CN111191272A - Data desensitization method, electronic device and storage medium - Google Patents

Data desensitization method, electronic device and storage medium Download PDF

Info

Publication number
CN111191272A
CN111191272A CN201911142618.0A CN201911142618A CN111191272A CN 111191272 A CN111191272 A CN 111191272A CN 201911142618 A CN201911142618 A CN 201911142618A CN 111191272 A CN111191272 A CN 111191272A
Authority
CN
China
Prior art keywords
desensitization
matrix
data
encryption
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911142618.0A
Other languages
Chinese (zh)
Inventor
宁红宙
张玮
王申
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN201911142618.0A priority Critical patent/CN111191272A/en
Publication of CN111191272A publication Critical patent/CN111191272A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • G06F7/588Random number generators, i.e. based on natural stochastic processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The embodiment of the disclosure discloses a data desensitization method, an electronic device and a storage medium. The data desensitization method comprises the following steps: generating a desensitization matrix, wherein the desensitization matrix comprises an encryption matrix and a decryption matrix corresponding to the encryption matrix; obtaining a desensitization password, wherein the desensitization password is a random number; desensitizing data based on the encryption matrix and the desensitization password. The desensitization matrix is generated, desensitization processing is carried out on the data based on the encryption matrix of the desensitization matrix and desensitization passwords serving as random numbers, and because the desensitization passwords are random, all the desensitization passwords are different, the obtained desensitization data are also different, so that the data acquiring party can be traced according to the obtained desensitization data, and the purpose of tracing the data is achieved.

Description

Data desensitization method, electronic device and storage medium
Technical Field
The present disclosure relates to the field of data processing, and more particularly, to a data desensitization method, an electronic device, and a storage medium.
Background
With the development of big data application technology, data processing technology tends to become more specialized. Data is owned by a business party and generally does not have the conditions and capabilities of data mining, processing and analysis, so the data generally needs to be handed to professional data processing companies and professional data processing personnel to analyze and mine the data so as to output valuable results. However, during the data processing process, the data processing party often benefits by using sensitive information in the data that is not related to the mining target, such as: name, telephone, address, ID card number, bank card number, etc. related to personal information; the buyer information, the transaction amount and the like of the enterprise information are related, and further the leakage of personal privacy or business sensitive information is caused.
In order to prevent the leakage of information such as privacy and business sensitivity, data is usually desensitized before being processed so as to mask or confuse privacy and business sensitivity information. The common desensitization approach is to perform uniform replacement of private and sensitive information, such as uniform replacement? Or other symbols. The method is simple and easy to operate, but the association between the database tables is possibly disordered, and on the other hand, the data distribution after desensitization has larger change compared with the real data distribution. Although the data is subjected to desensitization processing, if a third party is required to process the data to obtain a valuable result, some information needing to be kept secret can be kept in the desensitized data, and even the desensitized data is not allowed to leak, in the prior art, for example, the desensitized data leaks, so that the problem of difficult traceability exists.
Disclosure of Invention
In view of this, embodiments of the present disclosure provide a data desensitization method, an electronic device, and a storage medium, which at least solve the problem in the prior art that data cannot be traced.
In a first aspect, an embodiment of the present disclosure provides a data desensitization method, including:
generating a desensitization matrix, wherein the desensitization matrix comprises an encryption matrix and a decryption matrix corresponding to the encryption matrix;
obtaining a desensitization password, wherein the desensitization password is a random number;
desensitizing data based on the encryption matrix and the desensitization password.
Optionally, the desensitization password is a random number generated randomly based on the service and the user.
Optionally, the desensitized password is generated by a random number generator.
Optionally, the generating a desensitization matrix includes:
setting an encryption matrix and a decryption matrix;
acquiring the row number and the column number of the encryption matrix and the decryption matrix;
selecting two integers;
and generating element parameters of the encryption matrix and the decryption matrix based on the row and column numbers and the two integers, thereby obtaining the encryption matrix and the decryption matrix.
Optionally, the two integers are selected as follows:
two integers are randomly selected.
Optionally, the number of rows and columns of the encryption matrix is the same as that of the decryption matrix.
Optionally, after the step of desensitizing the data based on the encryption matrix and the desensitized cipher, the method further includes:
and recovering desensitization data based on the desensitization data, the desensitization password and the desensitization matrix of the desensitization processing.
Optionally, the desensitization data recovery based on the desensitization data, the desensitization password and the desensitization matrix of the desensitization processing includes:
acquiring a desensitization password and an encryption matrix of a desensitization matrix based on the desensitization data;
acquiring a decryption matrix corresponding to the encryption matrix;
and recovering desensitization data based on the desensitization password and the decryption matrix.
In a second aspect, an embodiment of the present disclosure further provides an electronic device, including:
a memory storing executable instructions;
a processor executing the executable instructions in the memory to implement the data desensitization method of any of the first aspects.
In a third aspect, a computer readable storage medium stores a computer program which, when executed by a processor, implements the data desensitization method of any of the first aspects.
According to the desensitization data processing method and device, the desensitization matrix is generated, desensitization processing is carried out on the data based on the encryption matrix of the desensitization matrix and desensitization passwords serving as random numbers, and because the desensitization passwords are random, all the desensitization passwords are different, the obtained desensitization data are different, so that the data obtaining party can be traced according to the obtained desensitization data, and the purpose of tracing the data is achieved.
And desensitization data obtained through desensitization calculation keeps the original distribution characteristics and correlation characteristics of the data.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent by describing in greater detail exemplary embodiments thereof with reference to the attached drawings, in which like reference numerals generally represent like parts throughout.
FIG. 1 shows a flow diagram of a data desensitization method according to one embodiment of the present disclosure;
FIG. 2 illustrates a flow diagram of desensitization matrix generation according to one embodiment of the present disclosure;
fig. 3 illustrates a flow diagram for recovering desensitization data according to one embodiment of the present disclosure.
Detailed Description
Preferred embodiments of the present disclosure will be described in more detail below. While the following describes preferred embodiments of the present disclosure, it should be understood that the present disclosure may be embodied in various forms and should not be limited by the embodiments set forth herein.
In recent years, the data desensitization processing method is closed to the true direction, namely desensitization cannot be found out on desensitized data, and different data desensitization results are different, so that the relevance among data tables and the distribution characteristics of the data cannot be damaged. At the same time, reversible requirements are also put on desensitization data, i.e. the data which is decrypted can be recovered under authorized conditions.
The present disclosure provides a data reversible decryption algorithm and system, wherein a decryption processing party adopts a random decryption key and a cryptographic algorithm technology to sensitive information of digital types, such as: the identity card number, the telephone number, the bank card number, the transaction amount and the like are subjected to reversible decryption, the decryption result is a number, different decryption inputs can obtain different outputs, and the original distribution characteristics and the original association characteristics of the data are maintained. Meanwhile, due to the introduction of the random desensitization key, desensitization data in the same batch can have different output results under the action of different desensitization keys. Therefore, the method can be used for not only a common desensitization processing scene, but also a data watermark application scene, so that the decrypted data can be recovered through the decrypted key under the authorization condition, and the data tracing is realized.
As shown in fig. 1, a method of data desensitization includes:
step S101: generating a desensitization matrix, wherein the desensitization matrix comprises an encryption matrix and a decryption matrix corresponding to the encryption matrix;
the encryption matrix and the decryption matrix of the desensitization matrix are in one-to-one correspondence, the encryption matrix is mainly used for encrypting data needing desensitization so that an acquiring party of the data cannot acquire sensitive information in the data, and the decryption matrix is used for reversely recovering the desensitization data processed by the encryption matrix on the premise of obtaining authorization.
Step S102: obtaining a desensitization password, wherein the desensitization password is a random number;
optionally, the desensitization password is a random number generated randomly based on the service and the user.
Optionally, the desensitized password is generated by a random number generator.
The desensitization password is a random number generated by a random number generator according to different services and users. The service comprises the steps of firstly displaying and analyzing, consulting and the like the data, and the user is the user for obtaining desensitization data, such as a data analysis party, a data query party and the like.
Step S103: desensitizing data based on the encryption matrix and the desensitization password.
Optionally, as shown in fig. 2, the generating a desensitization matrix includes:
step S201: setting an encryption matrix and a decryption matrix; in the process of generating the desensitization matrix, an encryption matrix and a decryption matrix need to be set firstly, namely the number of elements and rows and columns of the matrix are set.
Step S202: acquiring the row number and the column number of the encryption matrix and the decryption matrix;
step S203: selecting two integers;
step S204: and generating element parameters of the encryption matrix and the decryption matrix based on the row and column numbers and the two integers, thereby obtaining the encryption matrix and the decryption matrix.
Optionally, the two integers are selected as follows:
two integers are randomly selected.
Optionally, the number of rows and columns of the encryption matrix is the same as that of the decryption matrix. Namely, the encryption matrix and the decryption matrix are two matrixes with the same row and the same column.
In one particular application, the desensitization matrix generation is as follows:
let the encryption matrix of the desensitization matrix be A and the decryption matrix be B, aijIs an element of A, bijIs an element of B, wherein i, j is 0, 1. The desensitization matrix is generated as follows.
1) Let i equal 0 and j equal 0.
2) If i < 10, otherwise jump to 8).
3) If j < 10, otherwise jump to 7).
4) And randomly selecting mn, wherein m and n are 0, 1, 9.
5) If mn is not selected, i.e.
Figure BDA0002281356240000061
And mn ≠ ij, then let aij=mn,bmnElse go to 4).
6) Let j equal j +1 and jump to 3).
7) Let i ═ i +1, j ═ 0, and jump to 2).
8) And outputting the encryption matrix A and the decryption matrix B.
For a desensitizer implementing desensitization processing, the encryption matrix A and the decryption matrix B can be kept secret for a long time as system parameters and cannot be disclosed.
In the application scenario of the desensitization matrix generation, the desensitization processing process is specifically as follows:
let the desensitization key be K ═ l0l1…lt-1Where K is a random number generated by a random number generator, l0l1…lt-1In binary representation of K.
Assuming that the input for desensitization is pq and the output is rs where p, q, r, s is 0, 1.
1) Let v be 0.
2) If v < t, otherwise jump to 6).
3) Computing
Figure BDA0002281356240000071
4) Let pq be rs.
5) v ═ v +1, jump to 2).
6) And outputting rs.
For the desensitizer implementing desensitization processing, the desensitization key K should be randomly generated according to the service and the user each time, so as to ensure that the desensitization keys of each service of each user are different, thereby facilitating differentiation. The desensitization key is kept secret by the desensitization processing party and cannot be disclosed.
Optionally, after the step of desensitizing the data based on the encryption matrix and the desensitized cipher, the method further includes:
step S104: and recovering desensitization data based on the desensitization data, the desensitization password and the desensitization matrix of the desensitization processing.
Optionally, as shown in fig. 3, recovering desensitization data based on the desensitization data, desensitization password, and desensitization matrix of the desensitization processing includes:
step S301: acquiring a desensitization password and an encryption matrix of a desensitization matrix based on the desensitization data;
step S302: acquiring a decryption matrix corresponding to the encryption matrix;
the encryption matrix and the decryption matrix of the desensitization matrix and the desensitization password during desensitization are stored in a storage device in a group, namely the stored encryption matrix, the stored decryption matrix and the desensitization password have a mutual corresponding relation. The decryption matrix B and the corresponding desensitization key K can be searched according to the encryption matrix A, and the other two corresponding parameters can be correspondingly searched according to any one of the parameters.
Step S303: and recovering desensitization data based on the desensitization password and the decryption matrix.
In the application scenario of the desensitization treatment, the desensitization recovery process is specifically as follows:
desensitization recovery process desensitization party, or authentication party, is carried out under the condition of obtaining desensitization key K, encryption matrix A and decryption matrix B. If the input of desensitization recovery is rs and the output is pq, the desensitization recovery process is as follows:
1) let v be t-1.
2) If v ≧ 0, otherwise jump to 7).
3) Calculating pq ═ brs
4) Calculating p ═ (p-l)v+1)mod10,q=(q-lv)mod10。
5) Let rs be pq.
6) v-1, jump to 2).
7) And outputting pq.
In a specific application scenario, desensitizing and restoring data specifically includes:
the desensitization system is initialized to generate desensitization matrix, which comprises encryption matrix A and decryption matrix B, aijIs an element of A, bijAn element that is B, i, j ═ 0, 1.., 9;
desensitization key generation from desensitization traffic0l1…lt-1Desensitization key is used for desensitization calculation of data needing desensitization item by item;
and recovering desensitization data by using the desensitization key K according to the requirement of desensitization service.
In the data desensitization method disclosed in this embodiment, through the introduction of the random desensitization key, desensitization results have diversity, that is, the same data has different desensitization results under the action of different desensitization keys, so that different users can obtain different desensitization data, and the data desensitization method is convenient to distinguish and trace. Meanwhile, due to the reversibility of the algorithm, under a certain condition, desensitization data can be restored and recovered through the desensitization key, and an owner of the desensitization data can be identified.
After the desensitization is carried out on the data, the uniqueness of the data and the distribution characteristics of the whole data are not changed, and the data analysis is not influenced. In addition, due to the randomness of the desensitization key, the desensitization result cannot be restored without knowing the key. The method can be used in large data desensitization and large data watermark application scenes, and desensitization and tracing of data are achieved. Namely, in use, a watermark is added to a file acquired by a user of desensitized data as an identifier, for example, the name, company code or user identification number of the acquirer can be used as a watermark of the file for storing desensitized data.
An embodiment of the present disclosure provides an electronic device comprising a memory and a processor,
a memory storing executable instructions;
and the processor executes the executable instructions in the memory to realize the data desensitization method of the embodiment.
The memory is to store non-transitory computer readable instructions. In particular, the memory may include one or more computer program products that may include various forms of computer-readable storage media, such as volatile memory and/or non-volatile memory. The volatile memory may include, for example, Random Access Memory (RAM), cache memory (cache), and/or the like. The non-volatile memory may include, for example, Read Only Memory (ROM), hard disk, flash memory, etc.
The processor may be a Central Processing Unit (CPU) or other form of processing unit having data processing capabilities and/or instruction execution capabilities, and may control other components in the electronic device to perform desired functions. In one embodiment of the disclosure, the processor is configured to execute the computer readable instructions stored in the memory.
Those skilled in the art should understand that, in order to solve the technical problem of how to obtain a good user experience, the present embodiment may also include well-known structures such as a communication bus, an interface, and the like, and these well-known structures should also be included in the protection scope of the present disclosure.
For the detailed description of the present embodiment, reference may be made to the corresponding descriptions in the foregoing embodiments, which are not repeated herein.
Embodiments of the present disclosure provide a computer-readable storage medium storing a computer program which, when executed by a processor, implements a data desensitization method.
A computer-readable storage medium according to an embodiment of the present disclosure has non-transitory computer-readable instructions stored thereon. The non-transitory computer readable instructions, when executed by a processor, perform all or a portion of the steps of the methods of the embodiments of the disclosure previously described.
The computer-readable storage media include, but are not limited to: optical storage media (e.g., CD-ROMs and DVDs), magneto-optical storage media (e.g., MOs), magnetic storage media (e.g., magnetic tapes or removable disks), media with built-in rewritable non-volatile memory (e.g., memory cards), and media with built-in ROMs (e.g., ROM cartridges).
Having described embodiments of the present disclosure, the foregoing description is intended to be exemplary, not exhaustive, and not limited to the disclosed embodiments. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments.

Claims (10)

1. A method of data desensitization, comprising:
generating a desensitization matrix, wherein the desensitization matrix comprises an encryption matrix and a decryption matrix corresponding to the encryption matrix;
obtaining a desensitization password, wherein the desensitization password is a random number;
desensitizing data based on the encryption matrix and the desensitization password.
2. A data desensitization method according to claim 1,
the desensitization password is a random number randomly generated based on the service and the user.
3. A data desensitization method according to claim 2,
the desensitized password is generated by a random number generator.
4. A method of data desensitization according to claim 1, wherein said generating a desensitization matrix comprises:
setting an encryption matrix and a decryption matrix;
acquiring the row number and the column number of the encryption matrix and the decryption matrix;
selecting two integers;
and generating element parameters of the encryption matrix and the decryption matrix based on the row and column numbers and the two integers, thereby obtaining the encryption matrix and the decryption matrix.
5. The data desensitization method according to claim 4, wherein said selecting two integers is:
two integers are randomly selected.
6. A method of data desensitization according to claim 4, wherein said encryption matrix and decryption matrix have the same number of rows and columns.
7. The data desensitization method according to claim 1, wherein said step of desensitizing data based on said encryption matrix and said desensitization cipher is followed by further comprising:
and recovering desensitization data based on the desensitization data, the desensitization password and the desensitization matrix of the desensitization processing.
8. The data desensitization method according to claim 7, wherein said recovering desensitization data based on desensitization data, desensitization cryptogram, and desensitization matrix of said desensitization process comprises:
acquiring a desensitization password and an encryption matrix of a desensitization matrix based on the desensitization data;
acquiring a decryption matrix corresponding to the encryption matrix;
and recovering desensitization data based on the desensitization password and the decryption matrix.
9. An electronic device, characterized in that the electronic device comprises:
a memory storing executable instructions;
a processor executing the executable instructions in the memory to implement the data desensitization method of any of claims 1-8.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program which, when executed by a processor, implements a method of desensitizing data according to any of claims 1-8.
CN201911142618.0A 2019-11-20 2019-11-20 Data desensitization method, electronic device and storage medium Pending CN111191272A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911142618.0A CN111191272A (en) 2019-11-20 2019-11-20 Data desensitization method, electronic device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911142618.0A CN111191272A (en) 2019-11-20 2019-11-20 Data desensitization method, electronic device and storage medium

Publications (1)

Publication Number Publication Date
CN111191272A true CN111191272A (en) 2020-05-22

Family

ID=70705777

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911142618.0A Pending CN111191272A (en) 2019-11-20 2019-11-20 Data desensitization method, electronic device and storage medium

Country Status (1)

Country Link
CN (1) CN111191272A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113761577A (en) * 2021-09-10 2021-12-07 平安科技(深圳)有限公司 Big data desensitization method and device, computer equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104303453A (en) * 2012-04-02 2015-01-21 克里普特欧贝西克株式会社 Encryption device, decryption device, encryption method, decryption method, and program
CN104809407A (en) * 2015-05-05 2015-07-29 南京信息工程大学 Method and system for encrypting, decrypting and verifying cloud storage front end data
CN106295392A (en) * 2015-06-24 2017-01-04 阿里巴巴集团控股有限公司 Data desensitization treating method and apparatus
CN107147486A (en) * 2017-05-10 2017-09-08 成都课迪科技有限公司 A kind of platform data encryption method and device based on dynamic variable length code
CN108021822A (en) * 2017-11-30 2018-05-11 广州天鹏计算机科技有限公司 The desensitization method and system of data

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104303453A (en) * 2012-04-02 2015-01-21 克里普特欧贝西克株式会社 Encryption device, decryption device, encryption method, decryption method, and program
CN104809407A (en) * 2015-05-05 2015-07-29 南京信息工程大学 Method and system for encrypting, decrypting and verifying cloud storage front end data
CN106295392A (en) * 2015-06-24 2017-01-04 阿里巴巴集团控股有限公司 Data desensitization treating method and apparatus
CN107147486A (en) * 2017-05-10 2017-09-08 成都课迪科技有限公司 A kind of platform data encryption method and device based on dynamic variable length code
CN108021822A (en) * 2017-11-30 2018-05-11 广州天鹏计算机科技有限公司 The desensitization method and system of data

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113761577A (en) * 2021-09-10 2021-12-07 平安科技(深圳)有限公司 Big data desensitization method and device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
US11669637B2 (en) Decentralized token table generation
US7707433B2 (en) Method and system for secure computational outsourcing and disguise
US10431123B2 (en) Method for testing and hardening software applications
KR102413846B1 (en) A method for protecting encryption processes using SBOX from higher-order side-channel attacks
CN104834868A (en) Electronic data protection method, device and terminal equipment
CN106506159A (en) Encryption method and equipment for key safety
CN110688662A (en) Sensitive data desensitization and inverse desensitization method and electronic equipment
CN105635144A (en) Cloud-platform-server-based data processing method and system
US10154015B1 (en) Executable coded cipher keys
JP2004523183A (en) Method and apparatus for camouflage of data, information and function conversion
CN110598443A (en) Data processing device and method based on privacy protection and readable storage medium
CN109299944B (en) Data encryption method, system and terminal in transaction process
CN110598421B (en) Two-dimensional code encryption method and device and two-dimensional code decryption method and device
CN111191272A (en) Data desensitization method, electronic device and storage medium
CN116132065A (en) Key determination method, device, computer equipment and storage medium
US20230169186A1 (en) Method to secure computer code
CN111092721B (en) Method and device for setting access password
US20210143978A1 (en) Method to secure a software code performing accesses to look-up tables
Abundiz-Pérez et al. Fingerprint image encryption based on Rossler map
CN115952529B (en) User data processing method, computing device and storage medium
EP4012593A1 (en) Neural network cryptography coprocessor providing countermeasture against side-channel analysis
Guhe et al. Video Cryptography with Chaos
CN115080987A (en) Password management method, device, system, storage medium and computer equipment
Datta et al. Cyber security based pervasive devices safety
Branstad et al. Integrity and security standards based on cryptography

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200522