CN109361680A - End-to-end data encryption system - Google Patents

End-to-end data encryption system Download PDF

Info

Publication number
CN109361680A
CN109361680A CN201811326147.4A CN201811326147A CN109361680A CN 109361680 A CN109361680 A CN 109361680A CN 201811326147 A CN201811326147 A CN 201811326147A CN 109361680 A CN109361680 A CN 109361680A
Authority
CN
China
Prior art keywords
key
encryption
data
user
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811326147.4A
Other languages
Chinese (zh)
Inventor
韩炯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Blue Letter Mobile (beijing) Technology Co Ltd
Original Assignee
Blue Letter Mobile (beijing) Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Blue Letter Mobile (beijing) Technology Co Ltd filed Critical Blue Letter Mobile (beijing) Technology Co Ltd
Priority to CN201811326147.4A priority Critical patent/CN109361680A/en
Publication of CN109361680A publication Critical patent/CN109361680A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics

Abstract

The disclosure provides a kind of end-to-end data encryption system, including the first telecommunication customer end, the second telecommunication customer end and Key Management server;Key Management server is managed the key of the first telecommunication customer end and the user key of the second communication customer end;First telecommunication customer end and the second telecommunication customer end carry out data communication by communication server.

Description

End-to-end data encryption system
Technical field
This disclosure relates to field of communication technology more particularly to a kind of end-to-end data encryption system.
Background technique
In various communication systems, how to realize the protection of interactive information between user, guarantee Content of Communication safety and Secrecy needs emphasis to consider.Especially in mobile communication system, data are transmitted by communication server, communication garment There is the security risk obtain, check, revealing user's chat data in business device end.
Summary of the invention
The disclosure is designed to provide a kind of novel end-to-end data encryption system, to solve background above technology department Divide the technical issues of mentioning.The disclosure is achieved through the following technical solutions.
End-to-end data encryption system, including the first telecommunication customer end, the second telecommunication customer end and Key Management server;
Key Management server is to the user key of the first telecommunication customer end and the user key of the second communication customer end It is managed;
First telecommunication customer end and the second telecommunication customer end carry out data communication by communication server.
According at least one embodiment of the disclosure, the first telecommunication customer end includes the first data module and first end pair Encryption/decryption module is held, the second telecommunication customer end includes the second data module and the second end-to-end encryption/decryption module;
The data that first end-to-end encryption/decryption module sends the first data module encrypt, the second end-to-end encryption and decryption The data that module sends the second data module encrypt.
According at least one embodiment of the disclosure, communication server is instant communication server, the first communication client End and the second telecommunication customer end are instant communication client.
According at least one embodiment of the disclosure, the first end-to-end encryption/decryption module is received to the first data module Data are decrypted, and the received data of the second data module are decrypted in the second end-to-end encryption/decryption module.
According at least one embodiment of the disclosure, Key Management server includes user authentication module, user key Management module, encryption key management module and cryptographic service module;
User authentication module is led to using the user information of the first telecommunication customer end and/or the second telecommunication customer end to first It interrogates client and/or the second telecommunication customer end carries out user's checking and user account binding;
User key management module is managed the user key of each telecommunication customer end;;
Encryption key management module creation encryption key;
Cryptographic service module encrypts encryption key using user key.
According at least one embodiment of the disclosure, user key includes public key and private key, and cryptographic service module uses Public key encrypts encryption key.
According at least one embodiment of the disclosure, encryption key management module generates encryption key indices, and records The authorization relationship of encryption key indices and user account.
According at least one embodiment of the disclosure, end-to-end encryption/decryption module includes user authentication submodule, user Key management submodule, data encryption submodule and data deciphering submodule;
User authentication submodule completes user identity authentication using user account;
User key manages submodule and saves user key;
Data encryption submodule is decrypted encryption key using user key, then with encryption key to the number to be sent According to being encrypted;
Data deciphering submodule is decrypted encryption key using user key, then with encryption key to the number received According to being decrypted.
According at least one embodiment of the disclosure, user key includes public key and private key, and data encryption submodule makes It is decrypted with private key pair encryption key, then the data to be sent is encrypted with encryption key;Data deciphering submodule makes It is decrypted with private key pair encryption key, then the data received is decrypted with encryption key.
According at least one embodiment of the disclosure, encryption key is random key.
Detailed description of the invention
