporation Method and system for remote control of a smart card
EP2472926A4 (en) * 2009-08-28 2016-10-26 Zte Corp Method and system for controlling an intelligent card remotely
WO2011022916A1 (en) * 2009-08-28 2011-03-03 中兴通讯股份有限公司 Remote control method and system for smart card
EP2472787A4 (en) * 2009-08-28 2016-10-19 Zte Corp Method and system for smart card remote control
CN101996445A (en) * 2009-08-28 2011-03-30 中兴通讯股份有限公司 Method and system for remotely controlling intelligent card
US8768300B2 (en) 2009-08-28 2014-07-01 Zte Corporation Remote control method and system for smart card
CN104796532B (en) * 2015-03-13 2018-03-27 广东欧珀移动通信有限公司 A kind of method and device for destroying mobile terminal
CN104796532A (en) * 2015-03-13 2015-07-22 广东欧珀移动通信有限公司 Method and device for destroying mobile terminal
CN104869247A (en) * 2015-05-15 2015-08-26 河南机电高等专科学校 Intelligent self-destruction system for cellphone
CN105072596A (en) * 2015-07-02 2015-11-18 上海与德通讯技术有限公司 Privacy protection method for mobile terminal
CN105718821A (en) * 2016-01-15 2016-06-29 广东欧珀移动通信有限公司 Terminal and data protection apparatus and method therefor
CN106535159A (en) * 2016-11-07 2017-03-22 宇龙计算机通信科技(深圳)有限公司 SIM (subscriber identity module) card and remote destroying method and system thereof and equipment
CN106535159B (en) * 2016-11-07 2020-03-17 宇龙计算机通信科技(深圳)有限公司 User identity identification card and remote destroying method, system and equipment thereof
CN106791130A (en) * 2016-12-28 2017-05-31 宇龙计算机通信科技(深圳)有限公司 Self-destruction processing method and terminal after a kind of terminal robber
CN111368282A (en) * 2020-02-28 2020-07-03 维沃移动通信有限公司 Information protection method and electronic equipment

Also Published As

Publication number Publication date
CN100464613C (en) 2009-02-25

Similar Documents

Publication Publication Date Title
CN1941958A (en) Method for automatically destroying cell phone and cell phone thereof
CN1302682C (en) Mobile communication terminal and method for managing use-history information
CN1306415C (en) System and method of secure garbage collection on a mobile device
CN101350852B (en) Dialing method, system and mobile terminal
CN1929665A (en) Short message control method of mobile phone function
CN1816192A (en) Process for the secure management of the execution of an application
CN102664877A (en) Method and device for exception handling in login process
CN102754394B (en) Method for hash table storage, method for hash table lookup, and devices thereof
CN1750698A (en) Quick selecting network registrated double mode or multiple mode terminal and method
US20190261270A1 (en) Method and device for reducing power consumption of terminal, and smart card
CN103164653B (en) For analyzing equipment and the method for Malware in data analysis system
CN1731878A (en) Method for carrying out protection on user information in mobile terminal
CN1665260A (en) A remote control method for mobile telephone
CN101031156A (en) Authentication vector generating device and method, subscriber authentication module, mobile communication system
CN104244206A (en) Method, device and terminal device for processing short message
CN101610500A (en) Mobile phone data retrieving method, mobile phone and mobile phone data retrieving system
CN101047920A (en) Method, system for prevent mobile phone stolen and anti-theft mobile and network side entity
CN101039312A (en) Method and apparatus for preventing service function entity of general authentication framework from attack
CN101052152A (en) Information secret device for mobile communication terminal and relative method
CN1842022A (en) Log processing system and method
CN103428370B (en) Mobile phone and multi-user control method thereof
CN1852595A (en) Method for authent ation of access of wireless communication terminal
CN101060678A (en) Communication record-based multi-standby terminal mobile communication service initiating method
CN100343815C (en) Method for restoring mobile terminal key parameter
CN1469675A (en) Method of bundling mobile communication terminal and subscriber identifying module

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: LANGCHAO LEJIN DIGITAL MOBILE COMMUNICATION CO., L

Free format text: FORMER OWNER: LG ELECTRONICS (CHINA) R + D CENTER CO., LTD.

Effective date: 20120319

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 100102 CHAOYANG, BEIJING TO: 264001 YANTAI, SHANDONG PROVINCE

TR01 Transfer of patent right

Effective date of registration: 20120319

Address after: 264001 No. 228 Changjiang Road, Yantai economic and Technological Development Zone, Shandong, China

Patentee after: Langchao Lejin Digital Mobile Communication Co., Ltd.

Address before: Two Beijing 100102 Chaoyang District city in Wangjing Lize Park No. 203 Petrova building block B

Patentee before: LG Electronic (China) Research and Development Center Co., Ltd.

C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20090225

Termination date: 20120928