CN110110525A - A kind of bug excavation method based on machine learning and deep learning - Google Patents

A kind of bug excavation method based on machine learning and deep learning Download PDF

Info

Publication number
CN110110525A
CN110110525A CN201910342954.3A CN201910342954A CN110110525A CN 110110525 A CN110110525 A CN 110110525A CN 201910342954 A CN201910342954 A CN 201910342954A CN 110110525 A CN110110525 A CN 110110525A
Authority
CN
China
Prior art keywords
bug excavation
excavation method
loophole
code
machine learning
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910342954.3A
Other languages
Chinese (zh)
Inventor
赵厚理
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Zhongrun Guosheng Technology Co Ltd
Original Assignee
Beijing Zhongrun Guosheng Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Zhongrun Guosheng Technology Co Ltd filed Critical Beijing Zhongrun Guosheng Technology Co Ltd
Priority to CN201910342954.3A priority Critical patent/CN110110525A/en
Publication of CN110110525A publication Critical patent/CN110110525A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/563Static detection by source code analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Computing Systems (AREA)
  • Debugging And Monitoring (AREA)

Abstract

The invention discloses a kind of bug excavation method based on machine learning and deep learning, the bug excavation method is the following steps are included: step 1: carrying out automation code pattern identification to source code data;Step 2: determining source code data type according to identifying;Step 3: being associated analysis and heuristic search;Step 4: homologous threat problem of the same clan is found out from code vulnerabilities library;Step 5: implementing attack, and attack effect returns, if attacking unsuccessful return step 3, if success attack executes step 6;Step 6: vulnerability exploit is presented, and general strike scheme is exported to code vulnerabilities library.

Description

A kind of bug excavation method based on machine learning and deep learning
Technical field
The present invention relates to technical field of network information safety, more particularly to the loophole based on machine learning and deep learning Method for digging.
Background technique
System vulnerability refers to that there are weakness or defects in system, because of the presence of loophole, system can passively be generated to specific The sensibility of attack or hazard event is threatened, or there is a possibility that threat effect attacked.Loophole may be from applying The mistake generated when defect or coding when software or operating system design, it is also possible to from business in iterative process Unreasonable place in design defect or logic flow.These defects, mistake or unreasonable place may be by either intentionally or unintentionally It utilizes, so that the assets or operation organized to one adversely affect, or even ruins paralysed event.So needing a kind of continue Efficient bug excavation method carrys out continuous output loophole, it is ensured that the safety of all types of information systems.
Excavating loophole is a long-term process, but since the types such as equipment, system, agreement, application, network, signal are numerous More, the bug excavation in these fields just becomes very many and diverse, difficult problem, and lasting height is also hardly formed to loophole even if excavating The excavation and defence ecology of effect.
Thus, it is desirable to have a kind of bug excavation method based on machine learning and deep learning can overcome or at least mitigate Bug excavation technology relies primarily on manually in the prior art, the low problem of digging efficiency.
Summary of the invention
The invention discloses a kind of bug excavation method based on machine learning and deep learning, the bug excavation method The following steps are included:
Step 1: automation code pattern identification is carried out to source code data;
Step 2: determining source code data type according to identifying;
Step 3: being associated analysis and heuristic search;
Step 4: homologous threat problem of the same clan is found out from code vulnerabilities library;
Step 5: implementing attack, and attack effect returns, if unsuccessful return step 3 is attacked, if success attack is held Row step 6;
Step 6: vulnerability exploit is presented, and general strike scheme is exported to code vulnerabilities library.
Preferably, the association analysis of the step 3 and heuristic search include from the mode of writing, frame structure, module resource Threat problem is verified with the multiple dimensions of same source code.
Preferably, the association analysis of the step 3 and heuristic search include from the mode of writing, frame structure, module resource Threat problem is verified with the multiple dimensions of same source code.
It is disclosed by the invention that machine learning and depth are based on based on the research of the bug excavation method of machine learning and deep learning The intelligent bug excavation technology of study is spent, the identification of automation code pattern, association analysis and heuristic search are realized, in conjunction with warp The loophole of overfitting is dominant, recessive character, improves the automation and scale ability of bug excavation.
Detailed description of the invention
Fig. 1 is the flow chart of the bug excavation method based on machine learning and deep learning.
Fig. 2 is the work-based logic schematic diagram of Exploit developing intellectual resource.
Fig. 3 is the flow chart of malicious code origin cause of formation movement verifying.
Specific embodiment
To keep the purposes, technical schemes and advantages of the invention implemented clearer, below in conjunction in the embodiment of the present invention Attached drawing, technical solution in the embodiment of the present invention is further described in more detail.In the accompanying drawings, identical from beginning to end or class As label indicate same or similar element or element with the same or similar functions.Described embodiment is the present invention A part of the embodiment, instead of all the embodiments.The embodiments described below with reference to the accompanying drawings are exemplary, it is intended to use It is of the invention in explaining, and be not considered as limiting the invention.Based on the embodiments of the present invention, ordinary skill people Member's every other embodiment obtained without creative efforts, shall fall within the protection scope of the present invention.
As shown in Figure 1, the bug excavation method based on machine learning and deep learning the following steps are included:
Step 1: automation code pattern identification is carried out to source code data;
Automate code pattern identification: the code under various compiler languages has self-characteristic and general character, quickly reads generation Code simultaneously analyzes the basis that its code pattern is bug excavation;
Step 2: determining source code data type according to identifying;
Step 3: being associated analysis and heuristic search;
Association analysis and heuristic search: it analyzes after code pattern classified, according to finding out in code vulnerabilities library Homologous threat problem of the same clan goes verifying to threaten from the mode of writing, frame structure, module resource, same to source code, the multiple dimensions of interface Problem solves the problems, such as that single dominant threat can not accomplish intelligent association, to excavate dominant, recessive character, more on a large scale Rapid output loophole resource and strike scheme;
Step 4: homologous threat problem of the same clan is found out from code vulnerabilities library;
Step 5: implementing attack, and attack effect returns, if unsuccessful return step 3 is attacked, if success attack is held Row step 6;
Step 6: vulnerability exploit is presented, and general strike scheme is exported to code vulnerabilities library.
1. being mined environment and homologous design, cross-platform excavation is realized
Towards different computing environments such as general purpose computer, mobile intelligent terminal, industrial control systems, researches and develops serial loophole and dig Platform is dug, the digging efficiency to different computing platforms software and system vulnerability is improved;Towards a certain loophole, can find rapidly same Homologous loophole in one computing platform and different computing platforms forms cross-platform bug excavation ability, improves the needle of bug excavation To property and digging efficiency.
2. using distributed computing technology and fuzz testing engine
Discovering software vulnerabilities system eliminates the test rate bottleneck of fuzz testing using distributed computing technology, and platform is simultaneously It obtains the various sample files on internet extensively using search engine technique, and is screened according to the demand of fuzz testing, Obtain the optimal test sample for being directed to tested program.The fuzz testing engine of platform will also integrate and improve existing fuzz testing Technology and achievement, the integration that these technologies and resource carry out system is encapsulated, and complicated sport technique segment is packaged into simple number According to interface, user, which carries out operation by web console, can be realized the deployment installation of tested program, test assignment initiation, distribution Formula detects execution, test assignment monitoring, a series of activities such as mechanized classification of exception catching, test result.
3. enabling genetic algorithm
Genetic algorithm is calculated for solving optimized searching algorithm in mathematics, is one kind of evolution algorithm.Heredity is calculated Method carries out Fuzzy processing to the key bytes in sample input data, and calculates the fitness of sample input data, determines Which input data should be retained, which input data should be abandoned.
Application of the genetic algorithm in the fuzzy variation of sample is studied, is become by the continuous evolution of input sample data, intersection It is different, enable the test case generated to cover more execution routes, while obtained outstanding " offspring " is added to input During sample is lined up.
4. solving the judgement of leak analysis mechanism to extract
For software in system vulnerability Analysis on Mechanism loophole Identifying Outliers, be associated with that input data is determining, key refers to The problems such as enabling sequential extraction procedures, the data-flow analysis of software-oriented leak analysis, path constraint analysis, the loophole towards attack traffic The analysis methods such as Analysis on Mechanism improve leak analysis in the process to the quick analysis extractability of key element;Research is based on leakage The utilizability determination method that hole utilizes path to construct automatically quickly judges the utilizability of loophole, improves to the quick of loophole Using verifying and risk assessment ability, corresponding loophole risk assessment system is researched and developed.
5. using virtualization technology
Virtualization technology mainly improves the efficiency of entire leak analysis platform in terms of two.It is in physics on one side Virtual a hundred or so a virtual nodes in node are calculated, due to this hundred or so a dummy node environment having the same, by memory, task The resources such as memory, CPU can be reduced after schedulingization optimization, to substantially increase the speed of loophole fuzz testing.Another A small amount of code is added after virtualization in aspect in the code of virtual opetrating system, can be from bottom layer realization to operating system The software of upper layer operation carries out the record of the information such as path, exception.The recording mode of this information and traditional pitching pile, debugging etc. Mode is compared, and is undoubtedly greatly improved the efficiency, to make the intelligence of software test state feedback guidance samples selection and generation Fuzzy mutation obtains functionization, and being capable of a large amount of output loopholes.
6. establishing infix notation
By establishing the intermediate representation method towards safety analysis, research includes control and data analysis, parallelization symbol It executes, the intelligent bug excavation technology including discovery etc. of the triggering of loophole guiding and loophole, in General Promotion analysis precision, accuracy On the basis of, to quickly approach sensitive spot, it is accurately positioned and identifies loophole.
In an embodiment of the present invention:
(1) using safeguard detect vulnerability exploit, determine that safeguard can stop the loophole to be utilized, and by pair After the fuzzy variation of loophole (homologous loophole), safeguard can not stop loophole to be utilized, and carry out the verifying of homologous loophole, it was demonstrated that The shortcoming of bug excavation technology;
(2) preventing mechanism utilizes bring challenge to software vulnerability, seriously reduces vulnerability exploit for security technic system The problem of efficiency, studies software and security system mechanism and bypasses method, improves vulnerability exploit success rate;For loophole benefit It is confined to scatteredization technology and objectives with method, lacks Systematization method, it is difficult to the problems such as forming scale ability, research Aims of systems system (general purpose computer, mobile intelligent terminal and industrial control system etc.) vulnerability exploit technology mechanism extracts altogether Property technology and architectural framework feature, expand the range and adaptability of vulnerability exploit mode.It is kidnapped for control stream, memory spilling, Object such as obscures at the particular vulnerabilities type, and the method for automatically constructing that research software vulnerability utilizes studies DEP, ASLR, ROP The preventing mechanisms such as Mitigation bypass method, form the method for automatically constructing utilized to software vulnerability, and for specific A variety of different utilization ways building methods of loophole;Research and development utilize tool, shape for the software vulnerability of particular vulnerability type automatically The automatic construction ability of vulnerability exploit of pairs of particular vulnerability type, to promote software vulnerability Utilization ability and utilization efficiency.
For the technical need of the links such as loophole discovery, loophole Analysis on Mechanism, loophole risk assessment, scale is studied The leak analysis and digging technology for changing team's collaboration, research and develop, are integrated to form leak analysis, using unified platform, realize each ring The unification of interface and the linkage of partial function are saved, to improve software vulnerability analysis efficiency, utilization and ability of discovery.
Exploit developing intellectual resourceization mainly includes following components: input information parsing, Payload classification storage, Payload comparison inquiry, Payload consolidation process, Payload output, loophole too development template, intelligence assembling, safety are soft Part detection, advanced escape utilize, output forms, and main work-based logic is as shown in Figure 2.
Payload is the part data that recite information, that is, the successful data of code Inhaul operation.Usually passing When transmission of data, in order to make data transmission it is more reliable, initial data batchwise transfer, and the head and tail of every batch of data all In addition certain auxiliary information, such as the size of this batch of data amount, check bit etc., it is equivalent in this way in batches original Data add some housings, these housings play marked effect, so that initial data is not easy to lose.Batch of data is plus the " outer of it Set ", is formed transmission unit basic in transmission channel, is called data frame or data packet.
Payload data packet is to carry out the basis of loophole too development, source code data (I after code pattern identifies Be known as parsing data), the comparison-of-pair sorting of the data packet that impends (loophole resource), the heuristic inquiry of stroke, carry out payload Consolidation process (purpose is to allow the loophole resource having had that can not again identify that comparison is still threat to the data packet) is large quantities of It measures the new loophole of quick output and is ready work.Data packet after reinforcing is assembled, and carries out the detection of advanced escape, together When export vulnerability exploit tool, which is not detected by the detections of various security softwares, then processing success, can be with Export formal tool.
Exploit developing intellectual resource beggar module receives the packed data of format in the initial stage, includes Loophole POC data, loophole type information, loophole control flow information, simple Construct Tool, the multinomial number of exploitation demand etc. According to the input data of meaning.
Input data can be carried out further data first and returned by the analytical algorithm of Exploit developing intellectual resource beggar's module Receive parsing, to facilitate the next work of entire submodule, information parses final presentation model can be according to next work It is specifically designed customization, this relatively large important work simplification exploitation loophole is facilitated to work at a series of atom.
In an alternative embodiment of the invention:
Intelligent bug excavation method based on machine learning and deep learning the following steps are included:
(1) it as shown in figure 3, using malicious software code file, builds virtual environment and runs logical malicious code, and obtain final Malicious file MD5, analysis malicious code origin cause of formation movement verifying
(2) according to malicious code feature, the detection of homologous loophole, batch output loophole are carried out.
As shown in Fig. 2, Exploit developing intellectual resourceization mainly includes following components: the parsing of input information, Payload Classification storage, Payload comparison inquiry, Payload consolidation process, Payload output, loophole too development template, smart group Dress, security software detection, advanced escape are utilized, are exported, and form batch output.
Finally it is noted that the above embodiments are merely illustrative of the technical solutions of the present invention, rather than its limitations.To the greatest extent Present invention has been described in detail with reference to the aforementioned embodiments for pipe, those skilled in the art should understand that: it is still It is possible to modify the technical solutions described in the foregoing embodiments, or part of technical characteristic is equally replaced It changes;And these are modified or replaceed, the essence for technical solution of various embodiments of the present invention that it does not separate the essence of the corresponding technical solution Mind and range.

Claims (3)

1. a kind of bug excavation method based on machine learning and deep learning, which is characterized in that the bug excavation method packet Include following steps:
Step 1: automation code pattern identification is carried out to source code data;
Step 2: determining source code data type according to identifying;
Step 3: being associated analysis and heuristic search;
Step 4: homologous threat problem of the same clan is found out from code vulnerabilities library;
Step 5: implementing attack, and attack effect returns, if unsuccessful return step 3 is attacked, if success attack executes step Rapid 6;
Step 6: vulnerability exploit is presented, and general strike scheme is exported to code vulnerabilities library.
2. the bug excavation method according to claim 1 based on machine learning and deep learning, it is characterised in that: described The association analysis of step 3 and heuristic search include testing from the mode of writing, frame structure, module resource and with the multiple dimensions of source code Demonstrate,prove threat problem.
3. the bug excavation method according to claim 2 based on machine learning and deep learning, it is characterised in that: described It includes the dominant and recessive character for excavating loophole that the vulnerability exploit of step 6, which is presented,.
CN201910342954.3A 2019-04-26 2019-04-26 A kind of bug excavation method based on machine learning and deep learning Pending CN110110525A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910342954.3A CN110110525A (en) 2019-04-26 2019-04-26 A kind of bug excavation method based on machine learning and deep learning

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910342954.3A CN110110525A (en) 2019-04-26 2019-04-26 A kind of bug excavation method based on machine learning and deep learning

Publications (1)

Publication Number Publication Date
CN110110525A true CN110110525A (en) 2019-08-09

Family

ID=67486703

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910342954.3A Pending CN110110525A (en) 2019-04-26 2019-04-26 A kind of bug excavation method based on machine learning and deep learning

Country Status (1)

Country Link
CN (1) CN110110525A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110493226A (en) * 2019-08-20 2019-11-22 北京大学 It is a kind of to captured memory destroy loophole attack traffic carry out vulnerability exploit generation method and system
CN111026012A (en) * 2019-11-29 2020-04-17 哈尔滨安天科技集团股份有限公司 Method and device for detecting PLC firmware level bugs, electronic equipment and storage medium
CN112257077A (en) * 2020-11-11 2021-01-22 福建奇点时空数字科技有限公司 Automatic vulnerability mining method based on deep learning
CN113162892A (en) * 2020-01-23 2021-07-23 北京华顺信安科技有限公司 POC verification environment rapid generation method, readable medium and equipment
CN113312891A (en) * 2021-04-22 2021-08-27 北京墨云科技有限公司 Automatic payload generation method, device and system based on generative model

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108347430A (en) * 2018-01-05 2018-07-31 国网山东省电力公司济宁供电公司 Network invasion monitoring based on deep learning and vulnerability scanning method and device
CN108763928A (en) * 2018-05-03 2018-11-06 北京邮电大学 A kind of open source software leak analysis method, apparatus and storage medium

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108347430A (en) * 2018-01-05 2018-07-31 国网山东省电力公司济宁供电公司 Network invasion monitoring based on deep learning and vulnerability scanning method and device
CN108763928A (en) * 2018-05-03 2018-11-06 北京邮电大学 A kind of open source software leak analysis method, apparatus and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
刘鹏睿: "针对恶意JavaScript识别的降维方法", 《计算机工程与应用》 *
贾蕴哲: "基于静态特征的Android恶意代码检测", 《通信技术》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110493226A (en) * 2019-08-20 2019-11-22 北京大学 It is a kind of to captured memory destroy loophole attack traffic carry out vulnerability exploit generation method and system
CN110493226B (en) * 2019-08-20 2020-10-20 北京大学 Method and system for generating flow vulnerability utilization aiming at memory corruption vulnerability attack
CN111026012A (en) * 2019-11-29 2020-04-17 哈尔滨安天科技集团股份有限公司 Method and device for detecting PLC firmware level bugs, electronic equipment and storage medium
CN111026012B (en) * 2019-11-29 2023-01-31 安天科技集团股份有限公司 Method and device for detecting PLC firmware level bugs, electronic equipment and storage medium
CN113162892A (en) * 2020-01-23 2021-07-23 北京华顺信安科技有限公司 POC verification environment rapid generation method, readable medium and equipment
CN113162892B (en) * 2020-01-23 2022-12-06 北京华顺信安科技有限公司 POC verification environment rapid generation method, readable medium and equipment
CN112257077A (en) * 2020-11-11 2021-01-22 福建奇点时空数字科技有限公司 Automatic vulnerability mining method based on deep learning
CN113312891A (en) * 2021-04-22 2021-08-27 北京墨云科技有限公司 Automatic payload generation method, device and system based on generative model
CN113312891B (en) * 2021-04-22 2022-08-26 北京墨云科技有限公司 Automatic payload generation method, device and system based on generative model

Similar Documents

Publication Publication Date Title
CN110110525A (en) A kind of bug excavation method based on machine learning and deep learning
Momeni et al. Machine learning model for smart contracts security analysis
Le et al. Deep specification mining
CN110046089B (en) Intelligent contract testing method based on path coverage sufficiency criterion
CN109933991A (en) A kind of method, apparatus of intelligence contract Hole Detection
Liang et al. Deepfuzzer: Accelerated deep greybox fuzzing
CN102034042A (en) Novel unwanted code detecting method based on characteristics of function call relationship graph
CN111240991B (en) Dynamic stain detection method and system for resisting implicit stain propagation
CN115270131A (en) Java anti-serialization vulnerability detection method and system
CN116361810A (en) Intelligent contract vulnerability detection method based on symbol execution
CN115906092A (en) Symbolic execution method for detecting intelligent contract vulnerability across contracts
CN111859380A (en) Zero false alarm detection method for Android App vulnerability
CN110362485A (en) A kind of fuzz testing method for excavating Windows core A PI loophole
CN105487983A (en) Sensitive point approximation method based on intelligent route guidance
Lin et al. A priority based path searching method for improving hybrid fuzzing
Shokri et al. Arcode: Facilitating the use of application frameworks to implement tactics and patterns
Kang et al. Scaling javascript abstract interpretation to detect and exploit node. js taint-style vulnerability
CN113836009A (en) Intelligent contract fuzzy test method and system based on reinforcement learning
Aho et al. Automated extraction of GUI models for testing
Gao et al. Deep Learning-Based Hybrid Fuzz Testing.
Saumya et al. Xstressor: Automatic generation of large-scale worst-case test inputs by inferring path conditions
CN109784048A (en) A kind of stack buffer spilling vulnerability checking method based on programme diagram
CN113553593B (en) Semantic analysis-based method and system for mining loopholes of firmware kernel of Internet of things
CN111190813B (en) Android application network behavior information extraction system and method based on automatic testing
Jiang et al. An exploitability analysis technique for binary vulnerability based on automatic exception suppression

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190809

RJ01 Rejection of invention patent application after publication