CN110097362A - The method of block chain size is compressed based on the orderly aggregate signature of Designated-Verifier - Google Patents

The method of block chain size is compressed based on the orderly aggregate signature of Designated-Verifier Download PDF

Info

Publication number
CN110097362A
CN110097362A CN201910288151.4A CN201910288151A CN110097362A CN 110097362 A CN110097362 A CN 110097362A CN 201910288151 A CN201910288151 A CN 201910288151A CN 110097362 A CN110097362 A CN 110097362A
Authority
CN
China
Prior art keywords
signature
verifier
designated
orderly
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910288151.4A
Other languages
Chinese (zh)
Inventor
任勇军
冷彦
刘业鹏
祁健
朱福建
周实
郝殷晨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Information Science and Technology
Original Assignee
Nanjing University of Information Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Information Science and Technology filed Critical Nanjing University of Information Science and Technology
Priority to CN201910288151.4A priority Critical patent/CN110097362A/en
Publication of CN110097362A publication Critical patent/CN110097362A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses the method for compressing block chain size based on the orderly aggregate signature of Designated-Verifier, specifically: it trades in believable third party, all transaction that will be carried out, which are all placed in third party, to be waited;Transaction is digitally signed with orderly aggregate signature scheme: when first man is to transaction contentM 1Signature sigma is obtained after signature1, second people is according to σ1And transaction contentM 2Obtain signature sigma2, and so on, finally according to σ k‑1And transaction contentMFinal signature is obtained with the attribute of Designated-Verifier;It will be in All Activity content and finally obtained signature write-in block chain.It is no longer previous that i.e. we, which are written in block chain,kA message withkA signature, butkA message with a Designated-Verifier orderly aggregate signature.The present invention adds the attribute of Designated-Verifier by orderly aggregate signature simultaneously, forms the orderly aggregate signature based on Designated-Verifier, while can compressing the size traded in write-in block, it is ensured that the safety of transaction.

