CN114900803A - Distributed short message verification message sending method based on computer cloud platform - Google Patents

Distributed short message verification message sending method based on computer cloud platform Download PDF

Info

Publication number
CN114900803A
CN114900803A CN202210610855.0A CN202210610855A CN114900803A CN 114900803 A CN114900803 A CN 114900803A CN 202210610855 A CN202210610855 A CN 202210610855A CN 114900803 A CN114900803 A CN 114900803A
Authority
CN
China
Prior art keywords
information
cloud platform
message
verification
sending
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210610855.0A
Other languages
Chinese (zh)
Inventor
湛文斌
吴翔
方成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Zhixin Technology Co Ltd
Original Assignee
Shenzhen Zhixin Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Zhixin Technology Co Ltd filed Critical Shenzhen Zhixin Technology Co Ltd
Priority to CN202210610855.0A priority Critical patent/CN114900803A/en
Publication of CN114900803A publication Critical patent/CN114900803A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Abstract

The invention belongs to the technical field of Information technology, and discloses a distributed short message verification message sending method based on a computer cloud platform. According to the information cloud platform, the information sending end, the receiving end and the verification form, after the information is sent out, the initiator can quickly look up different colors displayed through characters and the appearing English reminding to analyze the state observed by the user, secondary selection is also carried out through the cooperative terminal, and the system has strict initiating and checking requirements on the initiator and the receiver to ensure the accuracy and precision of message sending, so that the current public information leakage prevention method is met, the information cloud platform is beneficial to popularization and use of different enterprises, companies and the like, and the safety and stability are improved.

