CN105791268A - Server, fitness equipment user login method and user login method - Google Patents

Server, fitness equipment user login method and user login method Download PDF

Info

Publication number
CN105791268A
CN105791268A CN201610089355.1A CN201610089355A CN105791268A CN 105791268 A CN105791268 A CN 105791268A CN 201610089355 A CN201610089355 A CN 201610089355A CN 105791268 A CN105791268 A CN 105791268A
Authority
CN
China
Prior art keywords
identification information
identity identification
access token
user
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610089355.1A
Other languages
Chinese (zh)
Inventor
何继平
赵朝峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Yishi Technology Co Ltd
Original Assignee
Shenzhen Yishi Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Yishi Technology Co Ltd filed Critical Shenzhen Yishi Technology Co Ltd
Priority to CN201610089355.1A priority Critical patent/CN105791268A/en
Publication of CN105791268A publication Critical patent/CN105791268A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a server. The server comprises a first reception module used for receiving and storing an equipment identification code sent by at least one piece of the fitness equipment and identity identification information input by a user, wherein the equipment identification code and the identity identification information are correlated; and a second reception module used for at least receiving identity identification information sent by a mobile terminal and forming a login request to finish account login, wherein the login request comprises an access token which is obtained from the fitness equipment through a close-distance communication technology by the mobile terminal, and the access token comprises the identity identification information. The invention also provides a user login method.

Description

Server, body-building equipment user login method and user login method
Technical field
The present invention relates to the communications field, particularly relate to a kind of server, body-building equipment user login method, user login method.
Background technology
Application program (APP), as the extension of smart machine, facilitates user to control smart machine on the one hand, obtains and store data for user on the other hand, and these data are added up, analyze and shown from smart machine.Application program is in use, it is necessary to obtains the user identification information on smart machine, can sign in on smart machine to obtain data.The mode that existing application program adopts is: user registers, then binding (association) smart machine.At least there is following defect in this technical scheme: 1) user needs at application program end registering account, and remembers the account's key message of oneself.This kind of mode is for user, and using smart machine is a kind of burden, and man-machine interaction experience is poor.2) user is once forget the key message of account, and the process complexity giving these information for change is loaded down with trivial details, even loses all historical record data that account is correlated with, and safety is not good.3) Intelligent hardware does not store the identity identification information of user, cause time user uses this smart machine, application programs produces strong dependency, that is, once have left application program, user's related data when this smart machine of use will not be recorded or be associated with in user account.
Summary of the invention
In view of this, the present invention provides a kind of server, body-building equipment user login method, user login method, to solve above-mentioned technical problem.
In one embodiment, it is provided that a kind of server, the first receiver module, being used for receiving the identity identification information of the EIC equipment identification code of at least one body-building equipment transmission and user's input and preserving, wherein said EIC equipment identification code is interrelated with described identity identification information;And second receiver module, for at least receiving the identity identification information that a mobile terminal sends, and form logging request to complete Account Logon, wherein, described logging request comprises an access token, described access token is obtained from described body-building equipment by close range communication techniques by described mobile terminal, and described access token comprises described identity identification information.
In another embodiment, a kind of body-building equipment user login method is provided, including step: receiving the EIC equipment identification code of at least one body-building equipment transmission and the identity identification information of user's input and preserve, wherein said EIC equipment identification code is interrelated with described identity identification information;And at least receive the identity identification information that a mobile terminal sends, and form logging request to complete Account Logon, wherein, described logging request comprises an access token, described access token is obtained from described body-building equipment by close range communication techniques by described mobile terminal, and described access token comprises described identity identification information.
In yet another embodiment, it is provided that a kind of user login method, including step: receiving the EIC equipment identification code of a first terminal transmission and the identity identification information of user's input and preserve, wherein said EIC equipment identification code is interrelated with described identity identification information;Receive the identity identification information that one second terminal sends, and form logging request, wherein, described logging request comprises an access token, described access token is obtained from described body-building equipment by close range communication techniques by described mobile terminal, and described access token comprises described identity identification information;And according to the described identity identification information in described access token, described logging request is authenticated, when described logging request is by authenticating, log in described first terminal according to described logging request.
In the present invention, obtain the identity identification information of user at first terminal (i.e. Intelligent body-building equipment) and be saved in server in advance, then the second terminal (i.e. mobile terminal) gets described identity identification information by short range scanning technology from first terminal and is sent to server, after described identity identification information has been authenticated by server, would correspond to the relevant information of first terminal and return to the second terminal.Owing to Intelligent body-building equipment and server all storing the identity identification information (such as account and password) having user, user only requires over mobile terminal and obtains this identity identification information from Intelligent body-building equipment, the identity identification information of oneself is remembered without the moment, user's login account can be significantly facilitated and obtain data, and safety is preferably.
Accompanying drawing explanation
Fig. 1 is the structural representation of a kind of logging in system by user provided by the invention;
Fig. 2 is the functional block diagram of the server of the logging in system by user of Fig. 1;
Fig. 3 is a kind of flow chart for the user login method in the server of Fig. 2 provided by the invention;
Fig. 4 is the overall flow figure of described user login method.
Detailed description of the invention
Make to describe in more detail further to technical scheme below in conjunction with detailed description of the invention.Obviously, described embodiment is only a part of embodiment of the present invention, rather than whole embodiments.Based on the embodiment in the present invention, the every other embodiment that those of ordinary skill in the art obtain under the premise not making creative work, all should belong to the scope of protection of the invention.
Refer to Fig. 1, the present invention provides a kind of logging in system by user, described logging in system by user includes server end 100, first terminal 200 and the second terminal 300, and described first terminal 200 and the second terminal 300 carry out radio communication with described server end 100 respectively.
In the present embodiment, described first terminal 200 is Intelligent body-building equipment, for instance treadmill etc..Described second terminal 300 is mobile terminal, for instance mobile phone, panel computer etc..Described first terminal 200 includes login interface, for registering for user or logging in described first terminal.Described second terminal 300 is provided with an application system, carries out Account Logon for user.
Referring to Fig. 2, in the present embodiment, described server 100 at least includes first receiver module the 10, second receiver module 20.In the present embodiment, described server 100 also includes authenticated login module 30.Being appreciated that in other embodiments, described authenticated login module 30 can be omitted.
Specifically, corresponding to described first terminal 200, (the present embodiment is Intelligent body-building equipment to described first receiver module 10, call body-building equipment in the following text) arrange, for receiving the identity identification information of EIC equipment identification code that at least one described first terminal 200 sends and user's input and preserving, wherein said EIC equipment identification code and described identity identification information are interrelated.Concrete, described first receiver module 10 is additionally operable to according to the identity identification information received, and returns an identity identification marking extremely described body-building equipment.In the present embodiment, when described first receiver module 10 often receives a kind of identity identification information, i.e. one identification mark of corresponding return, for instance, Quick Response Code.When receiving multiple different identity identification information, return identification mark respectively.It is to say, for the account of different user registration, described server 100 can return specific correspondence and be identified to described body-building equipment, and is saved in body-building equipment, when user logs in next time, can directly obtain the information of this identification mark.
Described second receiver module 20 is used for receiving the logging request that described second terminal 300 (the present embodiment is mobile terminal) sends, and described logging request comprises an access token.Wherein, described access token is obtained from described body-building equipment by close range communication techniques by described mobile terminal, and described access token comprises described identity identification information.Corresponding, described mobile terminal obtains described access token being identified from described identification by described close range communication techniques.In the present embodiment, described close range communication techniques is bluetooth, infrared, optical device scanning recognition code (such as Quick Response Code), NFC and wifi one of which.
Described authenticated login module 30 is for according to the described identity identification information in described access token, described logging request is authenticated, when described logging request is by authenticating, described first terminal or the second terminal is logged according to described logging request, i.e. described mobile terminal or described Intelligent body-building equipment, and obtain facility information and the user profile of corresponding described EIC equipment identification code.Concrete, described authenticated login module 30 includes extraction unit 31 and comparing unit 32, and described extraction unit 31 is for extracting the identity identification information in described access token;Described comparing unit 32 is for the identity identification information of relatively more described first receiver module 10 reception and the identity identification information in described access token, if be consistent, then confirms that described logging request is by authenticating, and otherwise returns failed authentication information.
In addition, in another embodiment, described second receiver module 20 is additionally operable to receive mobile terminal identification code (IMSI:InternationalMobileSubscriberIdentificationNumber) and the user's entry password that described mobile terminal sends, described server 100 farther includes binding module 40, for the identity identification information according to described mobile terminal identification code, user's entry password, EIC equipment identification code and acquisition, the log-on message of described mobile terminal is tied on described body-building equipment.
The logging in system by user of the present invention and server 100 thereof, obtain the identity identification information of user at first terminal 200 (i.e. Intelligent body-building equipment) and be saved in server 100, then the second terminal 300 (i.e. mobile terminal) gets described identity identification information by short range scanning technology from first terminal 200 and is sent to server 100, after described identity identification information has been authenticated by server 100, would correspond to the relevant information of first terminal 200 and return to the second terminal 300, facilitate user's login account and obtain data, and safety is preferably.
Refer to Fig. 3, which show the server 100 of Fig. 2 and perform the process of a user login method.Described method includes step:
Step S301, receives the EIC equipment identification code of first terminal 200 transmission and the identity identification information of user's input and preserves, and wherein said EIC equipment identification code is interrelated with described identity identification information.In the present embodiment, described first terminal 200 is Intelligent body-building equipment, and described EIC equipment identification code is the local binding identification code generated of described first terminal 200.
In the present embodiment, after step S301, farther include:
Step S302, returns an identity identification marking extremely described first terminal 200.
Step S303, receiving the logging request that one second terminal 300 sends, described logging request comprises an access token, wherein, described access token is obtained from described first terminal 200 by close range communication techniques by described second terminal 300, and described access token comprises described identity identification information.In the present embodiment, described second terminal 300 is mobile terminal, described close range communication techniques is bluetooth, infrared, optical device scanning recognition code, NFC and wifi one of which, and described second terminal 300 obtains described access token being identified from described identification by described close range communication techniques.
Step S304, according to the described identity identification information in described access token, described logging request is authenticated, when described logging request is by authenticating, log in described first terminal 200 or the second terminal 300 according to described logging request, and obtain facility information and the user profile of corresponding described EIC equipment identification code.
In the present embodiment, step S304 includes sub-step:
Sub-step S304a, extracts the identity identification information in described access token;
Sub-step S304b, the identity identification information that relatively described first terminal 200 sends and the identity identification information extracted, if be consistent, then perform sub-step S304c, confirm that described identity identification information is by authenticating, and described first terminal 200 or the second terminal 300 is logged according to described logging request, thus obtaining facility information and the user profile of corresponding described EIC equipment identification code.Otherwise perform sub-step S304d, return failed authentication information.
In another embodiment, step S303 receives mobile terminal identification code and the user's entry password that described second terminal sends further, described method farther includes step S305: the identity identification information according to described mobile terminal identification code, user's entry password, EIC equipment identification code and acquisition, the log-on message of described second terminal 300 is tied on described first terminal 200.
Incorporated by reference to Fig. 4, in the present embodiment, user login method provided by the invention is for passing through the account of Intelligent body-building equipment in the application system that server 100 signs in mobile terminal.As a whole, said method comprising the steps of:
Step S401, the identity identification information that self-contained EIC equipment identification code and user input is uploaded to a server 100 by Intelligent body-building equipment, and wherein said EIC equipment identification code is interrelated with described identity identification information.In the present embodiment, described EIC equipment identification code is the local identification code generated of described first terminal 200.
Step S402, server 100 receives and preserves described EIC equipment identification code and identity identification information, returns an identity identification marking extremely described body-building equipment simultaneously.
Step S403, described application system obtains described identity identification information by a proximity communication module, and described identity identification information uploads to described server 100.
Step S404, server 100 signs in described application system or described body-building equipment according to described identity identification information, and obtains the body-building information corresponding to described EIC equipment identification code from server 100.
The user login method of the present invention, obtain the identity identification information of user at first terminal 200 (i.e. Intelligent body-building equipment) in advance and be saved in server 100, then the second terminal 300 (i.e. mobile terminal) gets described identity identification information by short range scanning technology from first terminal 200 and is sent to server 100, after described identity identification information has been authenticated by server 100, would correspond to the relevant information of first terminal 200 and return to the second terminal 300.Owing to Intelligent body-building equipment and server 100 all storing the identity identification information (such as account and password) having user, user only requires over mobile terminal and obtains this identity identification information from Intelligent body-building equipment, the identity identification information of oneself is remembered without the moment, user's login account can be significantly facilitated and obtain data, and safety is preferably.
The foregoing is only embodiments of the present invention; not thereby the scope of the claims of the present invention is limited; every equivalent structure utilizing description of the present invention and accompanying drawing content to make or equivalence flow process conversion; or directly or indirectly it is used in other relevant technical fields, all in like manner include in the scope of patent protection of the present invention.

Claims (10)

1. a server, including:
First receiver module, is used for receiving the identity identification information of the EIC equipment identification code of at least one body-building equipment transmission and user's input and preserving, and wherein said EIC equipment identification code is interrelated with described identity identification information;And
Second receiver module, for at least receiving the identity identification information that a mobile terminal sends, and form logging request to complete Account Logon, wherein, described logging request comprises an access token, described access token is obtained from described body-building equipment by close range communication techniques by described mobile terminal, and described access token comprises described identity identification information.
2. server as claimed in claim 1, farther includes:
Authenticated login module, for described logging request being authenticated according to the described identity identification information in described access token, when described logging request is by authenticating, log in described body-building equipment or described mobile terminal according to described logging request, and obtain facility information and the user profile of corresponding described EIC equipment identification code.
3. server as claimed in claim 2, it is characterised in that described authenticated login module includes:
Extraction unit, for extracting the identity identification information in described access token;
Comparing unit, the identity identification information received for relatively more described first receiver module and the identity identification information in described access token, if be consistent, then confirm that described logging request is by authenticating, and otherwise returns failed authentication information.
4. server as claimed in claim 1, it is characterised in that described second receiver module is additionally operable to receive mobile terminal identification code and the user's entry password that described mobile terminal sends, and described server farther includes:
Binding module, for the identity identification information according to described mobile terminal identification code, user's entry password, EIC equipment identification code and acquisition, is tied to the log-on message of described mobile terminal on described body-building equipment.
5. server as claimed in claim 1, it is characterized in that, described first receiver module is additionally operable to according to the identity identification information received, returning an identity identification marking to described body-building equipment, described second receiver module obtains described access token being identified from described identification by described close range communication techniques.
6. a body-building equipment user login method, including step:
Receiving the EIC equipment identification code of at least one body-building equipment transmission and the identity identification information of user's input and preserve, wherein said EIC equipment identification code is interrelated with described identity identification information;And
At least receive the identity identification information that a mobile terminal sends, and form logging request to complete Account Logon, wherein, described logging request comprises an access token, described access token is obtained from described body-building equipment by close range communication techniques by described mobile terminal, and described access token comprises described identity identification information.
7. body-building equipment user login method as claimed in claim 6, farther includes step:
According to the described identity identification information in described access token, described logging request is authenticated, when described logging request is by authenticating, log in described body-building equipment or described mobile terminal according to described logging request, and obtain facility information and the user profile of corresponding described EIC equipment identification code.
8. body-building equipment user login method as claimed in claim 6, it is characterised in that after the identity identification information of user's input that at least one body-building equipment of described reception sends, farther include:
Return an identity identification marking extremely described body-building equipment;
The described step obtaining described access token from described body-building equipment by close range communication techniques includes:
Described access token is obtained being identified from described identification by close range communication techniques.
9. body-building equipment user login method as claimed in claim 6, farther includes:
Receive mobile terminal identification code and user's entry password that described mobile terminal sends;
Identity identification information according to described mobile terminal identification code, user's entry password, EIC equipment identification code and acquisition, is tied to the log-on message of described mobile terminal on described body-building equipment.
10. a user login method, including step:
Receiving the EIC equipment identification code of a first terminal transmission and the identity identification information of user's input and preserve, wherein said EIC equipment identification code is interrelated with described identity identification information;
Receive the identity identification information that one second terminal sends, and form logging request, wherein, described logging request comprises an access token, described access token is obtained from described body-building equipment by close range communication techniques by described mobile terminal, and described access token comprises described identity identification information;And
According to the described identity identification information in described access token, described logging request is authenticated, when described logging request is by authenticating, log in described first terminal according to described logging request.
CN201610089355.1A 2016-02-17 2016-02-17 Server, fitness equipment user login method and user login method Pending CN105791268A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610089355.1A CN105791268A (en) 2016-02-17 2016-02-17 Server, fitness equipment user login method and user login method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610089355.1A CN105791268A (en) 2016-02-17 2016-02-17 Server, fitness equipment user login method and user login method

Publications (1)

Publication Number Publication Date
CN105791268A true CN105791268A (en) 2016-07-20

Family

ID=56402282

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610089355.1A Pending CN105791268A (en) 2016-02-17 2016-02-17 Server, fitness equipment user login method and user login method

Country Status (1)

Country Link
CN (1) CN105791268A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108009875A (en) * 2017-11-17 2018-05-08 上海青言信息科技有限公司 A kind of information interacting method based on user identity
WO2019062687A1 (en) * 2017-09-30 2019-04-04 阿里巴巴集团控股有限公司 App-based authentication method, binding method, system, and apparatus
CN112422479A (en) * 2019-08-22 2021-02-26 北京奇虎科技有限公司 Equipment binding method, device and system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20110022548A (en) * 2009-08-27 2011-03-07 주식회사 누가의료기 Prescribing system for exercise
CN102841997A (en) * 2012-07-10 2012-12-26 郭小卫 Method and device for achieving authentication on intelligent device by mobile terminal
CN102932365A (en) * 2012-11-13 2013-02-13 黄昱钊 Device control method and system based on mobile phone camera
CN103607706A (en) * 2013-11-20 2014-02-26 中国联合网络通信集团有限公司 NFC-technology based conversation method, NFC terminal and far-end server
CN103961839A (en) * 2013-01-29 2014-08-06 北京知康优美科技有限公司 Internet of Things based intelligent treadmill and control method thereof
CN204219690U (en) * 2014-11-06 2015-03-25 谢凤玲 A kind of based on RFID and far treadmill control system
CN104767617A (en) * 2015-03-06 2015-07-08 北京石盾科技有限公司 Message processing method, system and related device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20110022548A (en) * 2009-08-27 2011-03-07 주식회사 누가의료기 Prescribing system for exercise
CN102841997A (en) * 2012-07-10 2012-12-26 郭小卫 Method and device for achieving authentication on intelligent device by mobile terminal
CN102932365A (en) * 2012-11-13 2013-02-13 黄昱钊 Device control method and system based on mobile phone camera
CN103961839A (en) * 2013-01-29 2014-08-06 北京知康优美科技有限公司 Internet of Things based intelligent treadmill and control method thereof
CN103607706A (en) * 2013-11-20 2014-02-26 中国联合网络通信集团有限公司 NFC-technology based conversation method, NFC terminal and far-end server
CN204219690U (en) * 2014-11-06 2015-03-25 谢凤玲 A kind of based on RFID and far treadmill control system
CN104767617A (en) * 2015-03-06 2015-07-08 北京石盾科技有限公司 Message processing method, system and related device

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019062687A1 (en) * 2017-09-30 2019-04-04 阿里巴巴集团控股有限公司 App-based authentication method, binding method, system, and apparatus
CN109600734A (en) * 2017-09-30 2019-04-09 阿里巴巴集团控股有限公司 Method for authenticating, binding method, system and equipment based on APP application
CN108009875A (en) * 2017-11-17 2018-05-08 上海青言信息科技有限公司 A kind of information interacting method based on user identity
CN108009875B (en) * 2017-11-17 2022-04-22 上海青言信息科技有限公司 Information interaction method based on user identity
CN112422479A (en) * 2019-08-22 2021-02-26 北京奇虎科技有限公司 Equipment binding method, device and system
CN112422479B (en) * 2019-08-22 2024-05-14 北京奇虎科技有限公司 Equipment binding method, device and system

Similar Documents

Publication Publication Date Title
CN104378145B (en) The matching method and system of bluetooth equipment
CN108305360B (en) Access control method and related device
CN104270404B (en) A kind of login method and device based on terminal iidentification
CN107086979B (en) User terminal verification login method and device
CN104834489A (en) Method for sharing cloud printer and cloud server and cloud printing system
CN105450614B (en) A kind of server account logon method, device and system
CN105207992A (en) Fingerprint management account system and method
CN105392136A (en) Method and device for access to router based on two-dimensional code
WO2015039589A1 (en) User identity authorization system and authorization method based on bar codes
CN104778386B (en) The register method and system of a kind of product
CN103427999A (en) User authentication method and system
CN103401907A (en) Synchronous processing method and system for login information of application program
CN105337997A (en) Log-in method of application client and relevant device
KR101770297B1 (en) Method and apparatus for connecting online service
CN105813072A (en) Terminal authentication method, system and cloud server
CN105791268A (en) Server, fitness equipment user login method and user login method
CN101286981A (en) Data transmission system, mobile terminal and server
CN106856585A (en) Set up the method and device of short-distance wireless passage
CN105812398A (en) Remote login authorization method and remote login authorization device
CN106878260B (en) Single sign-on realization method and device
US20140157372A1 (en) Image forming apparatus, wireless communication system, control method, and computer-readable medium
WO2012063558A1 (en) User verification device and user verification method
CN105790945A (en) Authentication method, device and system for authenticating user unique identity
CN108123918A (en) A kind of account authentication login method and device
CN105678143A (en) Methods and devices for setting and acquiring electronic business card

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20160720

WD01 Invention patent application deemed withdrawn after publication