CN101119199A - Safety fast switch method in wireless local area network - Google Patents

Safety fast switch method in wireless local area network Download PDF

Info

Publication number
CN101119199A
CN101119199A CNA2006101095076A CN200610109507A CN101119199A CN 101119199 A CN101119199 A CN 101119199A CN A2006101095076 A CNA2006101095076 A CN A2006101095076A CN 200610109507 A CN200610109507 A CN 200610109507A CN 101119199 A CN101119199 A CN 101119199A
Authority
CN
China
Prior art keywords
sta
message
target
authentication
identifying code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2006101095076A
Other languages
Chinese (zh)
Inventor
杨卫东
马建峰
姚忠辉
张帆
曹春杰
王巍
杨超
李亚辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Xidian University
Original Assignee
Huawei Technologies Co Ltd
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd, Xidian University filed Critical Huawei Technologies Co Ltd
Priority to CNA2006101095076A priority Critical patent/CN101119199A/en
Publication of CN101119199A publication Critical patent/CN101119199A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention relates to a safe and quick switching method in the wireless local area network. The present invention is characterized in that: the wireless moving node STA chooses the aiming wireless local area network accessing point AP as to switching from the neighboring AP picture; the STA and the aiming AP begin the interaction of the re-authenticating information and add the information integrality validating codes which are used for the information safety validating into the interactive information; the STA and the aiming AP begin the re-linking. The present invention can effectively prevent the attackers from counterfeiting or invading by juggling information, thereby increasing the safety of the quick switching, reducing the switching time delay and preventing the paralysis of the system or the instance of the STA can not be accessed to the network occurring.

Description

A kind of safety fast switch method in WLAN (wireless local area network)
Technical field
The present invention relates to wireless communication technology field, relate in particular to a kind of safe switching method in WLAN (wireless local area network).
Background technology
In recent years, the development of interworking technology between wireless mobile node (STA) and the WLAN (wireless local area network) accessing points (AP), wireless lan (wlan) promotion and application have in the world been promoted, the hot technology that provides multi-medium data services such as voice, video to become WLAN development for STA, and the core of this technology is that quick switching will possess fail safe and ductility when low.
In same expansion servers (ESS), the quick switching of STA between AP mainly comprises frequency sweep, re-authentication and three processes of series of fortified passes connection.Recommend in the announced IEEE802.11 wlan standard to adopt active sweep-frequency, as shown in Figure 1, its handover scheme can be divided into four-stage:
The I stage is that key is distributed in advance, promptly before switching beginning, supposes that the n time association will take place STA, and then the key between STA and current associated AP is PMK N-1Mandate, authentication and charging (AAA) server calculates the key PMKn between each AP among STA and the neighbor AP figure according to the neighbor AP figure of current associated AP, and computing formula is as follows:
PMKn=(MK,PMKn-1|AP_MAC|STA_MAC)
Wherein, MK is a master key, and AP_MAC is medium access control (MAC) address of WAP (wireless access point), and STA_MAC is the MAC Address of terminal.
Aaa server is distributed the key that generates, and makes STA and each neighbor AP share key PMKn, and STA and aaa server are shared key MK, PMKn.
Aaa server is distributed to key PMKn all neighbor AP with the STA associated AP in advance, to reduce the time delay that the re-authentication stage produces.
The II stage is the broadcast type active sweep-frequency, and STA carries out frequency sweep to each AP among the neighbor AP figure one by one, and carries out probe request message and probe response message interacting message with it, finally selects the strongest AP of signal strength signal intensity as the target AP of switching;
The III stage is a re-authentication, and STA sends the re-authentication request message to switching target AP, and switching target AP receives the request back and sends the re-authentication response message to STA, realizes the two-way authentication between STA and the switching target AP;
The association of attaching most importance to of IV stage, this stage STA sends reassociation requests message to the switching target AP that had authenticated, the switching target AP that had authenticated receives the request back and sends reassociation response message to STA, the two sets up related, 802.1X port on STA and this switching target AP that had authenticated is opened, and sets up data and connects.
The 802.11r draft of drafting only relates to re-authentication stage and series of fortified passes two stages of connection, and there is following potential safety hazard in its re-authentication stage:
1, AP might exhaust and the final system paralysis because of its internal memory and computational resource:
When STA only sends an authentication request message to AP, according to described handover mechanism, the authentication request message that AP must accept all arrivals just can make agreement go on, therefore, when the assailant when AP sends a large amount of authentication request message, AP can all receive these authentication request message, and it is handled accordingly, and AP is exhausted and the final system paralysis because of its internal memory and computational resource.
This situation is because authentication response message just sends through authentication, and AP must accept the authentication request message of all arrivals and it is carried out respective handling causes.
2, can make the STA can't access network:
Because STA comprises the random number Snonce that STA produces in the authentication request message that AP sends, comprise the random number Anonce that AP produces in the authentication response message of AP to this request message response, so comprise random number S ' to one of AP transmission when the assailant palms off STA NonceAuthentication request message the time, after AP receives this message, send authentication response message, and comprise random number A ' Nonce, STA and AP can be according to the random number of receiving and the random number that self produces computation keys respectively, and two keys that can cause STA and AP to calculate respectively like this do not match, and cause the authentication request that STA sends can't be by checking, make the STA can't access network.This situation is because authentication response message just sends through authentication, and AP must accept the authentication request message of all arrivals and it is carried out cipher key calculation, and two keys that cause SAT and AP to calculate respectively do not match and cause.
In like manner, the assailant can also send an authentication response message of distorting, and wherein comprises A ' Nonce, can cause key not match equally, the authentication request that causes STA to send can't be by checking, and STA can't access network.This is because the random number in the authentication response message just sends through authentication, and STA must accept the authentication response message of all arrivals and it is carried out respective handling causes.
To sum up state, the technological deficiency that existing technical scheme exists is: lack the necessary security protection mechanism when switching authentication, exist to make systemic breakdown or make the STA can't the access network potential safety hazard.
Summary of the invention
Technical problem to be solved by this invention is: provide a kind of in WLAN (wireless local area network) safely and fast changing method, to increase the fail safe of switching, reduce time delay, to avoid occurring the situation that systemic breakdown or STA can't access networks.
For this reason, the invention provides a kind of safety fast switch method in WLAN (wireless local area network), be included as:
