CN102123392B - Secret key management method for distributed wireless sensor network - Google Patents

Secret key management method for distributed wireless sensor network Download PDF

Info

Publication number
CN102123392B
CN102123392B CN201110054566.9A CN201110054566A CN102123392B CN 102123392 B CN102123392 B CN 102123392B CN 201110054566 A CN201110054566 A CN 201110054566A CN 102123392 B CN102123392 B CN 102123392B
Authority
CN
China
Prior art keywords
node
key
pair
nodes
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201110054566.9A
Other languages
Chinese (zh)
Other versions
CN102123392A (en
Inventor
黄杰
黄蓓
欧国华
黎娟
邓夏阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southeast University
Original Assignee
Southeast University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southeast University filed Critical Southeast University
Priority to CN201110054566.9A priority Critical patent/CN102123392B/en
Publication of CN102123392A publication Critical patent/CN102123392A/en
Application granted granted Critical
Publication of CN102123392B publication Critical patent/CN102123392B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention discloses a secret key management method specific to a distributed wireless sensor network, which supports network extension and dynamic node movement. When a new node is added into a network, the newly added node can establish a safety communication secret key pair with a neighboring node in the network; when the node shifts out from a neighboring node communication range, the original neighboring node cancels the communication secret key pair with the node; and when the secret key is used for overlong time, the secret key pair is updated between the nodes. The secret key management method has low requirement for node storage resources, and the communication secret key pair can be established between the neighboring nodes as long as a public secret key pair is pre-stored by the node; thus, the network safety performance is improved, other nodes and the link safety cannot be influenced when the node in the network is captured, and the purposes of the invention are achieved.

Description

Distributed wireless sensor network key management method
Technical Field
The invention relates to a key management method in the field of wireless network information security, in particular to a key management method of a distributed wireless sensor network applied to the distributed wireless sensor network.
Background
With the progress of wireless communication technology, microchip manufacturing technology and other technologies, wireless sensor networks (WSNs for short) are widely applied to important military and commercial fields such as target tracking, patient monitoring, environmental monitoring and the like.
Wireless sensor networks also present various security threats, as do conventional computer communication networks. The broadcast characteristic of the wireless channel and the networking characteristic of the self-organization enable the wireless sensor network to be easily attacked passively and actively by attackers, and common attacks such as message monitoring, tampering, counterfeiting, blocking and the like are achieved.
Meanwhile, the wireless sensor network has the characteristics of more nodes which are deployed in an uncontrolled area and the limitation of node resources. To ensure safe and effective transmission of the wireless sensor network, the openness of a wireless channel needs an encryption system, nodes with resource constraint need a lightweight, efficient and safe implementation scheme, and uncontrolled operation needs a wireless sensor network security strategy with high safety elasticity, which brings new challenges to the security of the wireless sensor network.
A practical and feasible key management system is required to be used as a foundation for realizing network security, the wireless sensor network is a distributed wireless network, no global infrastructure PKI exists, and after nodes are deployed, cooperative work is carried out to complete key establishment. In most existing schemes, whether the node can establish the secret key pair or not is based on probability, that is, any two neighbor nodes can establish the secure communication secret key pair with certain probability.
In view of the foregoing, there is a need for a distributed key management method for a wireless sensor network to solve the above-mentioned problems.
Disclosure of Invention
The purpose of the invention is as follows: the invention aims to provide a distributed wireless sensor network key management method aiming at the defects of the prior art.
The technical scheme is as follows: the invention relates to a key management method of a distributed wireless sensor network, wherein the wireless sensor network comprises two types of nodes, namely a base station and sensor nodes, and each node has a unique identity number idiThe key management method comprises the following steps:
1) before deployment, the base station adopts a polynomial
Figure GDA00002523321900021
Generating a plurality of pairs of independent variables and function values;
wherein m is the degree of a polynomial, akIs a coefficient with the degree of k-degree terms, and x is an independent variable;
2) the base station eliminates the total number in the function value by using a prime number discrimination formula, retains the prime number and forms a function value pair of independent variable and total prime number
{x1f(x1),x2f(x2)…xif(xi)…xnf(xn)}
Where n is the network size, xiIs a polynomial argument, f (x)i) To correspond to the function value, f (x)i) Is a prime number;
3) will be independent of variable xiAs node identity number idiCorresponding to the function value f (x)i) As a public key, a public key set P and its corresponding private key set R are formed:
P:{PK1,PK2,…PKi…PKn}
R:{RK1,RK2,…RKi…RKn};
wherein idiNumbering the node identities, PKiNumbering node identities as idiCorresponding public key, RKiIs a public key PKiThe corresponding private key;
4) the base station does not extract the id from the public key set PiPublic key PKiAnd PKiCorresponding private key RK in corresponding private key set RiRespectively distributing the public key generation function f (x) to each node, and simultaneously pre-storing the public key generation function f (x) in the sensor nodes;
5) after the node is deployed in the network, the node firstly broadcasts the self identity number id outwardsiIf the neighbor node j receives the message, generating a function f (x) and a node identity number id according to the public keyiGenerating a public key PK of the node iiAnd randomly generating a secret key KiAnd a random number NiUsing the public key PK of node iiEncrypting and sending to the node i;
6) node i uses its own private key RKiDecrypting the information to obtain the secret key KiAnd a random number NiWhile node i computes node j public key PKjAnd randomly generating a secret key kjAnd a random number NjAnd PK is used in combinationjEncrypting and sending to the node j;
7) node j uses its own private key RKjDecrypt the information to obtain the key kjAnd a random number Nj
8) The nodes i and j establish a communication pair key
Wherein,
Figure GDA00002523321900032
is a bitwise xor operation.
9) After the key pair is generated, the node with smaller identity number in the two nodes uses the key pair kpairEncrypting two random numbers Ni、NjSending the information to the node with larger identity number, decrypting the information after the information is received by the node with larger identity number, and acquiring two random numbers Ni、NjAnd using a pair key kpairEncrypting Ni+1、Nj+1 is returned to the node with smaller ID number to complete the authentication between nodes。
