CN1145316C - Method for filtering electronic mail contents in interconnection network - Google Patents

Method for filtering electronic mail contents in interconnection network Download PDF

Info

Publication number
CN1145316C
CN1145316C CNB011021802A CN01102180A CN1145316C CN 1145316 C CN1145316 C CN 1145316C CN B011021802 A CNB011021802 A CN B011021802A CN 01102180 A CN01102180 A CN 01102180A CN 1145316 C CN1145316 C CN 1145316C
Authority
CN
China
Prior art keywords
email
content
internet
electronic mail
filtering
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB011021802A
Other languages
Chinese (zh)
Other versions
CN1367595A (en
Inventor
卫 韦
韦卫
宋斌
高红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING LEADSEC TECHNOLOGY CO LTD
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CNB011021802A priority Critical patent/CN1145316C/en
Publication of CN1367595A publication Critical patent/CN1367595A/en
Application granted granted Critical
Publication of CN1145316C publication Critical patent/CN1145316C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Abstract

The present invention relates to a method for filtering electronic mail contents in the Internet. The method not only can filter mails with illegal addresses and themes and super size on network entities, but also can filter the content of the electronic mails and intercept the mails with illegal contents; thus, the present invention really realizes the interception of the illegal electronic mails, effectively avoids the attack and the intrusion suffered by mail receivers behind the network entities from attackers, and can be widely applied to each node of the Internet, so that the benefits of the users of the electronic mails are protected efficiently in a large scale; simultaneously, the method of the present invention is favourable for the upgrade of various network entities and the filtering software and hardware thereof, the maintenance of the method is simple and convenient, and the management expenses are saved.

Description

The method of filtering electronic mail contents in the Internet
Technical field
The present invention relates to the method for filtering electronic mail contents in a kind of the Internet, refer to especially a kind of on the Internet entity method of filtering electronic mail contents, it belongs to network transmission technology and network security technology field.
Background technology
The Internet has become at present that people exchange mutually, the important medium of communication, and utilizing the Internet to send and receive e-mail is one of important exchange way of people.But a large amount of spam (as illegal article, pornographic information, the advertisement of spreading unchecked and a large amount of garbage content etc.) is also propagated by the Internet, is seriously perplexing the user of the Internet; Bring loss and worried then directly for the user of Email by the various viruses that Email carries and propagates.For example, " Falun Gong " tissue often utilizes Email to distribute heresy information and antisocial advertisement information in a large number, and they often hide its real mail and send address, has certain disguise.
Above-mentioned phenomenon can be avoided by adopting the method that Email is filtered.
As shown in Figure 1, prior art is filtered nothing more than address, theme to Email the filtration of Email, the way that can filter by e-mail address to sender's e-mail address and Email recipient, the catching rubbish mail; But this method relies on is inspection and contrast to the address information of Email, and Email senders's address information is in case change, and the validity of this method will reduce.
Theme to Email filters, in case find that the theme of Email is relevant with the theme that will filter or consistent, just this Email is tackled; But if the theme of Email is adjusted slightly or pretends, this method just can not take effect.
Size to Email monitors it also is a kind of method of filtering spam, but the general high limit of size that can not surpass Email of the size of a large amount of spams.
Above-mentioned deficiency also can be by the method improvement that Email is filtered in the reception client of Email; But this method can only be filtered single client's Email, and filter efficiency is very low, can't protect vast Email User on a large scale; Because this method can only be used for the filtrating mail of unit, maintenance upgrade is very inconvenient simultaneously.
Therefore, when adopting said method, (as: gateway, fire compartment wall, mail server, router or switch etc.) directly filter the problem that could fundamentally solve the spam that interception propagates in the Internet to full content of Email on the network entity of the Internet.
Summary of the invention
Main purpose of the present invention is to provide the method for filtering electronic mail contents in a kind of the Internet, on the Mail Transfer protocol layer of Internet entity, except the address by all Emails of this network entity, theme and the Email that surpasses the Email dimensional threshold are filtered, also the text and the attachment content of this Email are filtered, the Email with illegal contents is tackled effectively.
Another purpose of the present invention is to provide the method for filtering electronic mail contents in a kind of the Internet; it can be widely used on the various nodes of network; all Emails that process has behind the network entity of the present invention all filter through sufficient; therefore be the mail of safety, thereby protect the interests of Email User on a large scale.
Another object of the present invention is to provide the method for filtering electronic mail contents in a kind of the Internet, the upgrading of the filtering information in the Mail Contents, easy maintenance are saved administrative expenses.
The objective of the invention is to realize by the following technical solutions: the method for filtering electronic mail contents in a kind of the Internet, be included on the Mail Transfer protocol layer of network entity address information to all Emails by this network entity, theme is handled, abandon and have the illegal address, the Email of illegal theme and oversize limit, on the Mail Transfer protocol layer of network entity, content to all Emails by described network entity is handled, have the Email of illegal contents with interception, the Email of safety is sent to the user; Described processing may further comprise the steps:
A. the Email that receives is left among the memory space;
B. the Email among this memory space is carried out preliminary treatment, the content that is about to Email is separated from the original email data that have format information and command information;
C. to the information filtering of Email;
D. the preparation before the Email after filtering being transmitted.
Described network entity is gateway or fire compartment wall or mail server or router or switch.
Described network entity is the set of an above network entity.
Described memory space is to be positioned at the region of memory that receives the electronic mail network entity.
The content of described Email can be the text of Email, the filename of annex or the content of annex.
Described being prepared as before the Email after filtering is transmitted carried out virus scan to the content of this Email.
Described filtration to Email content comprise the filename of text to Email, annex or annex content discriminating and differentiate later safe handling.
Described discriminating is for to carry out keyword scan to the filename of described Email Body, annex or the content of annex.
Described discriminating is for to carry out natural language analysis to the filename of described Email Body, annex or the content of annex.
Described discriminating is for to carry out keyword scan or natural language analysis to the filename of described Email Body, annex or the content of annex.
Described discriminating is for to scan address information relevant with illegal contents in the content of described Email Body or annex.
Described address information is an e-mail address.
Described address information is a web page address.
When the content of Email is the file of compressed format, before described discriminating, also comprise the steps: this document is decompressed.
Described safe handling comprises the steps: when the content of the described Email that is filtered during with the information matches that is filtered, writes down the information of this mail and reports to the police.
Described safe handling also comprises the steps: to abandon this mail when the content of the described Email that is filtered during with the information matches that is filtered.
The content of described Email is the text of the Email after filtering.
The content of described Email is the annex of the Email after filtering.
The present invention filters the text and the attachment content of Email by the Mail Transfer protocol layer at the Internet entity, realized illegal Email content is tackled, avoided attack and the invasion of assailant effectively all Email recipients of network entity back; This method can be widely used on the various nodes of the Internet, Email with illegal contents is effectively being tackled through after having network entity of the present invention, and normal mail still can unimpededly pass through, thereby has protected the interests of Email User on a large scale, expeditiously; Simultaneously because method of the present invention is applied on the network entity, only need be on this network entity the content to required filtration set, safeguard and upgrade and just can make all coupled users benefited that its easy maintenance has been saved administrative expenses.
Description of drawings
Fig. 1 is the schematic flow sheet of existing electronic mail filtering.
Fig. 2 is the system schematic of Email of the present invention and information filtering thereof.
Fig. 3 is one of schematic flow sheet of Email of the present invention and information filtering thereof.
Fig. 4 is two of the schematic flow sheet of Email of the present invention and information filtering thereof.
Embodiment
As shown in Figure 2, the present invention increases by a Mail Contents filtering module 13 on the Mail Transfer protocol layer 12 of network entity 1, it filters the Email of being sent by procotol 11 by Internet external network 4 that may include illegal contents 2, interception includes the Email 2a of illegal contents, and Email 2b after will filtering at last, content safety sends to mail user 3.
Shown in Fig. 2-4, Mail Contents filtering module 13 of the present invention is positioned at network entity 1, and this network entity can be gateway, fire compartment wall, mail server, router or switch, also can be the set of an above network entity.Mail Contents filtering module 13 is arranged on the above-mentioned network entity 1, the illegal interior Email 2 that may close that is sent by Internet external network 4 is received by network entity 1, the data of this mail are stored among the memory space that is positioned at network entity 1, (not shown), this memory space are a region of memory.
Separate in the content original email data from the memory space that is stored in network entity 1, that have format information and command information with Email earlier, successively receiver and addresser's address information, the theme of mail and the size of mail are differentiated and checked, if check defective, think that then this mail is illegal mail, report to the police or abandon this mail, or report to the police and abandon this mail.
As shown in Figure 4, the present invention also differentiates the content of Email.The content of this Email is the text of Email, the filename and the attachment content of annex.
The content of Email differentiated be meant the message body content is carried out keyword scan, will have with filtering mail that keyword is complementary and abandon or report to the police, perhaps report to the police and abandon this mail by scanning.
The content of Email differentiated be meant the message body content is carried out natural language analysis, analyze, judge whether contain illegal statement in the message body content,, then abandon this mail or warning, perhaps report to the police and abandon this mail if having by this.
So-called content to Email differentiates it also can is that filename to Email attachment scans, and by scanning, will have the mail that is complementary with the kill file name and abandon or report to the police, or report to the police and abandon this mail.
So-called content to Email differentiates it can also is that content to Email attachment is carried out keyword scan, by scanning, will have with filtering mail that keyword is complementary and abandon or report to the police, or report to the police and abandon this mail.
The content of Email differentiated be meant the Email attachment content is carried out natural language analysis, analyze, judge whether contain illegal statement in the Email attachment content,, then abandon this mail or warning, perhaps report to the police and abandon this mail if having by this.
Above-mentioned keyword scan is to whether there being the scanning of " specific " vocabulary in the content of mail; Also can be by natural language analysis, the statement that whether has " specific " meaning of one's words in the content of mail is differentiated.
When the content of above-mentioned Email is the file of compressed format, then this document is decompressed, then in the discriminating of carrying out described Mail Contents.
After the discriminating of finishing the content of mail, the mail that is not blocked can be transmitted to mail user basically.But, this mail by actual be transmitted to the user before, preparation before the present invention also transmits it, promptly, text, attachment content to the Email after filtering are carried out safety inspection, as virus scan, promptly can be used as the user that safe mail sends to mail through the mail after the safety inspection.
Obviously, technical scheme of the present invention and embodiment have overcome shortcomings such as filtrating mail efficient is low in the prior art, protection range is narrow, maintenance upgrade inconvenience, are fit to be applied to entities of various kinds.
For example, an Email that has " Falun Gong " promotional content and contain virus is when being provided with network entity of the present invention (as a mail server), and at first, this mail is received, is saved in the memory space of this mail server; Then, the processing that this is provided with before mail server of the present invention filters the data that are kept at this mail in its memory space is separated dimension information, address information, subject information, body matter, attachment files name and the attachment content information of this mail from the mail data that has mail format.
Next, the branch following steps are filtered every content of the mail separated:
Check the dimension information of this mail,, make the box space of the unlikely congested mail user of mail with excessive information content if the size of this mail greater than the size of an item that this mail server limited, then abandons this mail; When abandoning this mail, the mail server information that gives a warning; If the size of this mail is normal, then enter following filtration step.
Successively receiver and addresser's address information, the theme of mail are differentiated and checked, if find when checking that the transmission of this mail or receiver address are the addresses of items of mail of " Falun Gong " tissue, or the promotional content theme that themes as " Falun Gong " heresy of mail, then abandon this mail, when abandoning this mail, give a warning information and write down the relevant information of this mail of mail server; If the address information of this mail and subject information are all normal, then enter following filtration step.
If this mail has text message, then the body matter of mail is differentiated and checked, if find to contain in the body matter of this mail the information (as some keywords, speech or word etc.) of " Falun Gong " heresy promotional content when checking; For the discriminating of the body matter of mail and check also comprise to whether contain illegal mail transmission/reception address and address correlation in the text, info web is differentiated and check, if comprise one of the information of above-mentioned " Falun Gong " in this message body, then abandon this mail, when abandoning this mail, give a warning information and write down the relevant information of this mail of mail server; If the body matter of this mail is all normal, then enter following filtration step.
If this mail also has annex, then the filename of Email attachment is differentiated and checked,, then abandon this mail if find the filename of this document illegal file by name when checking, when abandoning this mail, give a warning information and write down the relevant information of this mail of mail server; If the filename of this Email attachment is normal on inspection, then the content of Email attachment is checked, if the file format of this Email attachment is a compressed format, then this annex is decompressed, to checking, if find to close in the content of this Email attachment the information (as some keywords, speech or word etc.) of " Falun Gong " heresy promotional content when checking for the file content of compression; For the discriminating of the content of Email attachment and check also comprise to whether contain illegal mail transmission/reception address and address correlation in the annex, info web is differentiated and check, if comprise one of the information of above-mentioned " Falun Gong " in the content of this Email attachment, then abandon this mail, when abandoning this mail, give a warning information and write down the relevant information of this mail of mail server; If the content of this Email attachment is normal, then enter other step.
When all Mail Contents all be filtered finish after, also the mail that is not blocked to be done and issue the preceding preparation of mail user, promptly, text, attachment content to the Email after filtering are carried out the safety inspection as virus scan, at last, promptly can be used as the user that safe mail sends to mail through the mail after the safety inspection.
Above-mentioned example only relates to filtering, tackles the mail with " Falun Gong " promotional content; Have Email for other, all can on network entity, be filtered by the present invention such as pornographic, reaction content and other mail user special requirement filtering contents.