A kind of safety fast switch method in WLAN (wireless local area network) is characterized in that, comprising:
Step a: wireless mobile node STA selects from neighbor AP figure as the Target Wireless local area network (LAN) accessing points AP that switches;
Step b:STA and described target AP begin the mutual of re-authentication information, add the message integrity identifying code that is used for the information security verification in interactive messages;
Step c:STA and described target AP begin the series of fortified passes connection.
Wherein, the identifying code of message integrity described in the step b, its operation content is whole re-authentication message.
Wherein, step b comprises:
STA sends the re-authentication request message to target AP, comprises random number Snonce that STA generates in this message and is the message integrity identifying code MIC of parameter to share master key PMK between STA and target AP PMK
Target AP calculates temporary key PTK according to the random number Snonce that receives, and the random number Anonce that himself generates, and to add with PTK in sending to STA re-authentication response message be the message integrity identifying code MIC of parameter PTK
Described target AP sends to and also comprises the random number Anonce that target AP generates in the re-authentication response message of STA.
Described message integrity identifying code MIC PMKBeing a pseudo-random function carries out data after the computing to PMK.
Wherein, step a comprises:
STA broadcasts frequency sweep to AP all among the neighbor AP figure, and it is mutual to carry out probe request message and probe response message, finally selects the strongest AP of signal strength signal intensity as the target AP of switching.
Wherein, described neighbor AP map generalization and maintenance are according to reassociation requests that has taken place or the Move-Notify message in the IAPP agreement.
Wherein, step c comprises:
STA sends reassociation requests message to target AP, and target AP is returned reassociation response message to STA, sets up relatedly between STA and the target AP, and the 802.1X port on STA and the target AP is opened, and sets up the data connection.
Owing to added the message integrity identifying code that is used for the information security verification in the re-authentication interacting message of the present invention between STA and target AP, can prevent effectively that the assailant from palming off or distorting the message invasion, increased the fail safe of quick switching, reduce handover delay, avoided the situation that systemic breakdown or STA can't access networks to take place.
Description of drawings
Fig. 1 is the handoff procedure flow chart of 802.11 standard recommendations in the prior art;
Fig. 2 is a handoff procedure flow chart of the present invention;
Fig. 3 is the handoff procedure flow chart of an embodiment;
Fig. 4 is the handoff procedure flow chart of another embodiment.
Embodiment
Below, in conjunction with the accompanying drawings changing method of the present invention is described in detail.
In same ESS, the quick switching of STA between AP mainly comprises frequency sweep, re-authentication and three processes of series of fortified passes connection.Recommend in the announced IEEE802.11 wlan standard to adopt active sweep-frequency, as shown in Figure 2, its handover scheme can be divided into four-stage:
The I stage is that key is distributed in advance, promptly before switching beginning, supposes that the n time association will take place STA, and then the key between STA and current associated AP is PMK N-1Mandate, authentication and charging (AAA) server calculates the key PMKn between each AP among STA and the neighbor AP figure according to the neighbor AP figure of current associated AP, and computing formula is as follows:
PMKn=(MK,PMKn-1|AP_MAC|STA_MAC)
Wherein, MK is a master key, and AP_MAC is medium access control (MAC) address of WAP (wireless access point), and STA_MAC is the MAC Address of terminal;
Aaa server is distributed the key that generates, and makes STA and each neighbor AP share key PMKn, and STA and aaa server are shared key MK, PMKn;
Aaa server is distributed to key PMKn all neighbor AP with the STA associated AP in advance, to reduce the time delay that the re-authentication stage produces;
Wherein, described neighbor AP map generalization and maintenance are according to reassociation requests that has taken place or the Move-Notify message in the IAPP agreement;
Described neighbor AP figure is meant: suppose non-directed graph G=(V, E), V={ap wherein 1, ap 2..., ap nThe set of all AP in the expression network, and E={eij|i, j ∈ [1, n] } represent all series of fortified passes connection relations.Ap iNeighbor AP figure be defined as:
NG(api)={apik?|?ap ik∈V,(api,apik)∈E}
Wherein, ap IkBe ap iThe k neighbor AP, NG represents neighbours;
Wherein, connection relation in series of fortified passes is meant: if STA can be at two AP (ap iAnd ap j) between realize the series of fortified passes connection, we just say ap iAnd ap jBetween series of fortified passes connection relation arranged:
eij={ap i,ap j}
The II stage is the broadcast type frequency sweep, and STA carries out frequency sweep to each AP among the neighbor AP figure one by one, and carry out probe request message and probe response message with it mutual, finally selects the strongest AP of signal strength signal intensity as the target AP of switching;
The III stage is a re-authentication, and STA sends the re-authentication request message to switching target AP, comprises random number Snonce that STA generates in its message and is the message integrity identifying code MIC of parameter to share master key PMK between STA and target AP PMK
Wherein, MIC PMKComputing is the key parameter and the message integrity identifying code that is operation content with whole re-authentication response message with PMKn, for preventing to reuse the fail safe that key influences PMKn, the key parameter of MIC can be the numerical value after a pseudo-random function prf () handles PMKn;
Target AP calculates temporary key PTK according to the random number Snonce that receives, and the random number Anonce that himself generates, and to add with PTK in sending to STA re-authentication response message be the message integrity identifying code MIC of parameter PTK, can also comprise random number Anonce in this message;
Wherein, the computing formula of interim conversation key is:
PTKn=(PMKn,Snouce|Anonce)
Wherein, MIC PTKComputing is the message integrity identifying code of parameter with PTKn, and operation content is whole re-authentication response message;
This stage has been realized the two-way authentication between STA and the switching target AP;
The association of attaching most importance to of IV stage, this stage STA sends reassociation requests message to the switching target AP that had authenticated, the switching target AP that had authenticated receives the request back and sends reassociation response message to STA, the two sets up related, 802.1X port on STA and this switching target AP that had authenticated is opened, and sets up data and connects.
Analyze switching flow of the present invention from switch safety below:
After IEEE802.1X authentication when STA and aaa server are finished initial authentication, just can calculate the key PMKn of any one pre-switch AP and be distributed to corresponding AP in advance, this key PMKn is except aaa server or initially insert AP knows, other any entity all can't be forged this key PMKn, so this PMKn can be used as the authentication of STA and the mutual identity of pre-switch AP.
When the assailant when AP sends a large amount of authentication request message, AP can judge the true and false of authentication request message according to the message integrity identifying code MIC that comprises in the authentication request message, can internal memory and the computational resource of AP not constituted a threat to.
When palming off STA, the assailant comprises S ' to one of AP transmission NonceQuick switching authentication request message the time, because the assailant can't pseudo-produce identical key PMKn, cause the random function MIC ' that comprises in the authentication request message of personation not mate with real MIC, authentication request message is illegal, therefore, not needing AP to recomputate under the situation of PTK ', just rejected personation message, increase fail safe, reduced time delay.
In like manner, when the assailant palms off AP and sends the message distort, also can be identified, and disallowable.
As seen, the present invention has effectively avoided handoff procedure under attack by added message integrity identifying code MIC in re-authentication stage interactive messages, has increased the fail safe of switching, and has reduced time delay, and compatible mutually with the handover scheme of 802.11r draft.
Scheme of the present invention is compatible mutually with the 802.11r draft, by adding the message integrity identifying code, can solve the safety problem that exists among the 802.11r.
Embodiment illustrated in fig. 3 for having used the handoff procedure flow chart of technical scheme of the present invention in the described basic handover mechanism Over-Air form of IEEE 802.11r draft, suppose that STA and AP1 have set up safe session and transfer of data, when STA chooses target AP 2 by the broadcasting frequency sweep, and pre-switch is when the AP2, STA sends handoff request message Transition Request (FT to AP1, Count, FTIES STA, MDIE STA, RSNIE STA[R1Name], RIC-IE-Request, EAPKIE (EAPOL-Key[SNonce, MIC])), AP2 returns Transition Response (FT, Count, FTIE to STA AP, MDIE AP, RSNIE AP[R1Name], TIE, RIC-IE-Response, EAPKIE (EAPOL-Key[ANonce, MIC])) message, the information content that comprises in the message is in detail referring to IEEE 802.11r draft content, and wherein, its key of MIC computing in the handoff request message is prf (PMK 1);
So the 802.1X port between STA and the AP2 is opened, set up the session and the transfer of data of safety.
Wherein, pRF () is a certain pseudo-random function, and its purpose is in order to prevent that reusing key influences PMK 1Fail safe, the MIC operation content then is whole 802.11 handoff request message, comprises: FT, Count, FTIES STA, MDIE STA, RSNIE STA[R1Name], RIC-IE-Request, EAPKIE (EAPOL-Key[SNonce] etc. content;
Its key of MIC computing in the switching response message is derived according to IEEE 802.11r standard by PTK and is gone out, and the MIC operation content then is whole 802.11 switching response message, comprises: FT, Count, FTIE AP, MDIE APRSNIE AP[R1Name], TIE, RIC-IE-Response, EAPKIE (EAPOL-Key[ANonce] etc. content.
Present embodiment is the improvement that proposes at the request of former IEEE 802.11r standard authentication, authentication response, Action request and four message of Action response, former four message are improved to handoff request and two message of handoff response in the present embodiment, other does not partly then do change for former scheme, comprise the Over-DS that proposes in the former IEEE 802.11r standard and the implementation of Over-Air mode, and authentication request and these two message of authentication response of keeping in advance under the Q0S resource situation are not all done change.
Embodiment illustrated in fig. 4 for having used the handoff procedure flow chart of technical scheme of the present invention among the Over-DS of the described basic handover mechanism of IEEE 802.11r draft, suppose that STA and AP1 have set up safe session and transfer of data, when STA chooses target AP 2 by the broadcasting frequency sweep, and pre-switch is when the AP2, STA sends handoff request message Transition Request (FT to AP1, Count, FTIES STA, MDIE STA, RSNIE STA[R1Name], RIC-IE-Request, EAPKIE (EAPOL-Key[SNonce, MIC])), AP2 returns Transition Response (FT, Count, FTIE to STA AP, MDIE AP, RSNIE AP[R1Name], TIE, RIC-IE-Response, EAPKIE (EAPOL-Key[ANonce, MIC])) message;
Wherein, keep the QoS resource time limit in advance, after STA receives switching response message, send reassociation requests message Reassociation Request (Count, FTIES to AP2 STA, MDIE STA, RSNIE STA[R1Name], RIC-IE-Request, EAPKIE (EAPOL-Key[ANonce, MIC]), AP2 returns reassociation response message Reassociation Response (Count, FTIE to STA AP, MDIE AP, RSNIE AP[R1Name], TIE, RIC-IE-Response, EAPKIE (EAPOL-Key[SNonce, MIC]));
So the 802.1X port between STA and the AP2 is opened, set up the session and the transfer of data of safety.
The above only is preferred embodiment of the present invention, and is in order to restriction the present invention, within the spirit and principles in the present invention not all, any modification of being done, is equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (8)

