CN110838911A - Quantum secrecy query method and system - Google Patents

Quantum secrecy query method and system Download PDF

Info

Publication number
CN110838911A
CN110838911A CN201911083951.9A CN201911083951A CN110838911A CN 110838911 A CN110838911 A CN 110838911A CN 201911083951 A CN201911083951 A CN 201911083951A CN 110838911 A CN110838911 A CN 110838911A
Authority
CN
China
Prior art keywords
quantum
database
bit
query
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201911083951.9A
Other languages
Chinese (zh)
Inventor
徐鹏翱
马鸿洋
贺振兴
邱田会
郭帅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao University of Technology
Original Assignee
Qingdao University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao University of Technology filed Critical Qingdao University of Technology
Priority to CN201911083951.9A priority Critical patent/CN110838911A/en
Publication of CN110838911A publication Critical patent/CN110838911A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0858Details about key distillation or coding, e.g. reconciliation, error correction, privacy amplification, polarisation coding or phase coding

Abstract

The invention discloses a quantum secret query method and a quantum secret query system, wherein the method comprises the following steps: a user initializes a quantum bit pair sequence and transmits the quantum bit pair sequence to a database holder through a quantum channel; a database holder receives the sequence of the qubit pairs, selects part of the qubit pairs as detection pairs, and measures by adopting a randomly selected measurement basis; judging whether a deception behavior exists or an external eavesdropper exists according to the measurement result, and if so, terminating the protocol; if not, generating a binary string based on the measurement result; and the user deduces an unknown key based on the initialized qubit pair sequence and the binary character string, and performs secret query on the database based on the key. The invention can ensure the reliability of secret inquiry under the condition of noise.

Description

Quantum secrecy query method and system
Technical Field
The invention belongs to the technical field of quantum communication, and particularly relates to a quantum secret query method and system.
Background
The statements in this section merely provide background information related to the present disclosure and may not necessarily constitute prior art.
With the rapid development of quantum information technology, quantum cryptography has gradually become a hot spot of worldwide research in recent decades, and has attracted extensive attention. At any time, information security is the focus of people's consideration and research, and the security of classical cryptography is greatly threatened due to the major breakthrough of quantum technology, and quantum cryptography is considered to be absolutely secure in theory.
In some secure communications, not only does we need to prevent the message from being eavesdropped by external attackers, but also needs to protect the privacy of the participants, and symmetric secret information retrieval (SPIR) is an application for ensuring the security of the query of a secure database. In 2008, v.giovannetti et al proposed a first quantum secret query protocol that operates using an Oracle database, in which Alice randomly sends a query state and a spoofing state to Bob, and when Bob measures a received quantum state to intercept an information address queried by Alice, Alice can discover a spoofing behavior of Bob with a certain probability, but protocol loss is very large in an actual communication environment, and it is difficult to apply to an actual communication environment. In recent years, a plurality of improved practical quantum secret query protocols are continuously proposed, and compared with the classical query protocol, the quantum secret query protocol has better safety and high efficiency. But most do not take into account the effects of transmission channel noise.
Disclosure of Invention
In order to overcome the defects of the prior art, the invention provides a quantum secret query method and a quantum secret query system, which can ensure the reliability of quantum secret query under the condition of noise.
In order to achieve the above object, one or more embodiments of the present invention provide the following technical solutions:
a quantum secret query method comprises the following steps:
a user initializes a quantum bit pair sequence and transmits the quantum bit pair sequence to a database holder through a quantum channel;
a database holder receives the sequence of the qubit pairs, selects part of the qubit pairs as detection pairs, and measures by adopting a randomly selected measurement basis;
judging whether a deception behavior exists or an external eavesdropper exists according to the measurement result, and if so, terminating the protocol; if not, generating a binary string based on the measurement result;
and the user deduces an unknown key based on the initialized qubit pair sequence and the binary character string, and performs secret query on the database based on the key.
Further, the bit pairs in the sequence of qubit pairs are all randomly selected from { |00>,|11>,||φ+>,|φ->Selected from the four ground states.
Further, the measurement using the randomly selected measurement basis comprises: if the randomly selected measurement base is consistent with the detection pair, the measurement result is consistent with the detection pair.
Further, generating the binary string based on the measurement result includes: the database holder generates a binary string based on the measurement, 0 representing that the measurement is quantum { |00>,|φ+>One state of "}; 1 represents that the measurement result is quantum state { |11>,|φ->One state of.
Further, in the key distribution process, detection and error correction are performed on the quantum state in the transmission process based on the CSS error correction code.
Further, detecting and correcting the quantum state in the transmission process based on the CSS error correction code comprises:
firstly, correcting bit flipping errors; then, converting each quantum bit by using a Hadamard gate, converting the phase inversion error into a bit inversion error and correcting the bit inversion error; and then the hadamard gates are used to convert the qubits.
Further, the secret query of the database based on the key comprises: the database user receives the query request of the user, converts the key based on the query request, encrypts the database and sends the encrypted database to the user.
One or more embodiments provide a quantum secure query system, comprising:
a user initializes a quantum bit pair sequence and transmits the quantum bit pair sequence to a database holder through a quantum channel; receiving a binary string sent by a database holder, deducing an unknown key based on an initialized quantum bit pair sequence and the binary string, and carrying out secret query on the database based on the key;
the database holder receives the sequence of the qubit pairs, selects part of the qubit pairs as detection pairs and measures by adopting a randomly selected measuring base; judging whether a deception behavior exists or an external eavesdropper exists according to the measurement result, and if so, terminating the protocol; if not, generating a binary string based on the measurement result; and receiving a query request of the user and feeding back query content to the user.
Further, in the key distribution process, detection and error correction are performed on the quantum state in the transmission process based on the CSS error correction code.
Further, detecting and correcting the quantum state in the transmission process based on the CSS error correction code comprises:
firstly, correcting bit flipping errors; then, converting each quantum bit by using a Hadamard gate, converting the phase inversion error into a bit inversion error and correcting the bit inversion error; and then the hadamard gates are used to convert the qubits. The above one or more technical solutions have the following beneficial effects:
in the quantum secret query method provided by the invention, a database holder can judge whether a user has deception or whether an external eavesdropper exists, so that the condition that the user privately performs joint measurement on the information of the secret key after obtaining the secret key is prevented, and more final secret key bit information is obtained.
The invention considers the quantum secret query under the condition of noise, provides a quantum secret query method based on CSS error correction code, establishes a detection and error correction channel between a database and a user, corrects the error through the CSS quantum error correction code in the communication process, corrects the error caused by the quantum channel by using a parity check matrix, can prevent Trojan horse attack, greatly protects the safety of the user and the database, realizes the secret key error correction on the premise of protecting the privacy of both sides, and ensures efficient and reliable communication.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, are included to provide a further understanding of the invention, and are incorporated in and constitute a part of this specification, illustrate exemplary embodiments of the invention and together with the description serve to explain the invention and not to limit the invention.
FIG. 1 is a flow diagram of a quantum secure lookup method in one or more embodiments of the invention.
Detailed Description
It is to be understood that the following detailed description is exemplary and is intended to provide further explanation of the invention as claimed. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of exemplary embodiments according to the invention. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, and it should be understood that when the terms "comprises" and/or "comprising" are used in this specification, they specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof, unless the context clearly indicates otherwise.
The embodiments and features of the embodiments of the present invention may be combined with each other without conflict.
Example one
The embodiment discloses a quantum secret query method, which comprises a quantum secret query protocol divided into a protocol initialization stage, a key distribution and query communication stage, a detection error correction stage, a data post-processing and encryption stage. The method specifically comprises the following steps:
step 1: the user initializes a sequence of qubit pairs, wherein each of the bit pairs is randomly selected from { |00>,|11>,||φ+>,|φ->Selected from the four ground states;
this step is the protocol initialization phase, assuming Bob is the database holder and Alice is the user. The user Alice prepares 2N qubits from { |00>,|11>,||φ+>,|φ->Randomly chosen from these four states. The first and second qubits form a bit pair as P1The third and fourth likewise form a bit pair as P2And by analogy, all last qubit pairs form a sequence S.
Let the qubit pairs in the sequence S be denoted v, and generally the ith qubit string be denoted viThe corresponding quantum state can be written as | vi+C2>。
Figure RE-GDA0002306556840000051
Step 2: the user transmits the sequence of qubit pairs to a database holder via a quantum channel;
and step 3: a database holder receives the sequence of the qubit pairs, selects part of the qubit pairs as detection pairs, randomly selects a measurement base for each detection pair to measure, obtains a measurement result, and stores the measurement base and the corresponding measurement result; and if the randomly selected measuring base is consistent with the detection pair, the measuring result is consistent with the detection pair.
Specifically, the sequence S is transmitted to Bob through a quantum channel, and when Bob receives the sequence S, some qubit pairs are selected from the sequence S as detection pairs to infer the malicious behavior of Alice. For each detection pair, Bob randomly selects a Z measurement basis or a Bell measurement basis, if the prepared ground state and the measurement basis are different, then Bob has no way to infer Alice's behavior, which is 1/2, and if the prepared ground state and the measurement basis are the same, then Bob should measure the same as Alice's prepared state.
And 4, step 4: judging whether a user has deception behavior or an external eavesdropper according to the measurement result;
if yes, terminating the protocol;
if not, the database holder generates a binary string based on the measurement result, 0 representing that the measurement result is quantum {. Y {00>,|φ+>One state of "}; 1 represents that the measurement result is quantum state { |11>,|φ->One state of "};
because quantum measurement can collapse, once malicious behaviors exist, errors can be made, some environmental factors are removed, the error rate is improved, and the malicious behaviors can be distinguished. If the probability of error is higher than the previously predetermined probability, they terminate the protocol. Otherwise, it turns out that Alice is not deceitful and has no external eavesdropper, they discard the detection pair (i.e., the decoy pair) and then proceed to the next step.
When Alice is proved not to be deceived and not to have an external eavesdropper, Bob generates a set of random binary strings b e for {0,1}NFor each pair, Bob declares 0 or 1, where 0 represents his measurement result as the quantum state { |00>,|φ+>One state of "}; 1 represents that the measurement result is quantum state { |11>,|φ->One state of. It is worth noting that if Bob's measurement result is { | φφ+>,|φ->That can assume that Alice is deceiving, the protocol is to be terminated.
And 5: the user infers an unknown key based on the initialized sequence of qubit pairs and the binary string.
From the quantum states prepared by Alice and the results of Bob measurements, Alice can infer the unknown key. And, only when the wrong measurement basis is used, can it be inferred. For example, if Alice prepared a quantum state of |00> and Bob declared a result of 0, then Alice cannot infer the key, in which case the probability is 1/2, but if Bob declared a result of 1, then Alice can infer that Bob must have measured with the wrong basis (in this case the Bell basis), and then Alice can infer that the unknown key is 1 (see Table 1).
TABLE 1
Figure RE-GDA0002306556840000061
By this, the inference of the key is completed.
Step 6: and carrying out key distribution, and detecting and correcting the quantum state in the transmission process.
In practical quantum communication research, signal interference is inevitably generated by simulating a quantum channel by using an optical fiber, in a QPQ protocol, the interference in the communication process between a transmitting party and a receiving party directly influences the analysis of a result, and under most interference conditions, quantum error correction is carried out by using a quantum error correction code technology. In order to solve the quantum state transmission error caused by the noise problem, the CSS quantum error correction code is adopted in the invention.
For errors caused by channel noise in general, CSS quantum error correction codes can well point out erroneous bits and correct them accurately.
When considering bit flip errors, use eiThis error is represented by the following equation:
Figure RE-GDA0002306556840000071
by classical communication, S chooses parity check matrix H1And v in the above formulai+C2+eiAnd H1Multiplication of where H1Is C1The parity check matrix of (A) is composed of a linear code C1Generating matrix G of1Thus, the following formula can be obtained:
(vi+y+ei)H1=eiH1
then according to eiH1The position of the quantum state upset error can be calculated, and then the upset error can be corrected by carrying out the upset again on the corresponding position, so that the correct quantum bit is obtained.
In the case of a phase inversion error, it is simple to convert the error effect of the phase inversion into the effect of the bit inversion by using the conversion function of the hadamard gate, because both the phase inversion and the bit inversion can be regarded as a conversion between 1 and 0 in a sense. The Hadamard door is unfolded into
Firstly, correcting bit turnover errors, then converting each quantum bit by using a Hadamard gate, converting corrected phase turnover into corrected bit turnover, correcting errors by using the above quantum bit turnover error correction method, then converting the quantum bits by using the Hadamard gate, and obtaining transmitted code words by using a linear code identity.
And 7: the user makes a secret query based on the key. The user declares a variable s ═ j-i; the database user encrypts the entire database and sends it to the user by s-transform key.
This is a one-time pad data post-processing procedure. The user knows only a portion of the key but not the location, and by doing so, can query for information about another location, and if Alice wants to know the jth bit of the last key and she wants to look up the ith of the database, she will declare a variable s as j-i. Bob can transform his key by s and finally Bob encrypts the entire database and sends it to Alice. Based on i and j, Alice can get what she wants correctly and Bob encrypts the database using a one-time pad. Moreover, the privacy of the user and the database can be protected.
One or more of the above embodiments have the following technical effects:
the invention provides a quantum secret query method based on CSS (cascading Style sheets) error correcting codes by considering quantum secret query under the condition of noise. And establishing a detection and error correction channel between the database and the user, correcting the detection pair by CSS quantum error correction codes, and correcting errors caused by the quantum channel by using a parity check matrix. The secret query method can prevent Trojan horse attacks, and greatly protects the safety of users and databases. The transmission can be well carried out in the actual communication environment.
Those skilled in the art will appreciate that the modules or steps of the present invention described above can be implemented using general purpose computer means, or alternatively, they can be implemented using program code that is executable by computing means, such that they are stored in memory means for execution by the computing means, or they are separately fabricated into individual integrated circuit modules, or multiple modules or steps of them are fabricated into a single integrated circuit module. The present invention is not limited to any specific combination of hardware and software.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.
Although the embodiments of the present invention have been described with reference to the accompanying drawings, it is not intended to limit the scope of the present invention, and it should be understood by those skilled in the art that various modifications and variations can be made without inventive efforts by those skilled in the art based on the technical solution of the present invention.

Claims (10)

1. A quantum secret query method is characterized by comprising the following steps:
a user initializes a quantum bit pair sequence and transmits the quantum bit pair sequence to a database holder through a quantum channel;
a database holder receives the sequence of the qubit pairs, selects part of the qubit pairs as detection pairs, and measures by adopting a randomly selected measurement basis;
judging whether a deception behavior exists or an external eavesdropper exists according to the measurement result, and if so, terminating the protocol; if not, generating a binary string based on the measurement result;
and the user deduces an unknown key based on the initialized qubit pair sequence and the binary character string, and performs secret query on the database based on the key.
2. The quantum secure query of claim 1Method, characterized in that the bit pairs in the sequence of qubit pairs are all randomly from { |00>,|11>,||φ+>,|φ->Selected from the four ground states.
3. The quantum secure query method of claim 1, wherein measuring with a randomly selected measurement basis comprises: if the randomly selected measurement base is consistent with the detection pair, the measurement result is consistent with the detection pair.
4. The quantum secure query method of claim 1, wherein generating a binary string based on the measurement result comprises: the database holder generates a binary string based on the measurement, 0 representing that the measurement is quantum { |00>,|φ+>One state of "}; 1 represents that the measurement result is quantum state { |11>,|φ->One state of.
5. The quantum secure query method of claim 1, wherein in the key distribution process, the quantum state in the transmission process is detected and corrected based on CSS error correction codes.
6. The quantum secure query method of claim 5, wherein detecting and correcting the quantum state during transmission based on CSS error correction codes comprises:
firstly, correcting bit flipping errors; then, converting each quantum bit by using a Hadamard gate, converting the phase inversion error into a bit inversion error and correcting the bit inversion error; and then the hadamard gates are used to convert the qubits.
7. The quantum secure query method of claim 5, wherein the secure query of the database based on the key comprises: the database user receives the query request of the user, converts the key based on the query request, encrypts the database and sends the encrypted database to the user.
8. A quantum secure query system, comprising:
a user initializes a quantum bit pair sequence and transmits the quantum bit pair sequence to a database holder through a quantum channel; receiving a binary string sent by a database holder, deducing an unknown key based on an initialized quantum bit pair sequence and the binary string, and carrying out secret query on the database based on the key;
the database holder receives the sequence of the qubit pairs, selects part of the qubit pairs as detection pairs and measures by adopting a randomly selected measuring base; judging whether a deception behavior exists or an external eavesdropper exists according to the measurement result, and if so, terminating the protocol; if not, generating a binary string based on the measurement result; and receiving a query request of the user and feeding back query content to the user.
9. The quantum secure query system of claim 8, comprising: and in the key distribution process, detecting and correcting the quantum state in the transmission process based on the CSS error correction code.
10. The quantum secure query system of claim 9, wherein detecting and correcting quantum states during transmission based on CSS error correction codes comprises:
firstly, correcting bit flipping errors; then, converting each quantum bit by using a Hadamard gate, converting the phase inversion error into a bit inversion error and correcting the bit inversion error; and then the hadamard gates are used to convert the qubits.
CN201911083951.9A 2019-11-07 2019-11-07 Quantum secrecy query method and system Withdrawn CN110838911A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911083951.9A CN110838911A (en) 2019-11-07 2019-11-07 Quantum secrecy query method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911083951.9A CN110838911A (en) 2019-11-07 2019-11-07 Quantum secrecy query method and system

Publications (1)

Publication Number Publication Date
CN110838911A true CN110838911A (en) 2020-02-25

Family

ID=69574588

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911083951.9A Withdrawn CN110838911A (en) 2019-11-07 2019-11-07 Quantum secrecy query method and system

Country Status (1)

Country Link
CN (1) CN110838911A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113240123A (en) * 2021-07-13 2021-08-10 深圳市永达电子信息股份有限公司 Digital quantum bit preparation method, system, computer and readable storage medium
CN114448692A (en) * 2022-01-23 2022-05-06 青岛理工大学 Quantum privacy query method based on Bell state identity authentication
CN114745074A (en) * 2022-03-08 2022-07-12 青岛理工大学 Topological SEMION error correction method for quantum communication in noise environment

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113240123A (en) * 2021-07-13 2021-08-10 深圳市永达电子信息股份有限公司 Digital quantum bit preparation method, system, computer and readable storage medium
CN113240123B (en) * 2021-07-13 2021-11-19 深圳市永达电子信息股份有限公司 Digital quantum bit preparation method, system, computer and readable storage medium
CN114448692A (en) * 2022-01-23 2022-05-06 青岛理工大学 Quantum privacy query method based on Bell state identity authentication
CN114745074A (en) * 2022-03-08 2022-07-12 青岛理工大学 Topological SEMION error correction method for quantum communication in noise environment
CN114745074B (en) * 2022-03-08 2023-09-26 青岛理工大学 Topology SEMION error correction method for quantum communication in noise environment

Similar Documents

Publication Publication Date Title
Jiang et al. Three-factor authentication protocol using physical unclonable function for IoV
US11886558B2 (en) System, apparatus and method for privacy preserving contextual authentication
US11444769B2 (en) Systems, devices, and methods for signal localization and verification of sensor data
Xie et al. Provably secure dynamic ID-based anonymous two-factor authenticated key exchange protocol with extended security model
Kalra et al. Secure authentication scheme for IoT and cloud servers
US11575517B2 (en) Methods and systems for utilizing hardware-secured receptacle devices
US20190104118A1 (en) Space-time separated and jointly evolving relationship-based network access and data protection system
US9432360B1 (en) Security-aware split-server passcode verification for one-time authentication tokens
US20170126654A1 (en) Method and system for dynamic password authentication based on quantum states
US9294473B1 (en) Server methods and apparatus for processing passcodes generated by configurable one-time authentication tokens
Farb et al. Safeslinger: easy-to-use and secure public-key exchange
WO2020258837A1 (en) Unlocking method, device for realizing unlocking, and computer readable medium
Gasti et al. Secure, fast, and energy-efficient outsourced authentication for smartphones
CN110838911A (en) Quantum secrecy query method and system
Srinivas et al. Provably secure biometric based authentication and key agreement protocol for wireless sensor networks
Miao et al. Biometric key distribution solution with energy distribution information of physiological signals for body sensor network security
CN106685659B (en) Quantum secret sharing method capable of resisting interception of retransmission, man-in-the-middle and entanglement attacks
Wazid et al. BUAKA-CS: Blockchain-enabled user authentication and key agreement scheme for crowdsourcing system
Liu et al. A Lightweight RFID Authentication Protocol based on Elliptic Curve Cryptography.
Das A secure and robust password-based remote user authentication scheme using smart cards for the integrated epr information system
Akdogan et al. Secure key agreement protocols: pure biometrics and cancelable biometrics
Khadem et al. An improved WBSN key-agreement protocol based on static parameters and hash functions
Nikkhah et al. LAPCHS: A lightweight authentication protocol for cloud-based health-care systems
CN115913577B (en) Anti-physical clone equipment authentication system and method based on lightweight SPONGENT hash algorithm
US8422683B2 (en) Appraising systems with zero knowledge proofs

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20200225