CN114266061A - Offline data tamper-proof method based on hash chain - Google Patents

Offline data tamper-proof method based on hash chain Download PDF

Info

Publication number
CN114266061A
CN114266061A CN202111624926.4A CN202111624926A CN114266061A CN 114266061 A CN114266061 A CN 114266061A CN 202111624926 A CN202111624926 A CN 202111624926A CN 114266061 A CN114266061 A CN 114266061A
Authority
CN
China
Prior art keywords
offline
user
hash
data
hash chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111624926.4A
Other languages
Chinese (zh)
Other versions
CN114266061B (en
Inventor
秦天浩
王成欢
黄家辉
马小乐
黄腾
范志超
周志昊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aerospace Science And Engineering Intelligent Operation Research And Information Security Research Institute Wuhan Co ltd
Original Assignee
Aerospace Science And Engineering Intelligent Operation Research And Information Security Research Institute Wuhan Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aerospace Science And Engineering Intelligent Operation Research And Information Security Research Institute Wuhan Co ltd filed Critical Aerospace Science And Engineering Intelligent Operation Research And Information Security Research Institute Wuhan Co ltd
Priority to CN202111624926.4A priority Critical patent/CN114266061B/en
Publication of CN114266061A publication Critical patent/CN114266061A/en
Application granted granted Critical
Publication of CN114266061B publication Critical patent/CN114266061B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention relates to an offline data tamper-proofing method based on a hash chain, and belongs to the technical field of offline data tamper-proofing detection for offline users. The invention realizes the recording and tracing of the off-line data by using the hash chain technology, provides a reliable and safe technical scheme for the anti-tampering of the off-line data, develops a new application scene for the hash chain technology, and has important practical application value.

Description

Offline data tamper-proof method based on hash chain
Technical Field
The invention belongs to the technical field of offline data tampering detection of offline users, and particularly relates to an offline data tampering preventing method based on a hash chain.
Background
The data sharing service is a bridge and a medium for realizing the scientific data value, and a good sharing service form is a necessary condition for fully exerting the scientific data value. Offline data is an important ring in data sharing service, and as open science continues to develop, offline data security sharing becomes more important. However, offline data is unique as a digital asset: in the off-line mode, the user is separated from the on-line supervision of the data sharing platform, the use condition of the user is not supervised, and a data holder can use the data for illegal use under the condition of violating the supervision, so that the ecological development of the data sharing service is severely restricted. Therefore, the data sharing service platform can regularly require the offline user to submit the offline data in order to realize the supervision on the offline data. Under the premise assumption, the anti-tampering of the offline data becomes one of the key links of the data sharing service system.
The offline data security has important significance for promoting data sharing, and the anti-tampering mechanism can provide powerful security guarantee for interaction and sharing of the offline data. Data is tamperproof in various ways, including a file curing technology, a hash value verification technology, a digital signature technology, a trusted timestamp technology, a block chain technology, and the like. The existing tamper-proof technology is mainly applied to the fields of webpage tamper-proof, block chain application, file integrity verification and the like. The invention uses the hash chain combined digital signature technology to realize off-line data tamper resistance and meet the off-line data dynamic updating requirement on the basis of the hash value verification technology. Aiming at the problem of offline data tamper resistance, the invention uses a hash value verification technology to verify the integrity and correctness of the offline data. In addition, in order to meet the requirement of dynamically updating the offline data and realize the real-time recording of the offline data, the invention records the offline data by using the hash chain. Finally, to prevent offline users from pruning the offline hash chain node hash digests, the present invention encrypts the offline hash chain nodes using digital signature techniques.
The idea of hash chain (hash chain) was originally proposed by american mathematician Lamport for application to various network security environments, such as authentication systems, cryptocurrency, and various blockchain driven systems. The hash chain is implemented by performing multiple hash operations on the data assets, and combining the results of each hash operation into a sequence (W0 → W1 → W2 → … … → Wn-1 → Wn), which is called a hash chain. The security of the hash chain relies on the one-way nature of the one-way hash function, i.e., Wn can be derived from Wn-1, but Wn-1 cannot. Therefore, the hash chain is suitable for the hash operation when the data is dynamically increased.
Disclosure of Invention
Technical problem to be solved
The technical problem to be solved by the invention is as follows: and a reliable and safe technical scheme is provided for offline data tamper resistance.
(II) technical scheme
In order to solve the technical problem, the invention provides an offline data tamper-proofing method based on a hash chain, which comprises the following steps:
s1, the user sends a request to the cloud service platform, the request comprises a unique user identity identifier, the cloud service platform verifies user identity information after receiving the request, and after the user identity information is verified, a unique hash value W0 and SM2 key pair bound with the user is generated according to the request, an SM2 private key is safely stored, a hash value W0 is backed up, and then an encryption program comprising an SM2 public key and a hash value W0 is issued to the user;
s2, generating data D1 by the user in an off-line mode, carrying out hash operation on the hash value W0 and the off-line data D1 by the encryption program to obtain a hash value W1, and encrypting the hash value W0 by the encryption program through an SM4 and SM2 mixed encryption algorithm after the hash operation is finished;
s3, the user subsequently generates data Di every time in an offline mode, that is, according to step S2, a hash value Wi is generated and Wi-1 is encrypted, and finally, when data with a length of n is generated, an offline hash chain with a length of n +1 is obtained, where nodes Wi, i of the offline hash chain are 2,1, 2.. multidot.n +1 are encrypted, and a tail node Wn is not encrypted;
s4, submitting offline data and an offline hash chain online by a user, reading a local backup hash value W0 after the offline data and the offline hash chain are received by the cloud service platform, and performing multiple hash operations on the backup hash value W0 and the offline data submitted by the user to obtain the hash chain;
s5, the cloud service platform carries out hash verification on the hash chain obtained by calculation and the offline hash chain submitted by the user, and if the hash chain does not pass the hash verification, the offline user is judged to modify the offline data;
s6, the cloud service platform detects whether the tail node of the offline hash chain submitted by the user is not encrypted with the hash value, and if the cloud service platform detects that the tail node of the offline hash chain is not encrypted with the hash value, the offline user is judged to delete the hash chain;
s7, the cloud service platform detects the SM4 and SM2 mixed encryption times of each node of the offline hash chain submitted by the user, if the encryption times of any node is detected to be larger than 1, the offline user is judged to delete the offline data and the offline hash chain node, and the offline data and the offline hash chain node are regenerated.
Preferably, the specific flow of encrypting the offline hash chain node by performing the SM4 and SM2 hybrid algorithm is as follows:
(1) the off-line user A randomly generates an SM4 algorithm encryption and decryption key; the user A acquires an SM2 public key public Key PublicKeyB issued by the cloud service platform B from the encryption program; the user A uses the SM4 Key to carry out SM4 encryption on the plaintext Data to obtain a ciphertext block CipherData; a user A encrypts a Key Key by using a public Key public KeyB of a cloud service platform B through an SM2 algorithm to obtain a Key block CipherKey; the user A adds the ciphertext block CipherData and the key block CipherKey to form encrypted data Cipher;
(2) the cloud service platform B divides the data Cipher into a ciphertext block CipherData and a key block CipherKey; the cloud server B uses an SM2 private Key PravateKeyB to decrypt the CipherKey in an SM2 mode to obtain an SM4 Key; and the cloud server B uses the SM4 Key to carry out SM4 decryption on the ciphertext block CipherData to obtain plaintext Data.
Preferably, the user identity unique identifier comprises user certificate and personal information.
Preferably, in step S5, if the check fails, it is determined that the offline user has modified the offline data according to the collision resistance of the Hash function.
Preferably, in step S6, after determining that the offline user has deleted the hash chain, a preset countermeasure is performed for the user.
Preferably, in step S6, after determining that the hash chain is deleted by the offline user, the authority control measure is performed on the user.
Preferably, in step S7, after the offline data and the offline hash chain node are regenerated, a preset countermeasure is performed on the user.
Preferably, in step S7, after the offline data and the offline hash chain node are regenerated, the authority control measure is performed on the user.
The invention also provides application of the method in the technical field of detecting offline data tampering behaviors of offline users.
The invention also provides an application of the method in data sharing service.
(III) advantageous effects
In order to realize the anti-tampering of the off-line data, the off-line data is encrypted by adopting a hash chain technology and a hybrid encryption mechanism, the hash function is used for carrying out hash operation on the off-line data, the off-line data is prevented from being modified by a user depending on the unidirectionality of the hash function, and then the off-line hash value is encrypted by utilizing the hybrid encryption mechanism, so that the off-line hash chain is prevented from being deleted by the user. And finally, recovering the offline data and performing hash verification and encryption times verification. The scheme has the following advantages and beneficial effects:
1. the off-line data is prevented from being tampered by adopting a hash chain technology, real-time hash operation can be carried out under the condition that data is dynamically generated under the line, and the off-line data is recorded;
2. the invention adopts a hybrid encryption mechanism based on SM4 and SM2 algorithms, and can obtain a higher-efficiency and safer encryption technology by utilizing the advantages of high encryption speed of the SM4 algorithm, high encryption safety of the SM2 algorithm, simple key management and low bandwidth requirement.
The invention realizes the recording and tracing of the off-line data by using the hash chain technology, provides a reliable and safe technical scheme for the anti-tampering of the off-line data, develops a new application scene for the hash chain technology, and has important practical application value.
Drawings
FIG. 1 is an off-line data tamper-resistant functional block diagram of the present invention;
FIG. 2 is a diagram of the SM4 and SM2 algorithm hybrid encryption models of the present invention;
FIG. 3 is a diagram of a hash chain encryption model of the present invention;
FIG. 4 is a diagram of a hash chain check model of the present invention.
Detailed Description
In order to make the objects, contents, and advantages of the present invention clearer, the following detailed description of the embodiments of the present invention will be made in conjunction with the accompanying drawings and examples.
Aiming at the problem of offline data tamper resistance, the invention provides a safe and reliable offline data tamper resistance system based on a hash chain technology and a hybrid encryption mechanism. The off-line data tamper-proofing is realized by adopting a hash chain technology, and then a mixed encryption mechanism is used for preventing off-line users from deleting off-line hash chains. Some basic concepts related to the present invention are:
1. hash chain: a hash chain is generally defined as the repeated application of a cryptographic hash function to a given data asset, and is implemented by performing multiple hash operations on the data asset, and grouping the results of each hash operation into a sequence (W0 → W1 → W2 → … … → Wn-1 → Wn), which is referred to as a hash chain.
The SM4 algorithm: the SM4 algorithm is known as the SM4 group cipher algorithm and is a cipher industry standard published in bulletin No. 23 issued by the national cipher authority in 3 months of 2012. The SM4 algorithm is a block symmetric key algorithm, plaintext, key and ciphertext are all 16 bytes, and encryption and decryption keys are the same. Both the encryption algorithm and the key expansion algorithm adopt 32-round nonlinear iteration structures. The decryption process is similar in structure to the encryption process except that the round keys are used in the reverse order.
The SM2 algorithm: the SM2 algorithm is called SM2 elliptic curve public key cryptographic algorithm, and is a cryptographic industry standard published in No. 21 bulletin issued by the State crypto administration in 12 months in 2010. The SM2 algorithm belongs to an asymmetric key algorithm, and uses a public key for encryption and a private key for decryption, and it is known that public key solving for the private key is computationally infeasible. The encipherer uses the public key of the decryptor to encrypt the message into a ciphertext, and the decryptor uses the own private key to decrypt the received ciphertext to restore the original message.
4. A hybrid encryption mechanism: before data is communicated on the network, a sender randomly generates a random key of an SM4 algorithm, encrypts plaintext data to be transmitted by using an SM4 algorithm and then encrypts the key by using an SM2 algorithm. Thus, after receiving the ciphertext data and the encrypted key data, the receiving party decrypts the random key by using the SM2 algorithm, and then decrypts the ciphertext by using the random key SM 4. The random key of each plaintext data encryption is different, the SM4 key management problem does not exist, and the encryption and decryption scheme not only ensures the data security, but also improves the encryption and decryption speed.
Aiming at the problem of offline data security protection, offline user tampering, offline data deletion and other behaviors exist, the offline data tampering preventing system based on the hash chain technology and the hybrid encryption mechanism is used, offline data can be traced under the condition that offline data are dynamically updated, the offline data are prevented from being tampered, hash chain nodes are encrypted by using a hybrid encryption algorithm, and whether the offline data are deleted by an offline user or not is detected.
Referring to fig. 1 to 3, the present invention includes the steps of:
s1, the user sends a request to the cloud service platform, the request comprises user identity unique identification such as a user certificate and personal information, the cloud service platform verifies the user identity information after receiving the request, and after the user identity information is verified, a unique key pair of a hash value W0 and an SM2 bound with the user is generated according to the request, an SM2 private key is safely stored, the hash value W0 is backed up, and then an encryption program comprising an SM2 public key and a hash value W0 is issued to the user;
s2, generating data D1 by the user in an off-line mode, carrying out hash operation on the hash value W0 and the off-line data D1 by the encryption program to obtain a hash value W1, and encrypting the hash value W0 by the encryption program through an SM4 and SM2 mixed encryption algorithm after the hash operation is finished, wherein the encryption program is shown in FIG. 2;
s3, the user subsequently generates data Di every time in an offline mode, that is, according to step S2, a hash value Wi is generated and Wi-1 is encrypted, and finally, when data with a length of n is generated, an offline hash chain with a length of n +1 is obtained, where nodes Wi, i of the offline hash chain are 2,1, 2.. multidot.n +1 are encrypted, and a tail node Wn is not encrypted;
s4, submitting offline data and an offline hash chain online by a user, reading a local backup hash value W0 after the offline data and the offline hash chain are received by the cloud service platform, and performing multiple hash operations on the backup hash value W0 and the offline data submitted by the user to obtain the hash chain;
s5, the cloud service platform carries out Hash verification on the Hash chain obtained by calculation and the offline Hash chain submitted by the user, and if the Hash chain does not pass the Hash verification, the offline data is judged to be modified by the offline user according to the strong collision resistance of the Hash function;
s6, the cloud service platform detects whether the tail node of the offline hash chain submitted by the user is not encrypted with the hash value, if the cloud service platform detects that the offline hash chain does not have the unencrypted tail node, the offline user is judged to delete the hash chain, and authority control or other corresponding measures are executed on the user;
s7, the cloud service platform detects the mixed encryption times of SM4 and SM2 of each node of the offline hash chain submitted by the user, if the encryption times of any node is detected to be larger than 1, the offline user is judged to delete the offline data and the offline hash chain node (offline hash node), the offline data and the offline hash chain node are regenerated, and authority control or other measures are executed on the user.
In this embodiment, a specific flow of performing the SM4 and SM2 hybrid algorithm to encrypt the offline hash chain node (corresponding hash value) is as follows:
(1) the off-line user A randomly generates an SM4 algorithm encryption and decryption key; the user A acquires an SM2 public key public Key PublicKeyB issued by the cloud service platform B from the encryption program; the user A uses the SM4 Key to carry out SM4 encryption on the plaintext Data to obtain a ciphertext block CipherData; a user A encrypts a Key Key by using a public Key public KeyB of a cloud service platform B through an SM2 algorithm to obtain a Key block CipherKey; the user A adds the ciphertext block CipherData and the key block CipherKey to form encrypted data Cipher;
(2) the cloud service platform B divides the data Cipher into a ciphertext block CipherData and a key block CipherKey; the cloud server B uses an SM2 private Key PravateKeyB to decrypt the CipherKey in an SM2 mode to obtain an SM4 Key; and the cloud server B uses the SM4 Key to carry out SM4 decryption on the ciphertext block CipherData to obtain plaintext Data.
The method is designed aiming at the problems of tampering prevention and deletion prevention of the offline data, and can be used for detecting whether the offline user has behaviors of tampering and deleting the offline data, so that the offline user is prevented from being maliciously tampered and the offline data required to be collected by the cloud service platform is deleted.
The above description is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, several modifications and variations can be made without departing from the technical principle of the present invention, and these modifications and variations should also be regarded as the protection scope of the present invention.

Claims (10)

1. An off-line data tamper-proofing method based on a hash chain is characterized by comprising the following steps:
s1, the user sends a request to the cloud service platform, the request comprises a unique user identity identifier, the cloud service platform verifies user identity information after receiving the request, and after the user identity information is verified, a unique hash value W0 and SM2 key pair bound with the user is generated according to the request, an SM2 private key is safely stored, a hash value W0 is backed up, and then an encryption program comprising an SM2 public key and a hash value W0 is issued to the user;
s2, generating data D1 by the user in an off-line mode, carrying out hash operation on the hash value W0 and the off-line data D1 by the encryption program to obtain a hash value W1, and encrypting the hash value W0 by the encryption program through an SM4 and SM2 mixed encryption algorithm after the hash operation is finished;
s3, the user subsequently generates data Di every time in an offline mode, that is, according to step S2, a hash value Wi is generated and Wi-1 is encrypted, and finally, when data with a length of n is generated, an offline hash chain with a length of n +1 is obtained, where nodes Wi, i of the offline hash chain are 2,1, 2.. multidot.n +1 are encrypted, and a tail node Wn is not encrypted;
s4, submitting offline data and an offline hash chain online by a user, reading a local backup hash value W0 after the offline data and the offline hash chain are received by the cloud service platform, and performing multiple hash operations on the backup hash value W0 and the offline data submitted by the user to obtain the hash chain;
s5, the cloud service platform carries out hash verification on the hash chain obtained by calculation and the offline hash chain submitted by the user, and if the hash chain does not pass the hash verification, the offline user is judged to modify the offline data;
s6, the cloud service platform detects whether the tail node of the offline hash chain submitted by the user is not encrypted with the hash value, and if the cloud service platform detects that the tail node of the offline hash chain is not encrypted with the hash value, the offline user is judged to delete the hash chain;
s7, the cloud service platform detects the SM4 and SM2 mixed encryption times of each node of the offline hash chain submitted by the user, if the encryption times of any node is detected to be larger than 1, the offline user is judged to delete the offline data and the offline hash chain node, and the offline data and the offline hash chain node are regenerated.
2. The method of claim 1, wherein the specific flow of performing the SM4 and SM2 hybrid algorithm encryption off-line hash chain node is as follows:
(1) the off-line user A randomly generates an SM4 algorithm encryption and decryption key; the user A acquires an SM2 public key public Key PublicKeyB issued by the cloud service platform B from the encryption program; the user A uses the SM4 Key to carry out SM4 encryption on the plaintext Data to obtain a ciphertext block CipherData; a user A encrypts a Key Key by using a public Key public KeyB of a cloud service platform B through an SM2 algorithm to obtain a Key block CipherKey; the user A adds the ciphertext block CipherData and the key block CipherKey to form encrypted data Cipher;
(2) the cloud service platform B divides the data Cipher into a ciphertext block CipherData and a key block CipherKey; the cloud server B uses an SM2 private Key PravateKeyB to decrypt the CipherKey in an SM2 mode to obtain an SM4 Key; and the cloud server B uses the SM4 Key to carry out SM4 decryption on the ciphertext block CipherData to obtain plaintext Data.
3. The method of claim 1, wherein the user identity unique identifier comprises a user certificate, personal information.
4. The method as claimed in claim 1, wherein in step S5, if the verification fails, it is determined that the offline user modified the offline data according to the collision resistance of the Hash function.
5. The method of claim 1, wherein in step S6, after determining that the hash chain is deleted by the user who is offline, the user is performed a predetermined countermeasure.
6. The method of claim 5, wherein in step S6, after determining that the hash chain is deleted from the offline user, the authority control measure is performed for the user.
7. The method of claim 1, wherein in step S7, after the offline data and the offline hash chain nodes are regenerated, a preset countermeasure is performed for the user.
8. The method of claim 7, wherein in step S7, after the offline data and the offline hash chain node are regenerated, the right control measure is performed on the user.
9. Use of the method according to any one of claims 1 to 8 in the technical field of detecting offline user tampering with offline data behavior.
10. Use of the method of any one of claims 1 to 8 in a data sharing service.
CN202111624926.4A 2021-12-28 2021-12-28 Offline data tamper-proof method based on hash chain Active CN114266061B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111624926.4A CN114266061B (en) 2021-12-28 2021-12-28 Offline data tamper-proof method based on hash chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111624926.4A CN114266061B (en) 2021-12-28 2021-12-28 Offline data tamper-proof method based on hash chain

Publications (2)

Publication Number Publication Date
CN114266061A true CN114266061A (en) 2022-04-01
CN114266061B CN114266061B (en) 2024-03-26

Family

ID=80830798

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111624926.4A Active CN114266061B (en) 2021-12-28 2021-12-28 Offline data tamper-proof method based on hash chain

Country Status (1)

Country Link
CN (1) CN114266061B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010090167A (en) * 2000-03-23 2001-10-18 윤종용 Method for mutual authentication and key exchange based on the user's password and apparatus thereof
CN109145612A (en) * 2018-07-05 2019-01-04 东华大学 The cloud data sharing method of anti-data tampering, user's collusion is realized based on block chain
CN110059503A (en) * 2019-04-24 2019-07-26 成都派沃特科技股份有限公司 The retrospective leakage-preventing method of social information

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010090167A (en) * 2000-03-23 2001-10-18 윤종용 Method for mutual authentication and key exchange based on the user's password and apparatus thereof
CN109145612A (en) * 2018-07-05 2019-01-04 东华大学 The cloud data sharing method of anti-data tampering, user's collusion is realized based on block chain
CN110059503A (en) * 2019-04-24 2019-07-26 成都派沃特科技股份有限公司 The retrospective leakage-preventing method of social information

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
方国强;: "基于区块链的防特权账号篡改审计系统", 通信技术, no. 04, 30 April 2020 (2020-04-30), pages 963 - 969 *

Also Published As

Publication number Publication date
CN114266061B (en) 2024-03-26

Similar Documents

Publication Publication Date Title
CN111130757B (en) Multi-cloud CP-ABE access control method based on block chain
CN109478223B (en) Method and system for realizing block chain
CN107770159B (en) Vehicle accident data recording method and related device and readable storage medium
CN105471584A (en) Identity authentication method based on quantum key encryption
CN106850566B (en) Method and device for verifying data consistency
CN113971289A (en) Trusted starting method and device of block chain all-in-one machine
CN112732695B (en) Cloud storage data security deduplication method based on block chain
CN113254407B (en) Bid and tendered file storage method, system, medium and equipment based on block chain
CN113886856A (en) Dual verifiable cloud storage method based on block chain
CN114282193A (en) Application authorization method, device, equipment and storage medium
CN111327419A (en) Method and system for resisting quantum computation block chain based on secret sharing
CN112685786A (en) Financial data encryption and decryption method, system, equipment and storage medium
CN115001775B (en) Data processing method, device, electronic equipment and computer readable storage medium
CN114357492A (en) Medical data privacy fusion method and device based on block chain
CN112749232A (en) Production data monitoring method and device, block chain node and storage medium
CN112671735A (en) Data encryption sharing system and method based on block chain and re-encryption
CN113315745A (en) Data processing method, device, equipment and medium
CN114499875A (en) Service data processing method and device, computer equipment and storage medium
CN112187767A (en) Multi-party contract consensus system, method and medium based on block chain
CN117155549A (en) Key distribution method, key distribution device, computer equipment and storage medium
CN114266061B (en) Offline data tamper-proof method based on hash chain
CN107404476B (en) Method and device for protecting data security in big data cloud environment
CN114282248B (en) Offline data tamper-proof system based on hash chain
CN114978664A (en) Data sharing method and device and electronic equipment
US11436351B1 (en) Homomorphic encryption of secure data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant