CN110225028B - Distributed anti-counterfeiting system and method thereof - Google Patents

Distributed anti-counterfeiting system and method thereof Download PDF

Info

Publication number
CN110225028B
CN110225028B CN201910496269.6A CN201910496269A CN110225028B CN 110225028 B CN110225028 B CN 110225028B CN 201910496269 A CN201910496269 A CN 201910496269A CN 110225028 B CN110225028 B CN 110225028B
Authority
CN
China
Prior art keywords
server
group
information
sub
middleware
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201910496269.6A
Other languages
Chinese (zh)
Other versions
CN110225028A (en
Inventor
陈伟建
张颖毅
陈骋
杨宜青
罗皓翔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201910496269.6A priority Critical patent/CN110225028B/en
Publication of CN110225028A publication Critical patent/CN110225028A/en
Application granted granted Critical
Publication of CN110225028B publication Critical patent/CN110225028B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a distributed anti-counterfeiting system and a method thereof, wherein the distributed anti-counterfeiting system comprises a data management module, a middleware and an electronic tag; the data management module comprises a main server, a sub server A and a sub server B which are respectively in signal connection with the main server; the main server, the sub server A and the sub server B are in signal connection with the middleware and all comprise the same key generation function; the middleware is a chip reader-writer for reading electronic tag information. The invention adopts a form of a distributed system, divides the ID into two sections, encrypts the two sections by using two different keys respectively, improves the safety of data transmission by increasing the number of nodes and reduces the possibility of completely intercepting the data; meanwhile, the computing intensity is reduced, the reasonable utilization of computing resources is facilitated, the computing burden of the electronic tag can be effectively reduced, and the computing resource waste of the server is reduced.

Description

Distributed anti-counterfeiting system and method thereof
Technical Field
The invention belongs to the technical field of communication systems, and particularly relates to a distributed anti-counterfeiting system and a method thereof.
Background
A distributed system is a computing system made up of multiple interconnected processing resources that cooperate to perform a common task under the control of the overall system, relying minimally on centralized programs, data, and hardware. The computers and system resources in the distributed system are distributed, so that data can be intercepted, interrupted, falsified, exposed, stolen, forged and the like during storage and transmission. In order to transmit sensitive information or highly confidential information, the system must be able to guarantee confidentiality. In a distributed system, security is ensured in two ways: one is encryption and decryption technology, including encryption and decryption of data and communication systems; the other is access control. Encryption techniques are used not only to protect communications, but also to protect authentication messages and access control. The security problem in distributed systems mainly involves two things: confidentiality, i.e. preventing illegal learning of data; integrity, i.e. to prevent illegal modification of data.
The existing anti-counterfeiting system comprises the following components:
in the prior art, an anti-counterfeiting system based on RFID: the system mainly comprises an electronic tag, a read-write system and a server system. The tag and the read-write system mainly realize efficient information interaction, and the read-write system and the background system mainly realize functions of data exchange, data storage and the like in the system. The whole system mainly relates to the production, sale, verification and other processes of products, and the processes are interconnected and intercommunicated through label information coding, so that different modules need to be designed according to different requirements. The scheme is designed as follows:
1. and (3) module division: different modules are set according to different roles, including production, sale and verification, and information interaction and data identification are carried out by using the label identification code.
2. The coding scheme is as follows: a special anti-counterfeiting coding scheme is designed for the label, and the manufacturer information and the label information jointly mark the uniqueness of the product, so that safety guarantee is provided for the product.
3. Label production: a manufacturer carries out data coding on merchant information and product information, carries out encryption processing by using an SM4 algorithm, and writes the data into an EPC (electronic product code) area of a label; and digitally signing the tag ID by using an SM2 algorithm, and writing the signature information into a User area.
4. And (4) safety design: the RFID bidirectional authentication protocol based on the NTRU algorithm adopts a digital signature scheme to authenticate the identities of the two parties, if the identities pass the authentication, the interaction is executed, otherwise, the interaction is terminated, and the legality of the identities of the two parties is ensured.
5. And (3) stability design: each module in the system respectively realizes different functions, the functions are stable, the response speed is high, and the realized platform is advanced and stable.
6. Flexible design: each module in the system has certain adaptability, and can update data,
The system is maintained and perfected, and is suitable for the requirements of various occasions.
For the first prior art, the disadvantages are as follows:
1. unidirectional encryption is easy to intercept;
2. the label and the server system have the same calculation power, and the calculation power is wasted;
3. the intelligent tag implementation is needed, and the burden of the system is increased.
In the second prior art, there are two main ways of data encryption: symmetric encryption and asymmetric encryption, wherein the symmetric encryption encrypts data elements of the XML document in batch. Data security of communication between the Web Services and the client cannot establish trust relationship between the Web Services and the client, and symmetric encryption is an excellent choice. The encryption and decryption process is directly using a symmetric or asymmetric algorithm, and the selected key is used for encrypting the data object. Each encryption standard should have a public set of a prior algorithm to realize interoperability, and then the corresponding protection element is replaced by the related EncryptedData element; if the encrypted data object is an external resource, a new document is created by the EncrypttedData root process that contains a reference to the external resource. The XML encryption has three items of encryptable content, namely the whole XML document; a node (an XML element); the value of the node. Receiving and transmitting encrypted XML data messages is illustrated in fig. 4.
(1) The receiver generates an asymmetric pair, wherein the asymmetric pair is respectively used as a public key and a private key, anyone can take the public key to encrypt data, and only the private key can decrypt the data; (2) the sender obtains a public key (which may be obtained from a certificate authority, such as a PKI certificate authority); (3) the sender generates a secret symmetric key; (4) the sender encrypts the XML element by using the symmetric key; (5) the sender encrypts a symmetric key by using the public key of the receiver; (6) the sender combines the encrypted data, the symmetric key and the like together to generate a new XML document; (7) sending the encrypted XML document to a receiver; (8) the receiver takes out the encrypted data, the symmetric key and other information; (9) the receiver uses the private key to decrypt the data and takes out the symmetric key; (10) the encrypted elements in the XML document are decrypted using the symmetric key. The decryption process and the encryption process of the XML document are opposite, the use algorithm, the parameters and the key of the XML user are analyzed, the data to be decrypted is positioned, and the decryption operation is implemented. The result should be to replace the entire EncryptedData element and UTF-8 encoded string representing the XML fragment.
The second prior art has the following disadvantages:
the single node is decrypted and is easy to intercept;
the labor power of the label and the server is equivalent, and the labor power resource is unreasonably used.
Disclosure of Invention
The present invention is directed to a distributed anti-counterfeit system and a method thereof, which solves or improves the above-mentioned problems.
In order to achieve the purpose, the invention adopts the technical scheme that:
a distributed anti-counterfeiting system and a method thereof comprise a data management module, a middleware and an electronic tag; the data management module comprises a main server, a sub server A and a sub server B which are respectively in signal connection with the main server; the main server, the sub server A and the sub server B are in signal connection with the middleware; the middleware is a chip reader-writer for reading electronic tag information.
Preferably, the electronic tag is an RFID chip or an NFC chip.
Preferably, the electronic tag has a unique identification ID code and is encrypted using a lightweight algorithm.
A distributed anti-counterfeiting method is characterized by comprising the following steps:
s1, the middleware reads the electronic label information and sends a verification request to the general server;
s2, the main server responds to the received verification request to generate a random number A and a random number B, sends the random number A and the random number B to the middleware, and generates a corresponding key A and a corresponding key B by a key generation function of the middleware;
s3, the main server sends the random number A and the random number B to the sub-server A and the sub-server B, and a key generation function of the sub-server generates a corresponding key A and a corresponding key B;
s4, the middleware divides the read tag information into A group information and B group information, encrypts the A group information by using a key A and encrypts the B group information by using a key B respectively to obtain an A group ciphertext and a B group ciphertext;
s5, the middleware respectively sends the group A ciphertext and the group B ciphertext to the sub server A and the sub server B;
s6, the sub server A and the sub server B respectively use the key A and the key B to decrypt the group A ciphertext and the group B ciphertext, and send the group A label information and the group B label information obtained after decryption to the main server;
and S7, the master server combines the received A group label information and B group label information and extracts the required verification information, and the verification result is obtained by searching and comparing in the master server database.
Preferably, the group a information and the group B information are encrypted using a lightweight cryptographic algorithm in step S4.
Preferably, the lightweight cryptographic algorithm is the present algorithm or the Klein algorithm.
The distributed anti-counterfeiting system and the method thereof provided by the invention have the following beneficial effects:
the invention adopts a form of a distributed system, the ID and the ciphertext are simultaneously divided into two sections which are respectively encrypted, the safety of data transmission is improved by increasing the number of nodes, and the possibility of completely intercepting the data is reduced; meanwhile, the computing intensity is reduced, the reasonable utilization of computing resources is facilitated, the computing burden of the electronic tag can be effectively reduced, and the computing resource waste of the server is reduced.
Drawings
FIG. 1 is a schematic block diagram of a distributed anti-counterfeiting system and a method thereof.
Fig. 2 is a flow chart of a distributed anti-counterfeiting method.
Fig. 3 is an encryption flow chart of the distributed anti-counterfeiting system.
FIG. 4 is a flow chart of the prior art.
Fig. 5-13 are simulation diagrams of the distributed anti-counterfeiting method.
Fig. 14 is a key generation function.
Detailed Description
The following description of the embodiments of the present invention is provided to facilitate the understanding of the present invention by those skilled in the art, but it should be understood that the present invention is not limited to the scope of the embodiments, and it will be apparent to those skilled in the art that various changes may be made without departing from the spirit and scope of the invention as defined and defined in the appended claims, and all matters produced by the invention using the inventive concept are protected.
According to an embodiment of the present application, referring to fig. 1, the distributed anti-counterfeiting system of the present solution includes a data management module, middleware, and an electronic tag; the data management module comprises a main server, a sub server A and a sub server B which are respectively in signal connection with the main server; the master server, the sub-server A and the sub-server B are all in signal connection with the middleware and all contain the same key generation function.
The electronic tag is an RFID chip (or an NFC chip), can be identified by a radio frequency technology, and can only be read and written by a specific reader-writer; the electronic tag has a unique identification ID code and can be encrypted by a lightweight algorithm.
The middleware is a chip reader-writer, reads the electronic tag information, can use mobile phone equipment to read and write, and uses an application program to operate.
According to one embodiment of the application, a distributed anti-counterfeiting method comprises the following steps:
s1, the middleware reads the electronic label information and sends a verification request to the main server of the data management module;
s2, the main server responds to the received verification request to generate a random number A and a random number B, sends the random number A and the random number B to the middleware, and generates a corresponding key A and a corresponding key B by a key generation function of the middleware;
s3, the main server sends the random number A and the random number B to the sub-server A and the sub-server B, and a key generation function of the sub-server generates a corresponding key A and a corresponding key B;
s4, the middleware divides the read tag information into A group information and B group information, encrypts the A group information by using a key A and encrypts the B group information by using a key B respectively to obtain an A group ciphertext and a B group ciphertext;
the group A information and the group B information are encrypted by adopting a present lightweight cryptographic algorithm or a Klein lightweight cryptographic algorithm respectively;
s5, the middleware respectively sends the encrypted A group ciphertext and the encrypted B group ciphertext to the sub server A and the sub server B;
s6, the sub server A and the sub server B respectively use the key A and the key B to decrypt the group A ciphertext and the group B ciphertext, and send the group A label information and the group B label information obtained after decryption to the main server;
and S7, the master server combines the received A group label information and B group label information and extracts the required verification information, and the verification result is obtained by searching and comparing in the master server database.
The whole encryption and decryption process is shown in FIG. 2
(1) Node 1 applies for encryption to node 2;
(2) after receiving the request, the node 2 randomly generates a 256-bit array as a random number;
(3) the 256-bit random number is divided into two groups according to the first 128 bits and the second 128 bits, and the random number generates two groups of keys through an internal key generation function;
(4) node 1 provides 256-bit id plaintext;
(5) splitting 256-bit plaintext into two groups of plaintext according to the first 128 bits and the second 128 bits;
(6) encrypting the two groups of plain texts by using a present algorithm;
(7) decrypting the ciphertext;
(8) splicing the plaintext;
(9) a conclusion is drawn against the data in the server database.
The PRESENT block cipher algorithm adopts an SPN structure, the length of a block is 64 bits, and two key lengths of 80 bits and 128 bits are supported. And (3) totally iterating 31 rounds, wherein each round function F consists of 3 parts of round key addition, S box substitution and P substitution.
The encryption process is as follows:
1) round keys plus: the 64bit round input is exclusive-ored with the round key.
2) S box replacing layer: the round key plus 64bit output looks for 16S boxes 4 in and 4 out.
3) P replacement layer: the S-box substitution 64bit output is rearranged by bit by substitution table p (i).
To improve algorithm security, PRESENT performs a post-whitening operation using 64-bit key K32 after round 31. The encryption flow is shown in fig. 2, and the simulation results are shown in fig. 5, 6, 7, 8, 9, 10, 11, 12, and 13.
Key generation function as shown in fig. 14, the master server, the servant and the middleware all have a key generation function, and the random number will generate a corresponding key through the function.
The invention adopts a form of a distributed system, the ID and the ciphertext are simultaneously divided into two sections which are respectively encrypted, the safety of data transmission is improved by increasing the number of nodes, and the possibility of completely intercepting the data is reduced; meanwhile, the computing intensity is reduced, the reasonable utilization of computing resources is facilitated, the computing burden of the electronic tag can be effectively reduced, and the computing resource waste of the server is reduced.
While the embodiments of the invention have been described in detail in connection with the accompanying drawings, it is not intended to limit the scope of the invention. Various modifications and changes may be made by those skilled in the art without inventive step within the scope of the appended claims.

Claims (3)

1. An anti-counterfeiting method of a distributed anti-counterfeiting system is characterized by comprising the following steps:
the system comprises a data management module, middleware and an electronic tag; the data management module comprises a main server, a sub server A and a sub server B which are respectively in signal connection with the main server; the main server, the sub server A and the sub server B are in signal connection with the middleware; the middleware is a chip reader-writer for reading electronic tag information; the electronic tag is an RFID chip or an NFC chip; the electronic tag has a unique identification ID code and is encrypted by adopting a lightweight algorithm;
the anti-counterfeiting method comprises the following steps:
s1, the middleware reads the electronic label information and sends a verification request to the general server;
s2, the main server responds to the received verification request to generate a random number A and a random number B, sends the random number A and the random number B to the middleware, and generates a corresponding key A and a corresponding key B by a key generation function of the middleware;
s3, the main server sends the random number A and the random number B to the sub-server A and the sub-server B, and a key generation function of the sub-server generates a corresponding key A and a corresponding key B;
s4, the middleware divides the read tag information into A group information and B group information, encrypts the A group information by using a key A and encrypts the B group information by using a key B respectively to obtain an A group ciphertext and a B group ciphertext;
s5, the middleware respectively sends the group A ciphertext and the group B ciphertext to the sub server A and the sub server B;
s6, the sub server A and the sub server B respectively use the key A and the key B to decrypt the group A ciphertext and the group B ciphertext, and send the group A label information and the group B label information obtained after decryption to the main server;
and S7, the master server combines the received A group label information and B group label information and extracts the required verification information, and the verification result is obtained by searching and comparing in the master server database.
2. The anti-counterfeiting method according to claim 1, wherein the group A information and the group B information are encrypted by using a lightweight cryptographic algorithm in step S4.
3. The anti-counterfeiting method according to claim 2, wherein the lightweight cryptographic algorithm is a present algorithm or a Klein algorithm.
CN201910496269.6A 2019-06-10 2019-06-10 Distributed anti-counterfeiting system and method thereof Expired - Fee Related CN110225028B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910496269.6A CN110225028B (en) 2019-06-10 2019-06-10 Distributed anti-counterfeiting system and method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910496269.6A CN110225028B (en) 2019-06-10 2019-06-10 Distributed anti-counterfeiting system and method thereof

Publications (2)

Publication Number Publication Date
CN110225028A CN110225028A (en) 2019-09-10
CN110225028B true CN110225028B (en) 2021-02-19

Family

ID=67816201

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910496269.6A Expired - Fee Related CN110225028B (en) 2019-06-10 2019-06-10 Distributed anti-counterfeiting system and method thereof

Country Status (1)

Country Link
CN (1) CN110225028B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020231328A1 (en) * 2019-05-16 2020-11-19 Mighty Jaxx International Pte. Ltd. An ownership data management system and method
CN112200283B (en) * 2020-10-30 2021-06-29 中国科学院自动化研究所 Credible high-capacity identification carrier code assigning and reading system and method based on edge calculation
CN113114654B (en) * 2021-04-06 2022-10-18 中科美络科技股份有限公司 Terminal equipment access security authentication method, device and system

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102737260B (en) * 2011-04-15 2015-04-08 深联致远(北京)科技有限公司 Method and apparatus for identifying and verifying RFID privacy protection
CN103326864B (en) * 2013-06-24 2016-03-09 詹万泉 A kind of electronic tag anti-fake authentication method
CN103530785A (en) * 2013-11-04 2014-01-22 陈一峰 Double anti-counterfeiting system and method based on near field communication (NFC) function
CN103716157B (en) * 2013-12-13 2017-01-25 厦门市美亚柏科信息股份有限公司 Grouped multiple-key encryption method and grouped multiple-key encryption device
CN105450673B (en) * 2016-01-12 2018-11-20 吉林大学 Security protocol verification method based on mobile RFID system
CN106709537A (en) * 2016-11-14 2017-05-24 珠海晶通科技有限公司 Dynamic information anti-counterfeiting system with electronic ink technology and anti-counterfeiting method thereof
CN106712962B (en) * 2016-12-23 2019-12-24 西安电子科技大学 Bidirectional authentication method and system for mobile RFID system
CN107171811B (en) * 2017-07-17 2020-07-03 北京邮电大学 Lightweight RFID security authentication method based on Present algorithm
CN107846282B (en) * 2017-11-03 2021-01-29 法信公证云(厦门)科技有限公司 Block chain technology-based electronic data distributed storage method and system
CN109635573B (en) * 2018-11-12 2019-12-06 北京海泰方圆科技股份有限公司 Data distributed encryption and decryption system, method, device, electronic equipment and medium

Also Published As

Publication number Publication date
CN110225028A (en) 2019-09-10

Similar Documents

Publication Publication Date Title
CN101217362B (en) RFID communication security mechanism established based on dynamic randomization DRNTRU public key encryption system
CN112150147A (en) Data security storage system based on block chain
CN113360925B (en) Method and system for storing and accessing trusted data in power information physical system
US8332628B2 (en) Method for accessing data safely suitable for electronic tag
CN102013975B (en) Secret key management method and system
CN102025503B (en) Data security implementation method in cluster environment and high-security cluster
CN110225028B (en) Distributed anti-counterfeiting system and method thereof
CN111274599A (en) Data sharing method based on block chain and related device
CN102594551B (en) Method for reliable statistics of privacy data on radio frequency identification (RFID) tag
CN111970114B (en) File encryption method, system, server and storage medium
CN100495964C (en) A light access authentication method
CN102404337A (en) Data encryption method and device
US9558362B2 (en) Data encryption using an external arguments encryption algorithm
US20210211306A1 (en) Systems and methods for a butterfly key exchange program
CN110688666A (en) Data encryption and storage method in distributed storage
CN115967941A (en) Power 5G terminal authentication method and authentication system
CN113591109B (en) Method and system for communication between trusted execution environment and cloud
CN103051459A (en) Management method and device of traction secrete key of safety card
CN114154181A (en) Privacy calculation method based on distributed storage
CN113468582A (en) Anti-quantum computing encryption communication method
US10764260B2 (en) Distributed processing of a product on the basis of centrally encrypted stored data
CN114866244A (en) Controllable anonymous authentication method, system and device based on ciphertext block chaining encryption
CN114244509A (en) Method for carrying out SM2 one-time pad bidirectional authentication unlocking by using mobile terminal
Joshi et al. Navigating the Complexities of Cryptography: Trends, Problems, and Solutions
Kumar Advanced RSA cryptographic algorithm for improving data security

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210219

Termination date: 20210610