CN111010384A - Self-security defense system and security defense method for terminal of Internet of things - Google Patents

Self-security defense system and security defense method for terminal of Internet of things Download PDF

Info

Publication number
CN111010384A
CN111010384A CN201911245947.8A CN201911245947A CN111010384A CN 111010384 A CN111010384 A CN 111010384A CN 201911245947 A CN201911245947 A CN 201911245947A CN 111010384 A CN111010384 A CN 111010384A
Authority
CN
China
Prior art keywords
terminal
terminal system
security
internet
things
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911245947.8A
Other languages
Chinese (zh)
Inventor
王聪
范渊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
DBAPPSecurity Co Ltd
Original Assignee
DBAPPSecurity Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by DBAPPSecurity Co Ltd filed Critical DBAPPSecurity Co Ltd
Priority to CN201911245947.8A priority Critical patent/CN111010384A/en
Publication of CN111010384A publication Critical patent/CN111010384A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention relates to a self-security defense system of an Internet of things terminal and a security defense method thereof, wherein the system comprises a security monitoring module for monitoring the Internet of things terminal system in real time and transmitting information to a security defense module, and the security defense module for comparing the transmitted information by utilizing an analysis model of a matched terminal system and processing based on a comparison result; and constructing and obtaining a terminal system process white list and a terminal system network relationship white list, after the terminal system updates the system process and network relationship information, if the updated content is consistent with the white list, continuing monitoring, otherwise, starting a strategy response, issuing a corresponding protection strategy into the terminal system, and implementing strategy protection on abnormal processes, network connections and ports. The invention helps the terminal of the Internet of things to establish a self-security defense mechanism, realizes self-security protection in the face of attack threats and virus invasion, comprehensively improves the security level of the terminal system, and ensures the information security of users when using the intelligent Internet of things terminal.

Description

Self-security defense system and security defense method for terminal of Internet of things
Technical Field
The invention relates to the technical field of digital information transmission, such as telegraph communication, in particular to a self-security defense system and a security defense method for an internet of things terminal.
Background
Along with the development of informatization, more and more thing networking terminals need can let the user exercise control authority after carrying out the authentication, for example with bluetooth key open door, intelligent lock, vending machine etc..
With the rapid development of the internet of things terminal, threat behaviors such as network attack, virus intrusion and the like occur at higher and higher frequencies, the virus intrudes the internet of things terminal, so that the terminal becomes a broiler chicken, and an attack and a formulated target are initiated or destroyed, or an event that the terminal is intruded and important confidential information is stolen occurs at times; once the lawbreaker finishes the capture of the data signal in the normal user operation process, the lawbreaker then carries out the data signal replay to the target system in an opportunistic way and realizes the system authentication illegally, and a large amount of sensitive information can be obtained, even the target system is damaged.
The traditional network security protection means obviously has defects in the security protection of the terminal of the internet of things, and a security module for helping the terminal of the internet of things to realize a self security defense mechanism needs to be deeply combined with a terminal system of the internet of things, the security defense mechanism module works depending on terminal software and hardware resources, and if the terminal software and hardware resources are limited, the module works under the influence.
Disclosure of Invention
The invention solves the problems in the prior art, provides an optimized self-security defense system and a security defense method for the terminal of the Internet of things, realizes the security self-check of the terminal when the terminal of the Internet of things is attacked by a network, simultaneously responds to defense quickly, effectively eliminates the sources of the network attack and virus invasion in the terminal system directly, and ensures the security of the network where the terminal is located.
The technical scheme adopted by the invention is that the self-security defense system of the terminal of the Internet of things comprises a security monitoring module and a security defense module; the safety monitoring module is used for monitoring the terminal system of the Internet of things in real time and transmitting information to the safety defense module, and the safety defense module compares the transmitted information by utilizing an analysis model matched with the terminal system and processes the information based on a comparison result.
Preferably, the security monitoring module monitors changes of internal processes, network connections, traffic, port opening conditions, and operation read-write instructions of the terminal system.
Preferably, the safety monitoring module and the safety defense module exchange information in real time.
Preferably, the security monitoring module continuously monitors the process of the terminal system under a normal working condition, starts the process according to the default of the terminal system, and establishes a white list of the process of the terminal system by combining a periodic monitoring result.
Preferably, the terminal system process white list is synchronized to the security defense module.
Preferably, the security monitoring module continuously monitors the network connection relationship of the terminal system under normal working conditions, and establishes a white list of the network relationship of the terminal system according to the periodic monitoring result.
Preferably, the terminal system network relationship white list is synchronized to the security defense module.
Preferably, the security defense module compares the terminal system process white list and the terminal system network relationship white list with the latest process information and the latest network relationship information received in real time, and processes the process based on the comparison result.
Preferably, if an abnormal process and an abnormal connection are found, a policy response is started, a corresponding protection policy is issued to the inside of the terminal system, and policy protection including interception is implemented on the abnormal process, the network connection and the port.
A security defense method adopting an Internet of things terminal self-security defense system comprises the following steps:
step 1: constructing and obtaining a terminal system process white list and a terminal system network relation white list;
step 2: the terminal system updates system process and network relation information;
and step 3: if the process white list is consistent with the terminal system process white list and the terminal system network relation white list, continuing monitoring, returning to the step 2, and otherwise, performing the next step;
and 4, step 4: and starting a strategy response, issuing a corresponding protection strategy to the inside of the terminal system, and implementing strategy protection including interception on abnormal processes, network connection and ports.
The invention provides an optimized self-security defense system of an Internet of things terminal and a security defense method thereof, wherein the system comprises a security monitoring module and a security defense module, the security monitoring module is used for monitoring the Internet of things terminal system in real time and transmitting information to the security defense module, and the security defense module compares the transmitted information by utilizing an analysis model matched with the terminal system and processes the information based on a comparison result; by constructing and obtaining a terminal system process white list and a terminal system network relationship white list, after a terminal system updates system process and network relationship information, if the updated content is consistent with the terminal system process white list and the terminal system network relationship white list, monitoring is continued, otherwise, a strategy response is started, a corresponding protection strategy is issued to the inside of the terminal system, and strategy protection including interception is implemented on abnormal processes, network connections and ports.
According to the invention, system security reinforcement is realized in the terminal system, system processes are monitored, network ports are monitored, a self-learning strategy is adopted to realize normal system process and network relation white list establishment, abnormal processes and abnormal network connection caused by attack invasion are automatically blocked, self-generation safety protection is carried out, the safety defense capability of the terminal system of the Internet of things is improved, and the information security of the terminal system of the Internet of things is ensured. The invention can effectively help the terminal of the Internet of things to establish a self-security defense mechanism, realize self-sending self-security protection in the face of attack threats and virus invasion behaviors, comprehensively improve the security level of a terminal system and ensure the information security of a user when the user uses the intelligent Internet of things terminal.
Drawings
Fig. 1 is a schematic structural diagram of a security defense system of the present invention, in which a double-headed arrow between a security monitoring module and a security defense module represents information interaction, a connection line between the security monitoring module and a terminal system represents monitoring, and a single-headed arrow between the security defense module and the terminal system represents a processing relationship;
FIG. 2 is a flow chart of a security defense method of the present invention.
Detailed Description
The present invention is described in further detail with reference to the following examples, but the scope of the present invention is not limited thereto.
The invention relates to a self-security defense system of an Internet of things terminal, which comprises a security monitoring module and a security defense module; the safety monitoring module is used for monitoring the terminal system of the Internet of things in real time and transmitting information to the safety defense module, and the safety defense module compares the transmitted information by utilizing an analysis model matched with the terminal system and processes the information based on a comparison result.
In the invention, the self-security defense of the terminal means that when the terminal is attacked or invaded, the attack behavior can be defended spontaneously to prevent the terminal system from being invaded.
The safety monitoring module monitors changes of internal processes, network connection, flow, port opening conditions and operation reading and writing instructions of the terminal system.
And information is interacted between the safety monitoring module and the safety defense module in real time.
The safety monitoring module continuously monitors the terminal system process under the normal working condition, and establishes a terminal system process white list according to the terminal system default starting process and the combination of the periodic monitoring result.
And the terminal system process white list is synchronized to the security defense module.
The safety monitoring module continuously monitors the network connection relation of the terminal system under the normal working condition and establishes a terminal system network relation white list according to the periodic monitoring result.
And the terminal system network relation white list is synchronized to the security defense module.
And the security defense module is used for comparing the latest process information and the network relation information received in real time based on the terminal system process white list and the terminal system network relation white list, and processing based on a comparison result.
If the abnormal process and the abnormal connection are found, strategy response is started, a corresponding protection strategy is issued to the inside of the terminal system, and strategy protection including interception is carried out on the abnormal process, the network connection and the port.
In the invention, generally, a safety monitoring module is based on the safety monitoring of the kernel level of the terminal of the Internet of things, and relates to the level of an equipment system, a normal baseline model is established based on monitored information, and a safety defense module carries out safety protection, which is different from the monitoring of a narrow monitoring system or an application layer in the prior art; specifically, the security monitoring module is embedded and deployed in the terminal system of the internet of things, and the main monitoring contents include but are not limited to kernel-level process monitoring, kernel-level network connection monitoring, kernel-level service port monitoring, kernel-level system file monitoring, kernel-level read-write operation instruction monitoring and kernel-level access flow security analysis monitoring.
In the invention, the established behavior baseline for the terminal process, the network connection, the system file, the operation instruction, the flow and the like is based on the self-learning of the normal working state of the terminal.
In the invention, taking a terminal process monitoring model as an example:
when the normal terminal works, 10 processes are initiated, and a white list is established aiming at the 10 processes; meanwhile, a blacklist is established for processes which can be initiated by Lesox viruses, MIRAI viruses and the like during working;
then, the analysis is carried out on the process which is tried to be established in the running process of the system:
if the newly initiated process is in the blacklist, triggering a security defense module to directly block the process;
if the newly initiated process is in the white list, the process works normally;
and if the newly initiated process is not in the white list or the black list, sending the newly initiated process to a data platform for analysis, and performing security information analysis by combining more dimensions to make final judgment.
The invention also relates to a security defense method adopting the self-security defense system of the terminal of the Internet of things, which comprises the following steps:
step 1: constructing and obtaining a terminal system process white list and a terminal system network relation white list;
step 2: the terminal system updates system process and network relation information;
and step 3: if the process white list is consistent with the terminal system process white list and the terminal system network relation white list, continuing monitoring, returning to the step 2, and otherwise, performing the next step;
and 4, step 4: and starting a strategy response, issuing a corresponding protection strategy to the inside of the terminal system, and implementing strategy protection including interception on abnormal processes, network connection and ports.
The system comprises a safety monitoring module and a safety defense module, wherein the safety monitoring module is used for monitoring the terminal system of the Internet of things in real time and transmitting information to the safety defense module, and the safety defense module compares the transmitted information by utilizing an analysis model matched with the terminal system and processes the information based on a comparison result; by constructing and obtaining a terminal system process white list and a terminal system network relationship white list, after a terminal system updates system process and network relationship information, if the updated content is consistent with the terminal system process white list and the terminal system network relationship white list, monitoring is continued, otherwise, a strategy response is started, a corresponding protection strategy is issued to the inside of the terminal system, and strategy protection including interception is implemented on abnormal processes, network connections and ports.
According to the invention, system security reinforcement is realized in the terminal system, system processes are monitored, network ports are monitored, a self-learning strategy is adopted to realize normal system process and network relation white list establishment, abnormal processes and abnormal network connection caused by attack invasion are automatically blocked, self-generation safety protection is carried out, the safety defense capability of the terminal system of the Internet of things is improved, and the information security of the terminal system of the Internet of things is ensured. The invention can effectively help the terminal of the Internet of things to establish a self-security defense mechanism, realize self-sending self-security protection in the face of attack threats and virus invasion behaviors, comprehensively improve the security level of a terminal system and ensure the information security of a user when the user uses the intelligent Internet of things terminal.