1. the safety fast switch method in WLAN (wireless local area network) is characterized in that, comprising:
Step a: wireless mobile node STA selects from neighbor AP figure as the Target Wireless local area network (LAN) accessing points AP that switches;
Step b:STA and described target AP begin the mutual of re-authentication information, add the message integrity identifying code that is used for the information security verification in interactive messages;
Step c:STA and described target AP begin the series of fortified passes connection.
2. method according to claim 1 is characterized in that, the identifying code of message integrity described in the step b, and its operation content is whole re-authentication message.
3. according to claim 1 or 2 described methods, it is characterized in that step b comprises:
STA sends the re-authentication request message to target AP, comprises random number Snonce that STA generates in this message and is the message integrity identifying code MIC of parameter to share master key PMK between STA and target AP PMK
Target AP calculates temporary key PTK according to the random number Snonce that receives, and the random number Anonce that himself generates, and to add with PTK in sending to STA re-authentication response message be the message integrity identifying code MIC of parameter PTK
4. method according to claim 3 is characterized in that, described target AP sends to and also comprises the random number Anonce that target AP generates in the re-authentication response message of STA.
5. method according to claim 3 is characterized in that, described message integrity identifying code MIC PMKBeing a pseudo-random function carries out data after the computing to PMK.
6. method according to claim 1 is characterized in that step a comprises:
STA broadcasts frequency sweep to AP all among the neighbor AP figure, and it is mutual to carry out probe request message and probe response message, finally selects the strongest AP of signal strength signal intensity as the target AP of switching.
7. according to claim 1 or 6 described methods, it is characterized in that described neighbor AP map generalization and maintenance are according to reassociation requests that has taken place or the Move-Notify message in the IAPP agreement.
8. method according to claim 1 is characterized in that step c comprises:
STA sends reassociation requests message to target AP, and target AP is returned reassociation response message to STA, sets up relatedly between STA and the target AP, and the 802.1X port on STA and the target AP is opened, and sets up the data connection.
CNA2006101095076A 2006-08-02 2006-08-02 Safety fast switch method in wireless local area network Pending CN101119199A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2006101095076A CN101119199A (en) 2006-08-02 2006-08-02 Safety fast switch method in wireless local area network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2006101095076A CN101119199A (en) 2006-08-02 2006-08-02 Safety fast switch method in wireless local area network