The distributed wireless sensor network comprises a base station and a plurality of sensor nodes; the base station is a management center of the whole network, a data aggregation center and a gateway for connecting the wireless sensor network with other networks; monitoring the area by a large number of sensor nodes, and uploading the acquired information; and completing the transfer of the network data, and finally converging the data to the base station.
The public key generating polynomial
Figure GDA00002523321900033
In order to generate infinite prime numbers, polynomial coefficients { a }0 a1…ai…amMutilin, i.e., the greatest common divisor is 1.
The base station pre-allocates a pair of public and private keys before the sensor nodes are deployed, the public keys can be calculated according to the node identity numbers and the polynomials f (x), and the private keys corresponding to the public keys cannot be calculated by the other sensor nodes according to the node identity numbers, the public keys and the polynomials f (x).
In the process of establishing the key, the encryption and decryption of data adopt an asymmetric encryption algorithm, the node is encrypted by a public key of the opposite node, the opposite node is decrypted by a corresponding private key to obtain correct information, and the other nodes in the network do not have corresponding private keys and cannot decrypt to obtain correct information.
After the process of establishing the key is finished, the node with smaller identity number initiates a node authentication request, and the established key k is usedpairEncrypting two random numbers Ni、NjSending the encrypted reply N to the node with larger identity numberi+1、NjAnd +1, judging whether the received random number is the random number selected before by the two nodes, if so, storing the identity number and the key of the opposite node for later safe communication through validity verification by the nodes, and if not, not storing the information of the opposite node.
In order to ensure the network security, the pair key needs to be updated regularlyWhen updating the key, the node regenerates a new key K'pairAnd using the original pair key kpairAnd encrypting and distributing to the neighbor nodes to finish updating the key.
When a neighbor node is trapped, the node deletes the pair key information communicated with the neighbor node and no longer communicates with the neighbor node.
The distributed wireless sensor network key management method also supports network expansion and node dynamic movement, when a new sensor node is added into the network, the base station distributes an identity number, a corresponding public and private key and a public key calculation formula f (x) for the new node, and the new node establishes a key pair with a neighbor node in the same way. When the node moves, the original neighbor node deletes the communication key pair with the node, and the mobile node establishes a new key pair for secure communication with the new neighbor node.
Has the advantages that: compared with the prior art, the invention has the beneficial effects that: 1. the invention considers the characteristics of the sensor network, adopts the pre-distribution method based on public and private keys to establish the key pair between each node pair in the distributed wireless sensor network, has simple realization and less occupied storage resources, supports the updating and revocation of the key pair and provides a foundation for the safe application of the wireless sensor network. 2. The method has low requirement on node storage resources, and the sensor node can establish a pair key between the adjacent nodes only by pre-storing a pair of public and private keys; the method of the invention also improves the network security performance, and when the sensor node in the network is captured, the security information of other nodes and links can not be exposed, thereby realizing the purpose of the invention.
Drawings
Fig. 1 is a schematic structural diagram of a distributed network topology of the present invention.
Fig. 2 is a schematic diagram of key establishment between neighboring nodes of the present invention.
Detailed Description
The technical solution of the present invention is described in detail below with reference to the accompanying drawings, but the scope of the present invention is not limited to the embodiments.
As shown in FIG. 1 and FIG. 2, the wireless sensor network of the present invention includes two types of nodes, namely a base station and a sensor node, each node having a unique ID number idi
In the invention, the distributed wireless sensor network comprises a base station and a plurality of sensor nodes; the base station is a management center of the whole network, a data aggregation center and a gateway for connecting the wireless sensor network with other networks; the sensor node monitors the area, uploads the acquired information, completes data transfer, and finally converges the data to the base station.
All nodes are randomly distributed in the monitored area, and the method does not depend on knowing the geographical position information of the nodes in advance. After the nodes are deployed, the nodes form a distributed network through self-organization.
The sensor node can not resist physical capture, all information can be exposed after the node is captured, the base station is absolutely safe, all generated information is safe, the base station cannot be captured and attacked in the whole process, namely, the safety information stored by the base station cannot be leaked, and the energy, the computing capability and the storage capability of the base station are unlimited.
The key management method of the distributed wireless sensor network realizes the key management related functions through the following three processes.
1. Key pre-distribution
In the scheme, the base station resources are unlimited. Before deployment, a base station selects two prime numbers for a public key algorithm RSA algorithm: p, q, and calculating m as p × q, phi (m) as (p-1) (q-1), and generating the identity numbers and public-private key pairs of all nodes off-line. And allocating the identity number, the corresponding public and private key pair and m to each sensor node, wherein the information stored by the sensor nodes comprises: the node identity number, the public-private key pair { PK, RK }, m of the node, and a polynomial f (x) that yields the public key. The method comprises the following specific steps:
(1) using unary quadratic polynomial f (x) 28627561+36253420x +35627133x2,(1≤x≤216) Generating a plurality of pairs of independent variables and function values, wherein the function values can be a composite number or a prime number;
(2) eliminating the resultant number from the function value by using the discrimination formula of prime number, and reserving prime number, thereby forming the function value pair of independent variable and total prime number
{x1f(x1),x2f(x2)…xnf(xn)}
In a network of size N, N is greater than or equal to N. Identity number id of corresponding node of independent variableiAnd function value f (id)i) Corresponding node public keys, thereby forming a node public key set P:
{PK1,PK2,…PKi…PKn}
(3) calculating the public key PK by an extended Euclidean algorithm according to the public key sets P and miCorresponding private key RKi,RKi=PKi -1mod (φ (m)), and constitutes a set of private keys R corresponding to the set P:
{RK1,RK2,…,RKn}
p and R are in one-to-one correspondence.
(4) Base station does not put back the extraction id from the set PiPublic key PKiAnd PKiCorresponding private key RK in corresponding private key set RiRespectively allocated to each node, and pre-storing the public key generating functions f (x) and m in the nodes.
2. Key generation
After the node i is deployed in the network, if the node does not establish a key pair with surrounding neighbor nodes,the node broadcasts a message comprising the node identity number idi. If the neighbor node j in the coverage area receives the message, firstly, the node identity number id is utilizediAnd a public key generation formula f (x) calculating the public key PK of the node ii=f(idi) And randomly generating a secret key KiAnd a random number NiUsing the public key PK of node iiThe encrypted return is sent to node i using the RSA encryption algorithm,
after receiving the message, the node i uses the pre-allocated private key RKiDecrypt the information to obtain Ki、Ni. Only the legal node i has the correct private key, and the correct K can be obtained through decryptioniAnd NiThe other nodes can not decrypt out Ki
Meanwhile, node i calculates node j public key PKjAnd randomly generating a secret key kjAnd a random number NjAnd PK is used in combinationjEncrypting and sending to the node j;
two random keys Ki、KjAnd two random numbers Ni、NjShared only by nodes i, j, then both nodes communicate a pair key:
K pair = K i ⊕ K j
finally, the key k is used by the node with the smaller identity number in the two nodespairEncrypting two random numbers Ni、NjSending the information to the node with larger identity number, decrypting the information after the information is received by the node with larger identity number, and acquiring two random numbers Ni、NjAnd using a pair key kpairEncrypting Ni+1、Nj+1 is returned to the node with smaller ID number to complete the authentication between nodes, if N isi、NjRandomly generating random numbers for the first two nodesAnd counting, namely, completing the legality authentication between the nodes, storing the identity number and the pair key of the opposite node by the nodes for later safe communication, and not storing the identity number and the pair key of the opposite node by the nodes if the verification is not passed.
3. Key renewal and revocation
The wireless sensor network is a dynamic network, and when the key is used for a long time, the key needs to be updated, and when the node is captured, the key needs to be revoked. For updating the key regularly, each node in the scheme maintains a key period counter T, and the key updating period is Trenew. Resetting the counter T when the node and the neighbor node establish a key pair, and starting counting, if T is less than TrenewIf a new node establishes a key pair with the node, T is reset. When T > TrenewAnd then the node initiates a key updating instruction to the surrounding neighbor nodes and resets the T. When the key is updated, the node updates the key and the new key K 'of all the neighbor nodes'pairThe selection of the initiating node is updated by the key, and the original pair key k is usedpairThe encryption is distributed to each neighbor node.
When a node in the network fails and a neighbor node discovers the failed node, the neighbor node of the failed node only needs to delete the key pair with the node. Because each link in the network is unique to the key, the failure node can not expose the safety information of other links, and the safety of other links is not influenced.
The foregoing shows and describes the general principles and broad features of the present invention and advantages thereof. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are merely illustrative of the principles of the present invention, but that various changes and modifications may be made without departing from the spirit and scope of the invention, which is defined by the appended claims and their equivalents.

Claims (6)

1. A distributed wireless sensor network key management method is characterized in that a wireless sensor network comprises two types of nodes, namely a base station and sensor nodes, and each node has a unique identity number idiThe key management method comprises the following steps:
1) before deployment, the base station adopts a polynomial
Figure FDA00002523321800011
Generating a plurality of pairs of independent variables and function values;
wherein m is a polynomial orderNumber akIs a coefficient with the degree of k-degree terms, and x is an independent variable;
2) the base station eliminates the total number in the function value by using a prime number discrimination formula, retains the prime number and forms a function value pair of independent variable and total prime number
{x1f(x1),x2f(x2)…xif(xi)…xnf(xn)}
Where n is the network size, xiIs a polynomial argument, f (x)i) To correspond to the function value, f (x)i) Is a prime number;
3) will be independent of variable xiAs node identity number idiCorresponding to the function value f (x)i) As a public key, a public key set P and its corresponding private key set R are formed:
P:{PK1,PK2,…PKi…PKn}
R:{RK1,RK2,…RKi…RKn};
wherein idiNumbering the node identities, PKiNumbering node identities as idiCorresponding public key, RKiIs a public key PKiThe corresponding private key;
4) the base station does not extract the id from the public key set PiPublic key PKiAnd PKiCorresponding private key RK in corresponding private key set RiRespectively distributing the public key generation function f (x) to each node, and simultaneously pre-storing the public key generation function f (x) in the sensor nodes;
5) after the node is deployed in the network, the node firstly broadcasts the self identity number id outwardsiIf the neighbor node j receives the message, generating a function f (x) and a node identity number id according to the public keyiGenerating a public key PK of the node iiAnd randomly generating a secret key KiAnd a random number NiUsing the public key PK of node iiEncrypting and sending to the node i;
6) node i uses its own private key RKiDecrypting the information to obtain the secret key KiAnd a random number NiWhile node i computes node j public key PKjAnd randomly generating a secret key kjAnd a random number NjAnd PK is used in combinationjEncrypting and sending to the node j;
7) node j uses its own private key PKjDecrypt the information to obtain the key kjAnd a random number Nj
8) The nodes i and j establish a communication pair key
Figure FDA00002523321800021
Wherein,is bitwise exclusive-or operation;
9) after the key pair is generated, the node with smaller identity number in the two nodes uses the key pair kpairEncrypting two random numbers Ni、NjThe random number is sent to the node with larger identity number, and the node with larger identity number receives the information and then decrypts the information to obtain two random numbers Ni、NjAnd using a pair key kpairEncrypting Ni+1、Nj+1, returning to the node with smaller identity number to complete the authentication between nodes; the two nodes judge whether the received random number is the random number selected before, if so, the nodes pass the validity verification and store the identity number and the key of the opposite node for the later safe communication, and if not, the nodes do not store the information of the opposite node.
2. The distributed wireless sensor network key management method of claim 1, wherein: the public key generating polynomial
Figure FDA00002523321800023
In order to generate infinite prime numbers, polynomial coefficients { a }0a1…ai…amMutilin, i.e., the greatest common divisor is 1.
3. The distributed wireless sensor network key management method of claim 1, wherein: the base station pre-allocates a pair of public and private keys before the sensor nodes are deployed, the public keys can be calculated according to the node identity numbers and the polynomials f (x), and the private keys corresponding to the public keys cannot be calculated by the other sensor nodes according to the node identity numbers, the public keys and the polynomials f (x).
4. The distributed wireless sensor network key management method of claim 1, wherein: in the process of establishing the key, the encryption and decryption of data adopt an asymmetric encryption algorithm, the node is encrypted by a public key of the opposite node, the opposite node is decrypted by a corresponding private key to obtain correct information, and the rest nodes in the network have no corresponding private keys and cannot decrypt to obtain correct information;
5. the key management method for distributed wireless sensor network of claim 1, wherein the key pair is updated periodically to ensure network security, and when the key pair is updated, a new key pair K 'is generated by the node'pairAnd using the original pair key kpairAnd encrypting and distributing to the neighbor nodes to finish updating the key.
6. The distributed wireless sensor network key management method of claim 1, wherein when a neighbor node is trapped, the node deletes the pair key information communicated with the neighbor node and no longer communicates with the neighbor node.
CN201110054566.9A 2011-03-08 2011-03-08 Secret key management method for distributed wireless sensor network Expired - Fee Related CN102123392B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110054566.9A CN102123392B (en) 2011-03-08 2011-03-08 Secret key management method for distributed wireless sensor network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110054566.9A CN102123392B (en) 2011-03-08 2011-03-08 Secret key management method for distributed wireless sensor network

Publications (2)

Publication Number Publication Date
CN102123392A CN102123392A (en) 2011-07-13
CN102123392B true CN102123392B (en) 2013-05-01

Family

ID=44251806

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110054566.9A Expired - Fee Related CN102123392B (en) 2011-03-08 2011-03-08 Secret key management method for distributed wireless sensor network

Country Status (1)

Country Link
CN (1) CN102123392B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106105376A (en) * 2013-12-30 2016-11-09 意大利电信股份公司 For the method managing the node association in the communication network of Wireless Personal Area
WO2018202653A2 (en) * 2017-05-01 2018-11-08 Wfs Technologies Ltd Communication network
CN107170448A (en) * 2017-05-23 2017-09-15 成都鼎智汇科技有限公司 Speech recognition algorithm for unmanned plane
CN110380848B (en) * 2019-07-09 2020-06-16 浙江大学 Method for safely communicating fixed sensor node and mobile sink node in underwater acoustic communication
CN110427762B (en) * 2019-07-23 2021-03-23 湖南匡安网络技术有限公司 Encryption and decryption method for realizing video security transmission of power monitoring system
CN110852745B (en) * 2019-10-12 2022-07-19 杭州云象网络技术有限公司 Block chain distributed dynamic network key automatic updating method
CN111327473B (en) * 2020-02-26 2021-03-19 腾讯科技(深圳)有限公司 Network regulation and control method, device, network regulation and control system and electronic equipment
CN113505813B (en) * 2021-06-11 2024-07-12 国网浙江省电力有限公司嘉兴供电公司 Cloud computing-based high-voltage circuit breaker distributed big data storage method

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1835653A4 (en) * 2005-01-21 2009-05-13 Mitsubishi Electric Corp Key storage device, key storage method, and program
DE102006027462B4 (en) * 2006-06-12 2009-06-18 Nec Europe Ltd. Method for operating a wireless sensor network
CN100586062C (en) * 2008-03-28 2010-01-27 清华大学 Method for updating distributed cipher key based on AVL tree
CN101699873A (en) * 2009-10-21 2010-04-28 南京邮电大学 Classification security-based broadcast authentication design method
CN101715187B (en) * 2009-11-20 2012-09-05 西安电子科技大学 Safety communication method based on dynamic gateway

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
一种分布式可验证的多秘密共享方案;何斌等;《微计算机信息》;20061231;第22卷(第12-3期);全文 *
何斌等.一种分布式可验证的多秘密共享方案.《微计算机信息》.2006,第22卷(第12-3期),

Also Published As

Publication number Publication date
CN102123392A (en) 2011-07-13

Similar Documents

Publication Publication Date Title
CN102123392B (en) Secret key management method for distributed wireless sensor network
Xiao et al. A survey of key management schemes in wireless sensor networks
Zhu et al. GKMPAN: An efficient group rekeying scheme for secure multicast in ad-hoc networks
Merwe et al. A survey on peer-to-peer key management for mobile ad hoc networks
Zhou et al. Securing wireless sensor networks: a survey
Zhang et al. Securing sensor networks with location-based keys
Rajeswari et al. Comparative study on various authentication protocols in wireless sensor networks
Ge et al. Survey on key revocation mechanisms in wireless sensor networks
Zhu et al. Efficient and robust key management for large mobile ad hoc networks
Ibriq et al. A hierarchical key establishment scheme forwireless sensor networks
CN104980921B (en) A kind of wireless sensor network key distribution method
Das Improving Identity-based Random Key Establishment Scheme for Large-Scale Hierarchical Wireless Sensor Networks.
Ibriq et al. HIKES: hierarchical key establishment scheme for wireless sensor networks
CN111865593B (en) Pre-distribution method and device of node group key based on mixed key
Das An efficient random key distribution scheme for large‐scale distributed sensor networks
CN102006595B (en) Key management method of wireless sensor network
Faye et al. A survey of access control schemes in wireless sensor networks
CN102123393B (en) Secret key management method for distributed wireless sensor network based on one-way function
Senthil Kumaran et al. Secure authentication and integrity techniques for randomized secured routing in WSN
Yugha et al. Attribute based trust evaluation for secure RPL protocol in IoT environment
De Ree et al. DECENT: decentralized and efficient key management to secure communication in dense and dynamic environments
Talawar et al. Secure routing with an integrated localized key management protocol in MANETs
Mulugeta et al. Secured two phase geographic forwarding protocol in wireless multimedia sensor networks
Oniz et al. SeFER: secure, flexible and efficient routing protocol for distributed sensor networks
Singh et al. Hierarchical group key management using threshold cryptography in wireless sensor networks

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20130501

Termination date: 20200308

CF01 Termination of patent right due to non-payment of annual fee