CN106326951A - Contact smart card individualizing method and contact smart card individualizing device - Google Patents

Contact smart card individualizing method and contact smart card individualizing device Download PDF

Info

Publication number
CN106326951A
CN106326951A CN201610710963.XA CN201610710963A CN106326951A CN 106326951 A CN106326951 A CN 106326951A CN 201610710963 A CN201610710963 A CN 201610710963A CN 106326951 A CN106326951 A CN 106326951A
Authority
CN
China
Prior art keywords
card
individualized
master
smart card
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610710963.XA
Other languages
Chinese (zh)
Other versions
CN106326951B (en
Inventor
刘强
谢振东
方秋水
宾小升
陈卫国
吴金成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GUANGDONG LINGNAN PASS CO Ltd
Original Assignee
GUANGDONG LINGNAN PASS CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GUANGDONG LINGNAN PASS CO Ltd filed Critical GUANGDONG LINGNAN PASS CO Ltd
Priority to CN201610710963.XA priority Critical patent/CN106326951B/en
Publication of CN106326951A publication Critical patent/CN106326951A/en
Application granted granted Critical
Publication of CN106326951B publication Critical patent/CN106326951B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations

Abstract

The invention discloses a contact smart card individualizing method and a contact smart card individualizing device. The contact smart card individualizing method comprises the steps of determining whether an individualizing request meets a requirement through receiving the individualizing request which is transmitted by an upper computer; if yes, transmitting the individualizing request to a master card; and after a state response which is transmitted from the master card is received, performing an individualizing operation on the smart card. The contact smart card individualizing method and the contact smart card individualizing device have advantages of simplifying an operation process and improving versatility of the individualizing method.

Description

A kind of contact intelligent card personalization method and device
Technical field
The present invention relates to field of intelligent cards, particularly relate to a kind of contact intelligent card personalization method and device.
Background technology
Along with fast development and the variation of application of smart card, the data of smart card personalization process and seem the heaviest Want.Smart card personalization refers to write mechanism or individual application data the process of smart card.Existing smart card individual Change method versatility is not strong, can only be suitable for the card of a certain classification, and operation complexity, and inefficiency, safety is bad.
Summary of the invention
In order to overcome the deficiencies in the prior art, it is an object of the invention to provide a kind of contact intelligent card personalization method And device, it can solve, and existing smart card personalization versatility is not strong and operation is complicated and the problem of inefficiency.
The purpose of the present invention realizes by the following technical solutions:
A kind of contact intelligent card personalization method, said method comprising the steps of:
Receiving the individualized request that host computer sends, described individualized request includes personal information;
Judge whether described individualized request meets the requirements;
If described individualized request meets the requirements, then described individualized request is sent to master card;
After receiving the replying state response that master card sends, smart card is carried out individualized operation.
Preferably, initialization operation, described initialization are also included before the individualized request that described reception host computer sends Operate and specifically include following steps:
Receive the version information that host computer sends, and master card is carried out power on operation;
Receive master card return first resets back to complex information, and smart card is carried out power on operation;
Receive smart card transmission second resets back to complex information.
Preferably, described smart card is carried out individualized operation after also include:
Receiving the verification authentication information that host computer sends, described verification authentication information includes verifying data;
Described verification authentication information is sent to master card and smart card;
Judge that master card is the most consistent with smart card verification authentication result.
Preferably, described individualized operation includes:
Set up card main partition, load card master control key, foundation process progress record, set up application partition, load should With subregion master key, set up subregion application file, loading subregion application key and load data in former card.
Preferably, described method also includes:
If master card is consistent with smart card verification authentication result, then electrically operated under carrying out described master card and smart card;
If master card is inconsistent with smart card verification authentication result, then cancel individualized operation.
Present invention also offers a kind of contact intelligent card personalization device, described device includes:
Receiver module, for receiving the individualized request that host computer sends, described individualized request includes personal information;
First judge module, is used for judging whether described individualized request meets the requirements;
Sending module, for when described individualized request meets the requirements, is sent to master card by described individualized request;
Individualized operation's module, after receiving the replying state response that master card sends, carries out individualized behaviour to smart card Make.
Preferably, contact intelligent card personalization device also includes the module that powers on, described in power on module, be used for receiving After the version information that position machine sends, master card is carried out power on operation;And receive that master card returns first reset back to complex information After, smart card is carried out power on operation;
Described receiver module, is additionally operable to receive the second of smart card transmission and resets back to complex information.
Preferably, described receiver module is additionally operable to receive the verification authentication information that host computer sends, and described verification certification is believed Breath includes verifying data;
Described sending module, is additionally operable to described verification authentication information is sent to master card and smart card;
Described contact intelligent card personalization device also includes that the second judge module, described second judge module are used for judging Master card is the most consistent with smart card verification authentication result.
Preferably, described individualized operation includes:
Set up card main partition, load card master control key, foundation process progress record, set up application partition, load should With subregion master key, set up subregion application file, loading subregion application key and load data in former card.
Preferably, described device also includes:
Lower electricity module, for when master card is consistent with smart card verification authentication result, carrying out described master card and smart card Under electrically operated.
Cancel module, be used for when master card and smart card verification authentication result are inconsistent, then cancelling individualized operation.
Compared to existing technology, the beneficial effects of the present invention is: the contact intelligent card personalization method that the present invention provides, By receiving the individualized request that host computer sends, it is judged that whether described individualized request meets the requirements;If described individualizing please Ask and meet the requirements, then described individualized request is sent to master card;After receiving the replying state response that master card sends, to smart card Carrying out individualized operation, the method sets up individualized passage by command mode, can be suitable for different types of smart card, improve The versatility of personalization method, and owing to directly carrying out individualized operation according to the individualized request of host computer transmission, simplify Operating process;It is sent to master card and smart card by the verification authentication information sent by host computer;Judge master card and smart card school Test authentication result the most consistent, improve safety by the twin check of master card and smart card.
Accompanying drawing explanation
The contact intelligent card personalization method system architecture schematic diagram that Fig. 1 provides for the embodiment of the present invention;
The contact intelligent card personalization method flow chart that Fig. 2 provides for one embodiment of the invention;
The contact intelligent card personalization method flow chart that Fig. 3 provides for further embodiment of this invention;
The contact intelligent card personalization method flow chart that Fig. 4 provides for further embodiment of this invention;
The structured flowchart of the contact intelligent card personalization device that Fig. 5 provides for one embodiment of the invention.
Detailed description of the invention
Below, in conjunction with accompanying drawing and detailed description of the invention, the present invention is described further:
The contact intelligent card personalization method system architecture diagram that Fig. 1 provides for the embodiment of the present invention.As it is shown in figure 1, this The contact intelligent card personalization method system architecture that inventive embodiments provides specifically includes that host computer 1, write terminal 2, intelligence Card 3 and safety control module 4.
Host computer 1 is connected with write terminal 2, and concrete can be connected by wired or wireless mode.Write terminal 2 is wrapped Include microprocessor controller 21, intelligent card interface 22, safety control module interface 23 and power supply 24;Smart card 3 passes through smart card Interface 22 is connected with microprocessor controller 21;Safety control module is by safety control module interface 23 with microprocessor controller even Connect 21;Host computer 1 is used for sending individualized instruction extremely described microprocessor controller 21, and microprocessor controller 21 is according to individualized finger Order carries out write operation to smart card;Safety control module 4 is for protecting individualized instruction and intelligent card data;Electricity Source is for powering to microprocessor, intelligent card interface and safety control module interface.Safety control module 4 can be PSAM Card.
Based on the contact intelligent card personalization method system architecture described in Fig. 1, carry with reference to Fig. 2 first embodiment of the invention The contact intelligent card personalization method flow chart of confession, this contact intelligent card personalization method comprises the following steps:
The individualized request that step S101, reception host computer send, described individualized request includes personal information.
Concrete, host computer (can make PC or other-end equipment) sends individualized request and, to write terminal, writes Enter terminal and receive host computer and the individualized request of transmission.This individualized request includes that personal information, personal information include The application data etc. of focal pointe.
Step S102, judge whether described individualized request meets the requirements.
After write terminal receives the individualized request that host computer sends, carry out individualized request function and judge, it is judged that be individual Whether peopleization request meets the requirements.Due in communication process request command (such as individualized request is with right it is possible that mistake The smart card answered does not mates), after write terminal receives the individualized request that host computer sends, need to judge that individualized request is No meet the requirements, it is ensured that in communication process, individualized request does not makes mistakes.If it is judged that individualized request is undesirable, then write Entering terminal to feed back individualized operation and unsuccessfully order to host computer, host computer receives individualized operation and unsuccessfully orders, and again sends out Send individualized request to writing terminal.
If the described individualized request of step S103 meets the requirements, then described individualized request is sent to master card.
Concrete, when write terminal judges individualize request meet the requirements time, then by individualized request with ADPU (Application Protocol Data Unit) primitive form is sent to master card.Master card can be PSAM card.Master card receives After individualized request, the valid data of individualized request are encrypted (so that it is guaranteed that data and personalized safety), And send replying state respond to write terminal.
After the replying state response that step S104, reception master card send, smart card is carried out individualized operation.
After write terminal receives the replying state response that master card sends, smart card is carried out individualized operation.Individualized Operation includes: set up card main partition, load card master control key, foundation process progress record, set up application partition, load should With subregion master key, set up subregion application file, loading subregion application key and load data etc. in former card.
The contact intelligent card personalization method that the embodiment of the present invention provides, please by receiving the individualized of host computer transmission Ask, it is judged that whether described individualized request meets the requirements;If described individualized request meets the requirements, then by described individualized request It is sent to master card;After receiving the replying state response that master card sends, smart card being carried out individualized operation, the method is by order Mode sets up individualized passage, can be suitable for different types of smart card, improves the versatility of personalization method, and due to directly Sending individualized request by host computer, write terminal directly carries out individualized operation according to individualized request, simplifies operation Flow process.
The contact intelligent card personalization method flow chart provided for second embodiment of the invention with reference to Fig. 3, Fig. 3.This reality Execute example on the contact intelligent card personalization method that aforementioned first embodiment provides, receive that host computer sends individualized please Initialization step is also included before asking.With reference to Fig. 3, this contact intelligent card personalization method specifically includes following steps:
The version information that step S201, reception host computer send, and master card is carried out power on operation.
Concrete, version information generally refers to the version information of microprocessor controller bottom layer driving software, micro-process control Device processed needs root reliable evidence version breath to select corresponding hardware configuration so that the version information phase of hardware configuration and bottom layer driving software Coupling.After write terminal receives version information, master card is carried out power on operation.
Step S202, receive that master card returns first reset back to complex information, and smart card is carried out power on operation.
Step S203, receive that smart card sends second reset back to complex information.
Master card and smart card are mainly powered on step S203 and reset operation by step S202, set up individualized logical Road, it is ensured that data transmission channel is normal.
The individualized request that step S204, reception host computer send, described individualized request includes personal information.
Step S205, judge whether described individualized request meets the requirements.
If the described individualized request of step S206 meets the requirements, then described individualized request is sent to master card;
After the replying state response that step S207, reception master card send, smart card is carried out individualized operation.
In the present embodiment, step S204-S207 is identical with step S101-104 in first embodiment, here, the most superfluous State.
The contact intelligent card personalization method flow chart provided for third embodiment of the invention with reference to Fig. 4, Fig. 4.This reality Execute example on the contact intelligent card personalization method that aforementioned first embodiment and the second embodiment provide, carry out at smart card Checking procedure is also included after individualized operation.With reference to Fig. 4, this contact intelligent card personalization method comprises the following steps:
The version information that step S301, reception host computer send, and master card is carried out power on operation;
Step S302, receive that master card returns first reset back to complex information, and smart card is carried out power on operation;
Step S303, receive that smart card sends second reset back to complex information.
The individualized request that step S304, reception host computer send, described individualized request includes personal information.
Step S305, judge whether described individualized request meets the requirements.
If the described individualized request of step S306 meets the requirements, then described individualized request is sent to master card;
After the replying state response that step S307, reception master card send, smart card is carried out individualized operation.
The verification authentication information that step 308, reception host computer send, described verification authentication information includes verifying data.
After write terminal carries out individualized operation to smart card, host computer can send verification authentication information to write eventually End, write terminal receives the verification authentication information that host computer sends.This verification authentication information includes verifying data.
Step 309, described verification authentication information is sent to master card and smart card.
After write terminal receives the verification authentication information that host computer sends, send it to master card and carry out individualized behaviour Smart card after work.Master card and smart card calculate verification authentication result according to verification data, and verification authentication result are sent to Write terminal.
Step 310, judge that master card and smart card verification authentication result is the most consistent.
After write terminal receives the check results that master card and smart card send, it is judged that the check results of the two whether Cause.Preferably, if master card is consistent with smart card verification authentication result, then electrically operated under described master card and smart card being carried out;If Master card is inconsistent with smart card verification authentication result, then cancel individualized operation.By the twin check of master card Yu smart card, carry The high safety of individualized operation.
In above-mentioned steps, in step S301-S307 and the second embodiment, step S201-S207 is identical, does not repeats them here.
The contact intelligent card personalization method that the embodiment of the present invention provides, sets up individualized passage by command mode, Different types of smart card can be suitable for, improve the versatility of personalization method, and due to directly according to host computer send Peopleization request carries out individualized operation, simplifies operating process;Safety is improve by the twin check of master card and smart card.
The embodiment of the present invention additionally provides a kind of contact intelligent card personalization device, and with reference to Fig. 5, repacking is put and included: connect Receive module the 51, first judge module 52, sending module 53, individualized operation's module 54.
Receiver module 51, for receiving the individualized request that host computer sends, described individualized request includes individualized letter Breath.
First judge module 52, is used for judging whether described individualized request meets the requirements.
Sending module 53, for when described individualized request meets the requirements, is sent to master card by described individualized request.
Individualized operation's module 54, after receiving the replying state response that master card sends, individualizes smart card Operation.Described individualized operation includes: set up card main partition, load card master control key, foundation process progress record, foundation Application partition, load application partition master key, set up subregion application file, load subregion application key and load in former card several According to etc..
Preferably, contact intelligent card personalization device also includes the module 55 that powers on, described in power on module 55, be used for receiving After the version information that host computer sends, master card is carried out power on operation;And receive the first replacement reply that master card returns After information, smart card is carried out power on operation.
Receiver module 51, is additionally operable to receive the second of smart card transmission and resets back to complex information.
Preferably, described receiver module 51 is additionally operable to receive the verification authentication information that host computer sends, described verification certification Information includes verifying data;
Sending module 53, is additionally operable to described verification authentication information is sent to master card and smart card;
Described contact intelligent card personalization device also includes that the second judge module 56, described second judge module 56 are used for Judge that master card is the most consistent with smart card verification authentication result.
Preferably, described device also includes: descends electricity module 57 and cancels module 58.
Lower electricity module 57, for when master card is consistent with smart card verification authentication result, sticking into described master card and intelligence Under row electrically operated.
Cancel module 58, be used for when master card and smart card verification authentication result are inconsistent, then cancelling individualized operation.
Contact intelligent card personalization device in the present embodiment individualizes with the contact intelligent card in previous embodiment Method is based on two aspects under same inventive concept, is described in detail method implementation process the most, institute Can be according to the structure of the system being well understood in this enforcement described above and implementation process with those skilled in the art, in order to say Bright book succinct, just repeats no more at this.
It will be apparent to those skilled in the art that can technical scheme as described above and design, make other various Corresponding change and deformation, and all these change and deformation all should belong to the protection domain of the claims in the present invention Within.

Claims (10)

1. a contact intelligent card personalization method, it is characterised in that said method comprising the steps of:
Receiving the individualized request that host computer sends, described individualized request includes personal information;
Judge whether described individualized request meets the requirements;
If described individualized request meets the requirements, then described individualized request is sent to master card;
After receiving the replying state response that master card sends, smart card is carried out individualized operation.
2. contact intelligent card personalization method as claimed in claim 1, it is characterised in that described reception host computer sends Also include before individualized request that initialization operation, described initialization operation specifically include following steps:
Receive the version information that host computer sends, and master card is carried out power on operation;
Receive master card return first resets back to complex information, and smart card is carried out power on operation;
Receive smart card transmission second resets back to complex information.
3. contact intelligent card personalization method as claimed in claim 1 or 2, it is characterised in that described smart card is carried out Also include after individualized operation:
Receiving the verification authentication information that host computer sends, described verification authentication information includes verifying data;
Described verification authentication information is sent to master card and smart card;
Judge that master card is the most consistent with smart card verification authentication result.
4. contact intelligent card personalization method as claimed in claim 3, it is characterised in that described individualized operation includes:
Set up card main partition, load card master control key, foundation process progress record, set up application partition, loading application point District's master key, set up subregion application file, load subregion application key and load data in former card.
5. contact intelligent card personalization method as claimed in claim 3, it is characterised in that described method also includes:
If master card is consistent with smart card verification authentication result, then electrically operated under carrying out described master card and smart card;
If master card is inconsistent with smart card verification authentication result, then cancel individualized operation.
6. a contact intelligent card personalization device, it is characterised in that described device includes:
Receiver module, for receiving the individualized request that host computer sends, described individualized request includes personal information;
First judge module, is used for judging whether described individualized request meets the requirements;
Sending module, for when described individualized request meets the requirements, is sent to master card by described individualized request;
Individualized operation's module, after receiving the replying state response that master card sends, carries out individualized operation to smart card.
7. contact intelligent card personalization device as claimed in claim 6, it is characterised in that also include the module that powers on, described Power on module, after receiving the version information that host computer sends, master card is carried out power on operation;And receive master card and return After first returned resets back to complex information, smart card is carried out power on operation;
Described receiver module, is additionally operable to receive the second of smart card transmission and resets back to complex information.
Contact intelligent card personalization device the most as claimed in claims 6 or 7, it is characterised in that described receiver module is also used In receiving the verification authentication information that host computer sends, described verification authentication information includes verifying data;
Described sending module, is additionally operable to described verification authentication information is sent to master card and smart card;
Described contact intelligent card personalization device also includes that the second judge module, described second judge module are used for judging master card The most consistent with smart card verification authentication result.
9. the contact intelligent card personalization device as described in one of claim 8, it is characterised in that described individualized operation wraps Include:
Set up card main partition, load card master control key, foundation process progress record, set up application partition, loading application point District's master key, set up subregion application file, load subregion application key and load data in former card.
10. contact intelligent card personalization device as claimed in claim 8, it is characterised in that described device also includes:
Lower electricity module, for when master card is consistent with smart card verification authentication result, carrying out lower electricity to described master card and smart card Operation.
Cancel module, for when master card is inconsistent with smart card verification authentication result, cancelling individualized operation.
CN201610710963.XA 2016-08-23 2016-08-23 A kind of contact intelligent card personalization method and device Active CN106326951B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610710963.XA CN106326951B (en) 2016-08-23 2016-08-23 A kind of contact intelligent card personalization method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610710963.XA CN106326951B (en) 2016-08-23 2016-08-23 A kind of contact intelligent card personalization method and device

Publications (2)

Publication Number Publication Date
CN106326951A true CN106326951A (en) 2017-01-11
CN106326951B CN106326951B (en) 2019-07-05

Family

ID=57742175

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610710963.XA Active CN106326951B (en) 2016-08-23 2016-08-23 A kind of contact intelligent card personalization method and device

Country Status (1)

Country Link
CN (1) CN106326951B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108229202A (en) * 2017-12-29 2018-06-29 金邦达有限公司 A kind of automatic full inspection method and device of smart card, computer installation, storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101556541A (en) * 2009-05-14 2009-10-14 北京握奇数据系统有限公司 Method for manufacturing intelligent card, device, master card and system
CN101765101A (en) * 2009-12-15 2010-06-30 大唐微电子技术有限公司 Method and system for aerially writing personalized card
WO2011034242A1 (en) * 2009-09-18 2011-03-24 한국건설교통기술평가원 Card terminal having an installed compatible psam, and method for operating same
CN102149083A (en) * 2010-02-05 2011-08-10 中国移动通信集团公司 Personalized card writing method, system and device
CN202486808U (en) * 2012-03-20 2012-10-10 成都华唯科技有限责任公司 Health card reader-writer system
CN103295345A (en) * 2012-02-22 2013-09-11 普天信息技术研究院有限公司 POS machine system and POS machine server

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101556541A (en) * 2009-05-14 2009-10-14 北京握奇数据系统有限公司 Method for manufacturing intelligent card, device, master card and system
WO2011034242A1 (en) * 2009-09-18 2011-03-24 한국건설교통기술평가원 Card terminal having an installed compatible psam, and method for operating same
CN101765101A (en) * 2009-12-15 2010-06-30 大唐微电子技术有限公司 Method and system for aerially writing personalized card
CN102149083A (en) * 2010-02-05 2011-08-10 中国移动通信集团公司 Personalized card writing method, system and device
CN103295345A (en) * 2012-02-22 2013-09-11 普天信息技术研究院有限公司 POS machine system and POS machine server
CN202486808U (en) * 2012-03-20 2012-10-10 成都华唯科技有限责任公司 Health card reader-writer system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108229202A (en) * 2017-12-29 2018-06-29 金邦达有限公司 A kind of automatic full inspection method and device of smart card, computer installation, storage medium

Also Published As

Publication number Publication date
CN106326951B (en) 2019-07-05

Similar Documents

Publication Publication Date Title
CN101553783B (en) For receiving the system and method for control command at ancillary equipment
US20130219090A1 (en) System and method for virtualizing the peripherals in a terminal device to enable remote management via removable portable media with processing capability
US20130006859A1 (en) Payment system and method using human body communication
CN107730641A (en) Issue online and activate device, mobile unit, terminal and the backstage of board units
US20200083758A1 (en) System, method, and apparatus for wireless charging
KR20160049293A (en) Wireless charging system, wireless charging apparatus and emergency ignition method thereof
CN111756858A (en) Remote development processing system, method and device of embedded equipment
CN103605939B (en) Method, device and system for writing personal data in financial IC card
CN106326951A (en) Contact smart card individualizing method and contact smart card individualizing device
CN103885436A (en) Handheld type system for reading, programming and recalibrating ECU of diesel engine and method thereof
CN114301506A (en) Method and device for simulating NFC function, NFC terminal and storage medium
CN113508411A (en) Virtual electronic card management method and system, security chip, terminal and storage medium
US10552826B2 (en) Selecting an application on a card
CN108733392A (en) A kind of update method and system of Bluetooth electronic tag program
CN206348778U (en) A kind of device of instrument program upgrading
CN204926225U (en) Signature equipment
CN103778448B (en) Multi-application smart card management system and method
WO2021223672A1 (en) Near field communication (nfc) method and apparatus, and electronic device
CN114445922A (en) Secondary issuing method, device, equipment and storage medium for charging equipment
CN104484691B (en) (U) SIM card personalization method based on android system and system
CN107491304A (en) A kind of method that SIU driving functions are realized based on IPSM and IO control panels
CN111625184A (en) Flash memory data burning method and system
CN206627939U (en) A kind of data conversion storage terminal installation for Locomotive Running Monitor System
CN206270963U (en) A kind of contact intelligent card personalization system and write-in terminal
CN110874233A (en) Vehicle software updating system and updating method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant