CN106330934A - Distributed database system authority management method and device - Google Patents

Distributed database system authority management method and device Download PDF

Info

Publication number
CN106330934A
CN106330934A CN201610777662.9A CN201610777662A CN106330934A CN 106330934 A CN106330934 A CN 106330934A CN 201610777662 A CN201610777662 A CN 201610777662A CN 106330934 A CN106330934 A CN 106330934A
Authority
CN
China
Prior art keywords
user
access
data
authority
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610777662.9A
Other languages
Chinese (zh)
Inventor
崔维力
武新
张绍勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TIANJIN NANKAI UNIVERSITY GENERAL DATA TECHNOLOGIES Co Ltd
Original Assignee
TIANJIN NANKAI UNIVERSITY GENERAL DATA TECHNOLOGIES Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by TIANJIN NANKAI UNIVERSITY GENERAL DATA TECHNOLOGIES Co Ltd filed Critical TIANJIN NANKAI UNIVERSITY GENERAL DATA TECHNOLOGIES Co Ltd
Priority to CN201610777662.9A priority Critical patent/CN106330934A/en
Publication of CN106330934A publication Critical patent/CN106330934A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Abstract

The invention provides a distributed database system authority management method and device, wherein the method comprises the following steps of: when a user modifies a distributed database, checking the access control authority of the user; obtaining the reading and writing authority of the user when the user has the access control authority; and receiving data written by the user when the reading and writing authority passes verification. Access control and storage encryption are perfectly combined through an attribute encryption technology; the access authority is defined by a data owner; only the user having the access authority can obtain a secret key, and decrypt encrypted data to access; therefore, harms due to big authority of a manager, a hostile attack and the like can be avoided; an attribute encryption mechanism can be regarded as deformation of broadcasting encryption; therefore, one ciphertext can be decrypted by multiple different user secret keys satisfying conditions; furthermore, multiple different ciphertexts can be decrypted by one user secret key; and thus, security requirements of a bit data environment in the aspects of fine-grained access control and encryption security communication can be satisfied.

Description

A kind of distributed data base system right management method and device
Technical field
The invention belongs to distributed data base security technology area, especially relate to a kind of distributed data base system authority Management method and device.
Background technology
Distributed data base refers to utilize information autobahn to be connected by the most scattered multiple data storage cells Get up one data base the most unified of composition.The basic thought of distributed data base is by original centralized data base Data dispersion storage on multiple data memory nodes connected by network, with obtain bigger memory capacity and higher also Send out visit capacity.In recent years, along with the rapid growth of data volume, distributed data base technique have also been obtained quickly development, tradition Relevant database start from centralized model to distributed structure/architecture develop, distributed data base based on relationship type retain Under the data model of traditional database and basic feature, move towards distributed storage from centralised storage, walk from centralized calculating To Distributed Calculation.
At present, data base realize access control time, be all in database kernel by specific access control module to visit The authority of the person of asking examines or contrasts.This kind of access control model is referred to as self contained navigation, this access control model Deficiency of both existence.One is that data base administrator has the biggest privilege, it is possible to be modified authority, so that illegally use Family can obtain the access rights of confidential information.Two is that disabled user can distort permissions list by modes such as SQL injections, from And obtain the access rights of confidential information, thus the self contained navigation model of distributed data base cannot meet big data environment Demand for security in terms of fine-granularity access control and encrypted safe communication.
Summary of the invention
The invention provides a kind of distributed data base system right management method and device, to solve nothing in prior art Method meets the technical problem of big data environment demand for security in terms of fine-granularity access control and encrypted safe communication.
On the one hand, embodiments provide a kind of distributed data base system right management method, including:
When user revises distributed data base, the access control right of user is checked;
When user has access control right, obtain the access limit of user;
When described access limit is by checking, receive the data of user's write.
Further, the described data receiving user's write include:
Symmetry algorithm is used data to be encrypted.
Further, data are encrypted by described employing symmetry algorithm, including:
Obtained by open approach and need to be configured with the encryption attribute algorithm of authority user and open parameter, and build according to this Access rights structure;
By rivest, shamir, adelman cryptographic symmetrical algorithm secret key;
Described data are encrypted according to described symmetry algorithm.
Further, described method also includes:
When user has access rights, according to private key for user and the PKI of trusted third party's issue, the symmetry of user's input Key ciphertext and access structure tree are calculated symmetric key;
Utilize encryption data described in symmetric key decryption.
On the other hand, the embodiment of the present invention additionally provides a kind of distributed data base system rights management device, including:
Inspection unit, for when user revises distributed data base, checks the access control right of user;
Acquiring unit, for when user has access control right, obtains the access limit of user;
Receive unit, for when described access limit is by checking, receiving the data of user's write.
Further, described reception unit includes:
Ciphering unit, is used for using symmetry algorithm data to be encrypted.
Further, described ciphering unit is used for:
Obtained by open approach and need to be configured with the encryption attribute algorithm of authority user and open parameter, and build according to this Access rights structure;
By rivest, shamir, adelman cryptographic symmetrical algorithm secret key;
Described data are encrypted according to described symmetry algorithm.
Further, described device also includes:
Computing unit, for when user has access rights, according to private key for user and the trusted third party of user's input PKI, symmetric key ciphertext and the access structure tree issued are calculated symmetric key;
Decryption unit, is used for utilizing encryption data described in symmetric key decryption.
Access control and storage are encrypted perfect adaptation by attribute encryption technology by the embodiment of the present invention, it is achieved gathered around by data The person of having defines access rights, and the user only possessing access rights could obtain key, and decrypting ciphertext data conduct interviews, thus Avoid the harm that excessive, the malicious attack of administrator right etc. brings.Encryption attribute mechanism is seen as a kind of change of broadcast enciphering Shape, it is possible to the multiple different user keys making a ciphertext be satisfied condition are deciphered, it is also possible to make a user key deciphering Multiple different ciphertexts.Meet the demand for security in terms of fine-granularity access control and encrypted safe communication of the big data environment.
Accompanying drawing explanation
In order to be illustrated more clearly that the technical scheme of the embodiment of the present invention, below will be in embodiment or description of the prior art The required accompanying drawing used is briefly described, it should be apparent that, the accompanying drawing in describing below is only some realities of the present invention Execute example, for those of ordinary skill in the art, on the premise of not paying creative work, it is also possible to attached according to these Figure obtains other accompanying drawing.
Fig. 1 is the schematic flow sheet of the distributed data base system right management method that the embodiment of the present invention one provides;
Fig. 2 is the schematic flow sheet of the distributed data base system right management method that the embodiment of the present invention two provides;
Fig. 3 is the structural representation of the distributed data base system rights management device that the embodiment of the present invention three provides.
Detailed description of the invention
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Describe, it is clear that described embodiment is a part of embodiment of the present invention rather than whole embodiments wholely.Based on this Embodiment in bright, the every other enforcement that those of ordinary skill in the art are obtained under not making creative work premise Example, broadly falls into the scope of protection of the invention.
Embodiment one
The flow chart of the distributed data base system right management method that Fig. 1 provides for the embodiment of the present invention one, this enforcement Example is applicable in distributed data base system the situation of big data environment System right management, and the method can be by distributed number Performing according to storehouse System right management device, this device can be realized by software/hardware mode, and can be integrated in distributed data base In system.
Exemplary, the distributed data base in the embodiment of the present invention is made up of three parts: Part I be one credible Third-party server, for the management that the Unified Identity attribute management of user is relevant with key, including the life of encryption attribute algorithm One-tenth, the generation of private key for user, encryption attribute algorithm based on ciphertext, use symmetry algorithm encrypted confidential data, asymmetric encryption The symmetric key of encrypted confidential data is encrypted by algorithm, completes user property additionally by trusted third party's configuration tool And the configuration of authority;Part II is database server, for providing a user with the distributed data base service in framework, and bag Include storage and access service.The Core Feature comprised is: the DDL of data base specifies table or field encryption function, and data base supports The access control function (provide the storage of encryption data and access service) of encryption attribute, data base supports to preserve encryption data Ciphertext function with symmetric key;Part III is database user, including data owner and visitor's application program, data Owner uses the storage service of data base, and data access person uses the access service of data base, and the encryption and decryption of data exists User side completes.
See Fig. 1, described distributed data base system right management method, including:
S110, when user revises distributed data base, checks the access control right of user.
Carry out the inspection of data base's self contained navigation, directly return without authority.
S120, when user has access control right, obtains the access limit of user.
Exemplary, the access limit of community set and database object can be obtained from trusted third party's server, so After carry out the certification of access limit, do not have authority directly to return, have permission continuation
S130, is obtained by open approach when described access limit is by checking and needs to be configured with the attribute of authority user AES and open parameter, and build access rights structure according to this.
Data are encrypted (key that data owner has symmetric encipherment algorithm) initially with symmetry algorithm, are formed Confidential data ciphertext, is then obtained by open approach and needs to be configured with the encryption attribute algorithm of authority user and open parameter, And build access rights structure according to this, by rivest, shamir, adelman cryptographic symmetrical algorithm secret key.Access rights be one tree-shaped Access structure, the internal node representation relation of access structure tree, leaf node representative capacity attribute specification.Such as configurable science and technology Office rank personnel more than 6 (assuming to represent vice division chief) or all ranks personnel's tool more than 9 (assuming to be represented as office's level) There are access rights.
S140, by rivest, shamir, adelman cryptographic symmetrical algorithm secret key.
By symmetric key ciphertext with confidential data ciphertext is sent along stores to data base.
S150, encrypts described data according to described symmetry algorithm.
Using symmetry algorithm encrypted confidential data, the reason of encryption attribute algorithm for encryption symmetric key is, symmetric cryptography The arithmetic speed of algorithm will be considerably beyond the speed of the data encryption of encryption attribute algorithm, therefore, when the scale of confidential data is remote During more than symmetry algorithm key, it is possible to ensure safety and operational efficiency simultaneously.
Access control and storage are encrypted perfect adaptation by attribute encryption technology by the present embodiment, it is achieved by data owner Definition access rights, the user only possessing access rights could obtain key, and decrypting ciphertext data conduct interviews, thus avoid The harm that administrator right is excessive, malicious attack etc. brings.
Embodiment two
Fig. 2 is the schematic flow sheet of the distributed data base system right management method that the embodiment of the present invention two provides, this Inventive embodiments is based on above-described embodiment, and further, described method also comprises the steps: that user has access rights Time, PKI, symmetric key ciphertext and the access structure tree meter issued according to private key for user and the trusted third party of user's input Calculation obtains symmetric key;Utilize encryption data described in symmetric key decryption.
See Fig. 2, described distributed data base system right management method, including:
S210, when user revises distributed data base, checks the access control right of user.
S220, when user has access control right, obtains the access limit of user.
S230, is obtained by open approach when described access limit is by checking and needs to be configured with the attribute of authority user AES and open parameter, and build access rights structure according to this.
S240, by rivest, shamir, adelman cryptographic symmetrical algorithm secret key.
S250, encrypts described data according to described symmetry algorithm.
S260, when user has access rights, according to user input private key for user and trusted third party issue PKI, Symmetric key ciphertext and access structure tree are calculated symmetric key.
When user desires access to certain item data, first carry out the inspection of data base's self contained navigation, without power Limit directly returns, if having the authority of self contained navigation, continues executing with.Then database server is from trusted third party Server obtains community set and the access limit of database object, is then written and read the certification of authority, does not has authority directly to return Return.When having permission, then symmetric key ciphertext is sent to this user by database server again, with the private key for user of oneself and can PKI, symmetric key ciphertext and access structure tree that letter third party issues, as input, decrypt symmetry by decipherment algorithm Key.
S270, utilizes encryption data described in symmetric key decryption.
Request for data ciphertext, utilizes symmetric key decryption to go out confidential data in plain text.When database user is not meeting access The identity of control structure tree require and by force decrypted symmetric key ciphertext time, owing to identity information is not inconsistent, therefore its relevant use Family private key cannot be deciphered and obtain correct symmetric key.
The present embodiment by increase following steps: when user has access rights, according to user input private key for user and PKI, symmetric key ciphertext and access structure tree that trusted third party issues are calculated symmetric key;Utilize symmetric key Decipher described encryption data.Multiple different user keys that a ciphertext can be made to be satisfied condition are deciphered, it is also possible to make one Individual user key deciphers multiple different ciphertexts.Meet big data environment in terms of fine-granularity access control and encrypted safe communication Demand for security.
Embodiment three
Fig. 3 is the structural representation of the distributed data base system rights management device that the embodiment of the present invention three provides, as Shown in Fig. 3, described device includes:
Inspection unit 310, for when user revises distributed data base, examines the access control right of user Look into;
Acquiring unit 320, for when user has access control right, obtains the access limit of user;
Receive unit 330, for when described access limit is by checking, receiving the data of user's write.
Further, described reception unit includes:
Ciphering unit, is used for using symmetry algorithm data to be encrypted.
Further, described ciphering unit is used for:
Obtained by open approach and need to be configured with the encryption attribute algorithm of authority user and open parameter, and build according to this Access rights structure;
By rivest, shamir, adelman cryptographic symmetrical algorithm secret key;
Described data are encrypted according to described symmetry algorithm.
Further, described device also includes:
Computing unit, for when user has access rights, according to private key for user and the trusted third party of user's input PKI, symmetric key ciphertext and the access structure tree issued are calculated symmetric key;
Decryption unit, is used for utilizing encryption data described in symmetric key decryption.
Access control and storage are encrypted perfect adaptation by attribute encryption technology by the embodiment of the present invention, it is achieved gathered around by data The person of having defines access rights, and the user only possessing access rights could obtain key, and decrypting ciphertext data conduct interviews, thus Avoid the harm that excessive, the malicious attack of administrator right etc. brings.Encryption attribute mechanism is seen as a kind of change of broadcast enciphering Shape, it is possible to the multiple different user keys making a ciphertext be satisfied condition are deciphered, it is also possible to make a user key deciphering Multiple different ciphertexts.Meet the demand for security in terms of fine-granularity access control and encrypted safe communication of the big data environment.
One of ordinary skill in the art will appreciate that: all or part of step realizing above-mentioned each method embodiment can be led to The hardware crossing programmed instruction relevant completes.Aforesaid program can be stored in a computer read/write memory medium.This journey Sequence upon execution, performs to include the step of above-mentioned each method embodiment;And aforesaid storage medium includes: ROM, RAM, magnetic disc or The various media that can store program code such as person's CD.
Last it is noted that various embodiments above is only in order to illustrate technical scheme, it is not intended to limit;To the greatest extent The present invention has been described in detail by pipe with reference to foregoing embodiments, it will be understood by those within the art that: it depends on So the technical scheme described in foregoing embodiments can be modified, or the most some or all of technical characteristic is entered Row equivalent;And these amendments or replacement, do not make the essence of appropriate technical solution depart from various embodiments of the present invention technology The scope of scheme.

Claims (8)

1. a distributed data base system right management method, it is characterised in that including:
When user revises distributed data base, the access control right of user is checked;
When user has access control right, obtain the access limit of user;
When described access limit is by checking, receive the data of user's write.
Method the most according to claim 1, it is characterised in that the data of described reception user write include:
Symmetry algorithm is used data to be encrypted.
Method the most according to claim 2, it is characterised in that data are encrypted by described employing symmetry algorithm, including:
Obtained by open approach and need to be configured with the encryption attribute algorithm of authority user and open parameter, and build access according to this Purview structure;
By rivest, shamir, adelman cryptographic symmetrical algorithm secret key;
Described data are encrypted according to described symmetry algorithm.
Method the most according to claim 1, it is characterised in that described method also includes:
When user has access rights, according to private key for user and the PKI of trusted third party's issue, the symmetric key of user's input Ciphertext and access structure tree are calculated symmetric key;
Utilize encryption data described in symmetric key decryption.
5. a distributed data base system rights management device, it is characterised in that including:
Inspection unit, for when user revises distributed data base, checks the access control right of user;
Acquiring unit, for when user has access control right, obtains the access limit of user;
Receive unit, for when described access limit is by checking, receiving the data of user's write.
Device the most according to claim 5, it is characterised in that described reception unit includes:
Ciphering unit, is used for using symmetry algorithm data to be encrypted.
Device the most according to claim 6, it is characterised in that described ciphering unit is used for:
Obtained by open approach and need to be configured with the encryption attribute algorithm of authority user and open parameter, and build access according to this Purview structure;
By rivest, shamir, adelman cryptographic symmetrical algorithm secret key;
Described data are encrypted according to described symmetry algorithm.
Device the most according to claim 1, it is characterised in that described device also includes:
Computing unit, for when user has access rights, private key for user and trusted third party according to user's input are issued PKI, symmetric key ciphertext and access structure tree be calculated symmetric key;
Decryption unit, is used for utilizing encryption data described in symmetric key decryption.
CN201610777662.9A 2016-08-31 2016-08-31 Distributed database system authority management method and device Pending CN106330934A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610777662.9A CN106330934A (en) 2016-08-31 2016-08-31 Distributed database system authority management method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610777662.9A CN106330934A (en) 2016-08-31 2016-08-31 Distributed database system authority management method and device

Publications (1)

Publication Number Publication Date
CN106330934A true CN106330934A (en) 2017-01-11

Family

ID=57789121

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610777662.9A Pending CN106330934A (en) 2016-08-31 2016-08-31 Distributed database system authority management method and device

Country Status (1)

Country Link
CN (1) CN106330934A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107194269A (en) * 2017-04-01 2017-09-22 山东超越数控电子有限公司 A kind of cipher machine and access control method based on RBAC
CN108898441A (en) * 2018-07-03 2018-11-27 北京睿至大数据有限公司 Distributed data base system
CN112313585A (en) * 2018-06-11 2021-02-02 西门子股份公司 Secure management of access data of a control device
CN113225306A (en) * 2021-02-22 2021-08-06 北京神州慧安科技有限公司 Safety protection system for industrial Internet of things data acquisition layer terminal equipment
AT524063A1 (en) * 2020-07-15 2022-02-15 Track Machines Connected Ges M B H Distributed and open database for dynamic recording of the railway network and its trades

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102546764A (en) * 2011-12-20 2012-07-04 华中科技大学 Safe access method of cloud storage system
CN102624522A (en) * 2012-03-30 2012-08-01 华中科技大学 Key encryption method based on file attribution
CN103095847A (en) * 2013-02-04 2013-05-08 华中科技大学 Cloud storage safety-ensuring method and system thereof
CN103179114A (en) * 2013-03-15 2013-06-26 华中科技大学 Fine-grained access control method for data in cloud storage
CN104009987A (en) * 2014-05-21 2014-08-27 南京邮电大学 Fine-grained cloud platform security access control method based on user identity capacity

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102546764A (en) * 2011-12-20 2012-07-04 华中科技大学 Safe access method of cloud storage system
CN102624522A (en) * 2012-03-30 2012-08-01 华中科技大学 Key encryption method based on file attribution
CN103095847A (en) * 2013-02-04 2013-05-08 华中科技大学 Cloud storage safety-ensuring method and system thereof
CN103179114A (en) * 2013-03-15 2013-06-26 华中科技大学 Fine-grained access control method for data in cloud storage
CN104009987A (en) * 2014-05-21 2014-08-27 南京邮电大学 Fine-grained cloud platform security access control method based on user identity capacity

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107194269A (en) * 2017-04-01 2017-09-22 山东超越数控电子有限公司 A kind of cipher machine and access control method based on RBAC
CN112313585A (en) * 2018-06-11 2021-02-02 西门子股份公司 Secure management of access data of a control device
US11182495B2 (en) 2018-06-11 2021-11-23 Siemens Aktiengesellschaft Secure management of access data for control devices
CN112313585B (en) * 2018-06-11 2021-12-03 西门子股份公司 Secure management of access data of a control device
CN108898441A (en) * 2018-07-03 2018-11-27 北京睿至大数据有限公司 Distributed data base system
AT524063A1 (en) * 2020-07-15 2022-02-15 Track Machines Connected Ges M B H Distributed and open database for dynamic recording of the railway network and its trades
CN113225306A (en) * 2021-02-22 2021-08-06 北京神州慧安科技有限公司 Safety protection system for industrial Internet of things data acquisition layer terminal equipment

Similar Documents

Publication Publication Date Title
Sun Privacy protection and data security in cloud computing: a survey, challenges, and solutions
TWI714219B (en) Block chain-based business data encryption method and device
US9866375B2 (en) Multi-level key management
Jung et al. Control cloud data access privilege and anonymity with fully anonymous attribute-based encryption
CN103179114B (en) Data fine-grained access control method during a kind of cloud stores
CN105100083B (en) A kind of secret protection and support user's revocation based on encryption attribute method and system
CN109120639A (en) A kind of data cloud storage encryption method and system based on block chain
CN107395568A (en) A kind of cipher text retrieval method of more data owner's certifications
CN106330934A (en) Distributed database system authority management method and device
CN106650482A (en) Electronic file encryption method and device, electronic file decryption method and device and electronic file encryption and decryption system
CN104009987A (en) Fine-grained cloud platform security access control method based on user identity capacity
KR20130039354A (en) Database management system and encrypting method thereof
KR101615137B1 (en) Data access method based on attributed
Xue et al. Efficient and secure attribute-based access control with identical sub-policies frequently used in cloud storage
CN111274599A (en) Data sharing method based on block chain and related device
CN108650254A (en) A kind of encrypting and deciphering system for multi-tenant data
CN109165526A (en) A kind of big data security and privacy guard method, device and storage medium
Deng et al. Tracing and revoking leaked credentials: accountability in leaking sensitive outsourced data
CN107995147A (en) Metadata encryption and decryption method and system based on distributed file system
CN106101093A (en) Intelligent grid attribute access control method based on Bloom Filter
CN109544765A (en) A kind of electric power lock management method and system
CN105790929A (en) High-efficient access control method based on rule redundancy elimination in encryption environment
Qi et al. Scalable data access control in RFID-enabled supply chain
CN109347833B (en) Access control method and system used in machine learning environment based on attribute encryption
Almarwani et al. Flexible Access Control and Confidentiality over Encrypted Data for Document-based Database.

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170111

RJ01 Rejection of invention patent application after publication