Description

Distributed short message verification message sending method based on computer cloud platform
Technical Field
The invention belongs to the technical field of information technology, and particularly relates to a distributed short message verification message sending method based on a computer cloud platform.
Background
The cloud computing platform is also called a cloud platform, and is a service based on hardware resources and software resources, and provides computing, network and storage capabilities. Cloud computing platforms can be divided into 3 classes: the cloud computing platform comprises a storage type cloud platform taking data storage as a main part, a computing type cloud platform taking data processing as a main part and a comprehensive cloud computing platform taking computing and data storage processing into consideration.
With the rise of the internet, cloud computing has the advantages of reducing operation cost, optimizing performance, reducing software cost, improving data reliability and the like compared with the conventional sending end, and when the cloud computing is used daily, the sending end sends general information which cannot conveniently observe the state received by a user, and is inconvenient for verifying and preparing the next work, so that a cloud platform distributed short message authentication message sending method is needed to solve the problem.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides a distributed short message verification message sending method based on a computer cloud platform, which has the advantage of verifying the user receiving condition after the short message is sent.
In order to achieve the purpose, the invention provides the following technical scheme: a distributed short message verification message sending method based on a computer cloud platform specifically comprises the following steps:
and S1, starting a computer to log in a cloud platform system and record the account number, selecting the content to be sent to form an Information Summary (Information Summary) platform, and compressing the platform into a software package form to edit the content to be sent to a receiving terminal.
And S2, editing the selected clients and arranging the selected clients in an alphabetical order (A-Z), and adding a required information positive suffix sog after information verification (information verification) to perform cloud system verification.
S3, selecting the template of the selected sending information terminal, selecting the type of the information to be sent, and selecting the user terminal selected by the information terminal.
S4, if the number of the user tables is N, informing that the data in the tables is M, and the data volume of the relation tables reaches the data volume of N × M; each user will have M notifications in the close table, and in the relationship table, it can be distinguished whether the message has been read by the IsRead field.
S5, after the message is received by the user, the read system can automatically identify the read, and the characters are green; if the message is not read after being received, the character is marked with cyan, and if the message is not read after being received, the message is unread by the system.
S6, if the message is read and replied after being received, the system will push reply with the character marked blue; if the message is deleted and unread after being received, delete + unread appears in the system, and the character will appear red.
S7, the information sending end user can be automatically stored in the cloud system for backup, and besides the replied information is reserved, the sending trace can be deleted within 18h-24 h; the receiving end replies more than 18h, and the reply is marked in the information mailbox to be selected for later check.
Further, the first receiving end is: the cloud platform information base identity information binding and the key verification of each user, so that only the specified key can be input for viewing when the user side receives information.
Furthermore, when the information terminal initiator needs to send, the information terminal initiator needs to perform verification of the AI identification fingerprint and the double key of the computer, so as to ensure verification of the identity information of the held staff and avoid unnecessary information leakage.
Further, the cloud platform sends an adding and taking over cooperative terminal, carries out secondary selection continuing (goon) and stopping (discontinuation) commands on the information which is sent in failure midway, and sends a notification of the replied information local resource to the cooperative terminal.
Further, the initiating terminal adopts a private key of the initiating terminal to perform a key selection sending mode (general and emergency) on the verification result, generates emergency information and sends the emergency information to the cloud platform.
Further, the receiving end user has viewing limitation, the time for inputting the key and the information to verify to the cloud platform and inputting the key is limited to 1min-3min, and the input times are limited to 2-3 times.
Furthermore, the effective times of the initiating terminal are equal to the number of group personnel, namely, after all the group personnel use the password once, the key can be invalid; the valid period of the key can be determined according to the specified period of the staff.
Furthermore, the receiving end can receive and check the information only within an effective checking period, and the information cannot be checked if the checking period set by the initiating end is exceeded.
Compared with the prior art, the invention has the following beneficial effects:
according to the information cloud platform, the information sending end, the receiving end and the verification form, after the information is sent out, the initiator can quickly look up different colors displayed through characters and the appearing English reminding to analyze the state observed by the user, secondary selection is also carried out through the cooperative terminal, and the system has strict initiating and checking requirements on the initiator and the receiver to ensure the accuracy and precision of message sending, so that the current public information leakage prevention method is met, the information cloud platform is beneficial to popularization and use of different enterprises, companies and the like, and the safety and stability are improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
FIG. 1 is a schematic flow chart of the present invention.
Detailed Description
All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
A distributed short message verification message sending method based on a computer cloud platform specifically comprises the following steps:
and S1, starting a computer to log in a cloud platform system and record the account number, selecting the content to be sent to form an Information Summary (Information Summary) platform, and compressing the platform into a software package form to edit the content to be sent to a receiving terminal.
And S2, editing the selected clients and arranging the selected clients in an alphabetical order (A-Z), and adding a required information positive suffix sog after information verification (information verification) to perform cloud system verification.
S3, selecting the template of the selected sending information terminal, selecting the type of the information to be sent, and selecting the user terminal selected by the information terminal.
S4, if the number of the user tables is N, informing that the data in the tables is M, and the data volume of the relation tables reaches the data volume of N × M; each user has M notifications in the close table, and in the relationship table, it can be distinguished whether the message has been read by the IsRead field.
S5, after the message is received by the user, the read system can automatically identify the read, and the characters are green; if the message is not read after receiving, the character is marked as cyan.
S6, if the message is read and replied after being received, the system will push reply with the character marked blue; if the message is deleted and unread after being received, delete + unread appears in the system, and the character will appear red.
S7, the information sending end user can be automatically stored in the cloud system for backup, and besides the replied information is reserved, the sending trace can be deleted within 18h-24 h; the receiving end replies more than 18h, and the reply is marked in the information mailbox to be selected for later check.
Wherein, the first step receiving end is: the cloud platform information base identity information binding and the key verification of each user, so that only the specified key can be input for viewing when the user side receives information.
Through the design of the secret key, the privacy protection of an information receiving end user can be added, the sent information is better protected, and the leakage is precaution.
Wherein, the sending end in the first step is: when the information terminal initiator needs to send, AI identification fingerprints and verification of a double key of a computer are needed to ensure verification of identity information of held workers, and unnecessary information leakage is avoided.
Through AI technique and fingerprint identification technique, further increased the sending condition of sending end, played protection effect and guard action for information protection, added the encryption degree.
The cloud platform sends an adding and taking over cooperative terminal, carries out secondary selection continuation (goon) and suspension (suspension) commands on the information which is sent in failure midway, and sends a notification of replied information local resources to the cooperative terminal.
By taking over the cooperative terminal, the trace reservation of information sending is ensured, and the inquiry means is conveniently carried out by the two parties after the two parties.
The initiating terminal adopts a private key of the initiating terminal to perform a key selection sending form (general and emergency) on the verification result, generates emergency information and sends the emergency information to the cloud platform.
A protection effect is additionally set in the cloud platform, the key is used for protection type transmission, and the key is transmitted through a professional transmitting terminal and the cloud platform and then received by a user and can be transmitted only through a fixed channel.
The receiving end user has viewing limitation, the time for inputting the key and verifying the information to the cloud platform and inputting the key is limited to 1min-3min, and the input times are limited to 2-3 times.
The file is protected more deeply by setting the key input time and effectively preventing the security protection mode of a user receiving end and the key input times, and if the key input time exceeds 2-3 times, the file is automatically locked and needs to be unlocked by cloud platform management.
The effective times of the initiating terminal are equal to the number of group personnel, namely, after all the group personnel use the password once, the key can be invalid; the valid period of the key can be determined according to the specified period of the staff.
Through the unscheduled change of the secret key, the receiving end needs to keep in mind the format and the content of the secret key all the time, and new protection is added for information protection.
The receiving end can receive and check the information only in an effective checking period, and the information cannot be checked if the checking period set by the initiating end is exceeded.
Strict and precise identity authentication is carried out on a sending end (initiator) through S1-S4, and the sending end (initiator) can be sent in a distributed mode through the selected user and the information end template, so that the safety protection of the information sending end is guaranteed; the information reading state of the user can be observed in time through the transmission terminal characters and the observation information from S5 to S7, and the specific receiving condition of each user is further ensured; by adding the intervention to the cloud platform and the cooperative terminal, the cloud platform can participate in taking over the transmission of the information from the initiating terminal when the network is disconnected and the information is not sent, and further a key protection means is added, so that the safe receiving condition of the receiving terminal to the information file is verified.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (8)

