CN108154053A - USB interface-based solid state disk secrecy system and method - Google Patents

USB interface-based solid state disk secrecy system and method Download PDF

Info

Publication number
CN108154053A
CN108154053A CN201611109418.1A CN201611109418A CN108154053A CN 108154053 A CN108154053 A CN 108154053A CN 201611109418 A CN201611109418 A CN 201611109418A CN 108154053 A CN108154053 A CN 108154053A
Authority
CN
China
Prior art keywords
user
module
signal
solid state
erasing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611109418.1A
Other languages
Chinese (zh)
Inventor
白琮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Focus Information Technology Co Ltd
Original Assignee
Suzhou Focus Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Focus Information Technology Co Ltd filed Critical Suzhou Focus Information Technology Co Ltd
Priority to CN201611109418.1A priority Critical patent/CN108154053A/en
Publication of CN108154053A publication Critical patent/CN108154053A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention provides a kind of USB interface-based solid state disk secrecy system and method, after the solid state disk for being stored with significant data is lost, GSM network can be passed through, the data stored in solid state disk are locked, wiped, wipe lock operation, the safety that user is stored in confidential data on solid state disk is effectively ensured.It prevents the significant data on solid state disk from divulging a secret, causes damages to user.The present invention provides USB interface-based solid state disk secrecy system and method, and this system is by antenna, gsm module, MCU module, USB/SATA protocol converters, USB interface, power module, SATA controller, Flash arrays.

Description

USB interface-based solid state disk secrecy system and method
Technical field
The present invention relates to solid state disk data security arts, more particularly to a kind of USB interface-based solid state disk secrecy System and method.
Background technology
Solid state disk(SSD, Solid State Disk), it is by control unit and solid state storage elements(FLASH chip) The hard disk of composition.SSD has readwrite performance height, the advantages such as shock resistance is strong, and power supply expense is small.It is upper due to solid-state hard disk SSD Characteristic is stated, is widely used in the fields such as military, vehicle-mounted, industry control, video monitoring, network monitoring, electric power, medical treatment, aviation.At these Special dimension, data safety are an important measurement indexs.
Technical problem
At present, the data effectively taken precautions against in solid state disk leak, and while computer hardware anti-theft measure is strengthened, mainly pass through To data, encrypted mode prevents sensitive data from leaking.But any Encryption Algorithm has its relativity, can be complete In whole acquirement hard disk on the basis of all data, as cracking trajectory and technology develop, there are the hidden of sensitive data leakage always Suffer from.
To improve the safety of solid state disk store data inside, in the prior art, Chinese Patent Application No. 200910221798.1 disclose a kind of hard disc remote erasing burglary-resisting system and method.The system has customer platform and control to hold Row platform forms, and the client terminal platform is made of the customization USB flash disk of system support with user mobile phone;Control perform platform by Gsm module is formed with FPGA module.Hard disk is set to prevent function of giving away secrets by the client terminal of SMS and computer platform Opening and closing and various parameters;The client terminal of computer platform is stored in the customization USB flash disk mating with hard disk;Each seed ginseng Number is saved in the memory of FPGA module.System facilitates user's initialization system using the remote anti-theft design based on GSM network It is wiped with implementation, flexibility is higher.The invention implement, it is necessary to have matched customization USB flash disk that could realize, make its use by To certain limitation.
The above-mentioned prior art relates only to the data erasing of single-deck, is lost solid state disk occurs, only wipe data A kind of this mode guarantees data security.Even when solid state disk is lost and found again, user can not also give the data of erasing for change.This Invention is by for the selection of user, and to select erasing solid state disk data or open hard disk spare part, fascination is stolen Person or above two mode are performed simultaneously, it is ensured that the safety of data.
Technical solution
The present invention provides a kind of USB interface-based solid state disk secrecy system and method, when the solid-state for being stored with significant data After hard disk is lost, the data stored in solid state disk can be locked, wiped, wipe lock operation by GSM network, The safety that user is stored in confidential data on solid state disk is effectively ensured.It prevents the significant data on solid state disk from divulging a secret, gives User causes damages.
The present invention provides USB interface-based solid state disk secrecy system and method, and this system is by antenna 101, gsm module 102nd, MCU module 103, USB/SATA protocol converters 104, usb 1 05, power module A106, SATA controller A107, Flash arrays A108, power module B109, SATA controller B110 and Flash array B111.
The function of 101 module of antenna is to receive user mobile phone to be sent to short message signal and hair by wireless base station It penetrates gsm module 102 and is sent to short message signal.
Gsm module 102 is responsible for sending and receiving short message.It is well known that CDMA2000 modules, TD-CDMA modules, WCDMA modules are equally applicable to the present invention, and can equally complete information sends and receivees function;
Nucleus module of the MCU module 103 for the present invention, is responsible for the various operational orders of processing user, and is sent out according to user instruction Erasing signal and locking signal are sent, to realize that the lock function of the present invention, erasing function, first erasing relocks function.
Specifically, when user sends lock instruction, MCU module 103 reads the lock of user's transmission from gsm module 102 Locking signal A is set to enabled state, while locking signal B is set to enabled state by fixed instruction, MCU module 103, at this point, Off-position is in by the power module A106 SATA controllers 107 powered and Flash arrays 108, for the user, The data stored on Flash arrays 108 are sightless, on the contrary, 110 He of SATA controller powered by power module A109 Flash arrays 111 are in power supply state, and for the user, the data being pre-stored on Flash arrays 111 are visible , this ensure that the safety of confidential data;When user sends erasing instruction, MCU module 103 is read from gsm module 102 Locking signal A is maintained former enabled state constant by the erasing instruction sent to user, MCU module 103, and erasing signal A has been set to Effect, the erasing function of triggering SATA controller A107, SATA controller A107 will perform irrecoverable arrive to Flash arrays 108 Erasing operation ensures the safety of data with this, certainly it is this erasing be it is irrecoverable arrive, even if user fetches this again Disk can not also restore data;When user, which sends erasing, relocks instruction, MCU module 103 reads user from gsm module 102 The erasing of transmission relocks instruction, and locking signal A is maintained former enabled state constant by MCU module 103, and erasing signal A has been set to Effect, the erasing function of triggering SATA controller A107, SATA controller A107 will perform irrecoverable arrive to Flash arrays 108 Erasing operation, then MCU module 103 locking signal A is set to enabled state, while locking signal B is set to enabled state, At this point, being in off-position by the power module A106 SATA controllers 107 powered and Flash arrays 108, user is come It says, the data stored on Flash arrays 108 are sightless, on the contrary, the SATA controller 110 powered by power module A109 Power supply state is in Flash arrays 111, for the user, the data being pre-stored on Flash arrays 111 are can See, dual operation can preferably ensure the safety of user data.Preferably, SATA controller of the invention is The Barefoot ECO controllers of INDILINX companies.
The security solid-state hard disc that usb 1 04 is responsible for the present invention is connect with various types of other computer motherboard, each to realize The connection of a signal wire.
USB/SATA protocol converters 105 are responsible for the usb signal of mainboard being converted into SATA controller A and SATA controller The SATA signals that B can be identified and can be handled, while coordinate the selection of power module, realize the bridge joint of signal.
Advantageous effect
By means of the above-mentioned technical proposal of the present invention, the data stored in solid state disk are locked, are wiped, wiping locking behaviour Make, the safety that user is stored in confidential data on solid state disk is effectively ensured.
Description of the drawings
Fig. 1 is the system structure diagram of the present invention;
Fig. 2 is invention activation flow diagram;
Fig. 3 is present invention erasing and then locking flow schematic diagram.
Embodiments of the present invention
Fig. 1 is the system structure diagram of the present invention.It is a kind of USB interface-based solid state disk secrecy system and method.For Defect of the existing technology provides a kind of technical solution:This system is by antenna 101, gsm module 102, MCU module 103, USB Interface 104, USB/SATA protocol converters 105, power module A106, SATA controller A107, Flash array A108, power supply Module B109, SATA controller B110 and Flash array B111.
The function of 101 module of antenna is to receive user mobile phone to be sent to short message signal and hair by wireless base station It penetrates gsm module 102 and is sent to short message signal.
Gsm module 102 is responsible for sending and receiving short message.It is well known that CDMA2000 modules, TD-CDMA modules, WCDMA modules are equally applicable to the present invention, and can equally complete information sends and receivees function;
Nucleus module of the MCU module 103 for the present invention, is responsible for the various operational orders of processing user, and is sent out according to user instruction Erasing signal and locking signal are sent, to realize that the lock function of the present invention, erasing function, first erasing relocks function.
Specifically, when user sends lock instruction, MCU module 103 reads the lock of user's transmission from gsm module 102 Locking signal A is set to enabled state, while locking signal B is set to enabled state by fixed instruction, MCU module 103, at this point, Off-position is in by the power module A106 SATA controllers 107 powered and Flash arrays 108, for the user, The data stored on Flash arrays 108 are sightless, on the contrary, 110 He of SATA controller powered by power module A109 Flash arrays 111 are in power supply state, and for the user, the data being pre-stored on Flash arrays 111 are visible , this ensure that the safety of user data;When user sends erasing instruction, MCU module 103 is read from gsm module 102 Locking signal A is maintained former enabled state constant by the erasing instruction sent to user, MCU module 103, and erasing signal A has been set to Effect, the erasing function of triggering SATA controller A107, SATA controller A107 will perform irrecoverable arrive to Flash arrays 108 Erasing operation ensures the safety of data with this, and after SATA controller completes erasing operation, erasure completion signal A is put To be effective, MCU detects that erasure completion signal A is effective, represents that SATA controller A107 completes erasing operation, certain this wiping Except being expendable, even if user fetches the disk again, it can not also restore data;Instruction is relocked when user sends erasing When, the erasing that MCU module 103 reads user's transmission from gsm module 102 relocks instruction, and MCU module 103 is by locking signal A Maintain former enabled state constant, erasing signal A is set to effectively, the erasing function of triggering SATA controller A107, SATA controller A107 will perform Flash arrays 108 irrecoverable to erasing operation, and then locking signal A is set to and makes by MCU module 103 Energy state, while locking signal B is set to enabled state, at this point, 107 He of SATA controller powered by power module A106 Flash arrays 108 are in off-position, and for the user, the data stored on Flash arrays 108 are sightless, phases Instead, power supply state is in by the power module A109 SATA controllers 110 powered and Flash arrays 111, user is come It says, the data being pre-stored on Flash arrays 111 are visible, and dual operation can preferably ensure the peace of user data Quan Xing.Preferably, SATA controller of the invention is the Barefoot ECO controllers of INDILINX companies.
The security solid-state hard disc that usb 1 04 is responsible for the present invention is connect with various types of other computer motherboard, each to realize The connection of a signal wire.
USB/SATA protocol converters 105 are responsible for the usb signal of mainboard being converted into SATA controller A and SATA controller The SATA signals that B can be identified and can be handled, while coordinate the selection of power module, realize the bridge joint of signal.
Fig. 2 is present invention registered user or replacement SIM card flow diagram for the first time.Step 201, wait for user's registration or Person replaces the execution of SIM card program and starts, and enters step 202;
Step 202, whether detection currently has that SIM card is in place, if it is not, 203 are entered step, if so, entering step 204;
Step 203, without waiting for user instruction, lock command is directly performed;
Step 204, the IMSI information of reading SIM card.IMSI(International Mobile Subscriber Identity, international mobile subscriber identity)For the number distributed in the world by one mobile subscriber of unique identification.I.e.:Often A SIM card has unique IMSI information, enters step 205;
Step 205, the IMSI information pair in the flash that MCU carries the IMSI information for reading bottom SIM card with being stored in MCU Than entering step 206;
Step 206, MCU reads IMSI information in flash, if this partial information is sky, is judged as plug-in card for the first time, into step Rapid 211, if IMSI information non-empty in flash, and IMSI information mismatches, then is judged as changing card, enters step 207;
Step 207, MCU is to card verification informations to be changed such as the user mobile phone transmissions being stored in flash, and informs user hand simultaneously Machine will change the card number of card, so that user carries out Information Authentication, enter step 208;
Step 208, user sends information to card card number is changed, and is verified, if correctly, entering step 210, if not just Really, 209 are entered step;
Step 209, whether MCU statistical testing of business cycles number reaches 3 times, if so, 203 are entered step, if it is not, then entering step 207;
Step 210, MCU binds this SIM card by the flash inside the IMSI information update write-in of this SIM card;
Step 211, user is waited for send Information Authentication and binds this SIM card, enters step 212;
Step 212, MCU verifies that user is sent to whether information matches with the information content being stored in inside internal flash, if It is to enter step 214, if it is not, entering step 213;
Step 213, whether MCU statistical testing of business cycles number reaches 3 times, if so, 203 are entered step, if it is not, then reentering step 211;
Step 214, MCU realizes the binding of this SIM card and system by the internal flash of IMSI information write-in of this SIM card, into Enter step 215;
Step 215, the user's SIM card card number and user password of information waiting binding are sent to user, enters step 216;
Step 216, the SIM card card number of user and specific user password are sent to binding SIM card by user in a manner of short message; Enter step 217;
Step 217, MCU judges whether user's user password and the password preserved in flash are consistent, if it is, entering step 218, if it is not, then reentering step 215;
Step 218, MCU binds this user's SIM card card number, its SIM card card number is written in internal flash, enters step 219;
Step 219, it completes plug-in card for the first time or changes card flow.
Fig. 3 is locking flow schematic diagram of the present invention.
Step 301, gsm module receives the lock command that user sends on USB card, and MCU reads lock command, into step Rapid 302;
Step 302, MCU carries out the user's SIM card card number for sending lock command and the card number that is stored in internal flash pair Than entering step 303;
Step 303, MCU judges whether user's SIM card card number has the permission for sending lock command, if so, 305 are entered step, If it is not, then enter step 304;
Step 304, the SIM card of product binding of the present invention sends a warning message to the user's SIM card having permission;
Step 305, lock function is performed.I.e. MCU module 103 reads the lock instruction of user's transmission, MCU from gsm module 102 Locking signal A is set to enabled state, while locking signal B is set to enabled state by module 103, at this point, by power module The SATA controller 107 and Flash arrays 108 of A106 power supplies are in off-position, for the user, Flash arrays 108 The data of upper storage are sightless, on the contrary, by the power module A109 SATA controllers 110 powered and Flash arrays 111 In power supply state, for the user, the data being pre-stored on Flash arrays 111 are visible, and enter step 306;
Step 306, after MCU completes locking, confirmation message is sent to user's SIM card card number, informs that user has completed locking work( Energy.
Fig. 1 is invention activation flow diagram.
Step 401, gsm module receives the activation command that user sends on product of the present invention, and MCU reads activation command, Enter step 402;
Step 402, MCU carries out the user's SIM card card number for sending activation command and the card number that is stored in internal flash pair Than entering step 403;
Step 403, MCU judges whether user's SIM card card number has the permission for sending activation command, if so, 405 are entered step, If it is not, then enter step 404;
Step 404, the SIM card of product binding of the present invention sends a warning message to the user's SIM card having permission;
Step 405, lock function is performed.I.e. MCU module 103 reads the activation instruction of user's transmission, MCU from gsm module 102 Locking signal A is set to enabled state, while locking signal B is set to enabled state by module 103, at this point, by power module The SATA controller 107 and Flash arrays 108 of A106 power supplies are in power supply state, the SATA controls of power module A109 power supplies Device 110 and Flash arrays 111 are in off-position for the user, and the data stored on Flash arrays 108 are visible , on the contrary, the data on Flash arrays 111 are sightless, enter step 406;
Step 406, after MCU completes activation command, confirmation message is sent to user's SIM card card number, informs that user has completed to swash Life enables.
Fig. 2 is present invention erasing flow diagram.
Step 501, gsm module receives user and is sent to erasing order on product of the present invention, and MCU reads erasing order Afterwards, 502 are entered step;
Step 502, MCU carries out the user's SIM card card number for sending activation command and the card number that is stored in internal flash pair Than, while user's SIM card is sent to password and is compared with the secret being stored in flash, enter step 503;
Step 503, MCU judges whether user's SIM card card number has the permission for sending activation command, if so, 505 are entered step, If it is not, then enter step 504;
Step 504, the SIM card of product binding of the present invention sends a warning message to the user's SIM card having permission, and enters step 514;
Step 505, whether judgement data disks are in the lock state, if so, 506 are entered step, if it is not, then entering step 509;
Step 506, the SIM card with product of the present invention binding sends a warning message to user's SIM card, informs that user data disk is in Lock-out state can not complete erasing operation, and user is needed to send activation command, enters step 507;
Step 507, user is waited for send the order of activation data disks, enters step 508;
Step 508, judge in defined time T1, whether data disks are activated, if so, 509 are entered step, if it is not, then Enter step 513;
Step 509, the SIM card of product binding of the present invention sends confirmation message to the user's SIM card having permission, and whether confirms user It determines to wipe data of data discs, enters step 510;
Step 510, whether user's SIM card confirms in stipulated time T2, if it is not, 513 are then entered step, if so, entering step Rapid 511;
Step 511, erasing order is performed, i.e. MCU module 103 reads the erasing instruction of user's transmission, MCU from gsm module 102 Locking signal A is maintained former enabled state constant by module 103, and erasing signal A is set to effectively, the wiping of triggering SATA controller A107 Except function, SATA controller A107 will perform Flash arrays 108 irrecoverable to erasing operation, ensure data with this After SATA controller completes erasing operation, erasure completion signal A is set to effectively for safety, and MCU detects that erasure completion is believed Number A is effective, represents that SATA controller A107 completes erasing operation, enters step 512;
Step 512, after MCU detects that SATA controller completion erasing signal is effective, erasing life is sent completely to user's SIM card Information is enabled, informs that user has completed erasing order;
Step 513, erasing order is completed.
Fig. 3 is present invention erasing locking flow schematic diagram.
Step 601, gsm module receives the erasing lock command that user sends on product of the present invention, and MCU reads erasing lock Fixed order, enters step 602;
Step 602, MCU carries out the user's SIM card card number for sending erasing order and the card number that is stored in internal flash pair Than entering step 603;
Step 603, MCU judges whether user's SIM card card number has the permission for sending erasing lock command, if so, entering step 605, if it is not, then entering step 604;
Step 604, the SIM card of product binding of the present invention sends a warning message to the user's SIM card having permission;
Step 605, erasing order shown in Fig. 2 is performed, enters step 606;
Step 606, lock command shown in Fig. 3 is performed, enters step 607;
Step 607, after MCU completes erasing lock command, confirmation message is sent to user's SIM card card number, informs that user is complete Into erasing lock command.
The free content of sequence table
The present invention provides a kind of USB interface-based solid state disk secrecy system and method, to technical scheme of the present invention into Row is further described.It should be appreciated that specific embodiment described herein does not limit this hair only to explain the present invention It is bright.
Particular embodiments described above has carried out the purpose of the present invention, technical solution and advantageous effect in more detail Illustrate, it should be understood that the above is only a specific embodiment of the present invention, the protection being not intended to limit the present invention Range, all within the spirits and principles of the present invention, any modification, equivalent substitution, improvement and etc. done should be included in this hair Within bright protection domain.

Claims (5)

1. the present invention provides USB interface-based solid state disk secrecy system and method, the system include antenna, gsm module, MCU module, USB/SATA protocol converters, USB interface, power module, SATA controller, Flash arrays composition.
2. the function of 101 module of antenna described in is to receive user mobile phone to be sent to short message signal and transmitting by wireless base station Gsm module 102 is sent to short message signal.
3. gsm module described in is responsible for sending and receiving short message.MCU module is nucleus module, is responsible for the various of processing user Operational order, and erasing signal and locking signal are sent according to user instruction, to realize the lock function of the present invention, erasing work( It can, first wipe and relock function.
4. the security solid-state hard disc that USB interface described in is responsible for the present invention is connect with various types of other computer motherboard, to realize The connection of each signal wire.
5. USB/SATA protocol converters described in are responsible for the usb signal of mainboard being converted into SATA controller A and SATA control The SATA signals that device B can be identified and can be handled, while coordinate the selection of power module, realize the bridge joint of signal.
CN201611109418.1A 2016-12-06 2016-12-06 USB interface-based solid state disk secrecy system and method Pending CN108154053A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611109418.1A CN108154053A (en) 2016-12-06 2016-12-06 USB interface-based solid state disk secrecy system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611109418.1A CN108154053A (en) 2016-12-06 2016-12-06 USB interface-based solid state disk secrecy system and method

Publications (1)

Publication Number Publication Date
CN108154053A true CN108154053A (en) 2018-06-12

Family

ID=62467757

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611109418.1A Pending CN108154053A (en) 2016-12-06 2016-12-06 USB interface-based solid state disk secrecy system and method

Country Status (1)

Country Link
CN (1) CN108154053A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111859473A (en) * 2020-07-28 2020-10-30 北京中科麒麟信息工程有限责任公司 External terminal protection equipment and protection system based on space detection

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111859473A (en) * 2020-07-28 2020-10-30 北京中科麒麟信息工程有限责任公司 External terminal protection equipment and protection system based on space detection

Similar Documents

Publication Publication Date Title
US9560693B2 (en) Methods and apparatus for access data recovery from a malfunctioning device
CN104951409B (en) A kind of hardware based full disk encryption system and encryption method
EP3099090B1 (en) Network locking or card locking method and device for a mobile terminal, terminal, sim card, storage media
EP3949333A1 (en) Verifying identity of a vehicle entering a trust zone
CN102831079B (en) A kind of method that mobile terminal is detected and mobile terminal
TW201246822A (en) Communications device providing near field communication (NFC) secure element disabling features related methods
CN102291717B (en) Data protection method and terminal
CN101788959A (en) Solid state hard disk secure encryption system
CN105656945B (en) A kind of industrial control host secure storage verification method and system
CN102131190A (en) Method for encrypting mobile terminal, hardware encryption device and mobile terminal
CN105933886B (en) ESIM number writing method, security system, ESIM number server and terminal
US20130262876A1 (en) Method, Apparatus, and System for Performing Authentication on Bound Data Card and Mobile Host
CN108073833A (en) Solid state disk secrecy system and method based on PCIE interfaces
Cheng et al. A secure and practical key management mechanism for NFC read-write mode
CN104461656A (en) Application program unloading protection method and system based on Android platform
CN105975867A (en) Data processing method
CN108256302A (en) Data Access Security method and device
CN106407825B (en) USB flash disk encryption method and system based on bracelet and terminal
KR20210132721A (en) Secure communication when accessing the network
CN102902633B (en) Remote encryption system and remote encryption method for solid-state disk
CN105790949A (en) Subscriber identity module card unlocking method and subscriber identity module card unlocking device
CN108154053A (en) USB interface-based solid state disk secrecy system and method
CN106330950B (en) Encrypted information access method, system and adapter
KR20080099117A (en) Method for removable element authentication in an embedded system
CN108154052A (en) Use the solid state disk secrecy system and method for 315M agreements

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20180612

WD01 Invention patent application deemed withdrawn after publication