Claims (10)

1. The utility model provides a thing networking terminal self-security defense system which characterized in that: the system comprises a security monitoring module and a security defense module; the safety monitoring module is used for monitoring the terminal system of the Internet of things in real time and transmitting information to the safety defense module, and the safety defense module compares the transmitted information by utilizing an analysis model matched with the terminal system and processes the information based on a comparison result.
2. The self-security defense system of the terminal of the internet of things as claimed in claim 1, wherein: the safety monitoring module monitors changes of internal processes, network connection, flow, port opening conditions and operation reading and writing instructions of the terminal system.
3. The self-security defense system of the terminal of the internet of things as claimed in claim 1, wherein: and information is interacted between the safety monitoring module and the safety defense module in real time.
4. The self-security defense system of the terminal of the internet of things as claimed in claim 1, wherein: the safety monitoring module continuously monitors the terminal system process under the normal working condition, and establishes a terminal system process white list according to the terminal system default starting process and the combination of the periodic monitoring result.
5. The internet of things terminal self-security defense system according to claim 4, characterized in that: and the terminal system process white list is synchronized to the security defense module.
6. The internet of things terminal self-security defense system according to claim 4, characterized in that: the safety monitoring module continuously monitors the network connection relation of the terminal system under the normal working condition and establishes a terminal system network relation white list according to the periodic monitoring result.
7. The internet of things terminal self-security defense system according to claim 6, characterized in that: and the terminal system network relation white list is synchronized to the security defense module.
8. The internet of things terminal self-security defense system according to claim 6, characterized in that: and the security defense module is used for comparing the latest process information and the network relation information received in real time based on the terminal system process white list and the terminal system network relation white list, and processing based on a comparison result.
9. The internet of things terminal self-security defense system according to claim 8, characterized in that: if the abnormal process and the abnormal connection are found, strategy response is started, a corresponding protection strategy is issued to the inside of the terminal system, and strategy protection including interception is carried out on the abnormal process, the network connection and the port.
10. A security defense method using the Internet of things terminal self-security defense system of any one of claims 1 to 9, characterized in that: the method comprises the following steps:
step 1: constructing and obtaining a terminal system process white list and a terminal system network relation white list;
step 2: the terminal system updates system process and network relation information;
and step 3: if the process white list is consistent with the terminal system process white list and the terminal system network relation white list, continuing monitoring, returning to the step 2, and otherwise, performing the next step;
and 4, step 4: and starting a strategy response, issuing a corresponding protection strategy to the inside of the terminal system, and implementing strategy protection including interception on abnormal processes, network connection and ports.
CN201911245947.8A 2019-12-07 2019-12-07 Self-security defense system and security defense method for terminal of Internet of things Pending CN111010384A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911245947.8A CN111010384A (en) 2019-12-07 2019-12-07 Self-security defense system and security defense method for terminal of Internet of things

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911245947.8A CN111010384A (en) 2019-12-07 2019-12-07 Self-security defense system and security defense method for terminal of Internet of things

Publications (1)

Publication Number Publication Date
CN111010384A true CN111010384A (en) 2020-04-14

Family

ID=70114068

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911245947.8A Pending CN111010384A (en) 2019-12-07 2019-12-07 Self-security defense system and security defense method for terminal of Internet of things

Country Status (1)

Country Link
CN (1) CN111010384A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111641809A (en) * 2020-05-14 2020-09-08 陈洋洋 Security monitoring method based on Internet of things and artificial intelligence and cloud communication server
CN112383417A (en) * 2020-11-02 2021-02-19 杭州安恒信息安全技术有限公司 Terminal security external connection detection method, system, equipment and readable storage medium
CN113194061A (en) * 2021-03-09 2021-07-30 中国大唐集团科学技术研究院有限公司 Power plant industrial control system network security defense method based on distributed service quality control algorithm
CN114285621A (en) * 2021-12-20 2022-04-05 北京安天网络安全技术有限公司 Network threat monitoring method and device and electronic equipment
CN115118469A (en) * 2022-06-15 2022-09-27 杭州温小度科技有限公司 Network security threat processing system and processing method thereof
TWI801293B (en) * 2022-07-21 2023-05-01 中華電信股份有限公司 System and method for monitoring endpoint device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790149A (en) * 2016-12-28 2017-05-31 北京安天网络安全技术有限公司 The method and system that a kind of defence IoT equipment is invaded
CN109639634A (en) * 2018-11-05 2019-04-16 杭州安恒信息技术股份有限公司 A kind of Internet of Things adaptive security means of defence and system
CN109962885A (en) * 2017-12-22 2019-07-02 北京安天网络安全技术有限公司 The network safety protection method and internet of things equipment of internet of things equipment
US20190215755A1 (en) * 2017-10-31 2019-07-11 Cable Television Laboratories, Inc Systems and methods for internet of things security environment
CN110138780A (en) * 2019-05-15 2019-08-16 四川长虹电器股份有限公司 A method of internet-of-things terminal threat detection is realized based on probe technique

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790149A (en) * 2016-12-28 2017-05-31 北京安天网络安全技术有限公司 The method and system that a kind of defence IoT equipment is invaded
US20190215755A1 (en) * 2017-10-31 2019-07-11 Cable Television Laboratories, Inc Systems and methods for internet of things security environment
CN109962885A (en) * 2017-12-22 2019-07-02 北京安天网络安全技术有限公司 The network safety protection method and internet of things equipment of internet of things equipment
CN109639634A (en) * 2018-11-05 2019-04-16 杭州安恒信息技术股份有限公司 A kind of Internet of Things adaptive security means of defence and system
CN110138780A (en) * 2019-05-15 2019-08-16 四川长虹电器股份有限公司 A method of internet-of-things terminal threat detection is realized based on probe technique

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111641809A (en) * 2020-05-14 2020-09-08 陈洋洋 Security monitoring method based on Internet of things and artificial intelligence and cloud communication server
CN112383417A (en) * 2020-11-02 2021-02-19 杭州安恒信息安全技术有限公司 Terminal security external connection detection method, system, equipment and readable storage medium
CN112383417B (en) * 2020-11-02 2022-08-23 杭州安恒信息安全技术有限公司 Terminal security external connection detection method, system, equipment and readable storage medium
CN113194061A (en) * 2021-03-09 2021-07-30 中国大唐集团科学技术研究院有限公司 Power plant industrial control system network security defense method based on distributed service quality control algorithm
CN113194061B (en) * 2021-03-09 2022-06-14 中国大唐集团科学技术研究院有限公司 Power plant industrial control system network security defense method based on distributed service quality control algorithm
CN114285621A (en) * 2021-12-20 2022-04-05 北京安天网络安全技术有限公司 Network threat monitoring method and device and electronic equipment
CN115118469A (en) * 2022-06-15 2022-09-27 杭州温小度科技有限公司 Network security threat processing system and processing method thereof
CN115118469B (en) * 2022-06-15 2024-03-19 杭州温小度科技有限公司 Network security threat processing system and processing method thereof
TWI801293B (en) * 2022-07-21 2023-05-01 中華電信股份有限公司 System and method for monitoring endpoint device

Similar Documents

Publication Publication Date Title
CN111010384A (en) Self-security defense system and security defense method for terminal of Internet of things
CN111726774B (en) Method, device, equipment and storage medium for defending attack
CN111193719A (en) Network intrusion protection system
US20030188190A1 (en) System and method of intrusion detection employing broad-scope monitoring
US20040221178A1 (en) Firewall system and method via feedback from broad-scope monitoring for intrusion detection
KR102234402B1 (en) A system and method for detecting network anomalies of connected car
CN112351017B (en) Transverse penetration protection method, device, equipment and storage medium
CN115001870B (en) Information security protection system, method and storage medium
CN116708210A (en) Operation and maintenance processing method and terminal equipment
CN115150208B (en) Zero-trust-based Internet of things terminal secure access method and system
CN107360182A (en) One kind is used for Embedded Active Networks system of defense and its defence method
CN113382076A (en) Internet of things terminal security threat analysis method and protection method
CN113411295A (en) Role-based access control situation awareness defense method and system
Pitney et al. A systematic review of 2021 microsoft exchange data breach exploiting multiple vulnerabilities
CN113660222A (en) Situation awareness defense method and system based on mandatory access control
Nilsson et al. Creating a secure infrastructure for wireless diagnostics and software updates in vehicles
KR20130085473A (en) Encryption system for intrusion detection system of cloud computing service
CN115412367B (en) Distributed cooperation method, joint defense gateway device and electronic equipment
CN112073371A (en) Malicious behavior detection method for weak supervision routing equipment
CN111464551A (en) Network security analysis system
KR20130033161A (en) Intrusion detection system for cloud computing service
Chen et al. Classified security protection evaluation for vehicle information system
CN115883170A (en) Network flow data monitoring and analyzing method and device, electronic equipment and storage medium
US20170085577A1 (en) Computer method for maintaining a hack trap
KR20070008804A (en) Host-based security system and method for providing security service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200414