1. A distributed short message verification message sending method based on a computer cloud platform is characterized by specifically comprising the following steps:
and S1, starting a computer to log in a cloud platform system and record the account number, selecting the content to be sent to form an Information Summary (Information Summary) platform, and compressing the platform into a software package form to edit the content to be sent to a receiving terminal.
S2, editing the selected user end and arranging them in alphabetical order (A-Z), and adding the needed information correction suffix sog for cloud system verification after information verification (information verification).
S3, selecting the template of the selected sending information terminal, selecting the type of the information to be sent, and selecting the user terminal selected by the information terminal.
S4, if the number of the user tables is N, informing that the data in the tables is M, and the data volume of the relation tables reaches the data volume of N × M; each user will have M notifications in the close table, and in the relationship table, it can be distinguished whether the message has been read by the IsRead field.
S5, after the message is received by the user, the read system can automatically identify the read, and the characters are green; if the message is not read after being received, the characters of the unread message appear in the system and are marked as cyan.
S6, if the message is read and replied after being received, the system will push reply with the character marked blue; if the message is deleted and unread after being received, delete + unread appears in the system, and the character will appear red.
S7, the information sending end user can be automatically stored in the cloud system for backup, and besides the replied information is reserved, the sending trace can be deleted within 18h-24 h; the receiving end replies more than 18h, and the reply is marked in the information mailbox to be selected for later check.
2. The distributed short message verification message sending method based on the computer cloud platform of claim 1, wherein the receiving end in the first step is: the cloud platform information base identity information binding and the key verification of each user, so that only the specified key can be input for viewing when the user side receives information.
3. The distributed short message verification message sending method based on the computer cloud platform of claim 1, wherein the sending end in the first step is: when the information terminal initiator needs to send, AI identification fingerprints and verification of a double key of a computer are needed to ensure verification of identity information of held workers, and unnecessary information leakage is avoided.
4. The method for sending the distributed short message verification message based on the computer cloud platform as claimed in claim 1, wherein the cloud platform sends an add take-over cooperative terminal, performs secondary selection continue (go on) and stop (disconnect) commands on the information failed to be sent midway, and sends a notification of the replied information local resource to the cooperative terminal.
5. The method for sending the distributed short message authentication message based on the computer cloud platform as claimed in claim 1, wherein the initiating terminal adopts a private key thereof to perform a key selection sending form (general, emergency) on the authentication result, generates emergency information, and sends the emergency information to the cloud platform.
6. The distributed short message authentication message sending method based on the computer cloud platform as claimed in claim 1, wherein the receiving end user has viewing limitation, the time for inputting the key and the information to verify to the cloud platform and inputting the key is limited to 1min-3min, and the input times is limited to 2-3 times.
7. The distributed short message verification message sending method based on the computer cloud platform of claim 1, wherein the effective times of the initiating terminal are equal to the number of group personnel, namely, after all personnel of the group personnel use a password once, the secret key can be invalid; the valid period of the key can be determined according to the specified period of the staff.
8. The distributed short message verification message sending method based on the computer cloud platform as claimed in claim 1, wherein the receiving end can receive and check the message only within an effective checking period, and the message cannot be checked if the checking period set by the initiating end is exceeded.
CN202210610855.0A 2022-05-31 2022-05-31 Distributed short message verification message sending method based on computer cloud platform Pending CN114900803A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210610855.0A CN114900803A (en) 2022-05-31 2022-05-31 Distributed short message verification message sending method based on computer cloud platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210610855.0A CN114900803A (en) 2022-05-31 2022-05-31 Distributed short message verification message sending method based on computer cloud platform

Publications (1)

Publication Number Publication Date
CN114900803A true CN114900803A (en) 2022-08-12

Family

ID=82725981

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210610855.0A Pending CN114900803A (en) 2022-05-31 2022-05-31 Distributed short message verification message sending method based on computer cloud platform

Country Status (1)

Country Link
CN (1) CN114900803A (en)

Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007007536A1 (en) * 2005-07-14 2007-01-18 Adagio Co., Ltd. Electronic mail system
CN1984359A (en) * 2006-04-25 2007-06-20 华为技术有限公司 Method and device for transmitting SMS
US20090077191A1 (en) * 2007-09-18 2009-03-19 Plant Equipment, Inc. System and method for distributing notifications to a group of recipients
CN103987016A (en) * 2014-05-30 2014-08-13 乐视网信息技术(北京)股份有限公司 Method and device for pushing message based on multiple terminals
CN104954237A (en) * 2015-07-15 2015-09-30 山西佰纳得科技有限公司 Instant massaging method
CN106209568A (en) * 2015-05-04 2016-12-07 阿里巴巴集团控股有限公司 A kind of message treatment method and device
CN106209941A (en) * 2015-01-30 2016-12-07 三竹资讯股份有限公司 Enterprise mobile information system and method
CN106713119A (en) * 2016-12-13 2017-05-24 四川长虹电器股份有限公司 Cross-platform notifying and displaying method of real-time message of mobile terminal
CN107646186A (en) * 2015-05-22 2018-01-30 微软技术许可有限责任公司 For providing the unified message delivery platform and interface of inline reply
TW201818311A (en) * 2016-11-08 2018-05-16 南開科技大學 Work calendar notification system capable of allowing the tasks to be announced more quickly and the replied message to be more quickly received
WO2018113756A1 (en) * 2016-12-21 2018-06-28 北京奇虎科技有限公司 Sending method, control method, sending end and receiving end in instant messaging
CN108259319A (en) * 2018-01-10 2018-07-06 链家网(北京)科技有限公司 A kind of people of unread information based reminding method and device
CN108400924A (en) * 2017-02-06 2018-08-14 阿里巴巴集团控股有限公司 Read state methods of exhibiting, instant communication client and the server-side of group message
CN110851035A (en) * 2019-11-12 2020-02-28 北京字节跳动网络技术有限公司 Session message display method and device, electronic equipment and storage medium
CN111611600A (en) * 2020-04-28 2020-09-01 郑州信大捷安信息技术股份有限公司 Service processing method and system based on cloud platform
CN112565418A (en) * 2020-12-04 2021-03-26 平安科技(深圳)有限公司 Message retransmission method and device for service cluster, computer equipment and storage medium
CN112887925A (en) * 2021-02-23 2021-06-01 中国联合网络通信集团有限公司 Short message pushing method, edge server node and service server node
CN112967027A (en) * 2021-03-04 2021-06-15 深圳东信易通科技有限公司 Cloud platform multi-tenant based 5G message service platform and method
CN113163050A (en) * 2021-03-04 2021-07-23 维沃移动通信(杭州)有限公司 Session interface display method and device
CN113630307A (en) * 2021-08-03 2021-11-09 京东城市(北京)数字科技有限公司 Message prompting method and device, electronic equipment and storage medium
CN113645349A (en) * 2020-04-27 2021-11-12 华为技术有限公司 Message processing method of terminal, medium and electronic device

Patent Citations (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007007536A1 (en) * 2005-07-14 2007-01-18 Adagio Co., Ltd. Electronic mail system
CN1984359A (en) * 2006-04-25 2007-06-20 华为技术有限公司 Method and device for transmitting SMS
US20090077191A1 (en) * 2007-09-18 2009-03-19 Plant Equipment, Inc. System and method for distributing notifications to a group of recipients
CN103987016A (en) * 2014-05-30 2014-08-13 乐视网信息技术(北京)股份有限公司 Method and device for pushing message based on multiple terminals
WO2015180669A1 (en) * 2014-05-30 2015-12-03 乐视网信息技术(北京)股份有限公司 Multi-terminal-based message pushing method and device
CN106209941A (en) * 2015-01-30 2016-12-07 三竹资讯股份有限公司 Enterprise mobile information system and method
CN106209568A (en) * 2015-05-04 2016-12-07 阿里巴巴集团控股有限公司 A kind of message treatment method and device
CN107646186A (en) * 2015-05-22 2018-01-30 微软技术许可有限责任公司 For providing the unified message delivery platform and interface of inline reply
CN104954237A (en) * 2015-07-15 2015-09-30 山西佰纳得科技有限公司 Instant massaging method
TW201818311A (en) * 2016-11-08 2018-05-16 南開科技大學 Work calendar notification system capable of allowing the tasks to be announced more quickly and the replied message to be more quickly received
CN106713119A (en) * 2016-12-13 2017-05-24 四川长虹电器股份有限公司 Cross-platform notifying and displaying method of real-time message of mobile terminal
WO2018113756A1 (en) * 2016-12-21 2018-06-28 北京奇虎科技有限公司 Sending method, control method, sending end and receiving end in instant messaging
CN108400924A (en) * 2017-02-06 2018-08-14 阿里巴巴集团控股有限公司 Read state methods of exhibiting, instant communication client and the server-side of group message
CN108259319A (en) * 2018-01-10 2018-07-06 链家网(北京)科技有限公司 A kind of people of unread information based reminding method and device
CN113325982A (en) * 2019-11-12 2021-08-31 北京字节跳动网络技术有限公司 Session message display method and device, electronic equipment and storage medium
CN110851035A (en) * 2019-11-12 2020-02-28 北京字节跳动网络技术有限公司 Session message display method and device, electronic equipment and storage medium
CN113645349A (en) * 2020-04-27 2021-11-12 华为技术有限公司 Message processing method of terminal, medium and electronic device
CN111611600A (en) * 2020-04-28 2020-09-01 郑州信大捷安信息技术股份有限公司 Service processing method and system based on cloud platform
CN112565418A (en) * 2020-12-04 2021-03-26 平安科技(深圳)有限公司 Message retransmission method and device for service cluster, computer equipment and storage medium
CN112887925A (en) * 2021-02-23 2021-06-01 中国联合网络通信集团有限公司 Short message pushing method, edge server node and service server node
CN113163050A (en) * 2021-03-04 2021-07-23 维沃移动通信(杭州)有限公司 Session interface display method and device
CN112967027A (en) * 2021-03-04 2021-06-15 深圳东信易通科技有限公司 Cloud platform multi-tenant based 5G message service platform and method
CN113630307A (en) * 2021-08-03 2021-11-09 京东城市(北京)数字科技有限公司 Message prompting method and device, electronic equipment and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
何晓新,胡福良: "基于公用无线网的短信息分发系统设计与实现", 通信技术, no. 11 *
王中;: "高校学生管理短信平台的设计构想", 太原城市职业技术学院学报, no. 08 *

Similar Documents

Publication Publication Date Title
CN108694313A (en) A kind of computer user's identification system
CN1928902A (en) Project appraisal method and system
CN103020505B (en) Based on information management system and the approaches to IM of finger print identifying
CN111080269A (en) Digital network background information content management system
CN111327602B (en) Equipment access processing method, equipment and storage medium
CN114900803A (en) Distributed short message verification message sending method based on computer cloud platform
CN109104429B (en) Detection method for phishing information
CN116527692A (en) Contract file cloud synchronization method based on Internet
CN115189959A (en) Account login and access management method based on master-slave account
CN103701595B (en) System, method and apparatus for login authentication
CN115455480A (en) Information management system based on big data
CN113378135B (en) Method for inquiring and verifying privacy data of computer
CN113360575B (en) Method, device, equipment and storage medium for supervising transaction data in alliance chain
CN213122985U (en) PIS authentication system
CN115361677A (en) Authority processing method for distributed short message verification effective management
CN111526086B (en) Method for forbidding or intercepting mistakenly sent message and instant communication system
CN113411319A (en) Industrial internet distributed system safety access control device
CN104579741B (en) Business management system
CN113824738A (en) Method and system for node communication management in block chain
CN106485100A (en) A kind of method of internet computer software lock and its service system
CN114254382A (en) Personal information protection authentication system and protection authentication method
CN108093078B (en) Safe document circulation method
CN108268796B (en) Offline management method and device based on offline password
CN117492951A (en) Standardized management method for external interfaces of government affair system
CN108289085B (en) Login method and device for document security management system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination