CN101415004B - Authentication method for embedded web page application - Google Patents

Authentication method for embedded web page application Download PDF

Info

Publication number
CN101415004B
CN101415004B CN 200810178193 CN200810178193A CN101415004B CN 101415004 B CN101415004 B CN 101415004B CN 200810178193 CN200810178193 CN 200810178193 CN 200810178193 A CN200810178193 A CN 200810178193A CN 101415004 B CN101415004 B CN 101415004B
Authority
CN
China
Prior art keywords
authentication
module
user
web page
embedded web
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN 200810178193
Other languages
Chinese (zh)
Other versions
CN101415004A (en
Inventor
江岳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN 200810178193 priority Critical patent/CN101415004B/en
Publication of CN101415004A publication Critical patent/CN101415004A/en
Application granted granted Critical
Publication of CN101415004B publication Critical patent/CN101415004B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses an authentication method used for the application of embedded webpage, comprising the steps as follows: a main module which is embedded in a host webpage and separated by a cross-domain separation module is in a state waiting for the logging of the user; after a request sent by the user for safely logging in an application server to which the embedded webpage is applied is received, an independent authentication window with address bars pops out; the authentication module in the authentication window waits for the user to input the authentication information in the address bars; after the user inputs the authentication information, the main module or the authentication module gains the authentication information on the authentication module and other authentication information on the main module and submits the information to the application server; the application server validates the authentication information and returns the user identifier after the validation is qualified; the user identifier is finally transmitted to the main module; if the validation is not qualified, the error information is returned. The authentication method disclosed by the invention can improve the safety when the user logs in the embedded web page application, and effectively prevents the situation that the user authentication information is embezzled by the host webpage.

Description

The authentication method that embedded web page is used
Technical field
The present invention relates to the authentication method that a kind of embedded web page is used, particularly a kind of authentication method that lands safely the embedded web page application in communication system.
Background technology
The Internet has passed through the development of decades, has formed take http protocol as topmost data transfer mode, browser is the general layout of topmost terminal, and the application of embedded web page is more and more extensive.We have reason to believe, due to based on a large amount of existence of the application of this quasi-protocol and terminal, in foreseeable future, this general layout will keep always.
The browser of main flow has so-called " cross-domain " restriction to the scripted code (for example Javascript) that is embedded in wherein at present.If two webpage A and B, their territory Da and Db are not identical, and the scripted code that is embedded in so in these two webpages can't be accessed mutually.Restriction that browser makes for security consideration that Here it is.On the contrary, if their both territories are identical, the scripted code that is embedded in so in these two webpages can be accessed under certain condition mutually.For example user's webpage clicking A ejects the webpage B of a same area, and the embedded scripted code of webpage A can obtain the information of webpage B so, and vice versa.
But at the beginning of the generation of embedded web page, the designer does not take into account safety and privacy concern, therefore a large amount of Embedded Application all is difficult to use in the scene take browser as terminal safely, and one of them is " needing the embedded web page of authentication to use ".
A kind of application is for example arranged, and it can be embedded on any one webpage.This webpage that is embedded into is called host's webpage A, but its service actual be to be provided by another website B.Simultaneously, this application also requires user's input authentication information to use, as username and password.Particularly, have a kind of instant messaging that can be embedded on any one host's webpage to use, the user can be on this host's webpage and good friend's communication, but the user must input authentication information login before using this service.And embedded service and host's webpage are one in outward appearance, and the user is difficult to differentiate, and therefore, input authentication information has potential safety hazard on third party host's webpage.For example host's webpage A ' instant messaging that can embed a vacation is used, and misleads in appearance the user and thinks that this embedded instant messaging is used and provided by website B, then user cheating input authentication information in the above.In case the user has inputted authentication information, this authentication information is just stolen by this host website A ', thereby causes user's loss.Because the fail safe of the Internet is difficult to be protected, such needs the application of " needing the embedded web page of authentication to use " to be difficult to obtain market, is difficult in other words realize the safety applications of this respect.
Summary of the invention
The present invention is in order to solve the above-mentioned technical problem that realizes that safely embedded web page is used, utilized browser for being embedded in the wherein security mechanism of execution script code, make an application both can be embedded in third party host's webpage, can allow again the authenticating of user security.
The present invention proposes the authentication method that a kind of embedded web page is used, comprise: be embedded in host's webpage and and host's webpage between the primary module of being isolated by cross-domain isolation module be in the state of waiting for user's login, after receiving secure log that the user sends and using the request of application server at place to embedded web page, eject the independently authentication window with address field; Authentication module in authentication window is waited for user's input authentication information in the above; After user's input authentication information, the authentication information on primary module or authentication module access authentication module and other authentication informations on primary module are submitted to application server with these information; Application server is verified authentication information, is verified and returns to user ID, and this user ID finally reaches primary module, and checking is not by returning to error message.
In the authentication method that above-mentioned embedded web page is used, authentication window is the browser window of newly opening or browses label; Authentication information is following message one or a combination set of: the answer of user cipher, sequence number, enquirement; Other authentication informations are following message one or a combination set of: user name, account number, certificate number.
The authentication method that above-mentioned embedded web page is used further comprises: in the time of authentication information on primary module access authentication window, authentication window is closed.
The authentication method that above-mentioned embedded web page is used further comprises: when authentication module access authentication information and other authentication informations, application server is passed user ID back to authentication module, and authentication module is closed after this user ID is passed to primary module.
In the authentication method that above-mentioned embedded web page is used, cross-domain isolation module makes host's webpage can't access primary module, is realized determining by browser manufacturer or other third parties, realizes as using the IFrame element in HTML (HTML).
In the authentication method that above-mentioned embedded web page is used, complete communication by the same area communication module that is realized by browser manufacturer or other third parties between the primary module authentication module, described same area communication module makes between the module of same domain and can communicate by letter, and can realize calling of same area intermodule with the built-in Javascript language engine of browser.User Datagram Protoco (UDP) (UDP), transmission control protocol (TCP) are adopted in communicating by letter that primary module and authentication module and application server carry out, perhaps based on HTML (Hypertext Markup Language) (HTTP) or the Secure Hypertext Transfer Protocol (HTTPS) of TCP.
In the authentication method that above-mentioned embedded web page is used, primary module and authentication module can be realized with following language one or a combination set of: Javascript, VBScript, HTML (HTML) or Flash.
