CN110324149A - A kind of multi-party fixed verification method of the evidence after signing of knowing together - Google Patents

A kind of multi-party fixed verification method of the evidence after signing of knowing together Download PDF

Info

Publication number
CN110324149A
CN110324149A CN201910415099.4A CN201910415099A CN110324149A CN 110324149 A CN110324149 A CN 110324149A CN 201910415099 A CN201910415099 A CN 201910415099A CN 110324149 A CN110324149 A CN 110324149A
Authority
CN
China
Prior art keywords
node
hash
evidence
common recognition
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910415099.4A
Other languages
Chinese (zh)
Other versions
CN110324149B (en
Inventor
马成龙
金兆康
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Yibi Technology Co Ltd
Original Assignee
Hangzhou Yibi Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Yibi Technology Co Ltd filed Critical Hangzhou Yibi Technology Co Ltd
Priority to CN201910415099.4A priority Critical patent/CN110324149B/en
Publication of CN110324149A publication Critical patent/CN110324149A/en
Application granted granted Critical
Publication of CN110324149B publication Critical patent/CN110324149B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses the fixed verification method of evidence after a kind of multi-party common recognition signature, encryption and Hash calculation, the processing of multiple party signatures evidence fixed platform including data, node are known together.First, by carrying out calculating Hash after handling multiple groups original data encryption algorithm, gained Hash is calculated to be sent in multiple party signatures evidence fixed platform, it is successively determined common recognition algorithm, determines block chain network, after determining block chain, corresponding block chain by Hash be respectively sent to notarial office's node, Arbitration Committee's node, law court's node, at other agency nodes.Notarial office's node, Arbitration Committee's node, law court's node, other agency nodes successively carry out carry out identity validation to Hash respectively, Hash is verified, common recognition processing, signature is handled, cochain is fixed.The fixed verification method of evidence after multi-party common recognition signature of the invention has ensured third-party intervention, also increases the degree of belief in block chain, has the advantages that degree of belief, highly-safe.

Description

A kind of multi-party fixed verification method of the evidence after signing of knowing together
Technical field
The present invention relates to a kind of fixed verification methods of evidence, and in particular to the evidence fixation after the multi-party common recognition signature of one kind is tested Card method.
Background technique
Existing each platform provides the service such as solidification, verification of electronic evidence using itself credit or authority as endorsement.But Under the driving of interests and other factors, the electronic data of centralization storage or single signature block chain memory module, which exists, is usurped The possibility change, being deleted, there are electronic data administration of justice effect is not strong, a possibility that not recognized by judiciary.
Therefore, it is necessary to a kind of evidence fixed equipments based on after multi-party common recognition signature to store, and multi-party intervention ensures evidence Cured validity.
Summary of the invention
The technical problem to be solved in the present invention is that providing a kind of multi-party common recognition label for the above-mentioned deficiency of the prior art The fixed verification method of evidence after name.
The present invention is through the following technical solutions to achieve the above objectives: a kind of multi-party fixed verifying of the evidence after signing of knowing together Method, in which: include the following steps,
Step 1: multiple groups original data are respectively adopted Encryption Algorithm processing, calculated encryption by the encryption and Hash calculation of data Method treated multiple groups original data calculate Hash, calculate resulting Hash and wait and handle in next step;
Step 2: the processing of multiple party signatures evidence fixed platform will calculate resulting Hash and send to multiple party signatures in step 1 It is handled in evidence fixed platform using multiple party signatures evidence fixed platform, successively includes determining common recognition algorithm, determining block link network Network, block chain network by Hash be respectively sent to notarial office's node, Arbitration Committee's node, law court's node, at other agency nodes, etc. To handle in next step;
Step 3: node common recognition, in notarial office's node, Arbitration Committee's node, law court's node, other agency nodes respectively to Kazakhstan Uncommon progress identity validation, Hash verifying, common recognition processing, signature processing, cochain are fixed.
As a further optimization solution of the present invention, the evidence after a kind of multi-party common recognition signature as described in claim 1 Fixed verification method, it is characterised in that: if the Hash authentication failed at notarial office's node, notarial office's node send Hash to multi-party Signature evidence fixed platform;If Hash is proved to be successful, notarial office's node carries out common recognition processing;
If knowing together processing failure, notarial office's node send Hash to multiple party signatures evidence fixed platform;It is public if knowing together successfully Node successively carries out signature processing at card, cochain is fixed, and common recognition instruction is sent at Arbitration Committee's node;
If knowing together processing failure at Arbitration Committee's node, Arbitration Committee's node send Hash fixed flat to multiple party signatures evidence Platform;If common recognition is handled successfully, signature processing is carried out, common recognition instruction is sent at law court's node after signature processing, and is arbitrating Cochain is carried out at committee's node to fix;
If knowing together processing failure at law court's node, law court's node send Hash to multiple party signatures evidence fixed platform;If Common recognition is handled successfully, carries out signature processing, common recognition instruction is sent at other agency nodes after signature processing, and save in law court Cochain is carried out at point to fix;
If Hash is sent to multiple party signatures evidence and is fixed by the Hash authentication failed at other agency nodes, other agency nodes Platform;If Hash is proved to be successful, other agency nodes carry out common recognition processing;If knowing together processing failure, other agency nodes will be breathed out It is uncommon to send to multiple party signatures evidence fixed platform;If knowing together successfully, other agency nodes successively carry out signature processing, cochain is fixed.
The beneficial effects of the present invention are:
It is verified by Hash, ensure that the privacy of data.
It is handled by setting common recognition, ensure that foundation on several nodes of distributed block chain, each node is respectively tieed up Protect the final consistency of data.
It is fixed by the way that cochain is arranged, ensure that the safety of user data.
By identity validation, verify whether the information provided on block chain is really to request the side's of approval verifying hash.
Detailed description of the invention
Fig. 1 is the flow diagram of the fixed verification method of evidence after the multi-party common recognition signature of one kind of the invention;
Fig. 2 is the flow diagram of Fig. 1 specific embodiment.
Specific embodiment
The application is described in further detail with reference to the accompanying drawing, it is necessary to it is indicated herein to be, implement in detail below Mode is served only for that the application is further detailed, and should not be understood as the limitation to the application protection scope, the field Technical staff can make some nonessential modifications and adaptations to the application according to above-mentioned application content.
Embodiment
The fixed verification method of evidence after the multi-party common recognition signature of one kind as shown in Figure 1, includes the following steps,
Step 1: multiple groups original data are respectively adopted Encryption Algorithm processing, calculated encryption by the encryption and Hash calculation of data Method treated multiple groups original data calculate Hash, calculate resulting Hash and wait and handle in next step;
Step 2: the processing of multiple party signatures evidence fixed platform will calculate resulting Hash and send to multiple party signatures in step 1 It is handled in evidence fixed platform using multiple party signatures evidence fixed platform, successively includes determining common recognition algorithm, determining block link network Network, block chain network by Hash be respectively sent to notarial office's node, Arbitration Committee's node, law court's node, at other agency nodes, etc. To handle in next step;
Step 3: the Hash in step 2 is sequentially allocated to notarial office's node, Arbitration Committee's node, law court by node common recognition Node, other agency nodes;Hash is carried out respectively in notarial office's node, Arbitration Committee's node, law court's node, other agency nodes Identity validation, Hash verifying, common recognition processing, signature processing, cochain are fixed.
As shown in Fig. 2, including former data A, former data B, former data C, former data D, former data A, former number in the present embodiment Pass through Encryption Algorithm processing respectively according to B, former data C, original data D, carries out calculating Hash after encryption, then will calculate gained Hash send into multiple party signatures fixed platform, be determined in multiple party signatures fixed platform common recognition algorithm process, determine area The processing of block chain network, after determining block chain, resulting Hash is respectively sent to notarial office's node, arbitration by corresponding block chain Committee node, law court's node, other agency nodes.In notarial office's node, Arbitration Committee's node, law court's node, other agency nodes pair The process of Hash processing is all the same, and under the premise of guaranteeing that each step is successful successively include Hash is carried out identity validation, Hash verifying, common recognition processing, signature processing, cochain are fixed.
If the Hash authentication failed at notarial office's node, notarial office's node send Hash fixed flat to multiple party signatures evidence Platform;If Hash is proved to be successful, notarial office's node carries out common recognition processing;
If knowing together processing failure, notarial office's node send Hash to multiple party signatures evidence fixed platform;It is public if knowing together successfully Node successively carries out signature processing at card, cochain is fixed, and common recognition instruction is sent at Arbitration Committee's node;
If knowing together processing failure at Arbitration Committee's node, Arbitration Committee's node send Hash fixed flat to multiple party signatures evidence Platform;If common recognition is handled successfully, signature processing is carried out, common recognition instruction is sent at law court's node after signature processing, and is arbitrating Cochain is carried out at committee's node to fix;
If knowing together processing failure at law court's node, law court's node send Hash to multiple party signatures evidence fixed platform;If Common recognition is handled successfully, carries out signature processing, common recognition instruction is sent at other agency nodes after signature processing, and save in law court Cochain is carried out at point to fix;
If Hash is sent to multiple party signatures evidence and is fixed by the Hash authentication failed at other agency nodes, other agency nodes Platform;If Hash is proved to be successful, other agency nodes carry out common recognition processing;If knowing together processing failure, other agency nodes will be breathed out It is uncommon to send to multiple party signatures evidence fixed platform;If knowing together successfully, other agency nodes successively carry out signature processing, cochain is fixed.
It is wherein verified by setting setting Hash, no matter the information for realizing input is more or few, which can be generated Fixed size output, and by plain text arrive ciphertext irreversible mapping, can not be extrapolated from ciphertext it is original, guarantee data it is hidden It is private;It is fixed by the way that cochain is arranged, guarantees that the data encryption of oneself is uploaded to the solidification of block chain by user, and form number in block chain During according to index, once data cochain, other than your oneself authorization decryption, any individual or entity all has no ability to obtain To your data, to guarantee being perfectly safe for data.
The above-described embodiments are merely illustrative of preferred embodiments of the present invention, not to structure of the invention Think and range is defined.Without departing from the design concept of the invention, ordinary people in the field is to technology of the invention The all variations and modifications that scheme is made, should all drop into protection scope of the present invention, the claimed technology contents of the present invention, It is all described in the claims.

Claims (2)

1. the fixed verification method of evidence after a kind of multi-party common recognition signature, it is characterised in that: include the following steps,
Step 1: Encryption Algorithm processing is respectively adopted, at Encryption Algorithm in multiple groups original data by the encryption and Hash calculation of data Multiple groups original data after reason calculate Hash, calculate resulting Hash and wait processing in next step;
Step 2: the processing of multiple party signatures evidence fixed platform will calculate resulting Hash and send to multiple party signatures evidence in step 1 It is handled in fixed platform using multiple party signatures evidence fixed platform, successively includes determining common recognition algorithm process, determining block link network Hash is respectively sent to notarial office's node, Arbitration Committee's node, law court's node, other agency nodes by network processing, block chain network Place waits and handling in next step;
Step 3: node common recognition, notarial office's node, Arbitration Committee's node, law court's node, other agency nodes respectively to Hash into Row identity validation, Hash verifying, common recognition processing, signature processing, cochain are fixed.
2. the fixed verification method of evidence after a kind of multi-party common recognition signature as described in claim 1, it is characterised in that: if in public affairs Hash authentication failed at node at card, notarial office's node send Hash to multiple party signatures evidence fixed platform;If Hash verifying at Function, notarial office's node carry out common recognition processing;
If knowing together processing failure, notarial office's node send Hash to multiple party signatures evidence fixed platform;If knowing together successfully, notarial office Node successively carries out signature processing, cochain is fixed, and common recognition instruction is sent at Arbitration Committee's node;
If knowing together processing failure at Arbitration Committee's node, Arbitration Committee's node send Hash to multiple party signatures evidence fixed platform;If Common recognition is handled successfully, is carried out signature processing, common recognition instruction is sent at law court's node after signature processing, and in Arbitration Committee's node Place carries out cochain and fixes;
If knowing together processing failure at law court's node, law court's node send Hash to multiple party signatures evidence fixed platform;If common recognition It handles successfully, carries out signature processing, common recognition instruction is sent at other agency nodes after signature processing, and at law court's node Cochain is carried out to fix;
If the Hash authentication failed at other agency nodes, other agency nodes send Hash fixed flat to multiple party signatures evidence Platform;If Hash is proved to be successful, other agency nodes carry out common recognition processing;If common recognition processing failure, other agency nodes are by Hash It send to multiple party signatures evidence fixed platform;If knowing together successfully, other agency nodes successively carry out signature processing, cochain is fixed.
CN201910415099.4A 2019-05-17 2019-05-17 Evidence fixed verification method after multi-party consensus signature Active CN110324149B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910415099.4A CN110324149B (en) 2019-05-17 2019-05-17 Evidence fixed verification method after multi-party consensus signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910415099.4A CN110324149B (en) 2019-05-17 2019-05-17 Evidence fixed verification method after multi-party consensus signature

Publications (2)

Publication Number Publication Date
CN110324149A true CN110324149A (en) 2019-10-11
CN110324149B CN110324149B (en) 2021-12-07

Family

ID=68113124

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910415099.4A Active CN110324149B (en) 2019-05-17 2019-05-17 Evidence fixed verification method after multi-party consensus signature

Country Status (1)

Country Link
CN (1) CN110324149B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110781523A (en) * 2019-10-29 2020-02-11 北京海益同展信息科技有限公司 Method and apparatus for processing information
CN112383407A (en) * 2020-09-22 2021-02-19 法信公证云(厦门)科技有限公司 Online notarization full-flow log processing method and system based on block chain

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160283920A1 (en) * 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology
CN107888375A (en) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 A kind of electronic evidence safety system and method based on block chain technology
CN108197891A (en) * 2018-01-05 2018-06-22 法信公证云(厦门)科技有限公司 A kind of electronic signature device and method based on block chain
CN108390891A (en) * 2018-03-28 2018-08-10 电子科技大学天府协同创新中心 Information protecting method based on privately owned block chain
CN108471350A (en) * 2018-03-28 2018-08-31 电子科技大学成都研究院 Trust data computational methods based on block chain
WO2018193355A1 (en) * 2017-04-18 2018-10-25 nChain Holdings Limited Secure blockchain-based consensus
CN109002732A (en) * 2018-07-17 2018-12-14 深圳前海微众银行股份有限公司 Data deposit card method, apparatus and system and data evidence collecting method
CN109462483A (en) * 2018-11-27 2019-03-12 平安科技(深圳)有限公司 Mail based on block chain deposits card method, apparatus, equipment and storage medium
CN109598615A (en) * 2018-11-30 2019-04-09 深圳市链联科技有限公司 A method of the transaction of block chain is participated in entity identities
CN109740380A (en) * 2019-01-07 2019-05-10 浪潮软件集团有限公司 A kind of data based on ether mill deposit card and verification method

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160283920A1 (en) * 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology
WO2018193355A1 (en) * 2017-04-18 2018-10-25 nChain Holdings Limited Secure blockchain-based consensus
CN107888375A (en) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 A kind of electronic evidence safety system and method based on block chain technology
CN108197891A (en) * 2018-01-05 2018-06-22 法信公证云(厦门)科技有限公司 A kind of electronic signature device and method based on block chain
CN108390891A (en) * 2018-03-28 2018-08-10 电子科技大学天府协同创新中心 Information protecting method based on privately owned block chain
CN108471350A (en) * 2018-03-28 2018-08-31 电子科技大学成都研究院 Trust data computational methods based on block chain
CN109002732A (en) * 2018-07-17 2018-12-14 深圳前海微众银行股份有限公司 Data deposit card method, apparatus and system and data evidence collecting method
CN109462483A (en) * 2018-11-27 2019-03-12 平安科技(深圳)有限公司 Mail based on block chain deposits card method, apparatus, equipment and storage medium
CN109598615A (en) * 2018-11-30 2019-04-09 深圳市链联科技有限公司 A method of the transaction of block chain is participated in entity identities
CN109740380A (en) * 2019-01-07 2019-05-10 浪潮软件集团有限公司 A kind of data based on ether mill deposit card and verification method

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
CHUKA OHAM;RAJA JURDAK: ""B-FICA: BlockChain based Framework for Auto-Insurance Claim and Adjudication"", 《2018 IEEE INTERNATIONAL CONFERENCE ON INTERNET OF THINGS (ITHINGS) AND IEEE GREEN COMPUTING AND COMMUNICATIONS (GREENCOM) AND IEEE CYBER, PHYSICAL AND SOCIAL COMPUTING (CPSCOM) AND IEEE SMART DATA (SMARTDATA)》 *
北京市方圆公证处课题组: ""区块链"在公证实践中的应用", 《中国公证》 *
李兆森等: "基于区块链的电子数据存证应用研究", 《软件》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110781523A (en) * 2019-10-29 2020-02-11 北京海益同展信息科技有限公司 Method and apparatus for processing information
CN110781523B (en) * 2019-10-29 2021-11-02 北京海益同展信息科技有限公司 Method and apparatus for processing information
CN112383407A (en) * 2020-09-22 2021-02-19 法信公证云(厦门)科技有限公司 Online notarization full-flow log processing method and system based on block chain
CN112383407B (en) * 2020-09-22 2023-05-12 法信公证云(厦门)科技有限公司 Block chain-based online notarization full-flow log processing method and system

Also Published As

Publication number Publication date
CN110324149B (en) 2021-12-07

Similar Documents

Publication Publication Date Title
CN111046352B (en) Identity information security authorization system and method based on block chain
CN106254374B (en) A kind of cloud data public audit method having duplicate removal function
CN106603233B (en) Encryption and decryption method for remote bid opening type bidding system
US9565023B2 (en) Signature generation and verification system and signature verification apparatus
CN101170407B (en) A method for securely generating secret key pair and transmitting public key or certificate application file
CN107888382A (en) A kind of methods, devices and systems of the digital identity checking based on block chain
US20020038290A1 (en) Digital notary system and method
CN108537046A (en) A kind of online contract signature system and method based on block chain technology
CN106027456A (en) Apparatus and method for authenticating network devices
CN111222879A (en) Certificateless authentication method and certificateless authentication system suitable for alliance chain
CN104486087B (en) A kind of digital signature method based on remote hardware security module
CN103944889B (en) A kind of method and certificate server of network user's online identity certification
CN109361697A (en) The method for realizing trusted identity certification based on SIM card load PKI
CN106209793A (en) A kind of auth method and checking system
CN110611647A (en) Node joining method and device on block chain system
CN110048836A (en) A kind of cloud shared data integrality auditing method of traceable user identity
CN116433425A (en) Case setting method based on alliance chain and related equipment
CN107171787A (en) A kind of blind label of data based on multiple hash algorithm deposit card method and system
CN110113334A (en) Contract processing method, equipment and storage medium based on block chain
CN110324149A (en) A kind of multi-party fixed verification method of the evidence after signing of knowing together
CN109862006A (en) A kind of block catenary system cut-in method, apparatus and system
CN109472536A (en) Express delivery cabinet based on block chain collects part method
CN107967597A (en) Electronic identification processing, storage method and device and electronic identification processing system
CN107248997A (en) Authentication method based on smart card under environment of multi-server
CN109766716A (en) A kind of anonymous bidirectional authentication method based on trust computing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant