CN113282461A - Alarm identification method and device for transmission network - Google Patents

Alarm identification method and device for transmission network Download PDF

Info

Publication number
CN113282461A
CN113282461A CN202110590564.5A CN202110590564A CN113282461A CN 113282461 A CN113282461 A CN 113282461A CN 202110590564 A CN202110590564 A CN 202110590564A CN 113282461 A CN113282461 A CN 113282461A
Authority
CN
China
Prior art keywords
alarm
identification
information
data
identification result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110590564.5A
Other languages
Chinese (zh)
Other versions
CN113282461B (en
Inventor
高有利
李珊珊
吴珍珍
刘贤松
欧大春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202110590564.5A priority Critical patent/CN113282461B/en
Publication of CN113282461A publication Critical patent/CN113282461A/en
Application granted granted Critical
Publication of CN113282461B publication Critical patent/CN113282461B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3089Monitoring arrangements determined by the means or processing involved in sensing the monitored data, e.g. interfaces, connectors, sensors, probes, agents
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2465Query processing support for facilitating data mining operations in structured databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/214Generating training patterns; Bootstrap methods, e.g. bagging or boosting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S10/00Systems supporting electrical power generation, transmission or distribution
    • Y04S10/50Systems or methods supporting the power network operation or management, involving a certain degree of interaction with the load-side end user applications

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Databases & Information Systems (AREA)
  • Evolutionary Computation (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Evolutionary Biology (AREA)
  • Quality & Reliability (AREA)
  • Fuzzy Systems (AREA)
  • Mathematical Physics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Software Systems (AREA)
  • Computational Linguistics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The embodiment of the invention provides an alarm identification method and a device of a transmission network, wherein the method comprises the following steps: receiving alarm information reported by network element equipment in a transmission network; the alarm information is identified based on an alarm identification model to obtain an identification result, the identification result comprises root alarm information and derivative alarm information in the alarm information, and the alarm identification model is obtained by training historical alarm data based on a density noise clustering algorithm, a depth-first search algorithm and an association rule mining algorithm in advance; and sending the identification result to a target terminal for displaying so as to instruct target personnel to take corresponding measures according to the identification result. The embodiment of the invention can improve the accuracy and efficiency of the root cause alarm identification and is convenient for target personnel to locate the fault network element in time.

Description

Alarm identification method and device for transmission network
Technical Field
The embodiment of the invention relates to the technical field of network alarm identification, in particular to an alarm identification method and device for a transmission network.
Background
In a network communication system, when a communication device fails, a network element generates alarm information and reports the alarm information to a gateway system, and meanwhile, network devices associated with the failed network element may also fail in time, so that a large amount of derived alarm information may be generated in a short time, and the alarm information is mixed together, which makes it difficult to identify a real network element failure (i.e., a root alarm) in a large amount of alarms.
In the related technology, the fault processing method of the transmission network mainly comprises the following steps; the method comprises the steps of carrying out topology analysis on a tree structure of a hierarchical network, defining the time-space correlation of upper layer nodes in the tree hierarchical network through the time and space correlation of network element faults, clustering the upper layer nodes in the tree hierarchical network based on the time-space correlation of the upper layer nodes, dividing a total alarm database into a plurality of sub alarm databases according to the clustering result, determining the weight of the characteristics according to the attributes of alarm characteristics, such as the frequency of alarm occurrence, the alarm importance level and the alarm fault type, mining the association rules of interest from massive alarm data by using a weighted Apriori association rule algorithm, and identifying root alarm according to the alarm association rules.
However, in the process of mining the association rule, a large amount of data needs to be processed, so the transaction database is very large, and if mining is performed by using Apriori algorithm, the transaction database may need to be scanned once each time a frequent k-term set is generated, which is time-consuming, and thus the alarm recognition efficiency is very low.
Disclosure of Invention
The embodiment of the invention provides an alarm identification method and device for a transmission network, which aim to solve the problem of low source alarm identification efficiency in the prior art.
A first aspect of an embodiment of the present invention provides an alarm identification method for a transmission network, including:
receiving alarm information reported by network element equipment in a transmission network;
the alarm information is identified based on an alarm identification model to obtain an identification result, the identification result comprises root alarm information and derivative alarm information in the alarm information, and parameters of the alarm identification model are obtained by training historical alarm data based on a density noise clustering algorithm, a depth-first search algorithm and an association rule mining algorithm in advance;
and sending the identification result to a target terminal for displaying so as to instruct target personnel to take corresponding measures according to the identification result.
Optionally, the method further includes the step of obtaining parameters of the alarm recognition model through training:
extracting historical alarm data from a network management system;
preprocessing the historical alarm data to obtain effective alarm data;
processing the effective alarm data according to the density noise clustering algorithm and time to obtain an alarm correlation matrix;
dividing the alarm correlation matrix according to positions according to a depth-first algorithm to obtain alarm clusters, wherein the alarm clusters are divided according to time and positions;
processing the alarm cluster according to an association rule mining algorithm to obtain an alarm frequent item set;
and determining parameters according to the alarm frequent item set, wherein the parameters comprise support degree, confidence degree and back-piece confidence degree, the support degree represents the occurrence times of ordered alarm pairs, the confidence degree represents the conditional probability of the occurrence of a second alarm when a first alarm occurs, and the back-piece confidence degree represents the probability of the occurrence of the second alarm before the first alarm.
Optionally, the preprocessing the historical alarm data to obtain effective alarm data includes:
determining the occurrence frequency of each type of alarm;
and deleting the alarm data of which the alarm occurrence times are more than a preset upper limit threshold and less than a preset lower limit threshold.
Optionally, after determining parameters according to the alarm frequent item set, the method further includes:
and determining an alarm association rule according to the support degree, the confidence degree and the back-piece confidence degree so as to identify the root alarm information and the derivative alarm information in the alarm information according to the alarm association rule.
Optionally, the method further includes:
sending the historical alarm data to a target terminal to indicate target personnel to label an alarm category label for each alarm data;
receiving each alarm data and corresponding alarm category label input by the target personnel;
and optimizing the hyper-parameters of the alarm identification model according to each alarm data and the corresponding alarm category label.
Optionally, the method further includes:
receiving the correct and wrong judgment information of the identification result input by the target person through the target terminal;
and if the correct and wrong judgment information indicates that the identification result is wrong, adjusting the parameters of the alarm identification model according to the modified identification result input by the target person.
A second aspect of an embodiment of the present invention provides an alarm identification apparatus for a transmission network, including:
the receiving module is used for receiving the alarm information reported by the network element equipment in the transmission network;
the identification module is used for identifying the alarm information based on an alarm identification model to obtain an identification result, the identification result comprises root alarm information and derivative alarm information in the alarm information, and parameters of the alarm identification model are obtained by training historical alarm data based on a density noise clustering algorithm, a depth-first search algorithm and an association rule mining algorithm in advance;
and the sending module is used for sending the identification result to a target terminal for displaying so as to instruct target personnel to take corresponding measures according to the identification result.
A third aspect of an embodiment of the present invention provides a computer apparatus, including: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executes the computer-executable instructions stored in the memory, so that the at least one processor executes the method for identifying an alarm of a transmission network according to the first aspect of the embodiment of the present invention.
A fourth aspect of the present invention provides a computer-readable storage medium, where a computer-executable instruction is stored in the computer-readable storage medium, and when a processor executes the computer-executable instruction, the method for identifying an alarm of a transmission network according to the first aspect of the present invention is implemented.
A fifth aspect of the embodiments of the present invention provides a computer program product, which includes a computer program, and when the computer program is executed by a processor, the computer program implements the alarm identification method for a transmission network according to the first aspect of the embodiments of the present invention.
The embodiment of the invention provides an alarm identification method and a device of a transmission network, wherein the method identifies a large amount of alarm information generated by network element equipment in the transmission network through a pre-trained alarm identification model to find out root alarm information and derivative alarm information in the alarm information, because the alarm identification model is obtained by training historical alarm data based on a density noise clustering algorithm, a depth-first search algorithm and an association rule mining algorithm, and because the density noise clustering algorithm and the depth-first algorithm can divide the alarm information according to time and position, the range of alarm root analysis is reduced, the efficiency and the effectiveness of alarm analysis are improved, and an association rule mining algorithm is adopted to mine alarm association rules, the calculation complexity is reduced, the alarm identification efficiency is improved, and finally the root alarm information and the derivative alarm information are obtained, so that the target personnel can timely handle the fault network element equipment.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a diagram illustrating an application scenario of an alarm identification method of a transmission network according to an exemplary embodiment of the present invention;
FIG. 2 is a flow chart illustrating an alarm identification method for a transmission network according to an exemplary embodiment of the present invention;
FIG. 3 is a flowchart illustrating a method for training an alert recognition model according to an exemplary embodiment of the present invention;
FIG. 4 is a diagram illustrating an alarm cluster in accordance with an exemplary embodiment of the present invention;
FIG. 5 is a flow chart illustrating an alarm identification method for a transmission network according to an exemplary embodiment of the present invention;
fig. 6 is a schematic structural diagram of an alarm recognition apparatus of a transmission network according to an exemplary embodiment of the present invention;
fig. 7 is a schematic structural diagram of a computer device according to an exemplary embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims, as well as in the drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are, for example, capable of operation in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
In a network communication system, when a communication device fails, a network element generates alarm information and reports the alarm information to a gateway system, and meanwhile, a network device associated with the failed network element may also fail, so that a large amount of derived alarm information may be generated in a short time, and the alarm information is mixed together, so that it is difficult to identify a real network element failure (i.e., a root cause alarm) in a large amount of alarms.
In the related technology, there are two main methods for processing transmission network faults, the first method is to analyze and process alarm data based on the experience of network management experts, and the experts analyze layer by layer through network topology according to the service experience and knowledge accumulation, so as to find out the alarm source and the corresponding network element position which cause the fault. However, the method for analyzing the alarm according to the network topology structure to obtain the fault root cause based on expert experience has large workload and low efficiency due to manual analysis and troubleshooting, so that the method has higher cost in the aspects of labor cost and troubleshooting time consumption. The second method is that topology analysis is carried out on the tree structure of the hierarchical network, the time-space correlation of upper layer nodes in the tree hierarchical network is defined through the time and space correlation of network element faults, then clustering is carried out on the upper layer nodes in the tree hierarchical network based on the time-space correlation of the upper layer nodes, then a total alarm database is divided into a plurality of sub alarm databases according to the clustering result, finally, the weight of the characteristics is determined according to the attributes of alarm characteristics, such as the frequency of alarm occurrence, the alarm importance level and the alarm fault type, association rule mining is carried out on the respective alarm databases by using a weighted Apriori association rule algorithm, interested alarm association rules are mined from mass alarm data, and root alarms are identified according to the alarm association rules. However, in the process of mining the association rule, a large amount of data needs to be processed, so the transaction database is very large, and if mining is performed by using Apriori algorithm, the transaction database may need to be scanned once each time a frequent k-term set is generated, which is time-consuming, and thus the alarm recognition efficiency is very low.
Aiming at the defects, the technical concept of the application is mainly as follows: a transmission network alarm root cause analysis method based on data mining constructs a transmission network alarm identification model through density noise clustering, a depth-first search algorithm and an association rule mining algorithm, when network element equipment on a transmission network breaks down, a network management system directly inputs alarm data into the alarm identification model, and the model distinguishes root alarms and derivative alarms from a large number of alarms. According to historical alarm data, a research and development worker labels an alarm type label to each alarm data according to experience, and the alarm data labeled with the alarm type label is input into the alarm identification model to adjust model parameters, optimize and evaluate the model. The root cause alarm of the fault is automatically identified through the trained model, so that the root cause alarm identification efficiency is improved, the judgment time of research personnel is further saved, and the troubleshooting efficiency is improved; by learning the historical alarm data and by means of the alarm data marked by the expert experience, a new fault alarm root cause is automatically learned, and the fault diagnosis efficiency and reliability are improved.
Fig. 1 is a diagram illustrating an application scenario of an alarm identification method for a transmission network according to an exemplary embodiment of the present invention.
As shown in fig. 1, the application scenario provided in this embodiment mainly includes a network management system 101, a display terminal 102, and various network element devices 103 in a transmission network, and when a network element device in the transmission network fails, an alarm message is generated and reported to the network management system, and a target person views the alarm message through the display terminal and takes corresponding measures.
Fig. 2 is a schematic flow chart of an alarm identification method for a transmission network according to an exemplary embodiment of the present invention, and an execution main body of this embodiment may be a network management system in the embodiment shown in fig. 1.
As shown in fig. 2, the method provided by the present embodiment may include the following steps.
S201, receiving alarm information reported by network element equipment in a transmission network.
Specifically, the transmission network includes various network element devices, and when one of the network element devices fails, alarm information is generated, and at the same time, a network device associated with the failed network element may also fail, so that a large amount of derivative alarm information may be generated in a short time.
S202, identifying the alarm information based on an alarm identification model to obtain an identification result, wherein the identification result comprises root alarm information and derivative alarm information in the alarm information, and the alarm identification model is obtained by training historical alarm data in advance based on a density noise clustering algorithm, a depth-first search algorithm and an association rule mining algorithm.
In this step, historical alarm data needs to be trained in advance based on a density noise clustering algorithm, a depth-first search algorithm and an association rule mining algorithm to obtain an alarm identification model, so that the alarm identification model identifies a root alarm and a derivative alarm in a large amount of alarm information according to a certain alarm association rule.
Specifically, a trained alarm identification model is deployed in a gateway system, when a network management system receives alarm information, the alarm information is input into the alarm identification model, and the alarm identification model identifies a root alarm and a derivative alarm in the alarm information based on an alarm association rule.
It should be noted that the detailed training process of the model of the alarm recognition will be described in the following embodiments.
And S203, sending the identification result to a target terminal for displaying so as to instruct target personnel to take corresponding measures according to the identification result.
Specifically, the identified root alarm information and the derivative alarm information are sent to the target terminal for displaying, so that research and development personnel can rapidly position the fault network element according to the root alarm information, and the fault network element is processed.
In the embodiment, a large amount of alarm information generated by network element equipment in a transmission network is identified through a pre-trained alarm identification model, the root alarm information and the derivative alarm information in the alarm information are found out, because the alarm identification model is obtained by training historical alarm data based on a density noise clustering algorithm, a depth-first search algorithm and an association rule mining algorithm, and because the density noise clustering algorithm and the depth-first algorithm can divide the alarm information according to time and position, the range of alarm root cause analysis is reduced, therefore, the efficiency and effectiveness of alarm analysis are improved, the association rule mining algorithm is adopted to mine the alarm association rule, the calculation complexity is reduced, the alarm identification efficiency is improved, and finally the source alarm information and the derivative alarm information are used for facilitating the target personnel to process the fault network element equipment in time.
Fig. 3 is a flowchart illustrating a method for training an alarm recognition model according to an exemplary embodiment of the present invention, where the alarm recognition model in this embodiment is a model for recognizing a root alarm in the embodiment illustrated in fig. 2.
As shown in fig. 3, the method provided by the present embodiment may include the following steps.
S301, extracting historical alarm data from the network management system.
In this step, the alarm information generated by each network element in the network is usually stored in the network management system, and can be directly obtained in the network management system when the historical alarm data needs to be queried.
S302, preprocessing the historical alarm data to obtain effective alarm data.
Specifically, after the original data of the historical alarm is acquired from the large-client network management system, because the historical alarm data may have data loss, invalid data, abnormal data and the like, the acquired historical alarm data needs to be preprocessed to obtain complete and effective alarm data.
In some embodiments, the alarm data generally includes key information such as alarm occurrence time, alarm type, alarm name, and the like, after the historical alarm data is obtained, each piece of historical alarm data is sequentially checked to determine whether each piece of historical alarm data includes the key information such as alarm occurrence time, alarm type, alarm name, and the like, and if there is alarm data in which the key information is missing (for example, information such as the alarm type or the alarm occurrence time is missing), the historical alarm data in which the key information is missing is deleted.
In some embodiments, after deleting the historical alarm data lacking the key information, the remaining alarm data are all complete alarm data, and for the complete alarm data, the occurrence frequency of each alarm is counted according to the alarm type, and the alarm data with the alarm frequency larger than the upper threshold or smaller than the lower threshold is deleted to obtain effective alarm data. In this embodiment, the alarm times are greater than the upper threshold and belong to frequent alarms, the alarm is considered to be unimportant, and the alarm times are less than the lower threshold and belong to accidental events, which may cause unstable model output, and thus the unimportant alarms and accidental alarms need to be deleted.
And S303, processing the effective alarm data according to the density noise clustering algorithm and time to obtain an alarm correlation matrix.
Specifically, effective alarm data is clustered according to time through a density noise clustering algorithm, and two super parameters are adjusted: generally, for each object in a cluster, the object contained in the neighborhood of a given radius eps cannot be less than a data point threshold minPts, then clustering the objects with time density connection characteristics in all effective alarm data, labeling a clustering label for each effective alarm data in each cluster, and obtaining an alarm correlation matrix according to the clustering label.
S304, dividing the alarm correlation matrix according to the position according to a depth-first algorithm to obtain alarm clusters, wherein the alarm clusters are divided according to time and position.
In a possible embodiment, according to the AZ end (start end) connection of each network element device transmission circuit, each network element in the alarm association matrix is Depth-First-Search (DFS) searched by using a Depth-First-Search (Depth-First-Search) algorithm, and the network elements in the alarm association matrix are subjected to location division, so as to further obtain the alarm clusters divided according to time and location as shown in fig. 4.
Specifically, a network element is found from all network elements in the alarm correlation matrix as a root node, a next network element is sequentially and deeply searched according to each transmission line branch connected with the network element, each possible branch from the root node network element is deeply and sequentially searched until the next alarm network element cannot be searched, and each alarm network element node can only be searched and accessed once, so that alarm clusters which are divided according to time and position are obtained.
Illustratively, as shown in fig. 4, the network element corresponding to the reference numeral 1 is a normal network element, the network element corresponding to the reference numeral 2 is a network element with an alarm, the line indicated by the reference numeral 3 is a transmission circuit between the network elements, all the network elements in the dashed line frame indicated by the reference numeral 4 form an alarm cluster-1, all the network elements in the dashed line frame indicated by the reference numeral 5 form an alarm cluster-2, and all the network elements in the dashed line frame indicated by the reference numeral 6 form an alarm cluster-3.
In another possible embodiment, the alarm association matrix may also be subjected to position division by a Breadth First Search (BFS) algorithm, so as to finally obtain alarm clusters divided according to time and position. It should be noted that the principle of the BFS algorithm can be referred to the related art, and will not be described in detail herein.
S305, processing the alarm cluster according to an association rule mining algorithm to obtain an alarm frequent item set.
S306, according to the alarm frequent item set, determining parameters, wherein the parameters comprise support degree, confidence degree and back-piece confidence degree, the support degree represents the occurrence frequency of the ordered alarm pair, the confidence degree represents the conditional probability of the occurrence of a second alarm when a first alarm occurs, and the back-piece confidence degree represents the probability of the occurrence of the second alarm before the first alarm.
Specifically, after alarm clusters are obtained, association analysis is performed on alarm data of each cluster, and a Frequent item set of the alarm is calculated through an association rule mining (FP-Growth) algorithm.
Further, for the alarm frequent item set, a support degree, a confidence degree and a back-part confidence degree are respectively calculated to obtain 3 alarm association matrixes, wherein the support degree represents the occurrence times of ordered alarm pairs, the confidence degree represents the conditional probability of the occurrence of a second alarm when a first alarm occurs, and the back-part confidence degree represents the probability of the occurrence of the second alarm before the first alarm. Wherein, the ordered alarm pair means that two alarm events often appear according to the same alarm sequence, for example, if only alarm a appears, alarm b appears, then a and b are called a pair of ordered alarm pairs; the confidence level refers to the conditional probability that the second alarm (alarm b) appears next when the first alarm (alarm a) appears, and the back-piece confidence level refers to the probability that alarm b appears before alarm a.
In a possible embodiment, after determining parameters according to the alarm frequent item set, the method further includes: and determining an alarm association rule according to the support degree, the confidence degree and the back-piece confidence degree so as to identify the root alarm information and the derivative alarm information in the alarm information according to the alarm association rule.
Specifically, the calculated parameters are parameters required by the alarm recognition model when recognizing a large amount of alarm information, and alarm rules are calculated according to the support degree, the confidence degree and the back-piece confidence degree, for example, for an alarm with the support degree greater than a first threshold, it indicates that the number of times of occurrence of an ordered alarm pair is large, and for an ordered alarm pair with a large number of times of occurrence, it indicates that the alarm pair has a strong association relationship; for another example, for an alarm with a support degree greater than a second threshold, it indicates that a conditional probability of a second alarm occurring when a first alarm occurs is higher, the first alarm is likely to be a root alarm of the second alarm, and the second alarm is a derivative alarm of the first alarm; for alarms with a back-piece confidence greater than a third threshold, it means that the probability of a second alarm occurring before the first alarm is higher, and the second alarm is likely to be the root alarm of the first alarm, i.e. the first alarm is the derivative alarm of the second alarm. Therefore, the alarm identification model can quickly and accurately determine which alarms are root alarms and which alarms are derivative alarms in the real-time alarm information according to the alarm rules.
In the embodiment, a large number of derived alarms and root alarms are divided into a cluster according to time and position by a density noise clustering algorithm and a depth-first algorithm, so that the alarm analysis range is narrowed, and the alarm analysis efficiency and effectiveness are high. And moreover, an association rule mining algorithm FPgrowth is adopted, the algorithm is superior to an Apriori algorithm which needs to carry out database scanning for many times in computational complexity and performance, and the alarm identification efficiency is further improved.
Fig. 5 is a schematic flow chart of an alarm identification method for a transmission network according to another exemplary embodiment of the present invention, and this embodiment further describes an overall implementation process of the alarm identification method based on the embodiments shown in fig. 2 and fig. 3.
As shown in fig. 5, the historical alarm data is trained offline based on the density noise clustering algorithm, the depth-first search algorithm and the association rule mining algorithm to obtain an alarm recognition model, and the alarm recognition model can perform fault location and root cause analysis based on alarm information generated by a transmission network to determine root alarm information and derivative alarm information in a large amount of alarm information, so as to quickly locate the location of a faulty network element according to the root alarm information.
In a possible embodiment, the method further comprises: sending part of the historical alarm data to a target terminal to indicate target personnel to label an alarm category label for each alarm data; receiving each alarm data and corresponding alarm category label input by the target personnel; and optimizing the hyper-parameters of the alarm identification model according to each alarm data and the corresponding alarm category label.
Specifically, an alarm type label (such as a root alarm label, a derivative alarm label and the like) is labeled on historical alarm data by a transmission network management expert, the labeled data is stored in an alarm label library and is used for evaluating indexes such as accuracy of an alarm identification model, and further adjusting a radius eps and a direct density minPts in the hyper-parameter field of a density noise clustering algorithm and a hyper-parameter of an FPGrowth algorithm: and simultaneously writing the alarm data of the label with the alarm type in the alarm label library into an alarm rule library, wherein the data in the alarm rule library is used for analyzing the current alarm data received in real time in an auxiliary alarm identification model.
Further, after the alarm identification model, the alarm tag library and the alarm identification library are established, the alarm identification model is deployed in a network management system, the network management system receives current alarm data generated by a network element in the system in real time, the network management system judges whether each piece of data in the alarm data is in the alarm rule library after receiving the current alarm data, if yes, the alarm type tag corresponding to the alarm data in the alarm rule library is directly obtained, and the alarm identification tag can be used for judging which alarm data in the current alarm data are root alarms and which alarm data are derivative alarms, and outputting the obtained alarm type tag; if not, inputting the current alarm data into an alarm identification model, analyzing the alarm data by the alarm identification model and outputting an identification result, wherein the identification result comprises which data in the current alarm data are root alarms and which data are derivative alarms.
Further, after the alarm identification model outputs the identification result or the result is obtained in the alarm rule base, the result is sent to the target terminal, the target person carries out troubleshooting on the identification result output by the alarm identification model or the result obtained in the alarm rule base so as to judge whether the output identification result is correct, and after troubleshooting, the target person carries out troubleshooting feedback through the target terminal, namely the correct and incorrect judgment information of the identification result is input. Then the network management system receives the correct and wrong judgment information of the identification result input by the target personnel through the target terminal; if the error judgment information indicates that the output result is wrong in identification, adjusting parameters of the alarm identification model according to the modified identification result input by the target person so as to optimize the alarm identification model; if the correct and wrong judgment information indicates that the output result is correctly identified, the current alarm data and the identification result of the current alarm data are stored in an alarm rule base, and then the newly added data in the alarm rule base are written into an alarm tag base.
It should be noted that, for parts of this embodiment that are not described in detail, reference may be made to the detailed description of the other related method embodiments, and a description thereof is not repeated here.
In the embodiment, the algorithm parameters are adjusted by combining the alarm data marked by the transmission network experts, and the off-line training is performed on the historical alarm, so that the accuracy and the reliability of the alarm analysis of the alarm recognition model are higher. And the network management expert or the target personnel feed back the model identification result in the network management system according to the actual troubleshooting situation, so that the alarm identification model is further optimized, and an alarm rule base is enriched, thereby improving the reliability of the model and reducing the labor cost of troubleshooting time.
Fig. 6 is a schematic structural diagram of an alarm recognition apparatus of a transmission network according to an exemplary embodiment of the present invention.
As shown in fig. 6, the apparatus provided in this embodiment includes: a receiving module 601, an identifying module 602 and a sending module 603; the receiving module 601 is configured to receive alarm information reported by a network element device in a transmission network; the identification module 602 is configured to identify the alarm information based on an alarm identification model to obtain an identification result, where the identification result includes root alarm information and derivative alarm information in the alarm information, and parameters of the alarm identification model are obtained by training historical alarm data based on a density noise clustering algorithm, a depth-first search algorithm, and an association rule mining algorithm in advance; and a sending module 603, configured to send the identification result to a target terminal for display, so as to instruct a target person to take corresponding measures according to the identification result.
Further, the apparatus provided in this embodiment further includes: a training module 604, configured to extract historical alarm data in a network management system;
preprocessing the historical alarm data to obtain effective alarm data;
processing the effective alarm data according to the density noise clustering algorithm and time to obtain an alarm correlation matrix;
dividing the alarm correlation matrix according to positions according to a depth-first algorithm to obtain alarm clusters, wherein the alarm clusters are divided according to time and positions;
processing the alarm cluster according to an association rule mining algorithm to obtain an alarm frequent item set;
and determining parameters according to the alarm frequent item set, wherein the parameters comprise support degree, confidence degree and back-piece confidence degree, the support degree represents the occurrence times of ordered alarm pairs, the confidence degree represents the conditional probability of the occurrence of a second alarm when a first alarm occurs, and the back-piece confidence degree represents the probability of the occurrence of the second alarm before the first alarm.
Further, the training module is specifically configured to:
determining the occurrence frequency of each type of alarm;
and deleting the alarm data of which the alarm occurrence times are more than a preset upper limit threshold and less than a preset lower limit threshold.
Further, the training module is further configured to:
and determining an alarm association rule according to the support degree, the confidence degree and the back-piece confidence degree, and identifying the root alarm information and the derivative alarm information in the alarm information according to the alarm association rule.
Further, the sending module is further configured to: sending the historical alarm data to a target terminal to indicate target personnel to label an alarm category label for each alarm data;
the receiving module is further configured to: receiving each alarm data and corresponding alarm category label input by the target personnel;
and the training module is also used for optimizing the hyper-parameters of the alarm identification model according to each alarm data and the corresponding alarm category label.
Further, the receiving module is further configured to: receiving the correct and wrong judgment information of the identification result input by the target person through the target terminal;
the training module is further used for adjusting parameters of the alarm recognition model according to the modified recognition result input by the target person when the correct and wrong judgment information indicates that the recognition result is wrong.
The detailed description of the method embodiments above may be referred to for specific functional implementation of each module provided in this embodiment.
Fig. 7 is a schematic hardware structure diagram of a computer device according to an embodiment of the present invention. As shown in fig. 7, the present embodiment provides a computer apparatus 70 including: at least one processor 701 and a memory 702. The processor 701 and the memory 702 are connected by a bus 703.
In a specific implementation process, the at least one processor 701 executes computer-executable instructions stored in the memory 702, so that the at least one processor 701 executes the alarm identification method of the transmission network in the above method embodiment.
For a specific implementation process of the processor 701, reference may be made to the above method embodiments, which implement principles and technical effects similar to each other, and details of this embodiment are not described herein again.
In the embodiment shown in fig. 7, it should be understood that the Processor may be a Central Processing Unit (CPU), other general purpose processors, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present invention may be embodied directly in a hardware processor, or in a combination of the hardware and software modules within the processor.
The memory may comprise high speed RAM memory and may also include non-volatile storage NVM, such as at least one disk memory.
The bus may be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, an Extended ISA (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, the buses in the figures of the present application are not limited to only one bus or one type of bus.
Another embodiment of the present application provides a computer-readable storage medium, in which computer-executable instructions are stored, and when a processor executes the computer-executable instructions, the method for identifying an alarm of a transmission network in the above-mentioned method embodiment is implemented.
Another embodiment of the present application provides a computer program product comprising a computer program, which when executed by a processor, implements the method for alarm identification for a transmission network according to the first aspect of the embodiment of the present invention.
The computer-readable storage medium may be implemented by any type of volatile or non-volatile memory device or combination thereof, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk. Readable storage media can be any available media that can be accessed by a general purpose or special purpose computer.
An exemplary readable storage medium is coupled to the processor such the processor can read information from, and write information to, the readable storage medium. Of course, the readable storage medium may also be an integral part of the processor. The processor and the readable storage medium may reside in an Application Specific Integrated Circuits (ASIC). Of course, the processor and the readable storage medium may also reside as discrete components in the apparatus.
Those of ordinary skill in the art will understand that: all or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The program may be stored in a computer-readable storage medium. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. An alarm identification method for a transmission network, comprising:
receiving alarm information reported by network element equipment in a transmission network;
the alarm information is identified based on an alarm identification model to obtain an identification result, the identification result comprises root alarm information and derivative alarm information in the alarm information, and parameters of the alarm identification model are obtained by training historical alarm data based on a density noise clustering algorithm, a depth-first search algorithm and an association rule mining algorithm in advance;
and sending the identification result to a target terminal for displaying so as to instruct target personnel to take corresponding measures according to the identification result.
2. The method of claim 1, further comprising the step of training parameters of the alarm recognition model:
extracting historical alarm data from a network management system;
preprocessing the historical alarm data to obtain effective alarm data;
processing the effective alarm data according to the density noise clustering algorithm and time to obtain an alarm correlation matrix;
dividing the alarm correlation matrix according to positions according to a depth-first algorithm to obtain alarm clusters, wherein the alarm clusters are divided according to time and positions;
processing the alarm cluster according to an association rule mining algorithm to obtain an alarm frequent item set;
and determining parameters according to the alarm frequent item set, wherein the parameters comprise support degree, confidence degree and back-piece confidence degree, the support degree represents the occurrence times of ordered alarm pairs, the confidence degree represents the conditional probability of the occurrence of a second alarm when a first alarm occurs, and the back-piece confidence degree represents the probability of the occurrence of the second alarm before the first alarm.
3. The method of claim 2, wherein the preprocessing the historical alarm data to obtain valid alarm data comprises:
determining the occurrence frequency of each type of alarm;
and deleting the alarm data of which the alarm occurrence times are more than a preset upper limit threshold and less than a preset lower limit threshold.
4. The method of claim 2, wherein after determining parameters from the set of alarm frequent items, the method further comprises:
and determining an alarm association rule according to the support degree, the confidence degree and the back-piece confidence degree so as to identify the root alarm information and the derivative alarm information in the alarm information according to the alarm association rule.
5. The method of claim 2, further comprising:
sending the historical alarm data to a target terminal to indicate target personnel to label an alarm category label for each alarm data;
receiving each alarm data and corresponding alarm category label input by the target personnel;
and optimizing the hyper-parameters of the alarm identification model according to each alarm data and the corresponding alarm category label.
6. The method of any one of claims 1-5, further comprising:
receiving the correct and wrong judgment information of the identification result input by the target person through the target terminal;
and if the correct and wrong judgment information indicates that the identification result is wrong, adjusting the parameters of the alarm identification model according to the modified identification result input by the target person.
7. An alarm recognition apparatus for a transmission network, comprising:
the receiving module is used for receiving the alarm information reported by the network element equipment in the transmission network;
the identification module is used for identifying the alarm information based on an alarm identification model to obtain an identification result, the identification result comprises root alarm information and derivative alarm information in the alarm information, and parameters of the alarm identification model are obtained by training historical alarm data based on a density noise clustering algorithm, a depth-first search algorithm and an association rule mining algorithm in advance;
and the sending module is used for sending the identification result to a target terminal for displaying so as to instruct target personnel to take corresponding measures according to the identification result.
8. A computer device, comprising: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executing the computer-executable instructions stored by the memory causes the at least one processor to perform the method of alarm recognition for a transmission network according to any of claims 1-6.
9. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored therein computer-executable instructions which, when executed by a processor, implement the method for alarm recognition of a transmission network according to any one of claims 1 to 6.
10. A computer program product comprising a computer program, characterized in that the computer program, when being executed by a processor, carries out the method for alarm recognition of a transmission network according to any one of claims 1 to 6.
CN202110590564.5A 2021-05-28 2021-05-28 Alarm identification method and device for transmission network Active CN113282461B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110590564.5A CN113282461B (en) 2021-05-28 2021-05-28 Alarm identification method and device for transmission network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110590564.5A CN113282461B (en) 2021-05-28 2021-05-28 Alarm identification method and device for transmission network

Publications (2)

Publication Number Publication Date
CN113282461A true CN113282461A (en) 2021-08-20
CN113282461B CN113282461B (en) 2023-06-23

Family

ID=77282277

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110590564.5A Active CN113282461B (en) 2021-05-28 2021-05-28 Alarm identification method and device for transmission network

Country Status (1)

Country Link
CN (1) CN113282461B (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113590437A (en) * 2021-08-03 2021-11-02 上海浦东发展银行股份有限公司 Alarm information processing method, device, equipment and medium
CN113641526A (en) * 2021-09-01 2021-11-12 京东科技信息技术有限公司 Alarm root cause positioning method and device, electronic equipment and computer storage medium
CN113891374A (en) * 2021-10-12 2022-01-04 中国联合网络通信集团有限公司 Method, device and equipment for identifying fault network element
CN114024829A (en) * 2021-10-26 2022-02-08 广东电网有限责任公司 Fault repairing method, device, equipment and storage medium of power communication network
CN114091704A (en) * 2021-11-26 2022-02-25 奇点浩翰数据技术(北京)有限公司 Alarm suppression method and device
CN114422325A (en) * 2021-12-30 2022-04-29 优刻得科技股份有限公司 Content distribution network abnormity positioning method, device, equipment and storage medium
CN114567538A (en) * 2022-03-03 2022-05-31 中国工商银行股份有限公司 Alarm information processing method and device
CN114742247A (en) * 2022-04-08 2022-07-12 广东电网有限责任公司 Characteristic extraction method and device based on distribution network distribution transformer abnormal alarm information
CN115001941A (en) * 2022-04-20 2022-09-02 广东省电信规划设计院有限公司 Method and device for determining communication network management fault
CN115664938A (en) * 2022-12-26 2023-01-31 北京天维信通科技有限公司 Nonlinear statistical alarm method and device based on IRC platform and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108156037A (en) * 2017-12-29 2018-06-12 中国移动通信集团江苏有限公司 Alarm correlation analysis method, device, equipment and medium
CN108809734A (en) * 2018-07-16 2018-11-13 北京思特奇信息技术股份有限公司 Network alarm root-cause analysis method, system, storage medium and computer equipment
CN109389143A (en) * 2018-06-19 2019-02-26 北京九章云极科技有限公司 A kind of Data Analysis Services system and method for automatic modeling
CN109684181A (en) * 2018-11-20 2019-04-26 华为技术有限公司 Alarm root is because of analysis method, device, equipment and storage medium
CN111831857A (en) * 2019-04-23 2020-10-27 烽火通信科技股份有限公司 Network alarm rule multidimensional association generation method and system
CN112118141A (en) * 2020-09-21 2020-12-22 中山大学 Communication network-oriented alarm event correlation compression method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108156037A (en) * 2017-12-29 2018-06-12 中国移动通信集团江苏有限公司 Alarm correlation analysis method, device, equipment and medium
CN109389143A (en) * 2018-06-19 2019-02-26 北京九章云极科技有限公司 A kind of Data Analysis Services system and method for automatic modeling
CN108809734A (en) * 2018-07-16 2018-11-13 北京思特奇信息技术股份有限公司 Network alarm root-cause analysis method, system, storage medium and computer equipment
CN109684181A (en) * 2018-11-20 2019-04-26 华为技术有限公司 Alarm root is because of analysis method, device, equipment and storage medium
CN111831857A (en) * 2019-04-23 2020-10-27 烽火通信科技股份有限公司 Network alarm rule multidimensional association generation method and system
CN112118141A (en) * 2020-09-21 2020-12-22 中山大学 Communication network-oriented alarm event correlation compression method and device

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
REZA SADODDIN 等: "An incremental frequent structure mining framework for real-time alert correlation", 《 COMPUTERS & SECURITY》, vol. 28, no. 4, pages 153 - 173, XP026077810, DOI: 10.1016/j.cose.2008.11.010 *
付泽强 等: "高性能网络安全告警信息的关联分析方法", 《计算机科学》, vol. 46, no. 5, pages 116 - 121 *
吴东: "基于数据挖掘的告警关联关键技术研究", 《中国优秀硕士学位论文全文数据库 信息科技辑》, no. 9, pages 138 - 494 *

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113590437A (en) * 2021-08-03 2021-11-02 上海浦东发展银行股份有限公司 Alarm information processing method, device, equipment and medium
CN113590437B (en) * 2021-08-03 2024-04-30 上海浦东发展银行股份有限公司 Alarm information processing method, device, equipment and medium
CN113641526A (en) * 2021-09-01 2021-11-12 京东科技信息技术有限公司 Alarm root cause positioning method and device, electronic equipment and computer storage medium
CN113641526B (en) * 2021-09-01 2024-04-05 京东科技信息技术有限公司 Alarm root cause positioning method and device, electronic equipment and computer storage medium
CN113891374A (en) * 2021-10-12 2022-01-04 中国联合网络通信集团有限公司 Method, device and equipment for identifying fault network element
CN113891374B (en) * 2021-10-12 2023-07-18 中国联合网络通信集团有限公司 Fault network element identification method, device and equipment
CN114024829B (en) * 2021-10-26 2023-06-06 广东电网有限责任公司 Fault maintenance method, device, equipment and storage medium for power communication network
CN114024829A (en) * 2021-10-26 2022-02-08 广东电网有限责任公司 Fault repairing method, device, equipment and storage medium of power communication network
CN114091704A (en) * 2021-11-26 2022-02-25 奇点浩翰数据技术(北京)有限公司 Alarm suppression method and device
CN114422325A (en) * 2021-12-30 2022-04-29 优刻得科技股份有限公司 Content distribution network abnormity positioning method, device, equipment and storage medium
CN114567538A (en) * 2022-03-03 2022-05-31 中国工商银行股份有限公司 Alarm information processing method and device
CN114567538B (en) * 2022-03-03 2024-05-07 中国工商银行股份有限公司 Alarm information processing method and device
CN114742247A (en) * 2022-04-08 2022-07-12 广东电网有限责任公司 Characteristic extraction method and device based on distribution network distribution transformer abnormal alarm information
CN115001941A (en) * 2022-04-20 2022-09-02 广东省电信规划设计院有限公司 Method and device for determining communication network management fault
CN115001941B (en) * 2022-04-20 2023-10-13 广东省电信规划设计院有限公司 Method and device for determining communication network management faults
CN115664938A (en) * 2022-12-26 2023-01-31 北京天维信通科技有限公司 Nonlinear statistical alarm method and device based on IRC platform and electronic equipment
CN115664938B (en) * 2022-12-26 2023-04-21 北京天维信通科技有限公司 Nonlinear statistical alarm method and device based on IRC platform and electronic equipment

Also Published As

Publication number Publication date
CN113282461B (en) 2023-06-23

Similar Documents

Publication Publication Date Title
CN113282461B (en) Alarm identification method and device for transmission network
CN110958136A (en) Deep learning-based log analysis early warning method
CN112395170A (en) Intelligent fault analysis method, device, equipment and storage medium
CN113391943B (en) Micro-service fault root cause positioning method and device based on cause and effect inference
CN105095048A (en) Processing method for alarm correlation of monitoring system based on business rules
AU2019275633B2 (en) System and method of automated fault correction in a network environment
CN110149223B (en) Fault positioning method and equipment
CN113360722B (en) Fault root cause positioning method and system based on multidimensional data map
CN105577440A (en) Network fault time location method and analyzing device
CN112540887A (en) Fault drilling method and device, electronic equipment and storage medium
CN111913824B (en) Method for determining data link fault cause and related equipment
CN113722134A (en) Cluster fault processing method, device and equipment and readable storage medium
CN114880312B (en) Flexibly-set application system service data auditing method
CN115514627A (en) Fault root cause positioning method and device, electronic equipment and readable storage medium
CN114118295A (en) Anomaly detection model training method, anomaly detection device and medium
CN116361147A (en) Method for positioning root cause of test case, device, equipment, medium and product thereof
CN111865673A (en) Automatic fault management method, device and system
CN114647558A (en) Method and device for detecting log abnormity
CN114416573A (en) Defect analysis method, device, equipment and medium for application program
CN113535458B (en) Abnormal false alarm processing method and device, storage medium and terminal
CN114157553A (en) Data processing method, device, equipment and storage medium
CN114881112A (en) System anomaly detection method, device, equipment and medium
CN111835566A (en) System fault management method, device and system
CN114721861B (en) Log differentiation comparison-based fault positioning method and system
CN115269869A (en) Hidden danger data information retrieval method and device, computer equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant