WO2020173061A1 - 一种用于格公钥密码的错误采样方法 - Google Patents

一种用于格公钥密码的错误采样方法 Download PDF

Info

Publication number
WO2020173061A1
WO2020173061A1 PCT/CN2019/102928 CN2019102928W WO2020173061A1 WO 2020173061 A1 WO2020173061 A1 WO 2020173061A1 CN 2019102928 W CN2019102928 W CN 2019102928W WO 2020173061 A1 WO2020173061 A1 WO 2020173061A1
Authority
WO
WIPO (PCT)
Prior art keywords
sampling
binomial distribution
random number
public key
sampling module
Prior art date
Application number
PCT/CN2019/102928
Other languages
English (en)
French (fr)
Inventor
王小云
郑中翔
赵春欢
孙悦
Original Assignee
清华大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 清华大学 filed Critical 清华大学
Publication of WO2020173061A1 publication Critical patent/WO2020173061A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Definitions

  • the invention relates to the technical field of cryptography, and in particular to an error sampling method for lattice public key cryptography.
  • the discrete error sampler is one of the core components. After inputting a set of system parameters, the discrete error sampler outputs any number of sampling samples by running a sampling algorithm. The distribution and output efficiency of these sampling samples are determined by system parameters and sampling algorithms. When the distribution can meet specific conditions, the safety of the algorithm can be guaranteed. Therefore, the sampling algorithm used in the discrete error sampler is directly related to the efficiency and security of the lattice cryptosystem.
  • the sampling algorithm of the discrete error sampler can be divided into three categories: 1. approximate discrete Gaussian distribution sampling algorithm; 2. binomial distribution sampling algorithm; 3. rounding sampling algorithm.
  • the first two types of sampling algorithms require a random number generator as the source of randomness. In general, the random number generator’s efficiency (bits per second) is stable. Therefore, the first two types of algorithms output samples The random number utilization (bit/sample) at the time determines the efficiency of the sampling algorithm.
  • the third type of algorithm is different from the first two types of algorithms in that it does not require a random source, but requires an additional input x ⁇ Z q , and the output is calculated by rounding x times p/q, namely Therefore, for input x, the output of the third type of algorithm is deterministic rather than random. Under the assumption of randomness, its output distribution can be considered equivalent to the uniform integer sampling on [-q/(2p),q/(2p)] .
  • the standard deviation and the equivalent standard deviation correspond to their ability to resist search attacks and distinguish attacks, respectively.
  • the larger the standard deviation and the equivalent standard deviation the higher the security. Due to the short board effect, the larger the standard deviation and the equivalent standard deviation The small one mainly determines safety.
  • the present invention provides an error sampling method for lattice public key cryptography, which combines two different sampling algorithms.
  • the parameters k 1 and k 2 are selected appropriately, Achieve a good balance of efficiency and safety, while having greater flexibility.
  • the error sampling method for lattice public key cryptography includes the following steps:
  • Step 1 Receive input parameters k 1 , k 2 , indicating that the result of the sampling algorithm requires k 1 binomial distribution sampling module and k 2 integer uniform sampling module;
  • Step 2 Use the binomial distribution sampling module to output a random number generated by the input 2-bit random source and output an integer a that obeys the binomial distribution;
  • Step 3 Repeat the binomial distribution sampling module k 1 times, and calculate the sum A of 1 output of the binomial distribution sampling module k;
  • Step 4 Use the integer uniform sampling module to pass the input
  • the random number generated by the bit random source, the output obeys the structure B of k 2 times integer uniform sampling;
  • step 4 if the value of the random number expressed in binary is greater than 3 ⁇ k 2 , the random number generated by the f-bit random source is input again until the value of the random number expressed in binary is not greater than 3 ⁇ k 2 In this case, the random number output generated according to the f-bit random source obeys the structure B of k 2 times integer uniform sampling.
  • the efficiency of the wrong sampling method can be guaranteed to reach 2k 1 +f ⁇ 2 ⁇ f/3 ⁇ k 2 , thereby ensuring the wrong sampling method
  • the efficiency is better than binomial distribution sampling under the same conditions.
  • the error sampling method for lattice public key cryptography of the present invention combines two different sampling algorithms.
  • the parameters k 1 and k 2 are selected appropriately, a good balance of efficiency and safety can be achieved, and it has greater flexibility
  • the efficiency is higher, the parameter selection range is wider, and the safety calculation (ie the smaller value of the standard deviation and the equivalent standard deviation) is more clear.
  • Fig. 1 is a flowchart of an error sampling method for lattice public key cryptography according to an embodiment of the present invention.
  • this embodiment provides an error sampling method for lattice public key cryptography.
  • the error sampling method includes the following steps:
  • Step 1 Receive the input parameters k 1 , k 2 , indicating that the result of the sampling algorithm requires k 1 binomial distribution sampling module and k 2 integer uniform sampling module;
  • Step 4 Use the integer uniform sampling module to pass the input
  • the random number generated by the bit random source if the value of the random number expressed in binary is greater than 3 ⁇ k 2 , input the random number generated by the f-bit random source again until the value of the random number expressed in binary is not greater than 3 ⁇ k
  • the random number output generated by the f-bit random source obeys the structure B of k 2 times of uniform sampling of integers.
  • the error sampling method for lattice public key cryptography in this embodiment combines two different sampling algorithms.
  • the parameters k 1 and k 2 are selected appropriately, a good balance of efficiency and security can be achieved, and at the same time, it has a greater Flexibility:
  • the efficiency is higher, the parameter selection range is wider, and the safety calculation (ie the smaller value of the standard deviation and the equivalent standard deviation) is more clear.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Emergency Protection Circuit Devices (AREA)
  • Complex Calculations (AREA)

Abstract

本发明公开了一种用于格公钥密码的错误采样方法,其包括以下步骤:步骤一、接收输入参数k1,k2,表示采样算法的结果需要运行k1次二项分布采样模块和k2次整数均匀采样模块;步骤二、利用二项分布采样模块,通过输入的2比特随机源产生的随机数,输出服从二项分布的整数a;步骤三、重复二项分布采样模块k1次,计算二项分布采样模块k1次输出之和A;步骤四、利用整数均匀采样模块,通过输入的 (I) 比特随机源产生的随机数,输出服从k 2次整数均匀采样的结构B;步骤五、输出采样结果S=A+B mod q。本发明将两种不同的采样算法相互结合,当参数k1与k2选取适当时,可以达到效率和安全性的良好平衡,同时具有较大的灵活性。

Description

一种用于格公钥密码的错误采样方法
本申请要求于2019年2月26日提交中国专利局、申请号为201910140270.5,发明名称为“一种用于格公钥密码的错误采样方法”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及密码学技术领域,尤其涉及一种用于格公钥密码的错误采样方法。
背景技术
随着量子计算技术的快速发展,现有的密码体制的安全性受到了较大威胁。研究可抵抗量子计算攻击的密码算法体制受到了广泛关注,在众多具有潜在抗量子能力的算法设计中,基于格困难问题的密码算法是最具有竞争力的一类算法。
在基于格困难问题的密码算法设计中,离散错误采样器是其中一个核心组件。离散错误采样器在输入一组系统参数后,通过运行采样算法输出任意数量的采样样本。这些采样样本的分布以及输出效率由系统参数以及采样算法所决定,当分布能够满足特定的条件时,可保证算法的安全性。因此,离散错误采样器中所采用的采样算法直接关系到格密码体制的效率以及安全性。
在现有的基于格困难问题的密码算法设计中,离散错误采样器的采样算法主要可分为三类:1、近似离散高斯分布采样算法;2、二项分布采样算法;3、取整采样算法。值得一提的是,前两类采样算法需要一个随机数生成器作为随机源,在一般情况下,随机数生成器产生随机数的效率(比特/秒)稳定,因此,前两类算法输出样本时的随机数利用率(比特/样本)决定了采样算法的效率。第三类算法与前两类算法的不同之处在于其不需要随机源,而需要一个额外的输入x∈Z q,输出则计算x乘p/q的取整,即
Figure PCTCN2019102928-appb-000001
因此对于输入x,第三类算法的输出是确定的而非随机的,在随机假设下,其输出分布可认为与[-q/(2p),q/(2p)]上的均匀整数采样相当。
衡量离散错误采样器的采样算法输出分布是否安全主要考虑两个指标,其一是输出分布的标准差;其二是输出分布在其特征函数下的等效标准差(以下简记为等效标准差)。标准差和等效标准差分别对应其抵抗搜索攻击和区分攻击的能力,标准差和等效标准差越大意味着安全性越高,由于短板效应,标准差和等效标准差中的较小者主要决定了安全性。
对上述三类已知算法采样算法,其效率以及安全性对比如下:
  效率 标准差 等效标准差
近似离散高斯分布 可变 可变 可变
二项分布 2k \sqrt{k/2} \sqrt{k/2}
均匀整数分布 f×2^f/3^k \sqrt{2k/3} <\sqrt{2k/3}
Figure PCTCN2019102928-appb-000002
其中,近似离散高斯分布采样方式多种多样,在任意设定的效率下,标准差变化范围极大,但过大的标准差会导致等效标准差过小,使得安全性降低,目前并没有有效的选取规则来实现两者的平衡;
二项分布采样中标准差与等效标准差之间的大小关系清晰,可以保证最后的安全性,同时采样效率也可以直接由标准差导出,但缺点是k仅能取整数,采样参数选取范围窄,难以满足密码方案设计的安全性需求;
对于均匀整数分布采样,其效率较二项分布随k的不同各有高低,其标准差与同效率下的二项分布相比更大,但等效标准差更小,使得其安全性在在同等条件下的低于二项分布。
发明内容
针对上述现有技术中存在的不足之处,本发明提供一种用于格公钥密码的错误采样方法,将两种不同的采样算法相互结合,当参数k 1与k 2选取适当时,可以达到效率和安全性的良好平衡,同时具有较大的灵活性。
该用于格公钥密码的错误采样方法包括以下步骤:
步骤一、接收输入参数k 1,k 2,表示采样算法的结果需要运行k 1次二项分布采样模块与和k 2次整数均匀采样模块;
步骤二、利用二项分布采样模块,通过输入的2比特随机源产生的随机数,输出服从二项分布的整数a;
步骤三、重复二项分布采样模块k 1次,计算二项分布采样模块k 1次输出之和A;
步骤四、利用整数均匀采样模块,通过输入的
Figure PCTCN2019102928-appb-000003
比特随机源产生的随机数,输出服从k 2次整数均匀采样的结构B;
步骤五、输出采样结果S=A+B mod q。
进一步地,步骤四中如果以二进制表示的随机数的数值大于3^k 2,则再次输入f比特随机源产生的随机数,直到产生以二进制表示的随机数的数值不大于3^k 2的情况,根据该f比特随机源产生的随机数输出服从k 2次整数均匀采样的结构B。
进一步地,当满足k 1不小于k 2时,可保证所述错误采样方法的标准差及等效标准差不小于\sqrt{1/2×k 1+2/3×k 2},从而保障所述错误采样方法的安全性优于同等条件下的二项分布采样。
进一步地,当满足f×2^f/3^k 2小于2k 2时,可保证所述错误采样方法的效率达到2k 1+f×2^f/3^k 2,从而保障该错误采样方法的效率优于同等条件下的二项分布采样。
本发明的用于格公钥密码的错误采样方法将两种不同的采样算法相互结合,当参数k 1与k 2选取适当时,可以达到效率和安全性的良好平衡,同时具有较大的灵活性;在保证安全强度的前提下,效率更高,参数选取范围更广,安全性计算(即标准差与等效标准差中的较小值)更加明确。
附图说明
图1为本发明实施例提供的用于格公钥密码的错误采样方法的流程图。
具体实施方式
为使本发明实施例的目的、技术方案和优点更加清楚,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明的一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动的前提下所获得的所有其他实施例,都属于本发明保护的范围。
请参阅图1,本实施例提供一种用于格公钥密码的错误采样方法,该错误采样方法包括以下步骤:
步骤一、接收输入的参数k 1,k 2,表示采样算法的结果需要运行k 1次二项分布采样模块与k 2次整数均匀采样模块;
步骤二、利用二项分布采样模块,通过输入的2比特随机源产生的随机数,输出服从二项分布的整数a,例如:随机数输入分别为00/01/10/11时,输出分别为a=-1/0/0/1;
步骤三、重复二项分布采样模块k 1次,计算二项分布采样模块k 1次输出之和A,例如:第i(i=1,…,k 1)次调用二项分布采样模块输出为ai,计算A=a 1+a 2+…+a k1
步骤四、利用整数均匀采样模块,通过输入的
Figure PCTCN2019102928-appb-000004
比特随机源产生的随机数,如果以二进制表示的随机数的数值大于3^k 2,则再次输入f比特随机源产生的随机数,直到产生以二进制表示的随机数的数值不大于3^k 2的情况,根据该f比特随机源产生的随机数输出服从k 2次整数均匀采样的结构B,例如:将上述随机数表示为k 2个三进制的字串,统计其中0与2的个数分别为b 0,b 2,输出B=b 2-b 0
步骤五、输出采样结果S=A+B mod q。
在上述错误采样方法的输入选取时,当满足k 1不小于k 2时,可保证标准差及等效标准差不小于\sqrt{1/2×k 1+2/3×k 2},从而保障安全性优于同等条件下(k=k 1+k 2)的二项分布采样;当满足f×2^f/3^k 2小于2k 2
Figure PCTCN2019102928-appb-000005
可保证效率达到2k 1+f×2^f/3^k 2,从而保障效率优于同等条件下(k=k 1+k 2)的二项分布采样;此外,通过 组合满足上述条件参数的k 1和k 2,可获得多种满足不同安全性和效率要求的采样算法,从而在效率、安全性及灵活性上均超过同等条件的二项分布采样与均匀整数分布采样。
本实施例的用于格公钥密码的错误采样方法将两种不同的采样算法相互结合,当参数k 1与k 2选取适当时,可以达到效率和安全性的良好平衡,同时具有较大的灵活性;在保证安全强度的前提下,效率更高,参数选取范围更广,安全性计算(即标准差与等效标准差中的较小值)更加明确。
此外,需要说明的是,本发明实施例中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者终端设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者终端设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者终端设备中还存在另外的相同要素。
以上仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域技术人员来说,本发明可有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。

Claims (4)

  1. 一种用于格公钥密码的错误采样方法,其特征在于,所述用于格公钥密码的错误采样方法包括以下步骤:
    步骤一、接收输入参数k 1,k 2,表示采样算法的结果需要运行k 1次二项分布采样模块和k 2次整数均匀采样模块;
    步骤二、利用二项分布采样模块,通过输入的2比特随机源产生的随机数,输出服从二项分布的整数a;
    步骤三、重复二项分布采样模块k 1次,计算二项分布采样模块k 1次输出之和A;
    步骤四、利用整数均匀采样模块,通过输入的
    Figure PCTCN2019102928-appb-100001
    比特随机源产生的随机数,输出服从k 2次整数均匀采样的结构B;
    步骤五、输出采样结果S=A+B mod q。
  2. 如权利要求1所述的用于格公钥密码的错误采样方法,其特征在于,步骤四中如果以二进制表示的随机数的数值大于3^k 2,则再次输入f比特随机源产生的随机数,直到产生以二进制表示的随机数的数值不大于3^k 2的情况,根据该f比特随机源产生的随机数输出服从k 2次整数均匀采样的结构B。
  3. 如权利要求1所述的用于格公钥密码的错误采样方法,其特征在于,当满足k 1不小于k 2时,可保证所述错误采样方法的标准差及等效标准差不小于\sqrt{1/2×k 1+2/3×k 2},从而保障所述错误采样方法的安全性优于同等条件下的二项分布采样。
  4. 如权利要求1所述的用于格公钥密码的错误采样方法,其特征在于,当满足
    f×2^f/3^k 2小于2k 2时,可保证所述错误采样方法的效率达到2k 1+f×2^f/3^k 2,从而保障该错误采样方法的效率优于同等条件下的二项分布采样。
PCT/CN2019/102928 2019-02-26 2019-08-28 一种用于格公钥密码的错误采样方法 WO2020173061A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910140270.5A CN109889321B (zh) 2019-02-26 2019-02-26 一种用于格公钥密码的错误采样方法
CN201910140270.5 2019-02-26

Publications (1)

Publication Number Publication Date
WO2020173061A1 true WO2020173061A1 (zh) 2020-09-03

Family

ID=66929396

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/102928 WO2020173061A1 (zh) 2019-02-26 2019-08-28 一种用于格公钥密码的错误采样方法

Country Status (2)

Country Link
CN (1) CN109889321B (zh)
WO (1) WO2020173061A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109889321B (zh) * 2019-02-26 2020-09-18 清华大学 一种用于格公钥密码的错误采样方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105162589A (zh) * 2015-01-11 2015-12-16 陕西理工学院 一种基于格的可验证属性加密方法
CN106685663A (zh) * 2017-02-15 2017-05-17 华中科技大学 一种环域上误差学习问题的加密方法及电路
EP3373505A1 (en) * 2017-03-06 2018-09-12 Koninklijke Philips N.V. Device and method for sharing a matrix for use in a cryptographic protocol
US20180309574A1 (en) * 2017-04-25 2018-10-25 International Business Machines Corporation One-shot verifiable encryption from lattices
CN108712256A (zh) * 2018-07-02 2018-10-26 复旦大学 一种基于椭圆曲线子域子码的加密解密算法
CN109889321A (zh) * 2019-02-26 2019-06-14 清华大学 一种用于格公钥密码的错误采样方法

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104038347B (zh) * 2014-06-30 2017-09-05 西安电子科技大学 基于高斯抽样的签名验证方法
US9673977B1 (en) * 2016-09-15 2017-06-06 ISARA Corporation Refreshing public parameters in lattice-based cryptographic protocols
US10403810B2 (en) * 2017-05-11 2019-09-03 The Curators Of The University Of Missouri Magnetic diode in artificial magnetic honeycomb lattice

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105162589A (zh) * 2015-01-11 2015-12-16 陕西理工学院 一种基于格的可验证属性加密方法
CN106685663A (zh) * 2017-02-15 2017-05-17 华中科技大学 一种环域上误差学习问题的加密方法及电路
EP3373505A1 (en) * 2017-03-06 2018-09-12 Koninklijke Philips N.V. Device and method for sharing a matrix for use in a cryptographic protocol
US20180309574A1 (en) * 2017-04-25 2018-10-25 International Business Machines Corporation One-shot verifiable encryption from lattices
CN108712256A (zh) * 2018-07-02 2018-10-26 复旦大学 一种基于椭圆曲线子域子码的加密解密算法
CN109889321A (zh) * 2019-02-26 2019-06-14 清华大学 一种用于格公钥密码的错误采样方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
LI, JUN ET AL.: "Public-key Encryption and Certificate-based Encryption From Lattice", JOURNAL OF EAST CHINA NORMAL UNIVERSITY (NATURAL SCIENCE), no. 1, 31 January 2014 (2014-01-31), ISSN: 1000-5641, DOI: 20191022153705A *

Also Published As

Publication number Publication date
CN109889321B (zh) 2020-09-18
CN109889321A (zh) 2019-06-14

Similar Documents

Publication Publication Date Title
Guo et al. Threshold visual secret sharing by random grids with improved contrast
Cui et al. New automatic search tool for impossible differentials and zero-correlation linear approximations
Rogaway et al. Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance
Chenaghlu et al. A novel keyed parallel hashing scheme based on a new chaotic system
Mishra et al. Public key cryptography using genetic algorithm
Oosterwijk et al. Optimal suspicion functions for Tardos traitor tracing schemes
WO2020173061A1 (zh) 一种用于格公钥密码的错误采样方法
Abdelfatah et al. Keyed parallel hash algorithm based on multiple chaotic maps (KPHA-MCM)
De Santis et al. Efficient provably-secure hierarchical key assignment schemes
CN109600216B (zh) 一种强抗碰撞变色龙哈希函数的构造方法
Xiao et al. Klepto for ring-LWE encryption
CN109547194B (zh) 一种基于格的变色龙哈希函数的构造方法
Barg et al. Robust parent-identifying codes and combinatorial arrays
CN111368317A (zh) 一种计算机数据加密系统及方法
Smeets Bounds on the probability of deception in multiple authentication
Wu et al. A lightweight and efficient encryption scheme based on LFSR
Borges et al. Small private keys for systems of multivariate quadratic equations using symmetric cryptography
Redhu et al. Polar code-based cryptosystem: comparative study and analysis of efficiency
Abukari et al. A New Text Encryption Scheme Suitable for Combating Sniffing Attacks in IoT Applications via Non-supersingular Elliptic Curves over Binary Extension Fields
Sun et al. Confidentiality‐Preserving Publicly Verifiable Computation Schemes for Polynomial Evaluation and Matrix‐Vector Multiplication
Wei et al. Ensuring file authenticity in private DFA evaluation on encrypted files in the cloud
Abo-Taleb et al. A side-channel attack resistive ECDSA
US11924346B2 (en) Efficient and masked sampling of polynomials for lattice-based cryptography
Anshel et al. Defeating the Hart et al, Beullens-Blackburn, Kotov-Menshov-Ushakov, and Merz-Petit Attacks on WalnutDSA (TM)
US20240015012A1 (en) Rejection of masked polynomials

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19916996

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19916996

Country of ref document: EP

Kind code of ref document: A1