Claims (18)

1. the method for filtering electronic mail contents in the Internet, be included on the Mail Transfer protocol layer of network entity address information, the theme of all Emails by this network entity are handled, abandon have the illegal address, the Email of illegal theme and oversize limit, it is characterized in that:
On the Mail Transfer protocol layer of network entity, the content of all Emails by described network entity is handled, have the Email of illegal contents with interception, the Email of safety is sent to the user; Described processing may further comprise the steps:
A. the Email that receives is left among the memory space;
B. the Email among this memory space is carried out preliminary treatment, the content that is about to Email is separated from the original email data that have format information and command information;
C. to the information filtering of Email;
D. the preparation before the Email after filtering being transmitted.
2. the method for filtering electronic mail contents in the Internet as claimed in claim 1 is characterized in that: described network entity is gateway or fire compartment wall or mail server or router or switch.
3. the method for filtering electronic mail contents in the Internet as claimed in claim 1 is characterized in that: described network entity is the set of an above network entity.
4. the method for filtering electronic mail contents in the Internet as claimed in claim 1 is characterized in that: described memory space is to be positioned at the region of memory that receives the electronic mail network entity.
5. the method for filtering electronic mail contents in the Internet as claimed in claim 1 is characterized in that: the content of described Email can be the content of the filename or the annex of the text of Email, annex.
6. the method for filtering electronic mail contents in the Internet as claimed in claim 1 is characterized in that: described being prepared as before the Email after filtering is transmitted carried out virus scan to the content of this Email.
7. the method for filtering electronic mail contents in the Internet as claimed in claim 5 is characterized in that: described filtration to Email content comprise the filename of text to Email, annex or annex content discriminating and differentiate later safe handling.
8. the method for filtering electronic mail contents in the Internet as claimed in claim 7, it is characterized in that: described discriminating is for to carry out keyword scan to the filename of described Email Body, annex or the content of annex.
9. the method for filtering electronic mail contents in the Internet as claimed in claim 7, it is characterized in that: described discriminating is for to carry out natural language analysis to the filename of described Email Body, annex or the content of annex.
10. the method for filtering electronic mail contents in the Internet as claimed in claim 7, it is characterized in that: described discriminating is for to carry out keyword scan or natural language analysis to the filename of described Email Body, annex or the content of annex.
11. the method for filtering electronic mail contents in the Internet as claimed in claim 7 is characterized in that: described discriminating is for to scan address information relevant with illegal contents in the content of described Email Body or annex.
12. the method for filtering electronic mail contents in the Internet as claimed in claim 11 is characterized in that: described address information is an e-mail address.
13. the method for filtering electronic mail contents in the Internet as claimed in claim 11 is characterized in that: described address information is a web page address.
14. the method for filtering electronic mail contents is characterized in that in the Internet as claimed in claim 7, when the content of Email is the file of compressed format, also comprises the steps: this document is decompressed before described discriminating.
15. the method for filtering electronic mail contents is characterized in that in the Internet as claimed in claim 7, described safe handling comprises the steps:
When the content of the described Email that is filtered during, write down the information of this mail and report to the police with the information matches that is filtered.
16. the method for filtering electronic mail contents is characterized in that in the Internet as claimed in claim 7, described safe handling also comprises the steps:
When the content of the described Email that is filtered during, abandon this mail with the information matches that is filtered.
17. the method for filtering electronic mail contents in the Internet as claimed in claim 6 is characterized in that: the content of described Email is the text of the Email after filtering.
18. the method for filtering electronic mail contents in the Internet as claimed in claim 6 is characterized in that: the content of described Email is the annex of the Email after filtering.
CNB011021802A 2001-01-23 2001-01-23 Method for filtering electronic mail contents in interconnection network Expired - Fee Related CN1145316C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB011021802A CN1145316C (en) 2001-01-23 2001-01-23 Method for filtering electronic mail contents in interconnection network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB011021802A CN1145316C (en) 2001-01-23 2001-01-23 Method for filtering electronic mail contents in interconnection network

Publications (2)

Publication Number Publication Date
CN1367595A CN1367595A (en) 2002-09-04
CN1145316C true CN1145316C (en) 2004-04-07

Family

ID=4652535

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB011021802A Expired - Fee Related CN1145316C (en) 2001-01-23 2001-01-23 Method for filtering electronic mail contents in interconnection network

Country Status (1)

Country Link
CN (1) CN1145316C (en)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7467183B2 (en) * 2003-02-14 2008-12-16 Microsoft Corporation Method, apparatus, and user interface for managing electronic mail and alert messages
CN100345118C (en) * 2003-11-07 2007-10-24 趋势株式会社 Data package content filtering device and method and recording media
WO2006066444A1 (en) * 2004-12-21 2006-06-29 Zte Corporation Connection-oriented junk mail filtering system and method
US9288078B2 (en) * 2005-03-25 2016-03-15 Qualcomm Incorporated Apparatus and methods for managing content exchange on a wireless device
CN101009666B (en) * 2006-01-26 2011-12-28 腾讯科技(深圳)有限公司 Email sending control system and method
CN101212470B (en) * 2006-12-30 2011-05-04 中国科学院计算技术研究所 Distributed email system resistant to junk emails
CN101622849B (en) 2007-02-02 2014-06-11 网圣公司 System and method for adding context to prevent data leakage over a computer network
US9015842B2 (en) 2008-03-19 2015-04-21 Websense, Inc. Method and system for protection against information stealing software
US9130986B2 (en) 2008-03-19 2015-09-08 Websense, Inc. Method and system for protection against information stealing software
US8407784B2 (en) 2008-03-19 2013-03-26 Websense, Inc. Method and system for protection against information stealing software
US8370948B2 (en) * 2008-03-19 2013-02-05 Websense, Inc. System and method for analysis of electronic information dissemination events
WO2010138466A1 (en) 2009-05-26 2010-12-02 Wabsense, Inc. Systems and methods for efficeint detection of fingerprinted data and information
US9241259B2 (en) 2012-11-30 2016-01-19 Websense, Inc. Method and apparatus for managing the transfer of sensitive information to mobile devices
CN103078787B (en) * 2013-01-17 2015-11-25 华为技术有限公司 Email processing method and equipment
KR101729637B1 (en) * 2013-06-26 2017-04-24 후아웨이 테크놀러지 컴퍼니 리미티드 Network device and method for processing email request
CN104378283B (en) * 2014-11-21 2017-12-19 国家电网公司 A kind of sensitive mail filtering system and method based on customer end/server mode
CN105743876B (en) * 2015-08-28 2019-09-13 哈尔滨安天科技股份有限公司 A kind of method and system based on mail source data discovery targeted attacks
CN107453973B (en) * 2016-05-31 2021-04-13 阿里巴巴集团控股有限公司 Method and device for discriminating identity characteristics of e-mail sender
CN106302491A (en) * 2016-08-23 2017-01-04 浪潮电子信息产业股份有限公司 A kind of mail Monitoring method based on Linux
CN108777631A (en) * 2018-05-07 2018-11-09 深圳绿净网科技有限公司 Router user's network log-in management method and system
CN110971619A (en) * 2020-01-02 2020-04-07 惠州学院 Network technology security system and method with bad information filtering processing
CN113641834B (en) * 2021-06-30 2022-10-21 荣耀终端有限公司 File processing method and electronic equipment

Also Published As

Publication number Publication date
CN1367595A (en) 2002-09-04

Similar Documents

Publication Publication Date Title
CN1145316C (en) Method for filtering electronic mail contents in interconnection network
US6460050B1 (en) Distributed content identification system
CA2607005C (en) Identifying threats in electronic messages
CN101340387B (en) Method and apparatus for control forwarding data packets
CN1819563A (en) System and method for treating electronic messages
CN1902902A (en) Data message mirroring and redirection
US20040143635A1 (en) Regulating receipt of electronic mail
CN1350247A (en) E-mail content monitoring system
CN1547143A (en) Method for preventing junk mail
CN103746996A (en) Packet filtering method for firewall
CN101075980A (en) Method and system for filtering information in telecommunication system
CN1719812A (en) Method and system for filtering refuse E-mail
CN100484107C (en) A method to screen the mail and device and system
CN103856487A (en) Method and system for protecting authorization DNS
CN100556039C (en) Eliminate the method and system of spam erroneous judgement
CN1722710A (en) E-mail management system and method
CN1350246A (en) Intelligent e-mail content filtering method
US8612523B1 (en) Methods and apparatus for detecting botnet attacks
CN102916947A (en) Cloud computing-based anti-spam system
CN101079877A (en) Filtering method and filtering system for communication information in communication system
CN1696949A (en) Method of anti garbage E-Mails for receiving/transmitting server, and system of anti garbage E-mails
CN1567900A (en) A method for implementing message forwarding control in routing equipment
CN101040279B (en) System and method for filter rubbish e-mails faced to connection
CN107968740A (en) A kind of method and device of filtering spam mail
CN1917481A (en) Method and device for filtering message

Legal Events

Date Code Title Description
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: LEGEND WANGYU TECHNOLOGY (BEIJING) LTD.

Free format text: FORMER OWNER: LIANXIANG (BEIJING) CO. LTD.

Effective date: 20050422

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20050422

Address after: 100086, room 801-810, CLP information building, 6 South Avenue, Beijing, Haidian District, Zhongguancun

Patentee after: Lenovo Wangyu Technology (Beijing) Ltd.

Address before: 100085 No. 19 information road, Haidian District information industry base, Beijing

Patentee before: Lenovo (Beijing) Co., Ltd.

C56 Change in the name or address of the patentee

Owner name: BEIJING LEADSEC INFORMATION TECHNOLOGY CO., LTD.

Free format text: FORMER NAME: LEADSEC TECHNOLOGY (BEIJING) CO., LTD.

CP01 Change in the name or title of a patent holder

Address after: 100086, room 801-810, CLP information building, 6 South Avenue, Beijing, Haidian District, Zhongguancun

Patentee after: Beijing Leadsec Technology Co.,Ltd.

Address before: 100086, room 801-810, CLP information building, 6 South Avenue, Beijing, Haidian District, Zhongguancun

Patentee before: Lenovo Wangyu Technology (Beijing) Ltd.

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20040407

Termination date: 20160123

EXPY Termination of patent right or utility model