Attached drawing shows the illustrative embodiments of the disclosure, and it is bright together for explaining the principles of this disclosure, Which includes these attached drawings to provide further understanding of the disclosure, and attached drawing is included in the description and constitutes this Part of specification.
Fig. 1 is the general structure schematic diagram of the end-to-end data encryption system of the disclosure at least one embodiment.
Fig. 2 is the concrete structure schematic diagram of the end-to-end data encryption system of the disclosure at least one embodiment.
Specific embodiment
The disclosure is described in further detail with embodiment with reference to the accompanying drawing.It is understood that this place The specific embodiment of description is only used for explaining related content, rather than the restriction to the disclosure.It also should be noted that being Convenient for description, part relevant to the disclosure is illustrated only in attached drawing.
It should be noted that in the absence of conflict, the feature in embodiment and embodiment in the disclosure can To be combined with each other.The disclosure is described in detail below with reference to the accompanying drawings and in conjunction with embodiment.
Fig. 1 shows the overall structure of the end-to-end data encryption system of the disclosure at least one embodiment, Fig. 2 shows The specific structure of the end-to-end data encryption system of at least one embodiment of the disclosure.
End-to-end data encryption system includes the first telecommunication customer end, the second telecommunication customer end and Key Management server; Key Management server is managed the user key of the first telecommunication customer end and the user key of the second communication customer end; First telecommunication customer end and the second telecommunication customer end carry out data communication by communication server.
End-to-end data encryption system can also include more telecommunication customer ends, with realize more telecommunication customer ends it Between Data Encryption Transmission, telecommunication customer end may be mounted on such as mobile phone, personal computer, such as APP, certainly communication visitor Family end can also be present in the form of a web page on such as mobile phone, personal computer.Data above-mentioned can be text and disappear Breath, audio files, picture file, video file etc..
In at least one embodiment of the disclosure, the first telecommunication customer end includes that the first data module and first are end-to-end Encryption/decryption module, the second telecommunication customer end include the second data module and the second end-to-end encryption/decryption module;
The data that first end-to-end encryption/decryption module sends the first data module encrypt, the second end-to-end encryption and decryption The data that module sends the second data module encrypt.
Telecommunication customer end above-mentioned is preferably instant communication client, and communication server above-mentioned is preferably i.e. When communication server.
In at least one embodiment of the disclosure, the first end-to-end encryption/decryption module is to the received number of the first data module According to being decrypted, the received data of the second data module are decrypted in the second end-to-end encryption/decryption module.
Each telecommunication customer end is unable to get the clear data of other telecommunication customer ends.
In at least one embodiment of the disclosure, Key Management server includes user authentication module, user key pipe Manage module, encryption key management module and cryptographic service module;
User authentication module uses the user information of each telecommunication customer end, carries out user's checking to each telecommunication customer end It is bound with user account;
User key management module is managed the user key of each telecommunication customer end, user key include public key and Private key;
Encryption key management module creation encryption key, encryption key are preferably random key, pass through the user key factor And/or folk prescription or multi-party public key generate.The user key factor is based on user's unique identification and is generated by Key Management server, user Unique identification is generated by telecommunication customer end.
Cryptographic service module encrypts encryption key using user key.
In at least one embodiment of the disclosure, cryptographic service module encrypts encryption key using public key.
In at least one embodiment of the disclosure, encryption key management module generates encryption key indices, and records and add The authorization relationship of close cipher key index and user account.
In at least one embodiment of the disclosure, end-to-end encryption/decryption module includes user authentication submodule, Yong Humi Key manages submodule, data encryption submodule and data deciphering submodule;
User authentication submodule completes user identity authentication using user account;
User key manages submodule and saves user key;
Data encryption submodule is decrypted encryption key using user key, then with encryption key to the number to be sent According to being encrypted;
Data deciphering submodule is decrypted encryption key using user key, then with encryption key to the number received According to being decrypted.
In at least one embodiment of the disclosure, data encryption submodule is decrypted using private key pair encryption key, The data to be sent are encrypted with encryption key again;Data deciphering submodule is decrypted using private key pair encryption key, The data received are decrypted with encryption key again.
In at least one embodiment of the disclosure, the user key of each telecommunication customer end is given birth to by Key Management server At the user key management module of Key Management server generates the user key of each telecommunication customer end, to each communication visitor The user key at family end is managed (for example including saving), and corresponding user key is sent to each telecommunication customer end;Respectively The user key management submodule of a telecommunication customer end receives the user key from Key Management server, and to user key It is saved.
In at least one embodiment of the disclosure, the user key of each telecommunication customer end is by each telecommunication customer end End-to-end encryption/decryption module generates, and the user key management module of Key Management server is received from each telecommunication customer end User key is managed (for example including saving) user key of each telecommunication customer end;User key is added by end-to-end The user key management submodule of deciphering module generates, and user key is sent to Key Management server.
In at least one embodiment of the disclosure, the user key of telecommunication customer end is added by the end-to-end of telecommunication customer end The user key management submodule of deciphering module generates, and user key includes public key and private key, and the end-to-end of telecommunication customer end adds The user key management submodule of deciphering module saves public key and private key, and public key is sent to cipher key management services The user key management module of device, Key Management server receives the public key from telecommunication customer end, to the public affairs of telecommunication customer end Key is managed (for example including saving).
In at least one embodiment of the disclosure, the first telecommunication customer end sends data to the second telecommunication customer end, to The end-to-end encryption/decryption module of first telecommunication customer end is passed to the user account of the first telecommunication customer end, the second telecommunication customer end The end-to-end encryption/decryption module of end-to-end encryption/decryption module i.e. first of user account and data content, the first telecommunication customer end obtains The public key of the user account of the second telecommunication customer end is taken, specifically, checks the local user's account for whether having the second telecommunication customer end Number public key, if the public key of the local user account without the second telecommunication customer end, the first end-to-end encryption/decryption module to Key Management server inquires the public key of the user account of the second telecommunication customer end.
First end-to-end encryption/decryption module requests the user account based on the first telecommunication customer end to Key Management server Encryption key is generated with the user account of the second telecommunication customer end.Key Management server generates the user of the first telecommunication customer end The session identification of the user account of account and the second telecommunication customer end generates encryption key and encryption key indices, recording of encrypted The authorization relationship of the user account of the user account and the second telecommunication customer end of cipher key index and the first telecommunication customer end.Key pipe Reason server encrypts encryption key generated above using the public key of the user account of the first telecommunication customer end, will encrypt Encryption key and encryption key indices afterwards is sent to the first end-to-end encryption/decryption module, and the first end-to-end encryption/decryption module uses Private key pair encryption key is decrypted, and reuses encryption key and encrypts to data content, is packaged into encrypted data volume. It include encryption key indices in encrypted data volume.
Encrypted data volume is transferred to the data module of the first telecommunication customer end i.e. by the first end-to-end encryption/decryption module Encrypted data volume is sent to the data of the user account of the second telecommunication customer end by the first data module, the first data module Module i.e. the second data module, the second data module is by the use of the user account of the first telecommunication customer end and the second telecommunication customer end Family account and encrypted data volume be transferred to the second telecommunication customer end end-to-end encryption/decryption module i.e. second it is end-to-end plus Deciphering module, the second end-to-end encryption/decryption module send the user account of the first telecommunication customer end, the to Key Management server The user account and encryption key indices of two telecommunication customer ends, request inquire encryption key based on encryption key indices.
The use of user account of the Key Management server based on the first telecommunication customer end received, the second telecommunication customer end Family account and encryption key indices inspection authorization relationship, authorization relationship is correct, then uses user's account of the second telecommunication customer end Number public key encryption key is encrypted, encrypted encryption key is sent to the second end-to-end encryption/decryption module.
Second end-to-end encryption/decryption module is carried out using the private key pair encryption key of the user account of the second telecommunication customer end Decryption, the second end-to-end encryption/decryption module is decrypted data volume using the encryption key after decryption, by the data after decryption Body, that is, clear data is transferred to the user account of the second telecommunication customer end.
It will be understood by those of skill in the art that above embodiment is used for the purpose of clearly demonstrating the disclosure, and simultaneously Non- be defined to the scope of the present disclosure.For those skilled in the art, may be used also on the basis of disclosed above To make other variations or modification, and these variations or modification are still in the scope of the present disclosure.

Claims (10)

1. a kind of end-to-end data encryption system, which is characterized in that including the first telecommunication customer end, the second telecommunication customer end and close Key management server;
The Key Management server is to the user key of first telecommunication customer end and the user of the second communication customer end Key is managed;
First telecommunication customer end and second telecommunication customer end carry out data communication by communication server.
2. end-to-end data encryption system according to claim 1, which is characterized in that first telecommunication customer end includes First data module and the first end-to-end encryption/decryption module, second telecommunication customer end include the second data module and second end Opposite end encryption/decryption module;
The data that the first end-to-end encryption/decryption module sends first data module encrypt, the second end pair The data that end encryption/decryption module sends second data module encrypt.
3. end-to-end data encryption system according to claim 1 or 2, which is characterized in that the communication server is i.e. When communication server, first telecommunication customer end and second telecommunication customer end are instant communication client.
4. end-to-end data encryption system according to claim 1 or 2, which is characterized in that the described first end-to-end plus solution The received data of the first data module are decrypted in close module, and the second end-to-end encryption/decryption module is to described second The received data of data module are decrypted.
5. end-to-end data encryption system according to claim 1 or 2, which is characterized in that the Key Management server Including user authentication module, user key management module, encryption key management module and cryptographic service module;
The user authentication module uses the user information of first telecommunication customer end and/or second telecommunication customer end, User's checking and user account binding are carried out to first telecommunication customer end and/or second telecommunication customer end;
The user key management module is managed the user key of each telecommunication customer end;
The encryption key management module creation encryption key;
The cryptographic service module encrypts the encryption key using the user key.
6. end-to-end data encryption system according to claim 5, which is characterized in that the user key include public key and Private key, the cryptographic service module encrypt the encryption key using the public key.
7. end-to-end data encryption system according to claim 5, which is characterized in that the encryption key management module is raw At encryption key indices, and the authorization relationship of recording of encrypted cipher key index and user account.
8. end-to-end data encryption system according to claim 5, which is characterized in that the end-to-end encryption/decryption module packet Include user authentication submodule, user key management submodule, data encryption submodule and data deciphering submodule;
The user authentication submodule completes user identity authentication using user account;
The user key management submodule saves user key;
The data encryption submodule is decrypted encryption key using user key, then with encryption key to the number to be sent According to being encrypted;
The data deciphering submodule is decrypted encryption key using user key, then with encryption key to the number received According to being decrypted.
9. end-to-end data encryption system according to claim 8, which is characterized in that the user key include public key and Private key, the data encryption submodule are decrypted using private key pair encryption key, then with encryption key to the data to be sent It is encrypted;The data deciphering submodule is decrypted using private key pair encryption key, then with encryption key to receiving Data are decrypted.
10. end-to-end data encryption system according to claim 5, which is characterized in that the encryption key is with secret Key.
CN201811326147.4A 2018-11-08 2018-11-08 End-to-end data encryption system Pending CN109361680A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811326147.4A CN109361680A (en) 2018-11-08 2018-11-08 End-to-end data encryption system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811326147.4A CN109361680A (en) 2018-11-08 2018-11-08 End-to-end data encryption system

Publications (1)

Publication Number Publication Date
CN109361680A true CN109361680A (en) 2019-02-19

Family

ID=65344711

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811326147.4A Pending CN109361680A (en) 2018-11-08 2018-11-08 End-to-end data encryption system

Country Status (1)

Country Link
CN (1) CN109361680A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110138765A (en) * 2019-05-10 2019-08-16 腾讯科技(深圳)有限公司 Data processing method and device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101479984A (en) * 2006-04-25 2009-07-08 斯蒂芬·L.·博伦 Dynamic distributed key system and method for identity management, authentication servers, data security and preventing man-in-the-middle attacks
CN101997676A (en) * 2009-08-28 2011-03-30 中国移动通信集团公司 VoIP voice encryption protection method, node and system
CN104717074A (en) * 2015-04-02 2015-06-17 东南大学 Shared key security communication method for fusing private information
CN106535184A (en) * 2016-10-18 2017-03-22 深圳市金立通信设备有限公司 Key management method and system
CN106603504A (en) * 2016-11-23 2017-04-26 深圳市金立通信设备有限公司 VoIP (Voice over Internet Protocol) encrypting and monitoring methods and VoIP encrypting and monitoring devices
CN106685907A (en) * 2016-06-29 2017-05-17 腾讯科技(深圳)有限公司 Method and device for generating session key
CN106935242A (en) * 2015-12-30 2017-07-07 北京明朝万达科技股份有限公司 A kind of voice communication encryption system and method
WO2017133485A1 (en) * 2016-02-02 2017-08-10 阿里巴巴集团控股有限公司 Method of establishing communication between apparatuses, device, and system
CN108090370A (en) * 2018-01-10 2018-05-29 芯盾网安(北京)科技发展有限公司 Instant messaging encryption method and system based on index

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101479984A (en) * 2006-04-25 2009-07-08 斯蒂芬·L.·博伦 Dynamic distributed key system and method for identity management, authentication servers, data security and preventing man-in-the-middle attacks
CN101997676A (en) * 2009-08-28 2011-03-30 中国移动通信集团公司 VoIP voice encryption protection method, node and system
CN104717074A (en) * 2015-04-02 2015-06-17 东南大学 Shared key security communication method for fusing private information
CN106935242A (en) * 2015-12-30 2017-07-07 北京明朝万达科技股份有限公司 A kind of voice communication encryption system and method
WO2017133485A1 (en) * 2016-02-02 2017-08-10 阿里巴巴集团控股有限公司 Method of establishing communication between apparatuses, device, and system
CN106685907A (en) * 2016-06-29 2017-05-17 腾讯科技(深圳)有限公司 Method and device for generating session key
CN106535184A (en) * 2016-10-18 2017-03-22 深圳市金立通信设备有限公司 Key management method and system
CN106603504A (en) * 2016-11-23 2017-04-26 深圳市金立通信设备有限公司 VoIP (Voice over Internet Protocol) encrypting and monitoring methods and VoIP encrypting and monitoring devices
CN108090370A (en) * 2018-01-10 2018-05-29 芯盾网安(北京)科技发展有限公司 Instant messaging encryption method and system based on index

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110138765A (en) * 2019-05-10 2019-08-16 腾讯科技(深圳)有限公司 Data processing method and device

Similar Documents

Publication Publication Date Title
WO2017119564A1 (en) Secure information transmitting system and method for personal identity authentication
CN1689297B (en) Method of preventing unauthorized distribution and use of electronic keys using a key seed
US20170279807A1 (en) Safe method to share data and control the access to these in the cloud
US20210067331A1 (en) Method for issuing quantum key chip, application method, issuing platform and system
CN104994114A (en) Identity authentication system and method based on electronic identification card
US20190370483A1 (en) Data Protection Method and System
CN102769623B (en) Two-factor authentication method based on digital certificate and biological identification information
CN103168307A (en) Method to control and limit readability of electronic documents
WO2020050390A1 (en) Right holder terminal, user terminal, right holder program, user program, content utilization system, and content utilization method
CN112766962A (en) Method for receiving and sending certificate, transaction system, storage medium and electronic device
CN102572817A (en) Method and intelligent memory card for realizing mobile communication confidentiality
CN104683107A (en) Digital certificate storage method and device, and digital signature method and device
CN102404337A (en) Data encryption method and device
KR101680536B1 (en) Method for Service Security of Mobile Business Data for Enterprise and System thereof
KR20130021774A (en) Method for providing security service based on digital certificate and system for providing security service based on digital certificate
JP2006279269A (en) Information management device, information management system, network system, user terminal, and their programs
CN109274690A (en) Group's data ciphering method
CN107409043B (en) Distributed processing of products based on centrally encrypted stored data
CN109361680A (en) End-to-end data encryption system
CN109167801A (en) Encrypted data communication system
JP5485452B1 (en) Key management system, key management method, user terminal, key generation management device, and program
KR102053993B1 (en) Method for Authenticating by using Certificate
CN111539032B (en) Electronic signature application system resistant to quantum computing disruption and implementation method thereof
CN104243291A (en) Instant messaging method and system thereof capable of guaranteeing safety of user communication content
CN109286635A (en) Multiterminal logon data encryption method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190219

RJ01 Rejection of invention patent application after publication