Publications (1)

Publication Number Publication Date
CN101119199A true CN101119199A (en) 2008-02-06

Family

ID=39055155

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2006101095076A Pending CN101119199A (en) 2006-08-02 2006-08-02 Safety fast switch method in wireless local area network

Country Status (1)

Country Link
CN (1) CN101119199A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103200004A (en) * 2012-01-09 2013-07-10 中兴通讯股份有限公司 Method of sending message, method of establishing secure connection, access point and work station
CN103313242A (en) * 2012-03-16 2013-09-18 中兴通讯股份有限公司 Secret key verification method and device
CN105828330A (en) * 2015-01-07 2016-08-03 阿里巴巴集团控股有限公司 Access method and access device
CN107769914A (en) * 2016-08-17 2018-03-06 华为技术有限公司 Protect the method and the network equipment of data transmission security
CN107979841A (en) * 2017-08-02 2018-05-01 上海连尚网络科技有限公司 The querying method and equipment of wireless access point authentication information
CN109639645A (en) * 2018-11-14 2019-04-16 重庆爱奇艺智能科技有限公司 Method and device for monitoring information safety

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103200004A (en) * 2012-01-09 2013-07-10 中兴通讯股份有限公司 Method of sending message, method of establishing secure connection, access point and work station
WO2013104301A1 (en) * 2012-01-09 2013-07-18 中兴通讯股份有限公司 Method for transmitting message, method for establishing secure connection, access point and workstation
CN103200004B (en) * 2012-01-09 2018-11-20 中兴通讯股份有限公司 Send the method for message, the method for establishing secure connection, access point and work station
CN103313242A (en) * 2012-03-16 2013-09-18 中兴通讯股份有限公司 Secret key verification method and device
CN105828330A (en) * 2015-01-07 2016-08-03 阿里巴巴集团控股有限公司 Access method and access device
CN105828330B (en) * 2015-01-07 2019-12-27 阿里巴巴集团控股有限公司 Access method and device
CN107769914A (en) * 2016-08-17 2018-03-06 华为技术有限公司 Protect the method and the network equipment of data transmission security
US11146952B2 (en) 2016-08-17 2021-10-12 Huawei Technologies Co., Ltd. Data transmission security protection method and network device
CN107979841A (en) * 2017-08-02 2018-05-01 上海连尚网络科技有限公司 The querying method and equipment of wireless access point authentication information
CN109639645A (en) * 2018-11-14 2019-04-16 重庆爱奇艺智能科技有限公司 Method and device for monitoring information safety

Similar Documents

Publication Publication Date Title
CN101111056B (en) Fast switching method for wireless local area network
US7158777B2 (en) Authentication method for fast handover in a wireless local area network
US8112065B2 (en) Mobile authentication through strengthened mutual authentication and handover security
CN101056177B (en) Radio mesh re-authentication method based on the WLAN secure standard WAPI
JP5597676B2 (en) Key material exchange
CN107920350B (en) Privacy protection switching authentication method based on SDN and 5G heterogeneous network
EP1757139B1 (en) Method of preventing or limiting the number of simultaneous sessions in wireless local area network (wlan)
CN100512182C (en) Fast switch method and system in wireless local area network
Purkhiabani et al. Enhanced authentication and key agreement procedure of next generation evolved mobile networks
CN101119199A (en) Safety fast switch method in wireless local area network
CN110572824B (en) Block chain-based heterogeneous wireless network switching authentication method and system
CN110505627A (en) A kind of authentication method and device based on access node group
CN102026190B (en) Rapid and safe heterogeneous wireless network switching method
CN101616407B (en) Pre-authentication method and authentication system
CN108495311B (en) Safe switching method of high-speed train target base station based on relay station assistance
CN106856605B (en) Wireless network anonymous switching authentication method based on false identity
CN101026866A (en) AK context cache method for wireless communication system
CN104507065B (en) Non-repudiation charging method in heterogeneous wireless network
Lin et al. A fast iterative localized re-authentication protocol for heterogeneous mobile networks
CN101193427A (en) Pre-authentication method for supporting quick switch
CN112653506B (en) Block chain-based handover flow method for spatial information network
CN112615721A (en) Access authentication and authority management control flow method of spatial information network based on block chain
Shen et al. Fast handover pre-authentication protocol in 3GPP-WLAN heterogeneous mobile networks
Lin et al. A fast iterative localized re-authentication protocol for UMTS-WLAN heterogeneous mobile communication networks
Kassab et al. Securing fast handover in WLANs: a ticket based proactive authentication scheme

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20080206