In the authentication method that above-mentioned embedded web page is used, the described mode of returning to error message comprises: when application server does not pass through the checking of authentication information, primary module prompting error message also turns back to the state of waiting for user's login, and perhaps authentication module prompting error message also continues to wait for that the user re-enters authentication information.
In the authentication method that above-mentioned embedded web page is used, the user does not carry out one of following two kinds of steps during input authentication information: when authentication module is waited for user's input authentication information, if the overtime input authentication not yet of user information, authentication module produces error message, and primary module is got back to the state of waiting for user's login simultaneously; When authentication module is waited for user's input authentication information, if the overtime input authentication not yet of user information, authentication module continue to wait for user's input authentication information until next time overtime or user cancel login.
The authentication method that adopts above-mentioned embedded web page to use can improve the user and login the fail safe that embedded web page is used, and prevents that effectively the situation that user authentication information is usurped by host's webpage from occuring.
Description of drawings
Fig. 1 is that the system that embedded web page of the present invention is used consists of schematic diagram
Fig. 2 is the flow chart of the authentication method used of the embedded web page of the embodiment of the present invention 1
Fig. 3 is the flow chart of the authentication method used of the embedded web page of modified embodiment 1 of the present invention
Fig. 4 is the flow chart of the authentication method used of the embedded web page of the embodiment of the present invention 2
Fig. 5 is the flow chart of the authentication method used of the embedded web page of modified embodiment 2 of the present invention
Fig. 6 is the flow chart of the authentication method used of the embedded web page of the another kind of modified embodiment 2 of the present invention
Embodiment
Developing simultaneously referring to accompanying drawing, the present invention is described in further detail for embodiment.
The system that embedded web page is used as shown in Figure 1, this application can be immediate communication tool, bank system of web or forum.A territory corresponding to application server of using the place is A.Be to embed a primary module on host's webpage of B in the territory, consisted of by HTML (HTML) document and Javascript code, but both actuating logic also can be realized showing interface.A cross-domain isolation module is arranged between primary module and host's webpage, make host's webpage can't access primary module.For example, cross-domain isolation module can be the framework (IFrame) in HTML, a kind of html element element that can allow a html document be embedded in another html document.The primary module of being isolated by cross-domain isolation module is derived from application server, and its territory is also A, and can carry out communication with application server and the authentication module of same area.In the view of the user, this primary module is exactly that an embedded web page that is embedded on host's webpage is used.When the user clicks " login " button on primary module, eject smaller independently browser window or Shipping Options Page, be referred to as authentication window.This authentication window includes authentication module, also is made of HTML (HTML) document and Javascript code, also is derived from application server, and its territory is also A.Because two modules are same areas, therefore primary module and authentication module can be accessed mutually by the same area communication module that is realized by browser manufacturer or other third parties, for example, can realize calling of same area intermodule with the built-in Javascript language engine of browser.In addition, due to this authentication window with address field, therefore as long as users to trust the shown territory of address field, so just trusted authentication module, indirectly trusted the primary module that is embedded in host's webpage.System crosses at the information exchange of authentication module input the primary module that is embedded in host's webpage with the user and is sent to application server, lands safely thereby complete.The authentication information of authentication module can be user's password.Primary module and authentication module can adopt User Datagram Protoco (UDP) (UDP), transmission control protocol (TCP) or communicate with application server based on HTML (Hypertext Markup Language) (HTTP) or the Secure Hypertext Transfer Protocol (HTTPS) of TCP.
The flow process of the method that the secure log embedded web page of embodiments of the invention 1 is used comprises the following steps as shown in Figure 2:
Step 100: the primary module of being realized by html document and Javascript code in IFrame is in the state of waiting for the user security login.
Step 101: the secure log that primary module reception user sends is to the request of application server.For example, when the user need to login, click the some html element elements on primary module, as " secure log " button, primary module receives this information.
Step 102: eject one smaller with address field independently browser window or newly open a Shipping Options Page, authentication authorization and accounting window.This authentication window has comprised the authentication module of being realized by html document and Javascript code, and its territory is also A.
Step 103: authentication module is waited for user's input authentication information.In this step, if the overtime not input of user does not namely have input authentication information (for example not input in a minute) in the adjustable certain hour of system, authentication module produces error message, and primary module is got back to the wait state of step 100.If the user is interior input authentication information at the appointed time, execution in step 104 so.The mode that authentication module produces error message can be to close authentication window, can be to eject miscue.
Step 104: primary module is access authentication information from authentication module, and to be submitted to the territory together with other authentication information on primary module be that the application server of A is verified.Meanwhile authentication window also is closed, and is conducive to protect user's authentication information not peeped by other people.For example, the user inputs other authentication informations on primary module, as user name, account number, certificate number one or a combination set of; In authentication module the inside input authentication information, as answer of password, sequence number or enquirement one or a combination set of, the authentication information that primary module will obtain at authentication module with pass application server back in the information such as user name of primary module acquisition.
Step 105: application server is verified the information that obtains in step 104, is judged whether authentication information is complete errorless.If the verification passes, execution in step 106, no primary module is pointed out error message and is turned back to the state of the wait user login of step 100.
Step 106: application server will be returned to user ID of primary module, as cookie.User ID is normally a bit of in order to characterize the data of user identity, for non-generation side (for example reciever, forwarding side or third party prier), its meaning is difficult to be cracked, and the interceptor generally can't crack by these data and obtain wishing the data that are hidden.To producing Fang Eryan, this segment data can help it that the legitimacy of request is verified.As long as next with in the communication of server primary module is showing this cookie, application server just can believe that the operation of this primary module passed through subscriber authorisation.
As shown in Figure 3, for the improvement of the embodiment of the present invention 1 can for, in step 103, the user is overtime when not inputting, authentication module continues to wait for that the user re-enters authentication information, until overtime or user cancels login next time.
The flow process of the method that the secure log embedded web page of the embodiment of the present invention 2 is used comprises the following steps as shown in Figure 4:
Step 200: the primary module of being realized by the html document on IFrame and Javascript code is in the state of waiting for the user security login.
Step 201: the secure log that primary module reception user sends is to the request of application server.For example, when the user need to click " secure log " button on primary module in when login, primary module receives this information.
Step 202: eject one smaller with address field independently browser window or newly open a Shipping Options Page, authentication authorization and accounting window.This authentication window has comprised the authentication module of being realized by html document and Javascript code, and its territory is also A.
Step 203: authentication module is waited for user's input authentication information.In this step, if the overtime not input of user does not namely have input authentication information in the adjustable certain hour of system, for example not input in a minute, authentication module produces error message so, and primary module is got back to the wait state of step 200.If the user is interior input authentication information at the appointed time, execution in step 204 so.The mode that authentication module produces error message can be to close authentication window, can be to eject miscue, can be also that reminding user continues input.
Step 204: authentication module obtains other authentication information with authentication information and from primary module, and such as obtaining password etc. at authentication module, the user name that obtains at primary module etc. are submitted to application server and verify.Authentication module maintenance this moment is connected with application server, is not closed.
Step 205: application server is verified the information of obtaining in step 204, judges whether authentication information is complete errorless.Execution in step 206 if the verification passes.If checking is not passed through, authentication window is closed, and primary module is pointed out error message and turned back to the state of the wait user login of step 200.
Step 206: application server will be returned to the user ID of authentication module in authentication window, as cookie.After this authentication module was passed to primary module with this user ID, authentication window was closed.As long as next with in the communication of server primary module is showing this cookie, application server just can believe that the operation of this primary module passed through subscriber authorisation.
As shown in Figure 5, for the improvement of the embodiment of the present invention 2 can for, in step 203, the user is overtime when not inputting, authentication module continues to wait for that the user re-enters authentication information, until overtime or user cancels login next time.
As shown in Figure 6, for the improvement of the embodiment of the present invention 2 can also for, in step 205, authentication module prompting error message and continue to wait for that the user re-enters authentication information.
In the middle of above-mentioned secure log process, the user is not as long as identification and trusted the territory in the authentication window so just worries that the authentication information of inputting stolen by host's webpage.Due to the restriction of cross-domain isolation module, if users to trust territory corresponding to authentication window, primary module also must belong to the territory that this is trusted so, otherwise primary module can't obtain the information of authentication module.Simultaneously, because primary module is also this territory, rather than host's webpage " forgery ", host's webpage also can't cross-domainly obtain any information on primary module so.In a word, host's webpage can not get the user in any information that embeds in service, thus the fail safe that need to have guaranteed the embedded web page of authentication to use.Simultaneously, because authentication window is smaller, size is large being seen dialog box as common in us, therefore can not affect user's experience.
In addition, the primary module in above description process or the implementation language of authentication module fully can be not office in Javascript, VBScript, can be even other binary codes, for example Flash.Be also that primary module or authentication module can use one of Javascript, VBScript, HTML (HTML) or Flash to realize, also can be realized by the combination of these language.
Although, those skilled in the art can propose multiple improvement and change, but when all changes and improvements rationally and suitably proposed within they help the scope of technology, the inventor's purpose was specifically in being authorized to the scope of patent to implement all changes and improvements.

Claims (10)

1. the authentication method used of an embedded web page, comprise: be embedded in host's webpage and and host's webpage between the primary module of being isolated by cross-domain isolation module be in the state of waiting for user's login, after receiving secure log that the user sends and using the request of application server at place to embedded web page, ejection is with the independently authentication window of address field, and wherein the territory of host's webpage is different from the territory of application server; Authentication module in authentication window is waited for user's input authentication information, and primary module and authentication module all are derived from application server, and territory corresponding to three is identical, users to trust address field shown territory also just trusted authentication module and primary module; After user's input authentication information, the authentication information on primary module or authentication module access authentication module and other authentication informations on primary module are submitted to application server with these information; Application server is verified authentication information, is verified and returns to user ID, and this user ID finally reaches primary module, and checking is not by returning to error message.
2. the authentication method used of embedded web page as claimed in claim 1 is characterized in that: described authentication window is for the browser window newly opened or browse label.
3. the authentication method used of embedded web page as claimed in claim 1, it is characterized in that: described authentication information is following message one or a combination set of: the answer of user cipher, sequence number, enquirement; Described other authentication informations are following message one or a combination set of: user name, account number, certificate number.
4. the authentication method used of embedded web page as claimed in claim 1 is characterized in that: in the time of authentication information on primary module access authentication module, authentication window is closed.
5. the authentication method used of embedded web page as claimed in claim 1, it is characterized in that: when authentication module access authentication information and other authentication informations, application server is passed user ID back to authentication module, and authentication module is closed after this user ID is passed to primary module.
6. the authentication method used of embedded web page as claimed in claim 1, it is characterized in that: described cross-domain isolation module makes host's webpage can't access primary module, and manufacturer realizes determining by browser.
7. the authentication method of embedded web page application as claimed in claim 6, is characterized in that: the IFrame element realization of cross-domain isolation module in HTML (HTML).
8. the authentication method used of embedded web page as claimed in claim 1, it is characterized in that: complete communication by the same area communication module that is realized by browser manufacturer between the primary module authentication module, described same area communication module makes between the module of same domain and can communicate by letter, and realizes calling of same area intermodule with the Javascript language engine that browser is built-in.
9. the authentication method used of embedded web page as claimed in claim 1, it is characterized in that: User Datagram Protoco (UDP) (UDP), transmission control protocol (TCP) are adopted in communicating by letter that primary module and authentication module and application server carry out, perhaps based on HTML (Hypertext Markup Language) (HTTP) or the Secure Hypertext Transfer Protocol (HTTPS) of TCP.
10. the authentication method used of embedded web page as claimed in claim 1, it is characterized in that: primary module and authentication module are realized with following language one or a combination set of: Javascript, VBScript, HTML (HTML) or Flash.
CN 200810178193 2008-11-25 2008-11-25 Authentication method for embedded web page application Expired - Fee Related CN101415004B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 200810178193 CN101415004B (en) 2008-11-25 2008-11-25 Authentication method for embedded web page application

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 200810178193 CN101415004B (en) 2008-11-25 2008-11-25 Authentication method for embedded web page application

Publications (2)

Publication Number Publication Date
CN101415004A CN101415004A (en) 2009-04-22
CN101415004B true CN101415004B (en) 2013-05-08

Family

ID=40595316

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 200810178193 Expired - Fee Related CN101415004B (en) 2008-11-25 2008-11-25 Authentication method for embedded web page application

Country Status (1)

Country Link
CN (1) CN101415004B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108737331A (en) * 2017-04-17 2018-11-02 北大方正集团有限公司 Cross-domain communication method and cross-domain communication system

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9386098B2 (en) * 2010-06-11 2016-07-05 Fidelithon Systems, Llc Smartphone management system and method
CN102789557B (en) * 2011-05-18 2015-01-14 腾讯科技(深圳)有限公司 Data processing system and method for achieving web security functions in webs
CN104468493B (en) * 2013-09-25 2018-12-11 腾讯科技(深圳)有限公司 The method and system of web page are logged in network communication
CN104299155A (en) * 2014-09-11 2015-01-21 浪潮软件集团有限公司 Electronic invoice issuing method based on social tool
CN105550016A (en) * 2015-12-09 2016-05-04 国云科技股份有限公司 React-native based method for quickly realizing login of mobile terminal user
CN105847322B (en) * 2016-03-11 2019-03-29 王卓 A kind of APP management system and method
CN107038194B (en) * 2016-11-17 2020-12-15 创新先进技术有限公司 Page jump method and device
CN112383542B (en) * 2020-11-12 2023-01-24 建信金融科技有限责任公司 User login method and system, authentication end and user end

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1738240A (en) * 2004-08-16 2006-02-22 彭国展 Attestation method and safe identification method for network identity
CN1943166A (en) * 2004-04-19 2007-04-04 环球界面公司 Method for transmitting secured contents via internet
CN101136019A (en) * 2006-09-01 2008-03-05 腾讯科技(深圳)有限公司 Browsers and method for communicating between users browsing a same web page
CN101170408A (en) * 2006-10-25 2008-04-30 许先才 Method and system for realizing agent certification based on identity authentication mode including random information
CN101309147A (en) * 2008-06-13 2008-11-19 兰州大学 Identity authentication method based on image password

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1943166A (en) * 2004-04-19 2007-04-04 环球界面公司 Method for transmitting secured contents via internet
CN1738240A (en) * 2004-08-16 2006-02-22 彭国展 Attestation method and safe identification method for network identity
CN101136019A (en) * 2006-09-01 2008-03-05 腾讯科技(深圳)有限公司 Browsers and method for communicating between users browsing a same web page
CN101170408A (en) * 2006-10-25 2008-04-30 许先才 Method and system for realizing agent certification based on identity authentication mode including random information
CN101309147A (en) * 2008-06-13 2008-11-19 兰州大学 Identity authentication method based on image password

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108737331A (en) * 2017-04-17 2018-11-02 北大方正集团有限公司 Cross-domain communication method and cross-domain communication system
CN108737331B (en) * 2017-04-17 2020-08-07 北大方正集团有限公司 Cross-domain communication method and cross-domain communication system

Also Published As

Publication number Publication date
CN101415004A (en) 2009-04-22

Similar Documents

Publication Publication Date Title
CN101415004B (en) Authentication method for embedded web page application
US9461982B2 (en) Disposable browsers and authentication techniques for a secure online user environment
EP2819371B1 (en) A computer implemented method to prevent attacks against authorization systems and computer programs products thereof
CA2689847C (en) Network transaction verification and authentication
CN101453458B (en) Personal identification process for dynamic cipher password bidirectional authentication based on multiple variables
US8051465B1 (en) Mitigating forgery of electronic submissions
US20100217975A1 (en) Method and system for secure online transactions with message-level validation
US20200106766A1 (en) Method and system for security assertion markup language (saml) service provider-initiated single sign-on
US20060282678A1 (en) System and method for using a secure storage device to provide login credentials to a remote service over a network
US20100125635A1 (en) User authentication using alternative communication channels
CN101651666A (en) Method and device for identity authentication and single sign-on based on virtual private network
US20080072295A1 (en) Method and System for Authentication
US10397214B2 (en) Collaborative sign-on
US10601809B2 (en) System and method for providing a certificate by way of a browser extension
CN102201137A (en) Network security terminal, and interaction system and method based on terminal
Mukhopadhyay et al. An Anti-Phishing mechanism for single sign-on based on QR-code
Panja et al. Cybersecurity in banking and financial sector: Security analysis of a mobile banking application
Scott et al. Examining the privacy of login credentials using web-based single sign-on-are we giving up security and privacy for convenience?
TW201305935A (en) One time password generation and application method and system using the same
KR20130078842A (en) Recording medium, server for 2-factor authentication use of image code and one time password
Kiljan et al. What you enter is what you sign: Input integrity in an online banking environment
Xie et al. VOAuth: A solution to protect OAuth against phishing
Deeptha et al. Extending OpenID connect towards mission critical applications
Dietz et al. Hardening Persona-Improving Federated Web Login.
Paul et al. UI Component and Authentication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
DD01 Delivery of document by public notice

Addressee: Jiang Yue

Document name: Notification of Termination of Patent Right

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20130508

Termination date: 20151125

EXPY Termination of patent right or utility model