Description

The method of block chain size is compressed based on the orderly aggregate signature of Designated-Verifier
Technical field
The present invention relates to the methods that block chain size is compressed based on the orderly aggregate signature of Designated-Verifier, belong to calculating Machine science and technology field.
Background technique
Block chain is the data-link being formed by connecting by multiple blocks, and all transaction are store in block, and with transaction The explosion of amount increases, and the size of block chain has become very serious problem.The transaction being written in block is by mass part Composition, wherein what be can change is the digital signature of signer and the size of public key.It is poly- that Mihir in 2006 proposes public key Concept (Mihir Bellare, the Gregory Neven-Multi-Signatures in the Plain Public-Key of conjunction Model and a General Forking Lemma.Acm Conference on Computer&Communications Security-2006), it is formed together a polymerization public key by being aggregated to all public keys and reduces the big of required verification public key It is small.Maxwell in 2018 et al. proposition with digital signature reduce block chain size concept (Maxwell, G., Poelstra, A.,Seurin,Y.,Wuille,P.:Simple schnorr multi-signatures with applications to bitcoin.Cryptology ePrint Archive,2018).Hereafter, a variety of various forms of digital signature applications are to block The scheme for reducing block chain in chain is suggested.
In 2018, Maxwell et al. proposition reduced the size of block with multi-signature.Subsequent Boneh et al. is delivered Paper (Dan Boneh, Manu Drijvers, and Gregory Neven.Compact Multi-Signatures for Smaller Blockchains.ASIACRYPT 2018:Advances in Cryptology-ASIACRYPT, pp 435- 464,2018), the scheme of Maxwell et al. is improved, and proposes accountable-subgroup Multisignature scheme.But these schemes be all from the angle of multi-signature come reduce write-in block in trade it is big It is small, it does not account for all transaction block is written by an orderly aggregate signature scheme.
Summary of the invention
The technical problems to be solved by the present invention are: providing the orderly aggregate signature based on Designated-Verifier to compress block The method of chain size adds the attribute of Designated-Verifier by orderly aggregate signature simultaneously, can compress and trade in write-in block Size while, it is ensured that the safety of transaction.
The present invention uses following technical scheme to solve above-mentioned technical problem:
The method that block chain size is compressed based on the orderly aggregate signature of Designated-Verifier, is included the following steps:
Step 1, a third party is established, all transaction to be carried out are placed in third party and execute digital signature procedure;
Step 2, transaction is digitally signed using the orderly aggregate signature method based on Designated-Verifier, i.e., first People is to transaction content M1Signature sigma is obtained after signature1, second people is according to σ1And transaction content M2Obtain signature sigma2, and so on, Finally according to signature sigman-1And transaction content Mn, while the attribute of Designated-Verifier is added, obtain final signature sigman
Step 3, by All Activity content and finally obtained signature sigmanIt is written in block chain, to obtain with one The orderly aggregate signature of Designated-Verifier.
As a preferred solution of the present invention, detailed process is as follows for the step 2:
2.1 preparations generate Bilinear Groups G and G that rank is prime number pr, G=< g1>, Gr=< g2>, randomly choose Y ∈ G exports common parameter Pa=(p, G, Gr, e, g, Y), wherein e indicates that Bilinear map, g indicate the generation member of group;
2.2 generate the public private key pair of orderly aggregate signature member, input common parameter Pa, randomly choose xi∈Zp, ZpIt indicates Positive integer enablesExport private key SKA=xi, public key PKA=Xi
2.3 generate the public private key pair of Designated-Verifier, input common parameter Pa, randomly choose d ∈ Zp, enable D=g1 d, output Private key SKB=d, public key PKB=D;
The 2.4 orderly aggregate signature methods based on Designated-Verifier sign to transaction content, n-1 transaction before input The corresponding message string of contentWith its aggregate signature σ '=(A ', B ', C ') and public key stringCommon parameter is Pa, inputs the corresponding message M of the last one transaction contentnWith corresponding private Key, the public key of verifier generate orderly aggregate signature σ=(A, B, the C) of a new Designated-VerifierD, wherein A= (A ') ', B=(B ') ', C=(C ' (A ') ' (B ')xM)r, all private keys of x expression, all message of M expression;
Message string of 2.5 inputs about All Activity contentDesignated-Verifier it is orderly poly- Close signature sigma=(A, B, C)D, public key string isCheck each public key Xi?In whether only occur Primary, i=1 ..., n are crossed, if it is satisfied, then whether verifying following formula is true:
E (A, Y)=e (B, g)
If by verifying, otherwise output 1 exports 0, MiIndicate i-th of message.
As a preferred solution of the present invention, the corresponding message string of the preceding n-1 transaction contentWith its aggregate signature σ '=(A ', B ', C '), endorsement method are as follows: first man hands over first The corresponding message M of easy content1Signature sigma is obtained after signature1, second people is according to σ1And the corresponding message of second transaction content M2Obtain signature sigma2, and so on, (n-1)th people is according to signature sigman-2And the corresponding message M of (n-1)th transaction contentn-1It obtains Signature sigma '=(A ', B ', C ').
The invention adopts the above technical scheme compared with prior art, has following technical effect that
