CN105389494A - Biometric identification password verification system and method based on brain wave - Google Patents

Biometric identification password verification system and method based on brain wave Download PDF

Info

Publication number
CN105389494A
CN105389494A CN201510739916.3A CN201510739916A CN105389494A CN 105389494 A CN105389494 A CN 105389494A CN 201510739916 A CN201510739916 A CN 201510739916A CN 105389494 A CN105389494 A CN 105389494A
Authority
CN
China
Prior art keywords
signal
thinking
password
brain wave
forehead
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510739916.3A
Other languages
Chinese (zh)
Inventor
苗鹏
刘颖
冯诗涵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Shanghai for Science and Technology
Original Assignee
University of Shanghai for Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Shanghai for Science and Technology filed Critical University of Shanghai for Science and Technology
Priority to CN201510739916.3A priority Critical patent/CN105389494A/en
Publication of CN105389494A publication Critical patent/CN105389494A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • G06F3/015Input arrangements based on nervous system activity detection, e.g. brain waves [EEG] detection, electromyograms [EMG] detection, electrodermal response detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/01Indexing scheme relating to G06F3/01
    • G06F2203/011Emotion or mood input determined on the basis of sensed human body parameters such as pulse, heart rate or beat, temperature of skin, facial expressions, iris, voice pitch, brain activity patterns

Abstract

The present invention relates to the technical field of information security verification, and particularly relates to a biometric identification password verification system and method based on a brain wave. The system comprises an adjustable head band, a visual evoked system, an auditory evoked system, a somatosensory evoked system, a forehead signal sensor, a signal receiving processor, a thinking signal matching checker and an ear clip. The biometric identification password verification system and method based on the brain wave, which are provided by the present invention, use an ERP signal as a thinking password for performing password verification, thereby solving a universal problem that currently, a conventional biometric identification technique excludes part of crowds due to an unobvious or damaged feature position, and also improving the security and reliability of the information verification, and are simple in operation, low in cost and high in universality.

Description

Based on bio-identification password validation system and the method for brain wave
Technical field
The present invention relates to information security verification technique field, particularly biological identification technology, be specifically related to a kind of bio-identification password validation system based on brain wave and method.
Background technology
Password authentification is ubiquitous in actual life, as network account password, and bank card password, gate inhibition's password etc.Password authentification is set mainly for ensureing privacy and the property safety of people, the loss that will cause in various degree once password is decrypted.
At present, there is a root problem in traditional cryptographic technique, only have when password is very loaded down with trivial details and be often replaced, could protect user account most effectively, but this causes user to be difficult to memory cipher and easily forgets password.In addition, existing password combination generally uses numeral, letter, symbol etc., has monotonicity and is often easy to crack.Along with the development of science and technology, biological identification technology starts the information security checking field entering life.The existing information identifying method based on biological characteristic mainly contains fingerprint recognition, recognition of face, iris recognition, Application on Voiceprint Recognition etc.All there is deficiency to a certain extent in these methods: not significantly or carry the crowd damaged at biological characteristic position and can be left out, as finger wear possibly cannot carry out fingerprint recognition, blind person cannot carry out iris recognition etc. to (1) part biological feature.(2) security cannot ensure, as face characteristic is easily usurped by die sinking, and vocal print feature and easily imitated etc.
Therefore, in order to solve the problem, propose the thinking method of password authentication based on EEG signals.Brain electricity is spontaneity, the rhythmicity bioelectric of brain cell group, and meet following requirement as biological characteristic recognition information: the first, possess ubiquity, each live body can collect EEG signals.The second, have uniqueness, the make of everyone brain is all not identical with the mode of thinking.3rd, have stability, EEG signals can not change easily.4th, be convenient to gather, at present the existing wireless helmet of consumer level, and record brain electric information to human body without any injury, be easily accepted.From practical application angle, biometric information verification identification based on EEG signals can ensure the accuracy of height, and the human thinking coming from individual due to EEG signals is movable, each not identical per capita, be difficult to be decrypted or be forged, therefore avoid the possibility of subjective swindle.In addition, because EEG signals exists only in live body inside, external imitation is avoided, as " false fingerprint ", " falsetto line " etc.Event related potential (ERP) is a kind of special BEP, stimulating with special psychological meaning, utilizing the current potential of the brain caused by multiple or various stimulation by giving wittingly.Compared to the disorderly and unsystematic continuous change of spontaneous brain electricity, ERP has two key properties: latent period is constant and waveform is constant.Therefore it has the index that brain is processed automatically, and the reliability and stability as thinking password are better.Be different from the spontaneity of brain electricity, ERP just can must obtain by bringing out, and mode of bringing out generally has three kinds, vision induced, and brainstem auditory evoked and body sense are brought out.
Summary of the invention
For the defect that prior art exists, the object of the present invention is to provide a kind of bio-identification password validation system based on brain wave and method, solve current traditional biological feature identification technique due to characteristic portion is not obvious or damage and by excluded for part population Problem of Universality, improve the safety and reliability of Information Authentication simultaneously, a kind of simple to operate, with low cost, the password validation system that universality is high and method.
For achieving the above object, the technical solution used in the present invention is:
Based on a bio-identification password validation system for brain wave, comprise adjustable head hoop, vision induced system, brainstem auditory evoked system, system is brought out in body sense, forehead signal inductor, signal receiving processor, thinking Signal Matching verifier and ear clip; Described vision induced system is fixed on the front side of adjustable head hoop, described brainstem auditory evoked system is fixed on one end of adjustable head hoop, the described body sense system of bringing out connects the other end of adjustable head hoop, described forehead signal inductor is fixed on adjustable head hoop, be positioned at the top of vision induced system, described signal receiving processor and thinking Signal Matching verifier are arranged on adjustable head hoop, and described ear clip is arranged on one end of adjustable head hoop; Described vision induced system brings out ERP signal by the display duration picture of 45 seconds, and described brainstem auditory evoked system brings out ERP signal by sending 45 seconds music, and described body sense system of bringing out brings out ERP signal by electric pulse stimulation; Described forehead signal inductor gathers EEG signals at forehead, and described ear clip, as with reference to electrode, is clipped on ear; The current potential that the current potential gathering EEG signals from forehead deducts reference electrode is exactly EEG signals actual on forehead, the EEG signals of reality is transferred in signal receiving processor, signal receiving processor carries out ERP constituent analysis to the EEG signals received, extract signal specific composition, be transferred in thinking Signal Matching verifier.
Described vision induced system adopts and stimulates contrast to be 78%, and mean flow rate is 29.98cd/m 2, background luminance is 3.98cd/m 2, non-target stimulation, for being inverted landscape figure, accounts for 75%, and target stimulation is forward landscape figure or the scenery picture flicker of random irregular appearance, accounts for 25%, superposes 100 times.
Described brainstem auditory evoked system adopts tone-pip stimulus, and intensity is 65dB; The minor lifting time gradient is 2.5ms, and plateau time is 25ms, and sensitivity is 150 μ V; Non-target stimulation is 600Hz, accounts for 75%, and target stimulation is irregular at random appears as 2.5kHz, accounts for 25%, superposes 100 times.
Described body sense is brought out system and is adopted the electric pulse stimulation that repeats continuously of stable state, and what be greater than that 20Hz continuous impulse brings out is non-target stimulation, accounts for 75%, target stimulation interrupts stimulating or the stimulation of transient state individual pulse, and intensity is large, accounts for 25%, stimulation location is Median Nerve At The Wrist, superposes 100 times.
Based on a bio-identification method of password authentication for brain wave, appraisal procedure is as follows:
A thinking cryptographic initialization, because the adaptability that everyone brings out mode to difference is different, allow subject attempt three kinds respectively and different bring out mode, by test, determine that subject is most suitable brings out mode, determine that subject's the best brings out N2-P3 waveform corresponding to mode as initial setting thinking password;
B carries out thinking password authentification, its ERP signal is brought out according to the best mode of bringing out that each subject selects, signal receiving processor carries out ERP constituent analysis to the EEG signals received, extract specific N2-P3 waveform transfer in thinking Signal Matching verifier, whether described thinking Signal Matching verifier checking signal specific composition information mates with initial setting thinking password.
Compared with prior art, the present invention has the following advantages and effect:
The present invention adopts and portablely wears brain wave acquisition equipment, with low cost, is applicable to various occasion.The present invention only gathers the EEG signals of a forehead point, simple and quick, avoids and gathers the loaded down with trivial details of full brain EEG signals.Easy to use, adaptability is good, and system stability is reliable.Use ERP signal with strong points as thinking password, be difficult to be forged and be responsible for, improve the reliable new and security of information security checking.There is general applicability, be applicable to group of handicapped or the not obvious crowd of part biological feature completely.
Accompanying drawing explanation
Fig. 1 is the primary structure schematic diagram of the thinking password validation system based on ERP signal analysis of the present invention.
Embodiment
Details are as follows by reference to the accompanying drawings for the preferred embodiments of the present invention:
As shown in Figure 1, a kind of bio-identification password validation system based on brain wave, comprises adjustable head hoop 1, vision induced system 2, brainstem auditory evoked system 3, system 4 is brought out in body sense, forehead signal inductor 5, signal receiving processor 6, thinking Signal Matching verifier 7 and ear clip 8; Described vision induced system 2 is fixed on the front side of adjustable head hoop 1, described brainstem auditory evoked system 3 is fixed on one end of adjustable head hoop 1, the other end that system 4 connects adjustable head hoop 1 is brought out in described body sense, described forehead signal inductor 5 is fixed on adjustable head hoop 1, be positioned at the top of vision induced system 2, described signal receiving processor 6 and thinking Signal Matching verifier 7 are arranged on adjustable head hoop 1, and described ear clip 8 is arranged on one end of adjustable head hoop 1; Described vision induced system 2 brings out ERP signal by the display duration picture of 45 seconds, and described brainstem auditory evoked system 3 brings out ERP signal by sending 45 seconds music, and described body sense is brought out system 4 and brought out ERP signal by electric pulse stimulation; Described forehead signal inductor 5 gathers EEG signals at forehead, and described ear clip 8, as with reference to electrode, is clipped on ear; The current potential that the current potential gathering EEG signals from forehead deducts reference electrode is exactly EEG signals actual on forehead, the EEG signals of reality is transferred in signal receiving processor 6, signal receiving processor 6 carries out ERP constituent analysis to the EEG signals received, extract signal specific composition, be transferred in thinking Signal Matching verifier 7.
Described vision induced system 2 adopts stimulates contrast to be 78%, and mean flow rate is 29.98cd/m 2, background luminance is 3.98cd/m 2, non-target stimulation, for being inverted landscape figure, accounts for 75%, and target stimulation is forward landscape figure or the scenery picture flicker of random irregular appearance, accounts for 25%, superposes 100 times.
Described brainstem auditory evoked system 3 adopts tone-pip stimulus, and intensity is 65dB; The minor lifting time gradient is 2.5ms, and plateau time is 25ms, and sensitivity is 150 μ V; Non-target stimulation is 600Hz, accounts for 75%, and target stimulation is irregular at random appears as 2.5kHz, accounts for 25%, superposes 100 times.
The electric pulse stimulation that system 4 adopts stable state to repeat continuously is brought out in described body sense, and what be greater than that 20Hz continuous impulse brings out is non-target stimulation, accounts for 75%, target stimulation interrupts stimulating or the stimulation of transient state individual pulse, and intensity is large, accounts for 25%, stimulation location is Median Nerve At The Wrist, superposes 100 times.
Based on a bio-identification method of password authentication for brain wave, appraisal procedure is as follows:
A thinking cryptographic initialization, because the adaptability that everyone brings out mode to difference is different, allow subject attempt three kinds respectively and different bring out mode, by test, determine that subject is most suitable brings out mode, determine that subject's the best brings out N2-P3 waveform corresponding to mode as initial setting thinking password;
B carries out thinking password authentification, its ERP signal is brought out according to the best mode of bringing out that each subject selects, signal receiving processor 6 carries out ERP constituent analysis to the EEG signals received, extract specific N2-P3 waveform transfer in thinking Signal Matching verifier 7, described thinking Signal Matching verifier 7 verifies whether signal specific composition information mates with initial setting thinking password.

Claims (5)

1. the bio-identification password validation system based on brain wave, it is characterized in that, comprise adjustable head hoop (1), vision induced system (2), brainstem auditory evoked system (3), system (4) is brought out in body sense, forehead signal inductor (5), signal receiving processor (6), thinking Signal Matching verifier (7) and ear clip (8); Described vision induced system (2) is fixed on the front side of adjustable head hoop (1), described brainstem auditory evoked system (3) is fixed on one end of adjustable head hoop (1), the other end that system (4) connects adjustable head hoop (1) is brought out in described body sense, described forehead signal inductor (5) is fixed on adjustable head hoop (1), be positioned at the top of vision induced system (2), described signal receiving processor (6) and thinking Signal Matching verifier (7) are arranged on adjustable head hoop (1), and described ear clip (8) is arranged on one end of adjustable head hoop (1); Described vision induced system (2) brings out ERP signal by the display duration picture of 45 seconds, and described brainstem auditory evoked system (3) brings out ERP signal by sending 45 seconds music, and described body sense is brought out system (4) and brought out ERP signal by electric pulse stimulation; Described forehead signal inductor (5) gathers EEG signals at forehead, and described ear clip (8), as with reference to electrode, is clipped on ear; The current potential that the current potential gathering EEG signals from forehead deducts reference electrode is exactly EEG signals actual on forehead, the EEG signals of reality is transferred in signal receiving processor (6), signal receiving processor (6) carries out ERP constituent analysis to the EEG signals received, extract signal specific composition, be transferred in thinking Signal Matching verifier (7).
2. the bio-identification password validation system based on brain wave according to claim 1, is characterized in that, the employing of described vision induced system (2) stimulates contrast to be 78%, and mean flow rate is 29.98cd/m 2, background luminance is 3.98cd/m 2, non-target stimulation, for being inverted landscape figure, accounts for 75%, and target stimulation is forward landscape figure or the scenery picture flicker of random irregular appearance, accounts for 25%, superposes 100 times.
3. the bio-identification password validation system based on brain wave according to claim 1, is characterized in that, described brainstem auditory evoked system (3) adopts tone-pip stimulus, and intensity is 65dB; The minor lifting time gradient is 2.5ms, and plateau time is 25ms, and sensitivity is 150 μ V; Non-target stimulation is 600Hz, accounts for 75%, and target stimulation is irregular at random appears as 2.5kHz, accounts for 25%, superposes 100 times.
4. the bio-identification password validation system based on brain wave according to claim 1, it is characterized in that, the electric pulse stimulation that system (4) adopts stable state to repeat continuously is brought out in described body sense, what be greater than that 20Hz continuous impulse brings out is non-target stimulation, accounts for 75%, and target stimulation interrupts stimulating or transient state individual pulse stimulates, intensity is large, account for 25%, stimulation location is Median Nerve At The Wrist, superposes 100 times.
5., based on a bio-identification method of password authentication for brain wave, it is characterized in that, appraisal procedure is as follows:
A thinking cryptographic initialization, because the adaptability that everyone brings out mode to difference is different, allow subject attempt three kinds respectively and different bring out mode, by test, determine that subject is most suitable brings out mode, determine that subject's the best brings out N2-P3 waveform corresponding to mode as initial setting thinking password;
B carries out thinking password authentification, its ERP signal is brought out according to the best mode of bringing out that each subject selects, signal receiving processor (6) carries out ERP constituent analysis to the EEG signals received, extract specific N2-P3 waveform transfer in thinking Signal Matching verifier (7), whether described thinking Signal Matching verifier (7) checking signal specific composition information mates with initial setting thinking password.
CN201510739916.3A 2015-11-04 2015-11-04 Biometric identification password verification system and method based on brain wave Pending CN105389494A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510739916.3A CN105389494A (en) 2015-11-04 2015-11-04 Biometric identification password verification system and method based on brain wave

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510739916.3A CN105389494A (en) 2015-11-04 2015-11-04 Biometric identification password verification system and method based on brain wave

Publications (1)

Publication Number Publication Date
CN105389494A true CN105389494A (en) 2016-03-09

Family

ID=55421771

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510739916.3A Pending CN105389494A (en) 2015-11-04 2015-11-04 Biometric identification password verification system and method based on brain wave

Country Status (1)

Country Link
CN (1) CN105389494A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017201972A1 (en) * 2016-05-26 2017-11-30 华为技术有限公司 Identity recognition method and device based on electroencephalogram signal
WO2018112799A1 (en) * 2016-12-21 2018-06-28 华为技术有限公司 Visual evoked potential-based identity verification method and device
CN108681392A (en) * 2018-03-30 2018-10-19 广东欧珀移动通信有限公司 Information query method and Related product
CN109189229A (en) * 2018-10-23 2019-01-11 南京林业大学 A kind of brain wave drafting art pattern acquiring brain waves regulating system
CN109784027A (en) * 2019-01-11 2019-05-21 西安电子科技大学 Auth method based on dual EEG signals feature
CN110321691A (en) * 2019-07-30 2019-10-11 东南大学 A kind of subscription authentication device and its method for authenticating suitable for brain-computer interface
US11800998B2 (en) * 2018-11-19 2023-10-31 Electronics And Telecommunications Research Institute Personal authentication device based on auditory brainstem response signal and method thereof

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1803086A (en) * 2005-12-02 2006-07-19 清华大学 Objectively detected identity recognition method based on human brain memory character
CN101828921A (en) * 2010-06-13 2010-09-15 天津大学 Identity identification method based on visual evoked potential (VEP)
CN201668389U (en) * 2010-05-12 2010-12-15 江西蓝天学院 Identification electrode cap
CN102509103A (en) * 2011-09-29 2012-06-20 天津大学 Identifying method based on visual evoked P3 potential
CN103310142A (en) * 2013-05-22 2013-09-18 复旦大学 Man-machine fusion security authentication method based on wearable equipment
US20140020089A1 (en) * 2012-07-13 2014-01-16 II Remo Peter Perini Access Control System using Stimulus Evoked Cognitive Response

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1803086A (en) * 2005-12-02 2006-07-19 清华大学 Objectively detected identity recognition method based on human brain memory character
CN201668389U (en) * 2010-05-12 2010-12-15 江西蓝天学院 Identification electrode cap
CN101828921A (en) * 2010-06-13 2010-09-15 天津大学 Identity identification method based on visual evoked potential (VEP)
CN102509103A (en) * 2011-09-29 2012-06-20 天津大学 Identifying method based on visual evoked P3 potential
US20140020089A1 (en) * 2012-07-13 2014-01-16 II Remo Peter Perini Access Control System using Stimulus Evoked Cognitive Response
CN103310142A (en) * 2013-05-22 2013-09-18 复旦大学 Man-machine fusion security authentication method based on wearable equipment

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017201972A1 (en) * 2016-05-26 2017-11-30 华为技术有限公司 Identity recognition method and device based on electroencephalogram signal
WO2018112799A1 (en) * 2016-12-21 2018-06-28 华为技术有限公司 Visual evoked potential-based identity verification method and device
CN108681392A (en) * 2018-03-30 2018-10-19 广东欧珀移动通信有限公司 Information query method and Related product
CN109189229A (en) * 2018-10-23 2019-01-11 南京林业大学 A kind of brain wave drafting art pattern acquiring brain waves regulating system
CN109189229B (en) * 2018-10-23 2021-02-19 南京林业大学 Brain wave collection and regulation system for drawing artistic image by brain wave
US11800998B2 (en) * 2018-11-19 2023-10-31 Electronics And Telecommunications Research Institute Personal authentication device based on auditory brainstem response signal and method thereof
CN109784027A (en) * 2019-01-11 2019-05-21 西安电子科技大学 Auth method based on dual EEG signals feature
CN109784027B (en) * 2019-01-11 2022-03-22 西安电子科技大学 Identity verification method based on dual electroencephalogram signal characteristics
CN110321691A (en) * 2019-07-30 2019-10-11 东南大学 A kind of subscription authentication device and its method for authenticating suitable for brain-computer interface
CN110321691B (en) * 2019-07-30 2022-03-11 东南大学 User authentication device and method suitable for brain-computer interface

Similar Documents

Publication Publication Date Title
CN105389494A (en) Biometric identification password verification system and method based on brain wave
Lee et al. A study on the reproducibility of biometric authentication based on electroencephalogram (EEG)
Röder et al. Effects of interstimulus interval on auditory event-related potentials in congenitally blind and normally sighted humans
CN101477405B (en) Stable state vision inducting brain-machine interface method based on two frequency stimulation of left and right view field
CN104598797B (en) A kind ofly adopt face recognition, authenticate device that facial vena identification combines with finger vena identification and authentication method
EP2983109A3 (en) User authentication method and apparatus based on fingerprint and electrocardiogram (ECG) signal
Su et al. A biometric-based covert warning system using EEG
CN106503517B (en) A kind of security certification system based on the acquisition of virtual implementing helmet brain line
CN107437011A (en) The method and apparatus of identification based on EEG signals
Švogor et al. Two factor authentication using EEG augmented passwords
CN102955933A (en) Household access control method based on face recognition
Nakanishi et al. Biometric potential of brain waves evoked by invisible visual stimulation
CN103472922A (en) Destination selecting system based on P300 and SSVEP (Steady State Visual Evoked Potential) hybrid brain-computer interface
CN103646203A (en) Computer safety system with human body biological characteristic recognition
KR102143920B1 (en) Visual stimulation-based brain-computer interface apparatus and method of processing information thereof
Singhal et al. Person identification using evoked potentials and peak matching
CN104615993B (en) The certification device and method that a kind of finger vena identification combines with face hand vein recognition
CN102945363B (en) Finger vein image acquisition device capable of automatically adjusting irradiation light intensity and acquisition method thereof
CN108985029A (en) The brain electricity personal identification method of view-based access control model stimulation
Yeom et al. EEG-based person authentication using face stimuli
CN108209909A (en) Bimodulus spy's nerve signal feature selection approach based on action intention task
Su et al. Evaluation of recording factors in EEG-based personal identification: A vital step in real implementations
CN104134260A (en) Access control system based on iris identity recognition technology
Mukai et al. Introduction of fractal dimension feature and reduction of calculation amount in person authentication using evoked EEG by ultrasound
Komogortsev et al. CUE: counterfeit-resistant usable eye movement-based authentication via oculomotor plant characteristics and complex eye movement patterns

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160309