CN111914308B - Method for signing mobile data by using CA certificate in smart card - Google Patents

Method for signing mobile data by using CA certificate in smart card Download PDF

Info

Publication number
CN111914308B
CN111914308B CN202010730168.3A CN202010730168A CN111914308B CN 111914308 B CN111914308 B CN 111914308B CN 202010730168 A CN202010730168 A CN 202010730168A CN 111914308 B CN111914308 B CN 111914308B
Authority
CN
China
Prior art keywords
mobile terminal
data
terminal app
smart card
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010730168.3A
Other languages
Chinese (zh)
Other versions
CN111914308A (en
Inventor
刘继东
聂金标
沈斌
张玉勇
李明
夏博斌
赵婷
王畅
冯思思
韦俊琳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WONDERS INFORMATION CO Ltd
Original Assignee
WONDERS INFORMATION CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WONDERS INFORMATION CO Ltd filed Critical WONDERS INFORMATION CO Ltd
Priority to CN202010730168.3A priority Critical patent/CN111914308B/en
Publication of CN111914308A publication Critical patent/CN111914308A/en
Application granted granted Critical
Publication of CN111914308B publication Critical patent/CN111914308B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards

Abstract

The invention provides a method for signing mobile data by using a CA certificate in a smart card, which is characterized by comprising the following steps: a user uses a mobile terminal APP installed on mobile terminal equipment with NFC function to import transmission data needing signature; the mobile terminal APP encrypts transmission data needing to be signed; and authenticating the user and carrying out private key signature. The method provided by the invention is especially suitable for the third-generation card, and the digital certificate of the third-generation card is used as a core encryption technology, compared with the service provided on the existing third-generation card line: the card surface recognition, information reading and other identity authentication functions provide data verification service for the network transmission process, and the issuing and storage modes of the certificate are more authorized and safer than CA certificates issued by other institutions.

Description

Method for signing mobile data by using CA certificate in smart card
Technical Field
The present invention relates to a method of mobile data signing using a card certificate within a smart card (e.g. a third generation social security card) in which the card holder's CA certificate is stored.
Background
The social security card of the people's republic of China is an Integrated Circuit (IC) card which is planned by human resources and social security departments in a unified way, is released by the human resources and social security departments in various places towards society, and is used for the human resources and the social security business fields. By the end of 2019, the social security card holders in China have exceeded 13 hundred million. Third-generation social security cards (hereinafter referred to as third-generation cards) were issued by the chinese human resources and social security department in 2017. Compared with the second generation social security card, the third generation card has a non-contact function; the key system of the national encryption algorithm is used, and a CA certificate is added, so that the card use safety is enhanced; the storage capacity is expanded, and the biological characteristic recognition function is increased. On the basis, the traditional social security card mainly used for offline application can realize the deep fusion with the Internet and big data through the built social security card online service platform, and the service capacity of the social security card in the aspects of social security application, financial application, other government service application and the like is greatly improved.
With the development of the internet, online handling has become a mainstream form of government service, and how to realize effective identity authentication while online service, and realize tamper resistance and repudiation in the business handling process, becomes a new subject. The social security card is a legal and effective identity document, and the CA certificate in the social security card is used for signing information in the business handling process, so that confidentiality of information transmission, integrity of data exchange, non-repudiation of information transmission and certainty of the identity of a transactor are realized.
Disclosure of Invention
The purpose of the invention is that: the NFC function of the mobile phone is utilized, the mobile phone is used as a non-contact card reader, and the mobile phone sends and receives APDU messages to the smart card storing the CA certificate of the cardholder, signs transmission data by using the CA certificate in the smart card, and provides identity authentication and data verification service for the online and offline cards.
In order to achieve the above object, the technical solution of the present invention is to provide a method for signing mobile data by using a CA certificate in a smart card, which is characterized by comprising the following steps:
firstly, a user uses a mobile terminal APP installed on mobile terminal equipment with NFC function to import transmission data needing signature;
secondly, carrying out HASH encryption on N groups of transmission data needing to be signed by the mobile terminal APP, if N=1, directly carrying out HASH encryption on the transmission data until the data to be signed is generated, and if N is more than or equal to 2, respectively carrying out HASH encryption on each group of transmission data, merging and then regenerating a HASH value until the data to be signed is generated;
thirdly, a user inputs a CA user password through the mobile terminal APP, the mobile terminal APP performs data interaction with the smart card by using the NFC function of the mobile terminal equipment, and user authentication is completed through the CA user password input by the user;
fourthly, after finishing the user authentication operation, the mobile terminal APP splices the data to be signed generated in the second step with the message header to generate an APDU message, and sends the APDU message to the smart card, the smart card signs the received APDU message by a private key, and if the signature is successful, a signature character string is returned to the mobile terminal APP;
fifthly, the data transmitting party transmits the original transmission data in the first step and the signature character string generated in the fourth step to the data receiving party, and the data receiving party with the CA certificate public key file performs signature verification: and encrypting the original transmission data according to the encryption method of the second step to obtain a signature verification character string I, decrypting the signature character string by using a CA certificate public key to obtain a signature verification character string II, and if the signature verification character string I is consistent with the signature verification character string II, indicating that the digital signature is effective, and realizing the on-line identity authentication and data verification function of the mobile terminal of the smart card storing the CA certificate of the cardholder.
Preferably, in the first step, the user selects the transmission data to be signed from the data stored locally in the mobile terminal device through the mobile terminal APP or directly obtains the transmission data to be signed through the mobile terminal device.
Preferably, in the second step, the data to be signed is a hexadecimal string of 32 bytes.
Preferably, in the third step, the user authentication includes the steps of:
step 301, after the mobile terminal device starts the NFC function, the mobile terminal device and the smart card are mutually close, and the mobile terminal APP sends an APDU message to the smart card to select a CA certificate file area in the smart card, and after success, the smart card returns a message of successful response to the mobile terminal APP;
step 302, after a user inputs a CA user password through a mobile terminal APP, the mobile terminal APP encrypts the CA user password input by the user, so as to obtain an encryption key;
step 303, the mobile terminal APP sends an APDU message to the smart card, generates a random number in the smart card and returns the random number to the mobile terminal APP, and the mobile terminal APP generates an encrypted plaintext by utilizing the returned result message;
step 304, the mobile terminal APP generates an encrypted ciphertext by using the encryption key obtained in step 302 and the encrypted plaintext obtained in step 303;
step 305, the APP end generates an APDU message after splicing the encrypted ciphertext and the message header, and sends the APDU message to the smart card, and user authentication is completed after success.
Preferably, in step 302, the mobile terminal APP encrypts the CA user password input by the user in SM3 and converts the encrypted CA user password into a hexadecimal string of 32 bytes as the encryption key;
in step 303, the mobile terminal APP intercepts a 32-byte hexadecimal random number string from the returned result message as the encrypted plaintext;
in step 304, the mobile terminal APP encrypts the encryption key and the encrypted plaintext by SM4 to obtain the encrypted ciphertext.
The method provided by the invention is especially suitable for the third-generation card, and the digital certificate of the third-generation card is used as a core encryption technology, compared with the service provided on the existing third-generation card line: the card surface recognition, information reading and other identity authentication functions provide data verification service for the network transmission process, and the issuing and storage modes of the certificate are more authorized and safer than CA certificates issued by other institutions. The specific expression is as follows:
1) Authority: the social security card is a legal and effective identity certificate uniformly issued by human resources and social security departments, and is incorporated into a certificate range which can be used for proving identity according to criminal law amendment (ninth) implemented on 10 month 1 2015, so that the social security card is overturned by forging, changing, buying and selling the social security card;
2) National encryption algorithm: the third-generation card CA module adopts a domestic SM2 algorithm to sign, so that higher safety is ensured;
3) No risk of soft key theft: CA signature is carried out through the third-generation card, the signature process is completed in the card, and the card is placed at the mobile phone end for signature when the signature is needed. The key is not stored in the mobile phone, so that the situations of theft, fraudulent use and the like of the soft key are avoided;
4) The application range of the third-generation card is widened: the CA is used for digitally signing the information transmitted on the network, so that confidentiality and integrity of information transmitted on the network and non-repudiation of transactions are ensured, the safety of the application on the third-generation card line is improved, and the mobile terminal APP is used as an application carrier, so that the service capability of the third-generation card mobile terminal is expanded.
Drawings
FIG. 1 is a timing diagram of a third generation card CA mobile digital signature according to an embodiment;
FIG. 2 is a flow chart of an interface for online application of a house-buying patch using the method provided by the present invention in an embodiment.
Detailed Description
The invention will be further illustrated with reference to specific examples. It is to be understood that these examples are illustrative of the present invention and are not intended to limit the scope of the present invention. Further, it is understood that various changes and modifications may be made by those skilled in the art after reading the teachings of the present invention, and such equivalents are intended to fall within the scope of the claims appended hereto.
Taking a third-generation card as an example, the method for signing mobile data by using the CA certificate in the smart card provided by the invention specifically comprises the following steps:
step 1, a user uses a mobile terminal APP installed on mobile terminal equipment with NFC function to import transmission data needing signature. The user can upload the transmission data needing to be signed in a mode of photographing or selecting from the album, uploading the attachment in a mode of selecting from the folder, inputting text information and the like.
Step 2, HASH encryption is carried out on N groups of transmission data to be signed by the mobile terminal APP, if N=1, HASH encryption is directly carried out on the transmission data until 32 bytes of hexadecimal character strings are generated as data to be signed, if N is more than or equal to 2, HASH encryption is carried out on each group of transmission data respectively, and HASH values are generated after combination until 32 bytes of hexadecimal character strings are generated as data to be signed.
Step 3, a user inputs a CA user password through a mobile terminal APP, the mobile terminal APP performs data interaction with the third-generation card by using the NFC function of the mobile terminal equipment, and user authentication is completed through the CA user password input by the user, and the method specifically comprises the following steps:
step 301, after the mobile terminal device starts the NFC function, the mobile terminal device and the third-generation card are mutually close, the mobile terminal APP sends an APDU message to the third-generation card to select a CA certificate file area in the third-generation card, and after success, the third-generation card returns a message of successful response to the mobile terminal APP;
step 302, after a user inputs a CA user password through a mobile terminal APP, the mobile terminal APP encrypts the CA user password input by the user through SM3, and converts the CA user password into a 32-byte hexadecimal character string as an encryption key;
step 303, the mobile terminal APP sends an APDU message to the third-generation card, generates a random number in the third-generation card and returns the random number to the mobile terminal APP, and the mobile terminal APP intercepts a 32-byte hexadecimal random number character string as an encryption plaintext;
step 304, the mobile terminal APP encrypts SM4 (ECB mode) by using the encryption key obtained in step 302 and the encryption plaintext obtained in step 303 to generate an encryption ciphertext;
step 305, the APP end generates an APDU message after splicing the encrypted ciphertext and the message header, and sends the APDU message to the third-generation card, and user authentication is completed after success. It should be noted that the header is determined by the communication protocol adopted between the mobile terminal device and the third-generation card, and the data format that can be identified by the third-generation card itself, and the header is fixed after the third-generation card and the communication protocol are determined.
And 4, after finishing the user authentication operation, the mobile terminal APP splices the data to be signed generated in the second step with the message header to generate an APDU message, and sends the APDU message to the third-generation card, the third-generation card signs the received APDU message by a private key, and if the signature is successful, the signature character string is returned to the mobile terminal APP.
Step 5, the data transmitting party transmits the original transmission data in the first step and the signature character string generated in the fourth step to the data receiving party, and the data receiving party with the CA certificate public key file performs signature verification: and encrypting the original transmission data according to the encryption method of the second step to obtain a signature verification string I, decrypting the signature string by using a CA certificate public key to obtain a signature verification string II, and if the signature verification string I is consistent with the signature verification string II, indicating that the digital signature is effective, and realizing the on-line identity authentication and data verification function of the mobile terminal of the third-generation card storing the CA certificate of the cardholder.
The invention is further illustrated by taking an online application for house subsidies as an example, as shown in fig. 2, comprising the steps of:
firstly, a user applies for transacting house buying subsidies on a mobile terminal APP line;
step two, the user selects a qualification file picture to be uploaded in the uploading page, wherein the qualification file picture is the transmission data in the step 1, and the step 2 is adopted to complete data encryption after the uploading is successful;
thirdly, the interface prompts the user to input a CA user password, and the third-generation card is close to the back of the mobile phone, and APDU messages are sent for interaction;
step four, adopting the step 3, the step 4 and the step 5, finishing user authentication and private key signature in the third-generation card, transmitting data to a service handling platform, and prompting successful authentication by a page after the platform signature verification;
and fifthly, after the authentication is successful, the user continues to transact the subsequent business and fills in corresponding reporting information.

Claims (4)

1. A method for mobile data signing using a CA certificate in a smart card, comprising the steps of:
firstly, a user uses a mobile terminal APP installed on mobile terminal equipment with NFC function to import transmission data needing signature;
secondly, carrying out HASH encryption on N groups of transmission data needing to be signed by the mobile terminal APP, if N=1, directly carrying out HASH encryption on the transmission data until the data to be signed is generated, and if N is more than or equal to 2, respectively carrying out HASH encryption on each group of transmission data, merging and then regenerating a HASH value until the data to be signed is generated;
thirdly, a user inputs a CA user password through a mobile terminal APP, the mobile terminal APP performs data interaction with the smart card by using the NFC function of mobile terminal equipment, and user authentication is completed through the CA user password input by the user, wherein the user authentication comprises the following steps:
step 301, after the mobile terminal device starts the NFC function, the mobile terminal device and the smart card are mutually close, and the mobile terminal APP sends an APDU message to the smart card to select a CA certificate file area in the smart card, and after success, the smart card returns a message of successful response to the mobile terminal APP;
step 302, after a user inputs a CA user password through a mobile terminal APP, the mobile terminal APP encrypts the CA user password input by the user, so as to obtain an encryption key;
step 303, the mobile terminal APP sends an APDU message to the smart card, generates a random number in the smart card and returns the random number to the mobile terminal APP, and the mobile terminal APP generates an encrypted plaintext by utilizing the returned result message;
step 304, the mobile terminal APP generates an encrypted ciphertext by using the encryption key obtained in step 302 and the encrypted plaintext obtained in step 303;
step 305, the APP end generates an APDU message after splicing the encrypted ciphertext and the message header, and sends the APDU message to the smart card, and user authentication is completed after success;
fourthly, after finishing the user authentication operation, the mobile terminal APP splices the data to be signed generated in the second step with the message header to generate an APDU message, and sends the APDU message to the smart card, the smart card signs the received APDU message by a private key, and if the signature is successful, a signature character string is returned to the mobile terminal APP;
fifthly, the data transmitting party transmits the original transmission data in the first step and the signature character string generated in the fourth step to the data receiving party, and the data receiving party with the CA certificate public key file performs signature verification: and encrypting the original transmission data according to the encryption method of the second step to obtain a signature verification string I, decrypting the signature string by using a CA certificate public key to obtain a signature verification string II, and if the signature verification string I is consistent with the signature verification string II, indicating that the digital signature is effective, and realizing the functions of identity authentication and data verification on the mobile terminal line of the smart card in which the CA certificate of the cardholder is stored.
2. The method for signing mobile data by CA certificate in smart card as set forth in claim 1, wherein in the first step, the user selects the transmission data to be signed from the data stored locally in the mobile terminal device through the mobile terminal APP or directly obtains the transmission data to be signed through the mobile terminal device.
3. A method of signing mobile data using CA credentials within a smart card as claimed in claim 1, wherein in the second step the data to be signed is a 32 byte hexadecimal string.
4. The method for signing mobile data by using CA certificate in smart card as set forth in claim 1, wherein in step 302, the mobile terminal APP encrypts the CA user password inputted by the user SM3 and converts the encrypted CA user password into 32 byte hexadecimal character string as the encryption key;
in step 303, the mobile terminal APP intercepts a 32-byte hexadecimal random number string from the returned result message as the encrypted plaintext;
in step 304, the mobile terminal APP encrypts the encryption key and the encrypted plaintext by SM4 to obtain the encrypted ciphertext.
CN202010730168.3A 2020-07-27 2020-07-27 Method for signing mobile data by using CA certificate in smart card Active CN111914308B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010730168.3A CN111914308B (en) 2020-07-27 2020-07-27 Method for signing mobile data by using CA certificate in smart card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010730168.3A CN111914308B (en) 2020-07-27 2020-07-27 Method for signing mobile data by using CA certificate in smart card

Publications (2)

Publication Number Publication Date
CN111914308A CN111914308A (en) 2020-11-10
CN111914308B true CN111914308B (en) 2024-02-13

Family

ID=73281725

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010730168.3A Active CN111914308B (en) 2020-07-27 2020-07-27 Method for signing mobile data by using CA certificate in smart card

Country Status (1)

Country Link
CN (1) CN111914308B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113347143B (en) * 2021-04-14 2023-04-21 西安慧博文定信息技术有限公司 Identity verification method, device, equipment and storage medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101938520A (en) * 2010-09-07 2011-01-05 中兴通讯股份有限公司 Mobile terminal signature-based remote payment system and method
CN103067401A (en) * 2013-01-10 2013-04-24 天地融科技股份有限公司 Method and system for key protection
CN103198401A (en) * 2013-03-06 2013-07-10 天地融科技股份有限公司 Smart card transaction method and smart card transaction system with electronic signature function
CN103854180A (en) * 2012-12-05 2014-06-11 中国银联股份有限公司 Credit voucher generating method and system, and application authorization method and system
CN104219055A (en) * 2014-09-10 2014-12-17 天津大学 NFC (near field communication)-based point-to-point trusted authentication method
CN105357004A (en) * 2015-12-03 2016-02-24 万达信息股份有限公司 Medical privacy data self-encryption method and self-decryption method
CN106487511A (en) * 2015-08-27 2017-03-08 阿里巴巴集团控股有限公司 Identity identifying method and device
CN109962784A (en) * 2019-03-22 2019-07-02 西安电子科技大学 A kind of data encrypting and deciphering and restoration methods based on the more certificates of digital envelope
CN110598422A (en) * 2019-08-01 2019-12-20 浙江葫芦娃网络集团有限公司 Trusted identity authentication system and method based on mobile digital certificate
CN110620763A (en) * 2019-08-27 2019-12-27 广东南粤银行股份有限公司 Mobile identity authentication method and system based on mobile terminal APP

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20120071982A (en) * 2010-12-23 2012-07-03 주식회사 케이티 Near field communication device for secure payment and method for secure payment using near field communication device
US20140379585A1 (en) * 2013-06-25 2014-12-25 Aliaslab S.P.A. Electronic signature system for an electronic document using a payment card

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101938520A (en) * 2010-09-07 2011-01-05 中兴通讯股份有限公司 Mobile terminal signature-based remote payment system and method
CN103854180A (en) * 2012-12-05 2014-06-11 中国银联股份有限公司 Credit voucher generating method and system, and application authorization method and system
CN103067401A (en) * 2013-01-10 2013-04-24 天地融科技股份有限公司 Method and system for key protection
CN103198401A (en) * 2013-03-06 2013-07-10 天地融科技股份有限公司 Smart card transaction method and smart card transaction system with electronic signature function
CN104219055A (en) * 2014-09-10 2014-12-17 天津大学 NFC (near field communication)-based point-to-point trusted authentication method
CN106487511A (en) * 2015-08-27 2017-03-08 阿里巴巴集团控股有限公司 Identity identifying method and device
CN105357004A (en) * 2015-12-03 2016-02-24 万达信息股份有限公司 Medical privacy data self-encryption method and self-decryption method
CN109962784A (en) * 2019-03-22 2019-07-02 西安电子科技大学 A kind of data encrypting and deciphering and restoration methods based on the more certificates of digital envelope
CN110598422A (en) * 2019-08-01 2019-12-20 浙江葫芦娃网络集团有限公司 Trusted identity authentication system and method based on mobile digital certificate
CN110620763A (en) * 2019-08-27 2019-12-27 广东南粤银行股份有限公司 Mobile identity authentication method and system based on mobile terminal APP

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于贴片智能卡的手机银行APP软件安全性问题研究;梁梓辰;《中国优秀硕士学位论文全文数据库 经济与管理科学辑》(第02期);J155-98 *

Also Published As

Publication number Publication date
CN111914308A (en) 2020-11-10

Similar Documents

Publication Publication Date Title
CN108564353B (en) Payment system and method based on block chain
CN106779636B (en) Block chain digital currency wallet based on mobile phone earphone interface
US9864983B2 (en) Payment method, payment server performing the same and payment system performing the same
RU2710897C2 (en) Methods for safe generation of cryptograms
US7362869B2 (en) Method of distributing a public key
EP1728352B1 (en) Secure data transfer
CN101436280B (en) Method and system for implementing electronic payment of mobile terminal
CN110290134B (en) Identity authentication method, identity authentication device, storage medium and processor
CN109165934B (en) Safe mobile payment method and system based on identification password
CN103747443B (en) One kind is based on cellphone subscriber's identification card Multi-security domain device and its method for authenticating
CN109039652B (en) Digital certificate generation and application method
CN111787530B (en) Block chain digital identity management method based on SIM card
CN105407079A (en) Novel terminal safety soft secret key management method
CN102202300A (en) System and method for dynamic password authentication based on dual channels
CN107784499B (en) Secure payment system and method of near field communication mobile terminal
CN110225042A (en) The safe handling method and server of block chain wallet private key
CN108551392A (en) A kind of Proxy Signature generation method and system based on SM9 digital signature
CN109146468B (en) Backup and recovery method for digital certificate
CN101083843A (en) Method and system for confirming terminal identity in mobile terminal communication
CN106845275B (en) A kind of the electronic bill management system and method for secret protection
WO2017190633A1 (en) Method and device for reliably verifying identity of financial card user
CN101790166A (en) Digital signing method based on mobile phone intelligent card
CN109754241A (en) A kind of hard money packet and the verification method based on hard money packet
CN110460581A (en) Sharing files method, equipment, SE device, is shared end and medium at system
CN112507300A (en) Electronic signature system based on eID and electronic signature verification method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant