CN112330443A - Public credit information system based on block chain - Google Patents

Public credit information system based on block chain Download PDF

Info

Publication number
CN112330443A
CN112330443A CN202011349172.1A CN202011349172A CN112330443A CN 112330443 A CN112330443 A CN 112330443A CN 202011349172 A CN202011349172 A CN 202011349172A CN 112330443 A CN112330443 A CN 112330443A
Authority
CN
China
Prior art keywords
credit information
credit
block chain
enterprise
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011349172.1A
Other languages
Chinese (zh)
Inventor
单志刚
刘志勇
陆洲
胥嘉鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changzhou Government Big Data Co ltd
Original Assignee
Changzhou Government Big Data Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Changzhou Government Big Data Co ltd filed Critical Changzhou Government Big Data Co ltd
Priority to CN202011349172.1A priority Critical patent/CN112330443A/en
Publication of CN112330443A publication Critical patent/CN112330443A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The invention provides a public credit information system based on a block chain, comprising: the block chain cluster is used for recording a block chain, and the block chain comprises a plurality of recorded credit information recording nodes; the government affair integrity module and the credit information management module are used for encrypting the credit information and recording the encrypted credit information and the corresponding user name into the corresponding credit information recording node on the block chain; the system comprises an enterprise service module and a natural person service module, wherein the enterprise service module and the natural person service module are used for authenticating enterprise users or natural person users on a block chain cluster, and inquiring, complaining and repairing credit information of the enterprise or natural persons; the risk early warning module is used for early warning the credit information about to be generated by the enterprise user or the natural person user according to the credit information management module, pushing the credit information to the government affair integrity module, carrying out auditing and matching and determining whether the enterprise or the natural person has related information of losing credit; through establishing a perfect mechanism, sharing and evaluation are effectively carried out.

Description

Public credit information system based on block chain
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a public credit information system based on a block chain.
Background
The blockchain is not a single technology but a technology combination, the blockchain system records transaction information, but the user identity information, the transaction content and other information adopt an encryption technology, and only a user authorized by data can view detailed transaction records, so that the data security and the user privacy are ensured. Through the integration of a plurality of technologies such as P2P transmission, distributed data storage, a consensus mechanism, an encryption algorithm and the like, the blockchain forms a digital transaction environment which is maintained collectively and credible without the guarantee of a third party.
The credit information of public credit enterprises is important information for grading enterprise users by a plurality of financial departments and government institutions, such as credit rating mechanisms of enterprises in a plurality of fields of banks, credit, tax, environmental protection, sports, public resource transactions, production safety and the like, but the credit related information of the enterprises is completely dispersed in each government institution, the current public credit system construction obtains comprehensive evaluation integral of the enterprises through a data sharing mechanism of each government institution through a model algorithm, but the current mechanism is not perfect, the standards of the credit integral of each region are not consistent and mutually acknowledged, the problems of misuse and embezzlement exist, and the credit information of the enterprises cannot be effectively shared and evaluated.
In order to solve the above problem, the present application provides a public credit information system based on a block chain.
Disclosure of Invention
The invention aims to provide a public credit information system based on a block chain, which aims to solve the problems of misuse, embezzlement and the like of public credit information in various places caused by the unsound mechanism at present.
The invention provides the following technical scheme:
a blockchain based public credit information system comprising the following modules: the block chain cluster is used for recording a block chain, and the block chain comprises a plurality of recorded credit information recording nodes; the government affair creditability module is used for recording credit information of government agencies and government agency personnel, encrypting the credit information, and recording the encrypted credit information and corresponding government agencies or government agency personnel into corresponding credit information recording nodes on the block chain; the credit information management module is used for recording credit information of enterprises and natural persons, encrypting the credit information and recording the encrypted credit information and corresponding enterprises or self-heating persons into corresponding credit information recording nodes on the block chain; the system comprises an enterprise service module and a natural person service module, wherein the enterprise service module and the natural person service module are used for authenticating enterprise users or natural person users on a block chain cluster, and inquiring, complaining and repairing credit information of the enterprise or natural persons; and the risk early warning module is used for early warning the credit information about to be generated by the enterprise user or the natural person user according to the credit information management module, pushing the credit information to the government affair integrity module, auditing and matching the credit information, and determining whether the enterprise or the natural person has related information of losing credit or not, so that the early warning effect is realized in advance.
Preferably, the credit information of the government agencies and government agency personnel comprises credit information collections of the government agencies, credit profiles of the government agencies, credit reports of the government agencies, credit information collections of government agency personnel, credit reports of government agency personnel, and credit profiles of government agency personnel.
Preferably, the credit information of the enterprise and the natural person comprises credit data of the enterprise, credit data of the natural person, credit reports of the enterprise and credit reports of the natural person.
Preferably, the authentication of the natural person user comprises creating digital assets of the natural person user on the block chain cluster, managing the digital assets and real-name real person authentication of the natural person user, the real-name real person authentication acquires identity card number information, generates a unique identity ID of the natural person user through privacy calculation and asymmetric encryption and then through Base64 encoding, and only stores the unique identity ID without storing the identity card number information after the real-name real person authentication.
Preferably, the authentication of the enterprise user includes issuing a login credential for the authenticated enterprise, where the login credential includes a private key and a digital certificate.
Preferably, each credit information listing node further includes: the user name of the user, the user name of the credit information recording node connected with the user name, the hash function and the time stamp are recorded.
Preferably, the block chain cluster is further configured to execute a consensus mechanism, and the operation authentication of the risk early warning module is completed through the consensus mechanism.
The invention has the beneficial effects that:
the public credit information system based on the block chain can be widely applied to the fields of banks, credit, tax, tendering and bidding, production safety, electronic commerce and the like, promotes the circulation and sharing of public credit information through the government affair integrity module and credit information management, and is favorable for promoting the interoperation of multiple parties of credit information; the credit information of the enterprise users and the natural users is recorded by using the block chain technology, and the enterprise users and the natural users can provide unique identity IDs, so that the credit information is inquired, complained and repaired, a public credit information mechanism is perfected, and the credit information is shared and evaluated.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention. In the drawings:
FIG. 1 is a schematic diagram of the system architecture of the present invention.
Detailed Description
As shown in fig. 1, the public credit information system based on the blockchain includes a blockchain cluster, a government integrity module, a credit information management module, an enterprise service module, a natural people service module, and a risk early warning module.
And the block chain cluster is used for recording a block chain, and the block chain comprises a plurality of recorded credit information recording nodes. Each credit information listing node further comprises: the user name of the user, the user name of the credit information recording node connected with the user name, the hash function and the time stamp are recorded.
The government affair creditability module is used for recording credit information of government agencies and government agency personnel, encrypting the credit information, and recording the encrypted credit information and corresponding government agencies or government agency personnel into corresponding credit information recording nodes on the block chain; the credit information of the government agencies and government agency personnel includes a collection of credit information of the government agencies, a credit profile of the government agencies, a credit report of the government agencies, a collection of credit information of the government agency personnel, a credit report of the government agency personnel, a credit profile of the government agency personnel.
The credit information management module is used for recording credit information of enterprises and natural persons, encrypting the credit information and recording the encrypted credit information and corresponding enterprises or self-heating persons into corresponding credit information recording nodes on the block chain; the credit information of the enterprise and the natural person comprises credit data of the enterprise, credit data of the natural person, credit reports of the enterprise and credit reports of the natural person.
The system comprises an enterprise service module and a natural person service module, wherein the enterprise service module and the natural person service module are used for authenticating enterprise users or natural person users on a block chain cluster, and inquiring, complaining and repairing credit information of the enterprise or natural persons; authentication of a natural person user includes creating digital assets of the natural person user on a blockchain cluster, managing the digital assets, and real-name real person authentication of the natural person user, digital asset management including: a user initiates digital asset operations of the user on a plurality of blockchains; receiving digital asset operation requests of all users on a plurality of block chains and executing corresponding operations on a relay chain, wherein the relay chain stores user management intelligent contracts; managing account data of a user on each block chain through a user management intelligent contract, and creating a user agent intelligent contract; the intelligent contract of the address and the data of the user on each block chain is saved through the intelligent contract of the user agent; through the uniform cross-chain digital asset operation entry, the management of the user private key and the assets when the user operates the digital assets on the multiple block chains is realized.
The identity card number information is obtained through real-name real person authentication, the unique identity ID of a natural person user is generated through Base64 encoding after privacy calculation and asymmetric encryption, the identity card number information is not stored after real-name real person authentication, and only the unique identity ID is stored. The privacy computation comprises the step that the block link node determines the data on the link for the privacy computation according to a request submitted by a user; the block link node transmits the encrypted on-chain data to the down-chain privacy computing node, and a down-chain trusted execution environment for executing privacy computation on the on-chain data is deployed at the down-chain privacy computing node; and the block chain node acquires a calculation result generated and fed back after encryption by the private calculation node under the chain in the trusted execution environment under the chain, and updates the block chain account book data according to the calculation result. The Base64 encoding generation comprises that the node in the block chain network obtains the service to initiate the transaction and broadcasts to other nodes; for each node in the block chain network, when the node executes a service initiation transaction, calling a service intelligent contract through a block chain virtual machine; the node triggers and executes BASE64 encoding logic according to BASE64 encoding instructions in the service intelligence contract through a blockchain virtual machine so as to encode data to be encoded.
Authentication of an enterprise user includes issuing login credentials for the authenticated enterprise, the login credentials including a private key and a digital certificate.
And the risk early warning module is used for early warning the credit information about to be generated by the enterprise user or the natural person user according to the credit information management module, pushing the credit information to the government affair integrity module, auditing and matching the credit information, and determining whether the enterprise or the natural person has related information of losing credit or not, so that the early warning effect is realized in advance. And the block chain cluster is also used for executing a consensus mechanism, and the operation authentication of the risk early warning module is completed through the consensus mechanism.
Although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that changes may be made in the embodiments and/or equivalents thereof without departing from the spirit and scope of the invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (7)

1. A blockchain-based public credit information system, comprising the following modules:
the block chain cluster is used for recording a block chain, and the block chain comprises a plurality of recorded credit information recording nodes;
the government affair creditability module is used for recording credit information of government agencies and government agency personnel, encrypting the credit information, and recording the encrypted credit information and corresponding government agencies or government agency personnel into corresponding credit information recording nodes on the block chain;
the credit information management module is used for recording credit information of enterprises and natural persons, encrypting the credit information and recording the encrypted credit information and corresponding enterprises or self-heating persons into corresponding credit information recording nodes on the block chain;
the system comprises an enterprise service module and a natural person service module, wherein the enterprise service module and the natural person service module are used for authenticating enterprise users or natural person users on a block chain cluster, and inquiring, complaining and repairing credit information of the enterprise or natural persons;
and the risk early warning module is used for early warning the credit information about to be generated by the enterprise user or the natural person user according to the credit information management module, pushing the credit information to the government affair integrity module, auditing and matching the credit information, and determining whether the enterprise or the natural person has related information of losing credit or not, so that the early warning effect is realized in advance.
2. The blockchain-based public credit information system of claim 1, wherein the credit information of the government agencies and government agency personnel comprises credit information collections of the government agencies, credit profiles of the government agencies, credit reports of the government agencies, credit information collections of the government agency personnel, credit reports of the government agency personnel, credit profiles of the government agency personnel.
3. The blockchain-based public credit information system of claim 1, wherein the credit information of the business and the physical people includes credit data of the business, credit data of the physical people, credit reports of the business, credit reports of the physical people.
4. The system of claim 1, wherein the authentication of the natural human user comprises creating digital assets of the natural human user on the blockchain cluster, managing the digital assets, and performing real-name real-person authentication of the natural human user, wherein the real-name real-person authentication obtains identity number information, generates a unique Identity (ID) of the natural human user through privacy calculation and asymmetric encryption and then through Base64 encoding, and only stores the unique Identity (ID) without storing the identity number information after the real-name real-person authentication.
5. The blockchain-based public credit information system of claim 1, wherein the authentication of the enterprise user includes issuing login credentials for the authenticated enterprise, the login credentials including a private key and a digital certificate.
6. The blockchain-based public credit information system according to claim 1, wherein each of the credit information inclusion nodes further comprises: the user name of the user, the user name of the credit information recording node connected with the user name, the hash function and the time stamp are recorded.
7. The blockchain-based public credit information system according to claim 1, wherein the blockchain cluster is further configured to execute a consensus mechanism, and the operational authentication of the risk pre-warning module is performed through the consensus mechanism.
CN202011349172.1A 2020-11-26 2020-11-26 Public credit information system based on block chain Pending CN112330443A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011349172.1A CN112330443A (en) 2020-11-26 2020-11-26 Public credit information system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011349172.1A CN112330443A (en) 2020-11-26 2020-11-26 Public credit information system based on block chain

Publications (1)

Publication Number Publication Date
CN112330443A true CN112330443A (en) 2021-02-05

Family

ID=74309058

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011349172.1A Pending CN112330443A (en) 2020-11-26 2020-11-26 Public credit information system based on block chain

Country Status (1)

Country Link
CN (1) CN112330443A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113344322A (en) * 2021-04-27 2021-09-03 山东大学 Big data processing system and method for enterprise integrity monitoring
CN113536390A (en) * 2021-06-25 2021-10-22 北京八分量信息科技有限公司 Enterprise block chain service system based on trusted continuous immunity technology
CN113706056A (en) * 2021-09-23 2021-11-26 常州市公共资源交易中心 Bidding unit performance identification early warning method, device, equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107146152A (en) * 2017-03-28 2017-09-08 杭州象链网络技术有限公司 A kind of credit management system kept accounts based on block chain
CN108234478A (en) * 2017-12-29 2018-06-29 重庆小犀智能科技有限公司 A kind of personal credit information share system and method based on block chain
CN109993647A (en) * 2019-03-08 2019-07-09 西安电子科技大学 A kind of pay taxes credit investigation system and processing method based on block chain
CN110750576A (en) * 2019-09-25 2020-02-04 周羽 Block chain-based paper-electricity integrated certificate query method and system and storage medium
CN111737342A (en) * 2020-04-24 2020-10-02 江苏荣泽信息科技股份有限公司 Government integrity archive management system based on block chain

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107146152A (en) * 2017-03-28 2017-09-08 杭州象链网络技术有限公司 A kind of credit management system kept accounts based on block chain
CN108234478A (en) * 2017-12-29 2018-06-29 重庆小犀智能科技有限公司 A kind of personal credit information share system and method based on block chain
CN109993647A (en) * 2019-03-08 2019-07-09 西安电子科技大学 A kind of pay taxes credit investigation system and processing method based on block chain
CN110750576A (en) * 2019-09-25 2020-02-04 周羽 Block chain-based paper-electricity integrated certificate query method and system and storage medium
CN111737342A (en) * 2020-04-24 2020-10-02 江苏荣泽信息科技股份有限公司 Government integrity archive management system based on block chain

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113344322A (en) * 2021-04-27 2021-09-03 山东大学 Big data processing system and method for enterprise integrity monitoring
CN113536390A (en) * 2021-06-25 2021-10-22 北京八分量信息科技有限公司 Enterprise block chain service system based on trusted continuous immunity technology
CN113706056A (en) * 2021-09-23 2021-11-26 常州市公共资源交易中心 Bidding unit performance identification early warning method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN110321721B (en) Block chain-based electronic medical record access control method
CN108009917B (en) Transaction verification and registration method and system for digital currency
Dai et al. A low storage room requirement framework for distributed ledger in blockchain
CN112330443A (en) Public credit information system based on block chain
CN108830733A (en) A kind of information processing method, block scm cluster and system
CN111046352A (en) Identity information security authorization system and method based on block chain
CN109889497A (en) A kind of data integrity verification method for going to trust
Ali et al. Blockchain and the future of the internet: A comprehensive review
ul Hassan et al. Blockchain and the future of the internet: a comprehensive review
CN113239375B (en) Block chain-based privacy factor data sharing system, method, computer device, and medium
CN109951490A (en) Webpage integrity assurance, system and electronic equipment based on block chain
CN111444267A (en) Government information sharing platform and method based on block chain
CN112801778A (en) Federated bad asset blockchain
Xue et al. DStore: a distributed cloud storage system based on smart contracts and blockchain
Zhou et al. Volunteer service time record system based on blockchain technology
Draper et al. Security applications and challenges in blockchain
Fabian et al. Adoption of security and privacy measures in bitcoin–stated and actual behavior
Ambhire et al. Information security in banking and financial industry
Alexander et al. Cybersecurity, information assurance, and big data based on blockchain
CN114417389A (en) Method for storing user asset limit through addition homomorphic encryption in block chain
CN114565485A (en) Labor contract management method and system based on block chain ipfs storage
Li et al. Blockchain Technology-Based Electronic Payment Strategy for City Mobile Pass Cards
CN113656829A (en) Medical data security sharing method based on lattice code and alliance chain
Tan et al. MB-BC: drug traceability system based on multibranched blockchain structure
Zhu et al. Study on internet finance credit information sharing based on block chain technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination