CN114900340A - Illegal external connection detection method and device based on internal and external network interactive verification - Google Patents

Illegal external connection detection method and device based on internal and external network interactive verification Download PDF

Info

Publication number
CN114900340A
CN114900340A CN202210434744.9A CN202210434744A CN114900340A CN 114900340 A CN114900340 A CN 114900340A CN 202210434744 A CN202210434744 A CN 202210434744A CN 114900340 A CN114900340 A CN 114900340A
Authority
CN
China
Prior art keywords
network
user
data request
intranet
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210434744.9A
Other languages
Chinese (zh)
Inventor
张玉祺
杨晓英
林明
鲁星星
周思彤
齐文宇
张浩波
明有为
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinqi Chuang Beijing Technology Co ltd
Original Assignee
Jinqi Chuang Beijing Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinqi Chuang Beijing Technology Co ltd filed Critical Jinqi Chuang Beijing Technology Co ltd
Priority to CN202210434744.9A priority Critical patent/CN114900340A/en
Publication of CN114900340A publication Critical patent/CN114900340A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses an illegal external connection detection method and device based on internal and external network interactive verification, wherein the detection method comprises the following steps: setting an intranet user white list; marking and encrypting the users in the white list; hiding the mark of the white list user; analyzing and decrypting the network request; carrying out operation processing on network data; carrying out mark removal processing on the network data; and sending a network data request to the external network unit. Has the advantages that: the encryption hiding after the internal network user is marked in a safe environment enables the internal network compliance to be substantially distinguished from the illegal user; the processing unit is used for analyzing, decrypting and operating, so that the compliant user can accurately and completely send the network request to the external network unit after multi-round interactive verification processing, and the illegal external user can obtain black-out processing after detection, thereby effectively protecting the flow of the compliant network request in the white list user.

Description

Illegal external connection detection method and device based on internal and external network interactive verification
Technical Field
The invention relates to the technical field of network communication, in particular to an illegal external connection detection method and device based on internal and external network interactive verification.
Background
The information system of each unit stores a large amount of important information, in order to improve the safety of an intranet, connection between an internal network and the internet is forbidden, and the control is carried out in a physical isolation or logic isolation mode, so that the safety threat from the internet is reduced, however, online learning, remote office, video conference and the like are rare, along with the increase of network utilization frequency, staff lack of safety consciousness often connect an intranet computer to the public internet, and a 'illegal external connection' behavior exists, so that an uncontrollable channel is formed between a physically isolated private network and the public internet;
common illegal external connection modes are as follows:
the method comprises the following steps that a wireless network card, a portable WIFI and the like are connected with a signal provided by a wireless AP or a mobile phone hotspot to connect with the Internet, a Bluetooth hotspot network sharing function is used for connecting with the Internet, a USB sharing mobile phone is used for connecting with the Internet, other machines capable of surfing the Internet are connected with the Internet through an agent, a wireless router exists in the network, a computer is connected with the Internet through the wireless router, and equipment is directly connected with the Internet through intentional or misoperation;
the violation external connection has larger impact on the intranet, and the safety of the intranet is influenced, so that the violation external connection detection method and device based on the intranet and intranet interactive verification are provided.
Disclosure of Invention
Technical problem to be solved
Aiming at the defects of the prior art, the invention provides a violation external connection detection method and device based on internal and external network interactive verification, and aims to solve the problems in the background art.
(II) technical scheme
In order to achieve the purpose, the invention provides the following technical scheme: an illegal external connection detection method based on internal and external network interactive verification comprises the following steps:
s01, setting a white list of intranet users;
s02, marking and encrypting the users in the white list;
s03, hiding the marks of the white list users;
s04, analyzing and decrypting the network request;
s05, performing operation processing on the network data;
s06, carrying out label removal processing on the network data;
and S07, sending a network data request to the external network unit.
Preferably, a white list specific to regular users in the intranet is established according to the method set forth in step S01, and the user IPs in the white list are arranged in a numerical increasing manner, such as white 1, white 2, and white 3.
Preferably, the white list adds label marks unique to the users of the white list to regular users in the own item library according to the method set forth in step S02, and performs encryption processing corresponding to the processing unit on the marks generated by each user.
Preferably, according to the method provided in step S03, the tag generated by the user itself is hidden within the white list item to implement uniform integrity of the network data request, and finally, the intranet unit transmits the data request connected to the intranet unit to the processing unit.
Preferably, as set forth in step S04, when the processing unit receives the network request data from the intranet unit, the processing unit analyzes the data requested by each network, displays the hidden encrypted identifier, decrypts the encrypted identifier, and finally classifies and plans the network data containing the tag and the network data not containing the tag.
Preferably, according to the method proposed in step S05, the IP verification and the digital tag value verification are performed on the network data request containing the tag and the white list user in the intranet unit, so as to ensure that the analyzed network request data containing the tag matches with the user in the white list, if the matching result is matched, the matched data is returned to the intranet unit, the information check, tag addition, tag encryption and tag hiding of the secondary user data request are performed through the intranet unit, the formed secondary data request is sent to the processing unit again, the re-analysis, decryption and check are performed, after the check is completed, the data request of the illegal external connection is stored in the blacklist and the blacklist is encrypted, the encrypted blacklist forms blacklist data in a mode that 24h is a node, and the blacklist data is sent through a mail, and a digital signature is generated on the network data of the illegal external connection, And the user can log in a blacklist list after sending a data request for obtaining the key to an operation module and obtaining the key, and performs determined black pull operation and black pull operation from the blacklist list on the user in the list.
Preferably, the flag generated on the network data request in the regular category is cleared, the network data request is restored to the original state, and the restored network data request is transmitted to the external network unit according to the steps set forth in steps S06 and S07.
Preferably, the illegal external connection detection device based on the internal and external network interactive verification comprises: its monitoring devices includes intranet unit and processing unit, wherein:
an intranet unit:
1) and a setting module: the system is used for setting an intranet user white list and performing digital sequencing on the users in the list;
2) and a mark encryption module: the data request of the user in the list is marked, the generated mark is encrypted, a check module is arranged in the data request, and is used for receiving the check which needs the secondary data request and is fed back by the processing unit, and after the check is good, the data request is added with the mark again and encrypted with the mark;
3) and a hidden module: for hiding the encrypted token;
a processing unit:
1) and an analysis and decryption module: analyzing the data of each network request, displaying the hidden encrypted marks, cracking the key, and finally performing classification planning on the network data containing the marks and the network data not containing the marks;
2) and an operation module: checking and verifying the IP and the numerical value of the users in the white list, sending the data request with wrong information comparison to a checking module of the intranet unit through a return module, processing a secondary data request, determining illegal external users, pulling the illegal external users into a self blacklist, wherein the users in the blacklist can only perform detailed operation according to unique users in the intranet;
3) and a removing module: and removing the mark of the network data request of the regular user to form an original data request, and transmitting the original data request to the external network unit.
(III) advantageous effects
Compared with the prior art, the invention provides an illegal external connection detection method and device based on internal and external network interactive verification, which have the following beneficial effects:
1. the encryption hiding after the internal network user is marked in a safe environment enables the internal network compliance to be substantially distinguished from the illegal user;
2. the processing unit is used for analyzing, decrypting and operating, so that the compliant user can accurately and completely send the network request to the external network unit after multi-round interactive verification processing, and the illegal external user can obtain black-out processing after detection, thereby effectively protecting the flow of the compliant network request in the white list user.
Drawings
FIG. 1 is a schematic representation of the steps of the present invention;
FIG. 2 is a schematic diagram of the system of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention provides a technical scheme, in particular to an illegal external connection detection method and device based on internal and external network interactive verification, wherein the detection method comprises the following steps:
s01, setting a white list of intranet users;
s02, marking and encrypting the users in the white list;
s03, hiding the marks of the white list users;
s04, analyzing and decrypting the network request;
s05, performing operation processing on the network data;
s06, carrying out label removal processing on the network data;
and S07, sending a network data request to the external network unit.
Specifically, a white list specific to a regular user in the intranet is established according to the method set forth in step S01, and the user IPs in the white list are arranged in a manner of increasing numbers, such as white 1, white 2, and white 3.
Specifically, according to the method proposed in step S02, the white list adds the label tag unique to the user of the white list to the regular user in the own item library, and performs the encryption processing corresponding to the processing unit on the tag generated by each user.
Specifically, according to the method provided in step S03, the tag generated by the user itself is hidden within the white list item to achieve the unified integrity of the network data request, and finally, the intranet unit transmits the data request connected to the intranet unit to the processing unit.
Specifically, according to the method proposed in step S04, when the processing unit receives the network request data of the intranet unit, the processing unit analyzes the data of each network request, displays the hidden encrypted identifier, decrypts the encrypted identifier, and finally classifies and plans the network data containing the tag and the network data not containing the tag.
Specifically, according to the method proposed in step S05, the IP verification and the digital tag value verification are performed on the network data request containing the tag and the white list user in the intranet unit, so as to ensure that the analyzed network request data containing the tag matches with the user in the white list, if the matching result is matched, the matched data is returned to the intranet unit, the information check, tag addition, tag encryption and tag hiding of the secondary user data request are performed through the intranet unit, the formed secondary data request is sent to the processing unit again, the re-analysis, decryption and check are performed, after the check is completed, the data request of the illegal external connection is stored in the blacklist, the blacklist is encrypted, the encrypted blacklist forms blacklist data in a mode that 24h is a node, and the blacklist data is sent through a mail, and the digital tag value verification is performed, And the user can log in a blacklist list after sending a data request for obtaining the key to an operation module and obtaining the key, and performs determined black pull operation and black pull operation from the blacklist list on the user in the list.
Specifically, according to the steps S06 and S07, the flag generated on the network data request in the regular category is cleared, the network data request is restored to the original state, and the restored network data request is transmitted to the external network unit.
Specifically, a violation external connection detection device based on internal and external network interactive verification: its monitoring devices includes intranet unit and processing unit, wherein:
an intranet unit:
1) and a setting module: the system is used for setting an intranet user white list and performing digital sequencing on the users in the list;
2) and a mark encryption module: the data request of the user in the list is marked, the generated mark is encrypted, a check module is arranged in the data request, and is used for receiving the check which needs the secondary data request and is fed back by the processing unit, and after the check is good, the data request is added with the mark again and encrypted with the mark;
3) and a hidden module: for hiding the encrypted token;
a processing unit:
1) and an analysis and decryption module: analyzing the data of each network request, displaying the hidden encrypted marks, cracking the key, and finally performing classification planning on the network data containing the marks and the network data not containing the marks;
2) and an operation module: checking and verifying IP and numerical values of users in a white list, sending data requests with wrong information comparison to a checking module of an intranet unit through a return module, processing secondary data requests, determining illegal external users, pulling the illegal external users into a blacklist of the illegal external users, and enabling the users in the blacklist to perform detailed operation only according to unique users in the intranet;
3) and a removing module: and removing the mark of the network data request of the regular user to form an original data request, and transmitting the original data request to the external network unit.
The working principle of the device is as follows: by setting the module: establishing a special white list of regular users in the intranet, wherein user IPs in the white list are arranged in a digital increasing mode, such as white 1, white 2 and white 3;
by the tag encryption module: the data request of the user in the list is marked, the generated mark is encrypted, a check module is arranged in the data request, and is used for receiving the check which needs the secondary data request and is fed back by the processing unit, and after the check is good, the data request is added with the mark again and encrypted with the mark;
by hiding the module: hiding the marks generated by the users in the white list project to realize the uniform integrity of the network data request, and finally, transmitting and sending the data request connected with the intranet unit to the processing unit by the intranet unit;
analyzing a secret breaking module: when the processing unit receives the network request data of the intranet unit, analyzing the data of each network request, displaying the hidden encrypted identifier, breaking the encryption, and finally performing classification planning on the network data containing the marks and the network data not containing the marks;
through the operation module: performing IP verification and digital label value verification on a network data request containing a mark and a white list user in an intranet unit to ensure that analyzed network request data containing the mark is matched with the user in the white list, returning matched data to the intranet unit if the network request data containing the mark is matched with the user in the white list, performing information check, mark addition, label encryption and label hiding of a secondary user data request through the intranet unit, sending the formed secondary data request to a processing unit again, performing re-analysis, decryption and check, storing a data request of an illegal external connection into a blacklist after the check is completed, encrypting the blacklist, forming blacklist data by taking the encrypted blacklist as a node in a mode of 24h, and transmitting the blacklist data to a mobile phone of a unique user in the intranet unit in a mode of mail, APP or short message, the key of the blacklist is replaced by taking 24h as a node, and after the user sends a data request for obtaining the key to the operation module and obtains the key, the user can log in the blacklist, and the user in the list can be determined to pull the blacklist and pull the blacklist from the blacklist;
by removing the module: and clearing the mark generated on the network data request in the regular category to restore the network data request to be original, and transmitting and sending the restored network data request to the external network unit.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that various changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (8)

1. An illegal external connection detection method based on internal and external network interactive verification is characterized in that: the detection method comprises the following steps:
s01, setting a white list of intranet users;
s02, marking and encrypting the users in the white list;
s03, hiding the marks of the white list users;
s04, analyzing and decrypting the network request;
s05, performing operation processing on the network data;
s06, carrying out label removal processing on the network data;
and S07, sending a network data request to the external network unit.
2. The violation external connection detection method based on internal and external network interactive verification according to claim 1, characterized in that: a white list specific to the regular users in the intranet is established according to the method set forth in step S01, and the user IPs in the white list are arranged in a manner of increasing numbers, such as white 1, white 2, and white 3.
3. The violation external connection detection method based on internal and external network interactive verification according to claim 1, characterized in that: the white list adds the label tag unique to the regular user in the list to the item pool of the user, and performs the encryption process corresponding to the processing unit on the tag generated by each user according to the method proposed in step S02.
4. The method for detecting the illegal external connection based on the internal and external network interactive verification as claimed in claim 1, characterized in that: according to the method provided in step S03, the tag generated by the user itself is hidden within the white list item to achieve the unified integrity of the network data request, and finally, the intranet unit transmits the data request connected to the intranet unit to the processing unit.
5. The method for detecting the illegal external connection based on the internal and external network interactive verification as claimed in claim 1, characterized in that: according to the method proposed in step S04, when the processing unit receives the network request data from the intranet unit, the processing unit analyzes the data requested by each network, displays the hidden encrypted identifier, breaks the secret, and finally classifies and plans the network data containing the tag and the network data not containing the tag.
6. The violation external connection detection method based on internal and external network interactive verification according to claim 1, characterized in that: according to the IP verification and digital label value verification of the network data request containing the label and the white list user in the intranet unit proposed in the step S05, the analyzed network request data containing the label is ensured to be matched with the user in the white list, if the matched data is matched, the matched data is returned to the intranet unit, the information check, label addition, label encryption and label hiding of the secondary user data request are carried out through the intranet unit, the formed secondary data request is sent to the processing unit again for carrying out the analysis, decryption and check, after the check is finished, the data request of the illegal external connection is stored in a blacklist and the blacklist is encrypted, the encrypted blacklist forms blacklist data in a mode of taking 24h as a node, and the blacklist data is transmitted to the mobile phone of the only one user in the intranet unit in a mode of mail, APP or short message, and the key of the blacklist is replaced by taking 24h as a node, and after the user sends a data request for obtaining the key to the operation module and obtains the key, the user can log in the blacklist, and the user in the list can be determined to pull the blacklist and pull the blacklist from the blacklist.
7. The violation external connection detection method based on internal and external network interactive verification according to claim 1, characterized in that: according to the steps proposed in steps S06 and S07, the generated tag on the network data request in the regular category is cleared, the network data request is restored to the original, and the restored network data request is transmitted to the external network unit.
8. The device for detecting the illegal external connection based on the internal and external network interactive verification as claimed in claim 1, wherein: its monitoring devices includes intranet unit and processing unit, wherein:
an intranet unit:
1) and a setting module: the system is used for setting an intranet user white list and performing digital sequencing on the users in the list;
2) and a mark encryption module: the data request of the user in the list is marked, the generated mark is encrypted, a check module is arranged in the data request, and is used for receiving the check which needs the secondary data request and is fed back by the processing unit, and after the check is good, the data request is added with the mark again and encrypted with the mark;
3) and a hidden module: for hiding the encrypted token;
a processing unit:
1) and an analysis and decryption module: analyzing the data of each network request, displaying the hidden encrypted marks, cracking the key, and finally performing classification planning on the network data containing the marks and the network data not containing the marks;
2) and an operation module: checking and verifying the IP and the numerical value of the users in the white list, sending the data request with wrong information comparison to a checking module of the intranet unit through a return module, processing a secondary data request, determining illegal external users, pulling the illegal external users into a self blacklist, wherein the users in the blacklist can only perform detailed operation according to unique users in the intranet;
3) and a removing module: and removing the mark of the network data request of the regular user to form an original data request, and transmitting the original data request to the external network unit.
CN202210434744.9A 2022-04-24 2022-04-24 Illegal external connection detection method and device based on internal and external network interactive verification Pending CN114900340A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210434744.9A CN114900340A (en) 2022-04-24 2022-04-24 Illegal external connection detection method and device based on internal and external network interactive verification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210434744.9A CN114900340A (en) 2022-04-24 2022-04-24 Illegal external connection detection method and device based on internal and external network interactive verification

Publications (1)

Publication Number Publication Date
CN114900340A true CN114900340A (en) 2022-08-12

Family

ID=82717316

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210434744.9A Pending CN114900340A (en) 2022-04-24 2022-04-24 Illegal external connection detection method and device based on internal and external network interactive verification

Country Status (1)

Country Link
CN (1) CN114900340A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103391216A (en) * 2013-07-15 2013-11-13 中国科学院信息工程研究所 Alarm and blocking method for illegal external connections
CN106330973A (en) * 2016-10-27 2017-01-11 国网江苏省电力公司南京供电公司 Data security exchange method based on black list and white list
CN107566399A (en) * 2017-10-09 2018-01-09 郑州云海信息技术有限公司 A kind of method, apparatus and readable storage medium storing program for executing for improving storage security
CN110691083A (en) * 2019-09-26 2020-01-14 杭州安恒信息技术股份有限公司 External connection blocking method based on process
CN111818075A (en) * 2020-07-20 2020-10-23 北京华赛在线科技有限公司 Illegal external connection detection method, device, equipment and storage medium
CN112087440A (en) * 2020-09-02 2020-12-15 上海英恒电子有限公司 Message transmission method and device, electronic equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103391216A (en) * 2013-07-15 2013-11-13 中国科学院信息工程研究所 Alarm and blocking method for illegal external connections
CN106330973A (en) * 2016-10-27 2017-01-11 国网江苏省电力公司南京供电公司 Data security exchange method based on black list and white list
CN107566399A (en) * 2017-10-09 2018-01-09 郑州云海信息技术有限公司 A kind of method, apparatus and readable storage medium storing program for executing for improving storage security
CN110691083A (en) * 2019-09-26 2020-01-14 杭州安恒信息技术股份有限公司 External connection blocking method based on process
CN111818075A (en) * 2020-07-20 2020-10-23 北京华赛在线科技有限公司 Illegal external connection detection method, device, equipment and storage medium
CN112087440A (en) * 2020-09-02 2020-12-15 上海英恒电子有限公司 Message transmission method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
US8413214B2 (en) Terminal system for guaranteeing authenticity, terminal, and terminal management server
CN110719203B (en) Operation control method, device and equipment of intelligent household equipment and storage medium
CN112217835B (en) Message data processing method and device, server and terminal equipment
JP2005196776A (en) Safe data communication method and its system between communication terminal and communication equipment
US20100313028A1 (en) Electronic Signature Method and Electronic Signature Tool
CN101325485A (en) A method for processing information in an electronic device, a system, an electronic device and a processing block
CN110035058B (en) Resource request method, device and storage medium
CN104364793A (en) Security mode for mobile communications devices
CN115208705B (en) Encryption and decryption method and device based on link data self-adaptive adjustment
CN115118419B (en) Data transmission method of security chip, security chip device, equipment and medium
CN110138731B (en) Network anti-attack method based on big data
CN108848413B (en) System, method and device for preventing video from replay attack and storage medium
CN111046405A (en) Data processing method, device, equipment and storage medium
CN111859423A (en) Information security encryption method and device
CN114900340A (en) Illegal external connection detection method and device based on internal and external network interactive verification
KR101551537B1 (en) Information spill prevention apparatus
CN108270601B (en) Mobile terminal, alarm information acquisition method and device and alarm information sending method and device
CN113704061A (en) Secret-related computer protection system
CN104994078B (en) Information transmission, acquisition methods and device, information processing system in local area network
CN114070646A (en) Data encryption and decryption method, system, device, electronic equipment and medium
KR101971428B1 (en) Contents exchange method based on interaction between users and system performing the same
CN112364951A (en) Virtual work card management method, related equipment, storage medium and system
JP2008005396A (en) Data transmission method and system, program, and recording medium
KR101425320B1 (en) Trusted Message Operation Method and System using the same
CN117668783A (en) Processing method based on substrate management controller in server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20220812