1, the present invention is improved existing signature algorithm, is endeavoured by the orderly aggregate signature scheme based on Designated-Verifier In reducing public key and signature two parts in write-in transaction, it is finally reached the purpose of compression block chain.
2, it must be written into requestee's digital signature in the transaction in block chain, as N transaction needs to be written N number of number label Name.And the aggregate signature for using the present invention orderly, then this N transaction can be aggregated to together, and generate one and specify The aggregate signature of verifier, the size of this signature are equal to the size of each signature, but can be to each transaction just True property is verified, this undoubtedly substantially reduces the size traded in write-in block chain, is with a wide range of applications.
Specific embodiment
Embodiments of the present invention are described below in detail, embodiment below is exemplary, and is only used for explaining this hair It is bright, and be not construed as limiting the claims.
The invention proposes the new methods with the orderly aggregate signature compression block chain size based on Designated-Verifier.It will All Activity in write-in block carries out the verifier that signs and specify in a certain order, finally obtains one and specifies Aggregate signature write-in block chain in, rather than one signature display link list.
The present invention is based on orderly aggregate signatures, and come the method for size that reduces block chain, specific step is as follows:
1, trade in believable third party: all transaction that will be carried out, which are all placed in third party, to be waited.
2, transaction is digitally signed with orderly aggregate signature scheme: when first man is to transaction content M1After signature To signature sigma1, second people is according to σ1And transaction content M2Obtain signature sigma2, and so on, finally according to σn-1And in transaction Hold MnObtain final signature sigman
3, by All Activity content and finally obtained signature sigmanIt is written in block chain.I.e. we are written in block chain It is no longer that n previous message is signed with n, but n message is with the orderly aggregate signature of a Designated-Verifier.
Signature scheme is as follows:
One, a believable third party TA (trusted authority) is established
All transaction to be carried out are put into TA and execute signature process, improve the security performance of signature.
Two, the orderly aggregate signature scheme based on Designated-Verifier
Sequential polymerization signature is a kind of variant of aggregate signature.In sequential polymerization signature scheme, signature is not independent life At, it is then combined into a polymerization.On the contrary, a continuous polymerization is converted to another polymerization by potential signer, In comprising he select message on signature.Signature and polymerization are single operations.Sequential polymerization signature building is in layer, just as ocean First signature in green onion polymerization is innermost.It is the same with general polymerization signature, the length of the sequential polymerization of generation with commonly Signature length it is identical.This behavior closely reflects the sequence property of certificate chain in PKI.
It signs for sequential polymerization, polymerization and signature execute in single combination operation.This operation inputs below needing, and one A private key SK, a message M for needing to signi, an orderly aggregate signature σ ', this signature is based on message M1,…,Mi-1And They are corresponding public key PK1,…,PKi-1, wherein M1It is the message in bosom.It increases one at private key SK to message Mi Signature polymerize, and sequential polymerization signature sigma is exported to all message M.
And Universal designated verifier signature then refers to only Designated-Verifier can judge whether the signature is effective.
Scheme is as follows:
Step 1setup(1λ): firstly generate the Bilinear Groups G and G that rank is prime number p (length is λ bit)r, G=< g1>, Gr=< g2>, Y ∈ G is randomly choosed, common parameter Pa=(p, G, G are exportedr, e, g, Y), wherein e indicates that Bilinear map, g indicate The generation member of group.
Step 2SKeyGen (Pa): input common parameter Pa randomly chooses x ∈ Zp, enable X=g1 x, export SKA=x, PKA =X.
Step 3VKeyGen (Pa): input common parameter Pa randomly chooses d ∈ Zp, enable D=g1 d, export SKB=d, PKB =D.
Step 4K message string before inputtingWith its aggregate signature σ '=(A ', B ', C ') and public key string Common parameter is Pa.Input+1 message M of kth (this message is the last one message) and corresponding private key SKA, the public affairs of verifier Key PKB, generate orderly aggregate signature σ=(A, B, the C) of a new Designated-VerifierD, wherein A=(A ') ', B=(B ') ', C =(C ' (A ') ' (B ')xM)r
Step 5Input is about message stringDesignated-Verifier orderly aggregate signature σ=(A, B, C)D, public key string isCheck each public key Xi?In whether only occurred it is primary, if it is satisfied, so then Whether true verify following formula:
E (A, Y)=e (B, g)
If by verifying, otherwise algorithm output 1 exports 0.
It is noted that public key string isMessage string isFinger Determine orderly aggregate signature σ=(A, B, the C) of verifierDIn, A=gr, B=Yr,
What the correctness of scheme was apparent, because are as follows:
E (A, Y)=e (gr, Y) and=e (Yr, g) and=e (B, g)
And:
The above examples only illustrate the technical idea of the present invention, and this does not limit the scope of protection of the present invention, all According to the technical idea provided by the invention, any changes made on the basis of the technical scheme each falls within the scope of the present invention Within.

Claims (3)

1. compressing the method for block chain size based on the orderly aggregate signature of Designated-Verifier, which is characterized in that including as follows Step:
Step 1, a third party is established, all transaction to be carried out are placed in third party and execute digital signature procedure;
Step 2, transaction is digitally signed using the orderly aggregate signature method based on Designated-Verifier, i.e. first man pair Transaction content M1Signature sigma is obtained after signature1, second people is according to σ1And transaction content M2Obtain signature sigma2, and so on, finally According to signature sigman-1And transaction content Mn, while the attribute of Designated-Verifier is added, obtain final signature sigman
Step 3, by All Activity content and finally obtained signature sigmanIt is written in block chain, to obtain specified with one The orderly aggregate signature of verifier.
2. the method for block chain size is compressed based on the orderly aggregate signature of Designated-Verifier according to claim 1, It is characterized in that, detailed process is as follows for the step 2:
2.1 preparations generate Bilinear Groups G and G that rank is prime number pr, G=< g1>, Gr=< g2>, randomly choose Y ∈ G, output Common parameter Pa=(p, G, Gr, e, g, Y), wherein e indicates that Bilinear map, g indicate the generation member of group;
2.2 generate the public private key pair of orderly aggregate signature member, input common parameter Pa, randomly choose xi∈Zp, ZpIt indicates just whole Number enablesExport private key SKA=xi, public key PKA=Xi
2.3 generate the public private key pair of Designated-Verifier, input common parameter Pa, randomly choose d ∈ Zp, enable D=g1 d, export private key SKB=d, public key PKB=D;
The 2.4 orderly aggregate signature methods based on Designated-Verifier sign to transaction content, n-1 transaction content before inputting Corresponding message stringWith its aggregate signature σ '=(A ', B ', C ') and public key stringCommon parameter is Pa, inputs the corresponding message M of the last one transaction contentnWith corresponding private Key, the public key of verifier generate orderly aggregate signature σ=(A, B, the C) of a new Designated-VerifierD, wherein A= (A ') ', B=(B ') ', C=(C ' (A ') ' (B ')xM)r, all private keys of x expression, all message of M expression;
Message string of 2.5 inputs about All Activity contentDesignated-Verifier orderly polymerization label Name σ=(A, B, C)D, public key string isCheck each public key Xi?In whether only occurred Once, i=1 ..., n, if it is satisfied, then whether verifying following formula is true:
E (A, Y)=e (B, g)
If by verifying, otherwise output 1 exports 0, MiIndicate i-th of message.
3. the method for block chain size is compressed based on the orderly aggregate signature of Designated-Verifier according to claim 2, It is characterized in that, the corresponding message string of the preceding n-1 transaction contentWith its aggregate signature σ ' =(A ', B ', C '), endorsement method are as follows: first man message M corresponding to first transaction content1Signature sigma is obtained after signature1, Second people is according to σ1And the corresponding message M of second transaction content2Obtain signature sigma2, and so on, (n-1)th people according to Signature sigman-2And the corresponding message M of (n-1)th transaction contentn-1Obtain signature sigma '=(A ', B ', C ').
CN201910288151.4A 2019-04-11 2019-04-11 The method of block chain size is compressed based on the orderly aggregate signature of Designated-Verifier Pending CN110097362A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910288151.4A CN110097362A (en) 2019-04-11 2019-04-11 The method of block chain size is compressed based on the orderly aggregate signature of Designated-Verifier

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910288151.4A CN110097362A (en) 2019-04-11 2019-04-11 The method of block chain size is compressed based on the orderly aggregate signature of Designated-Verifier

Publications (1)

Publication Number Publication Date
CN110097362A true CN110097362A (en) 2019-08-06

Family

ID=67444680

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910288151.4A Pending CN110097362A (en) 2019-04-11 2019-04-11 The method of block chain size is compressed based on the orderly aggregate signature of Designated-Verifier

Country Status (1)

Country Link
CN (1) CN110097362A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113259116A (en) * 2021-05-13 2021-08-13 福建福链科技有限公司 Sensor data uplink method and system based on aggregated signature
CN113609499A (en) * 2021-07-28 2021-11-05 江苏慧世联网络科技有限公司 Electronic notarization document bookmark deployment method and system based on decentralized multi-party secure computation and multiple signatures
CN115499130A (en) * 2022-08-15 2022-12-20 北京航空航天大学 Evidence transmission method and device for block chain transaction data
US11588645B1 (en) * 2019-09-06 2023-02-21 University Of South Florida Systems and methods for compromise resilient and compact authentication for digital forensics

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102377565A (en) * 2010-08-06 2012-03-14 陈国敏 Linkable ring signature method based on appointed verifier
CN103220147A (en) * 2013-04-02 2013-07-24 西安理工大学 Strongly designated verifier signature method based on multivariate public key cryptosystem
CN108650097A (en) * 2018-04-28 2018-10-12 上海扈民区块链科技有限公司 A kind of efficient aggregation number endorsement method
CN109584978A (en) * 2018-10-26 2019-04-05 西安邮电大学 Based on signature Polymeric medical health monitoring network model information processing method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102377565A (en) * 2010-08-06 2012-03-14 陈国敏 Linkable ring signature method based on appointed verifier
CN103220147A (en) * 2013-04-02 2013-07-24 西安理工大学 Strongly designated verifier signature method based on multivariate public key cryptosystem
CN108650097A (en) * 2018-04-28 2018-10-12 上海扈民区块链科技有限公司 A kind of efficient aggregation number endorsement method
CN109584978A (en) * 2018-10-26 2019-04-05 西安邮电大学 Based on signature Polymeric medical health monitoring network model information processing method and system

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11588645B1 (en) * 2019-09-06 2023-02-21 University Of South Florida Systems and methods for compromise resilient and compact authentication for digital forensics
CN113259116A (en) * 2021-05-13 2021-08-13 福建福链科技有限公司 Sensor data uplink method and system based on aggregated signature
CN113609499A (en) * 2021-07-28 2021-11-05 江苏慧世联网络科技有限公司 Electronic notarization document bookmark deployment method and system based on decentralized multi-party secure computation and multiple signatures
CN113609499B (en) * 2021-07-28 2024-03-01 江苏慧世联网络科技有限公司 Electronic notarization document signing method and system based on decentralization multiparty security calculation and multiple signatures
CN115499130A (en) * 2022-08-15 2022-12-20 北京航空航天大学 Evidence transmission method and device for block chain transaction data
CN115499130B (en) * 2022-08-15 2024-04-12 北京航空航天大学 Block chain transaction data transmission evidence method and device

Similar Documents

Publication Publication Date Title
CN110097362A (en) The method of block chain size is compressed based on the orderly aggregate signature of Designated-Verifier
Paillier et al. Discrete-log-based signatures may not be equivalent to discrete log
CN108650097B (en) Efficient digital signature aggregation method
CN112446052B (en) Aggregated signature method and system suitable for secret-related information system
CN103699851A (en) Remote data completeness verification method facing cloud storage
CN109586919A (en) A kind of online contract signs method automatically
JPH07502346A (en) digital signature algorithm
CN111010272B (en) Identification private key generation and digital signature method, system and device
CN105681045B (en) Proxy Signature method and blind signing system
CN109413078B (en) Anonymous authentication method based on group signature under standard model
CN110505061B (en) Digital signature algorithm and system
CN106936584A (en) A kind of building method without CertPubKey cryptographic system
CN111010265A (en) Block chain organization key management method based on hierarchical key and BLS digital signature
CN113158176B (en) Public key analysis method, device, equipment and storage medium based on SM2 signature
Fleischhacker et al. Squirrel: efficient synchronized multi-signatures from lattices
CN110034936B (en) Pierceable digital signature method
CN114499887B (en) Signing key generation and related methods, systems, computer devices and storage media
CA3161664A1 (en) Method and system for digital signatures utilizing multiplicative semigroups
CN113014398B (en) Aggregate signature generation method based on SM9 digital signature algorithm
CN112989436B (en) Multi-signature method based on block chain platform
CN110943845A (en) Method and medium for cooperatively generating SM9 signature by two light-weight parties
Das et al. Adaptively secure BLS threshold signatures from DDH and co-CDH
CN105187208A (en) Non-authorized certificateless strong designated verifier signature system
CN108667619B (en) White box implementation method and device for SM9 digital signature
CN111756545A (en) Contract authentication method based on block chain digital signature technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190806