CN116980125A - Message processing method, system and storage medium - Google Patents

Message processing method, system and storage medium Download PDF

Info

Publication number
CN116980125A
CN116980125A CN202311001977.0A CN202311001977A CN116980125A CN 116980125 A CN116980125 A CN 116980125A CN 202311001977 A CN202311001977 A CN 202311001977A CN 116980125 A CN116980125 A CN 116980125A
Authority
CN
China
Prior art keywords
key
message
random number
keys
generating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311001977.0A
Other languages
Chinese (zh)
Inventor
阳桂林
刘茂明
吴健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
3onedata Co ltd
Original Assignee
3onedata Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 3onedata Co ltd filed Critical 3onedata Co ltd
Priority to CN202311001977.0A priority Critical patent/CN116980125A/en
Publication of CN116980125A publication Critical patent/CN116980125A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise

Abstract

The application relates to the technical field of data encryption and decryption, and discloses a message processing method, a message processing system and a storage medium. The method comprises the following steps: receiving an encrypted message and extracting a random number carried by the encrypted message; acquiring a first key stored in advance, and generating a second key according to the random number and the first key; splitting the second key to obtain four third keys; generating a fourth key according to the four third keys; and decrypting the encrypted message by adopting the fourth key to obtain a target message. The embodiment of the application can realize the encryption and decryption transmission of the simple data message, thereby ensuring the safety of message transmission and the simplicity of encryption and decryption, reducing the consumption of system operation and avoiding the large hardware cost.

Description

Message processing method, system and storage medium
Technical Field
The present application relates to the field of data encryption and decryption technologies, and in particular, to a method, a system, and a storage medium for processing a message.
Background
With the rapid development of computer communication technology, more and more important information is transmitted through a network, so how to ensure the security of communication data transmitted in the network has become one of the network security problems of great concern, and the information security technology using data encryption and decryption as means has become a core research point of network security. However, the conventional data transmission encryption and decryption algorithm has a common problem that the algorithm involved in the data transmission encryption and decryption process is high in complexity, so that the system is slow in running speed and high in hardware requirement. Therefore, how to realize the encryption and decryption transmission of the data message in a simple manner is a problem to be solved.
Disclosure of Invention
In view of the above, the present application provides a method, a system and a storage medium for processing a message in order to solve the problems in the prior art.
In a first aspect, the present application provides a method for processing a message, which is applied to a first device, including:
receiving an encrypted message and extracting a random number carried by the encrypted message;
acquiring a first key stored in advance, and generating a second key according to the random number and the first key;
splitting the second key to obtain four third keys;
generating a fourth key according to the four third keys;
and decrypting the encrypted message by adopting the fourth key to obtain a target message.
In an alternative embodiment, the generating a fourth key according to the four third keys includes:
and calculating the four third keys and a preset constant by adopting a preset logic algorithm to obtain a fourth key.
In an optional implementation manner, the calculating, by using a preset logic algorithm, the four third keys and a preset constant to obtain a fourth key includes:
x1= ((a1×t+b1) ×t+c1) ×t+d1; wherein X1 is a fourth key; a1, b1, c1, d1 are all the third keys; t is a preset constant.
In an alternative embodiment, the generating a second key according to the random number and the first key includes: and adding the random number and the first key to obtain a second key.
In an alternative embodiment, the splitting the second key to obtain four third keys includes: and dividing the second secret key into four third secret keys in sequence from low to high according to the number of bits.
In an optional embodiment, the decrypting the encrypted message with the fourth key to obtain the target message includes: and performing exclusive OR operation on the fourth secret key and the encrypted message to generate a target message.
In a second aspect, the present application provides a method for processing a message, which is applied to a second device, including:
creating a target message and acquiring a first key stored in advance;
generating an encryption key by adopting a random number and the first key;
encrypting the target message by adopting the encryption key to obtain an encrypted message;
and sending the encrypted message to the first device.
In an alternative embodiment, said generating an encryption key using a random number and said first key comprises:
adding the random number to the first key to obtain a fifth key;
splitting the fifth key to obtain four sixth keys;
generating an encryption key according to the four sixth keys;
and encrypting the encrypted message by adopting the encryption key to obtain an encrypted message.
In a third aspect, the present application provides a message processing system, including:
the second device is used for creating a target message and acquiring a first key stored in advance; generating an encryption key by adopting a random number and the first key; encrypting the target message by adopting the encryption key to obtain an encrypted message; sending the encrypted message to first equipment;
the first device is used for receiving the encrypted message and extracting the random number carried by the encrypted message; acquiring the first key which is stored in advance, and generating a second key according to the random number and the first key; splitting the second key to obtain four third keys; generating a fourth key according to the four third keys; and decrypting the encrypted message by adopting the fourth key to obtain a target message.
In a fourth aspect, the present application provides a computer storage medium storing a computer program which, when executed, implements a message processing method according to the foregoing.
The embodiment of the application has the following beneficial effects:
the application provides a message processing method, which comprises the following steps: receiving an encrypted message and extracting a random number carried by the encrypted message; acquiring a first key stored in advance, and generating a second key according to the random number and the first key; splitting the second key to obtain four third keys; generating a fourth key according to the four third keys; and decrypting the encrypted message by adopting the fourth key to obtain a target message. The embodiment of the application respectively generates the encryption key and the decryption key by adopting the same algorithm through the random number and the agreed first key, and further realizes the encryption and decryption of the target message through the encryption key and the decryption key, so that the sender and the receiver of the message can both quickly realize the related processing of the message. In addition, the embodiment is simpler and more convenient for the process of generating the encryption key and the decryption key, and the encryption and decryption processes can be carried out only by carrying out exclusive OR operation on the corresponding key and the message, so that the simplification of encryption and decryption of the message is realized, the message transmission and the subsequent decryption are convenient, and the safety of the message transmission is improved.
Drawings
In order to more clearly illustrate the technical solutions of the present application, the drawings that are required for the embodiments will be briefly described, it being understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope of the present application. Like elements are numbered alike in the various figures.
FIG. 1 is a schematic diagram of a first implementation of a message processing method according to an embodiment of the present application;
FIG. 2 is a schematic diagram of a second embodiment of a message processing method according to an embodiment of the present application;
FIG. 3 is a schematic diagram of a third embodiment of a message processing method according to an embodiment of the present application;
fig. 4 is a schematic diagram of a message processing system according to an embodiment of the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present application, but not all embodiments.
The components of the embodiments of the present application generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the application, as presented in the figures, is not intended to limit the scope of the application, as claimed, but is merely representative of selected embodiments of the application. All other embodiments, which can be made by a person skilled in the art without making any inventive effort, are intended to be within the scope of the present application.
The terms "comprises," "comprising," "including," or any other variation thereof, are intended to cover a specific feature, number, step, operation, element, component, or combination of the foregoing, which may be used in various embodiments of the present application, and are not intended to first exclude the presence of or increase the likelihood of one or more other features, numbers, steps, operations, elements, components, or combinations of the foregoing.
Furthermore, the terms "first," "second," "third," and the like are used merely to distinguish between descriptions and should not be construed as indicating or implying relative importance.
Unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which various embodiments of the application belong. The terms (such as those defined in commonly used dictionaries) will be interpreted as having a meaning that is the same as the context of the relevant art and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein in connection with the various embodiments of the application.
The application provides a message processing method which can realize the encryption and decryption transmission of simple data messages, thereby ensuring the safety of message transmission and the simplicity of encryption and decryption, reducing the consumption of system operation and avoiding the generation of larger hardware cost.
Referring to fig. 1, when the message processing method is applied to the first device, the message processing method is a message decryption method, and the method is described in detail below.
S110, receiving the encrypted message and extracting the random number carried by the encrypted message.
The first device is configured to receive an encrypted message from the second device, that is, the second device acts as a sender, and the first device acts as a receiver. The encrypted message carries a random number, and the random number is a random number with a preset number of bits. The random number is, for example, a 32bit random number.
S120, a first key stored in advance is acquired, and a second key is generated according to the random number and the first key.
In this embodiment, the first device and the second device each store a first key in advance, and the first keys stored in the first device and the second device are the same key. The first key is, for example, a 32bit key.
After receiving the encrypted message, the first device decrypts the encrypted message by using the random number in the encrypted message and the first key stored in advance. Specifically, adding the random number to the first key to obtain a second key with a preset bit number; the random number is added with the first key to obtain a sum value, and a value with a preset number of bits is taken as a second key from low to high in the sum value. Optionally, the random number, the first key and the second key have a consistent number of bits.
For example, the random number and the first key are both 32 bits, and after the random number and the first key are added, the low 32 bits of the sum value are taken as the second key. That is, after the 32-bit random number is added to the 32-bit first key, the value of the 32-bit value from low to high is used as the second key.
S130, splitting the second key to obtain four third keys.
Further, the second secret key is divided into four third secret keys in sequence from low to high according to the number of bits. That is, the sum of the numbers of bits of the four third keys is identical to the number of bits of the second key, and the four third keys may be sequentially combined into the second key.
Further, if the second key is 32 bits, the third keys are 8 bits respectively; namely, the second secret key is divided into four third secret keys according to 8 bits in sequence. The 32bit second key is divided into 8bit third keys a, b, c, d in order of number of bits from low to high, for example.
And S140, generating a fourth key according to the four third keys.
And calculating the four third keys with a preset constant by adopting a preset logic algorithm to obtain a fourth key. Specifically, a fourth key (i.e., X1) is calculated according to the following calculation method, x1= ((a1×t+b1) ×t+c1) ×t+d1; wherein X1 is a fourth key; a1, b1, c1, d1 are all third keys; t is a preset constant. Optionally, T is an integer and the range of values of T is [1, 63325].
And S150, decrypting the encrypted message by adopting the fourth key to obtain the target message.
In this embodiment, the generated fourth key is the required decryption key, and the encrypted message can be decrypted by using the fourth key, so as to obtain the target message. Specifically, the fourth key and the encrypted message are subjected to exclusive OR operation to generate a target message.
Referring to fig. 2, when the message processing method provided by the embodiment of the present application is applied to a second device, the message processing method is a message encryption transmission method, where the method specifically includes the following steps:
s210, creating a target message and acquiring a prestored first key.
S220, generating an encryption key by adopting the random number and the first key.
In this embodiment, before the second device is used as the sending end to send the encrypted message, a target message to be sent is first created, and then a first key stored in the second device in advance is acquired. And then generates an encryption key using a random number and the first key. The random number may be a random number stored in the second device in advance, or may be a random number generated randomly, for example, a random number with a predetermined number of bits is dynamically generated randomly by using a C language library function rand (), which is not limited in this embodiment. Subsequently, the second device synchronously transmits the random number when transmitting the target message to the first device.
Further, as shown in fig. 3, the step S220 specifically includes the following steps:
s221, adding the random number and the first key to obtain a fifth key.
S222, splitting the fifth key to obtain four sixth keys.
S223, generating an encryption key according to the four sixth keys.
In this embodiment, the specific implementation step of the first device generating the decryption key according to the random number is identical to the specific implementation step of the second device generating the encryption key according to the same random number.
Specifically, in this embodiment, taking a random number and a first key which are both 32 bits as an example, the random number and the first key are added, and the low 32 bits of the sum value are taken as a fifth key, that is, the fifth key is 32 bits.
Then, splitting the 32-bit fifth key from low to high according to the bit number to obtain four sixth keys with the same bit number, wherein each sixth key is 8 bits.
And calculating the four sixth keys with a preset constant by adopting a preset logic algorithm to obtain the encryption key. Specifically, the encryption key (i.e., X) is calculated according to the following calculation method, x2= ((a2×t+b2) ×t+c2) ×t+d2; wherein X2 is an encryption key; a2, b2, c2, d2 are all sixth keys; t is a preset constant. Optionally, T is an integer and the range of values of T is [1, 63325].
S230, encrypting the target message by adopting an encryption key to obtain an encrypted message.
S240, the encrypted message is sent to the first device.
And encrypting the target message by adopting the obtained encryption key to generate an encrypted message, and then sending the encrypted message to the first device to complete the encrypted transmission of the target message, wherein the encrypted message carries a random number for generating the encryption key.
It can be understood that the encryption key and the decryption key in this embodiment belong to the same key, and both keys are generated by the same random number, so that when the target message is encrypted and transmitted by generating the encryption key by using one random number, the encrypted message carries the random number, so that the first device for receiving the encrypted message can generate the decryption key by using the random number in the encrypted message, thereby realizing message decryption.
In this embodiment, the same algorithm is adopted by a random number and the agreed first key to generate the encryption key and the decryption key respectively, so that the encryption and decryption of the target message are realized by the encryption key and the decryption key, and the sender and the receiver of the message can both quickly realize the related processing of the message. In addition, the embodiment is simpler and more convenient for the process of generating the encryption key and the decryption key, and the encryption and decryption processes can be carried out only by carrying out exclusive OR operation on the corresponding key and the message, so that the simplification of encryption and decryption of the message is realized, the message transmission and the subsequent decryption are convenient, and the safety of the message transmission is improved.
As shown in fig. 4, the present application provides a message processing system, including a first device 100 and a second device 200; the second device is used for creating a target message and acquiring a first key stored in advance; generating an encryption key by adopting the random number and the first key; encrypting the target message by adopting an encryption key to obtain an encrypted message; and sending the encrypted message to the first device.
The first device is used for receiving the encrypted message and extracting the random number carried by the encrypted message; acquiring a first key stored in advance, and generating a second key according to the random number and the first key; splitting the second key to obtain four third keys; generating a fourth key according to the four third keys; and decrypting the encrypted message by adopting the fourth key to obtain the target message.
It will be appreciated that each module of the present embodiment corresponds to each step of the message processing method in the above embodiment, and any optional item in the above embodiment is also applicable to the present embodiment, so that details thereof will not be described herein.
The embodiment of the application also provides a first device, which exemplarily comprises a memory and a processor, wherein the memory stores a computer program, and the processor is used for executing the computer program to implement the message processing method of the above embodiment.
The embodiment of the application also provides a second device, which exemplarily comprises a memory and a processor, wherein the memory stores a computer program, and the processor is used for executing the computer program to implement the message processing method of the above embodiment.
The embodiment of the application also provides a computer storage medium, wherein the computer storage medium stores computer executable instructions, and the computer executable instructions cause a processor to execute the steps of the message processing method of the embodiment when the computer executable instructions are called and run by the processor.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners. The apparatus embodiments described above are merely illustrative, for example, of the flow diagrams and block diagrams in the figures, which illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules or units in various embodiments of the application may be integrated together to form a single part, or the modules may exist alone, or two or more modules may be integrated to form a single part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer-readable storage medium. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a smart phone, a personal computer, a server, a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The foregoing is merely illustrative of the present application, and the present application is not limited thereto, and any person skilled in the art will readily recognize that variations or substitutions are within the scope of the present application.

Claims (10)

1. The message processing method is characterized by being applied to first equipment and comprising the following steps:
receiving an encrypted message and extracting a random number carried by the encrypted message;
acquiring a first key stored in advance, and generating a second key according to the random number and the first key;
splitting the second key to obtain four third keys;
generating a fourth key according to the four third keys;
and decrypting the encrypted message by adopting the fourth key to obtain a target message.
2. The method for processing a message according to claim 1, wherein generating a fourth key from the four third keys comprises:
and calculating the four third keys and a preset constant by adopting a preset logic algorithm to obtain a fourth key.
3. The method for processing a message according to claim 2, wherein the calculating four third keys with a predetermined constant by using a predetermined logic algorithm to obtain a fourth key includes:
x1= ((a1×t+b1) ×t+c1) ×t+d1; wherein X1 is a fourth key; a1, b1, c1, d1 are all the third keys; t is a preset constant.
4. The method for processing a message according to claim 1, wherein the generating a second key according to the random number and the first key comprises: and adding the random number and the first key to obtain a second key.
5. The method for processing a message according to claim 1, wherein the splitting the second key to obtain four third keys includes: and dividing the second secret key into four third secret keys in sequence from low to high according to the number of bits.
6. The method for processing the message according to claim 1, wherein decrypting the encrypted message with the fourth key to obtain the target message comprises: and performing exclusive OR operation on the fourth secret key and the encrypted message to generate a target message.
7. The message processing method is characterized by being applied to the second equipment and comprising the following steps:
creating a target message and acquiring a first key stored in advance;
generating an encryption key by adopting a random number and the first key;
encrypting the target message by adopting the encryption key to obtain an encrypted message;
and sending the encrypted message to the first device.
8. The method for processing a message as claimed in claim 7, wherein said generating an encryption key using a random number and said first key comprises:
adding the random number to the first key to obtain a fifth key;
splitting the fifth key to obtain four sixth keys;
generating an encryption key according to the four sixth keys;
and encrypting the encrypted message by adopting the encryption key to obtain an encrypted message.
9. A message processing system, comprising:
the second device is used for creating a target message and acquiring a first key stored in advance; generating an encryption key by adopting a random number and the first key; encrypting the target message by adopting the encryption key to obtain an encrypted message; sending the encrypted message to first equipment;
the first device is used for receiving the encrypted message and extracting the random number carried by the encrypted message; acquiring the first key which is stored in advance, and generating a second key according to the random number and the first key; splitting the second key to obtain four third keys; generating a fourth key according to the four third keys; and decrypting the encrypted message by adopting the fourth key to obtain a target message.
10. A computer storage medium, characterized in that it stores a computer program which, when executed, implements the message processing method according to any of claims 1-8.
CN202311001977.0A 2023-08-09 2023-08-09 Message processing method, system and storage medium Pending CN116980125A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311001977.0A CN116980125A (en) 2023-08-09 2023-08-09 Message processing method, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311001977.0A CN116980125A (en) 2023-08-09 2023-08-09 Message processing method, system and storage medium

Publications (1)

Publication Number Publication Date
CN116980125A true CN116980125A (en) 2023-10-31

Family

ID=88472969

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311001977.0A Pending CN116980125A (en) 2023-08-09 2023-08-09 Message processing method, system and storage medium

Country Status (1)

Country Link
CN (1) CN116980125A (en)

Similar Documents

Publication Publication Date Title
CN105940439B (en) Countermeasure to side-channel attacks on cryptographic algorithms using permutation responses
US20160285635A1 (en) Secure communication of data between devices
CN112738051B (en) Data information encryption method, system and computer readable storage medium
US20100005307A1 (en) Secure approach to send data from one system to another
CN111555880B (en) Data collision method and device, storage medium and electronic equipment
CN108549824A (en) A kind of data desensitization method and device
CN116455572B (en) Data encryption method, device and equipment
CN112199730A (en) Method and device for processing application data on terminal and electronic equipment
CN112437060A (en) Data transmission method and device, computer equipment and storage medium
JP2011523103A (en) Techniques for performing symmetric cryptography
CN113746642B (en) Method and system for communication between computers
US9203607B2 (en) Keyless challenge and response system
CN116980125A (en) Message processing method, system and storage medium
CN106992861B (en) RFID (radio frequency identification) key wireless generation method and system with EPC (electronic product code) tag
Taka Secure Communication by combined Diffe-Hellman key exchange Based AES Encryption and Arabic Text Steganography.
CN116484407B (en) Data security protection method and device, electronic equipment and storage medium
CN115208569B (en) Encryption and decryption method and device for dynamic key distribution
CN114679312B (en) Encryption method, electronic device, and computer-readable storage medium
CN113285956B (en) Controller area network bus encryption method, device, equipment and medium
CN113411347B (en) Transaction message processing method and processing device
CN115204320B (en) Naive Bayes model training method, device, equipment and computer storage medium
KR101758232B1 (en) method of encryption or decryption a data block, apparatus for encryption or decryption a data block, and storage medium for storing a program for encryption or decryption a data block
CN114254366A (en) Encryption method, decryption method, device and electronic equipment
CN116865960A (en) Data encryption and data decryption methods and devices
CN112069472A (en) User login authentication method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination