WO2021169436A1 - Procédé de conception de voile numérique multicouche pour la sécurité de contenu d'image et la protection de la vie privée - Google Patents

Procédé de conception de voile numérique multicouche pour la sécurité de contenu d'image et la protection de la vie privée Download PDF

Info

Publication number
WO2021169436A1
WO2021169436A1 PCT/CN2020/130722 CN2020130722W WO2021169436A1 WO 2021169436 A1 WO2021169436 A1 WO 2021169436A1 CN 2020130722 W CN2020130722 W CN 2020130722W WO 2021169436 A1 WO2021169436 A1 WO 2021169436A1
Authority
WO
WIPO (PCT)
Prior art keywords
veil
image
digital
layer
sub
Prior art date
Application number
PCT/CN2020/130722
Other languages
English (en)
Chinese (zh)
Inventor
姚孝明
Original Assignee
海南大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 海南大学 filed Critical 海南大学
Publication of WO2021169436A1 publication Critical patent/WO2021169436A1/fr
Priority to ZA2022/01368A priority Critical patent/ZA202201368B/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Definitions

  • the invention belongs to the field of information technology, and specifically relates to a multi-layer digital veil design method for image content security and privacy protection.
  • image content includes visual objects (semantic objects with geometric structures), object attributes (including spatial location and size, color and texture, etc.), and object relationships (including structural relationships and visual objects Its characteristics, similarities and differences, and related relationships, etc.). Specifically, these contents are expressed in the image by group pixels and their mutual relations.
  • Encryption or selective encryption that is, the image content is completely or partially encrypted or scrambled using traditional cryptographic methods, so that the image content in the corresponding area cannot be identified , So as to achieve the purpose of protecting image content and privacy
  • Similar cartoon picture replacement method that is, first segment the image visual object, and replace the sensitive area of the visual object (especially the face area) with the same cartoon picture, thereby hiding the visual object
  • Some object attributes and relationships can achieve the purpose of protecting the privacy of a given visual object
  • Digital watermarking method which combines image reconstruction technology and adopts a variety of digital watermarking technologies to protect image content and private information, among which fragile watermarks can detect images Whether the content has been tampered with, the robust watermark can detect the copyright information of the image content, and the reversible watermark can be used to restore the difference between the original image and the reconstructed image.
  • Feature recognition technology can obtain the identity information of the corresponding visual object based on related features such as gender, hairstyle, and gait; (3) Digital watermark technology can protect the copyright of the image content and whether it has been tampered with, and can also be combined with image reconstruction technology to protect image privacy information.
  • the visual object is protected by "pretending to be absent", but this method puts forward extremely strict requirements on reversible watermarking technology and image compression technology, because the amount of information that reversible watermarking needs to hide at this time may be very high, especially for video images. .
  • the existing image content and privacy protection technologies have the following shortcomings: (1) Encrypting the entire or part of the image content, it is difficult to choose between the obscurity of the overall image content and the protection of the content and privacy, and lack of adjustment The flexibility of the two; (2) It is necessary to perform semantic segmentation on the visual objects of the image content. Under the condition of the existence of a large number of image samples, simple partial replacement is difficult to resist the attack of the correlation analysis between the content of the image area; (3) Implementation It is difficult and requires too strict requirements on the existing technology; (4) In addition, the disguise of the image content is not conducive to the promotion and dissemination of the image, and there are many unpredictable derivative social problems, such as a new form of fraud.
  • the purpose of the present invention is to provide a multi-layer digital veil design method for image content security and privacy protection.
  • single-layer and multi-layer digital veils can be made to block the specified part of the image, so that the attacker can only disguise the image. It can obtain the overall obscure information, but cannot obtain more local feature information, so as to effectively ensure the image content and privacy security.
  • the technical solution of the present invention is to provide a multi-layer digital veil design method for image content security and privacy protection, including the following steps:
  • Multi-layer digital veil generation the multi-layer digital veil consists of a main veil and multiple veils, or only a plurality of veils;
  • Installation of digital veil From the original image to I, the updated image to I1, and the veil or multi-layer updated veil to V, the installation result Iv can be obtained as:
  • the digital veil For the key owner, it is known that M, N, m, n, L, di, S (alpha), zi, P and Q, as well as the veil composition method and type parameters, especially if the reference strength Set by sub-block, the reference intensity setting value of each sub-block is also required. At this time, the digital veil can be released from the camouflage image Iv losslessly, and the original image I can be obtained.
  • the process of generating the lay-up veil includes the following steps:
  • the row and column sizes of a given digital image are M and N respectively;
  • the veil strength S is the maximum value of the grid points of the veil;
  • round() is the rounding function
  • the single-layer digital veil V Vt.*R*, that is, Vt and the grid point matrix R* Dot product (that is, the product of the corresponding elements of two matrices).
  • the main veil generating process includes the following steps:
  • round() is the rounding function.
  • each sub-block of the original image I is subtracted from its mean value to obtain the updated sub-blocks and assembled according to their corresponding positions in the original image so that the element values are between 0 and 255, thereby obtaining the updated image I1;
  • the veil strength S is equal to the adjustment parameter alpha multiplied by the reference strength (the result needs to be rounded to the nearest whole number), and its setting and adjustment have the following two processing options:
  • each sub-block of the image respectively specify its reference intensity, thereby determining S;
  • round(), mean2() and mod() respectively refer to the corresponding rounding function, matrix mean function and modulo operation function in the matrix calculation software matlab7.1;
  • the multi-faceted yarn generating process includes the following steps:
  • the multi-layer digital veil is composed of a main layer and multiple overlays, or only multiple overlays.
  • the process of releasing the digital veil includes the following steps:
  • the so-called digital veil is to use the pseudo-random sequence generator as the basic tool to randomly select the grid points on the plane to form a veil grid on the image plane, and randomly allocate these grid points according to a certain common distribution (such as uniform distribution, normal distribution, etc.)
  • the two-dimensional random integer matrix is formed by the integer value determined by the average value and the dispersion degree of the corresponding area of the image, and the magnitude is not limited to 256, which is fused with the original image, that is, the image is camouflaged after being installed in the original image.
  • the present invention does not need to pre-segment the visual object of the image content, but uses the existing pseudo-random sequence generator as the basic tool to select the statistical characteristics of the image, the density parameter and the intensity parameter of the veil according to the protection requirements of the image content, in a certain way Randomly generate corresponding single-veil grid points and their values that meet the given distribution.
  • the multi-veil is composed of single-veil of different specifications, that is, a main layer and several layers. After the veil and the image are fused and installed, the overall display is displayed.
  • the obscure content can effectively occlude most of the visual object details in the image content and destroy most of the visual object's geometric features, so as to effectively hide the identity differences and local visual semantic differences of visual objects, resist high and low pass filtering, interpolation restoration, etc.
  • GAN Generative Adversarial Networks
  • the present invention has made the following improvements and designs on the basis of the existing methods, namely 1) Based on visual objects as low-level features: although visual objects contain high-level semantic attributes such as shape, structure, color, and texture, in essence, their common features are: A random pattern formed by the population of pixels.
  • the main veil structure design takes into account the complementary relationship between the low-frequency and high-frequency statistical characteristics of the image space to ensure the relevance of the veil and the image, so as to resist the selection of plaintext attacks;
  • Vision Adjustability by randomly adjusting the veil grid and grid strength parameters, and if necessary, by adjusting the multi-layer composite parameters of the main and auxiliary veils, it has the visual adjustability of the image as a whole and the protected part.
  • the digital veil needs to be merged with the original image to form the result image in the usual sense. This process is called the installation of the digital veil. After the veil is installed, the image is a disguised image; the process of non-destructively restoring the original image through a legal key and a small amount of secret information related to the image is the removal of the veil. Any attempt to recover the disguised image in whole or in part without legal authorization information is regarded as an illegal attack.
  • the multi-layer digital veil design method for image content security and privacy protection of the present invention has the following security:
  • the sub-block mean matrix P and the mean square error matrix Q of the image I respectively express the low and high frequency characteristics of the original image. Since both the main layer and the hybrid veil contain P, the image must have relevant information after installation. Reduce the dimensionality of P and reduce the amount of effective information of P. In particular, the P information in the camouflage image changes randomly according to the distribution of the sub-block dispersion, so that the super-resolution restoration technology based on deep learning cannot be restored according to the "coding" condition. Can effectively resist super-resolution restoration attacks.
  • the complexity of the digital veil is related to the complexity of the visual object of the image content to be protected.
  • simple low-density veils can achieve better protection effects; for smooth and homogeneous visual objects, more complex high-density multi-veils are required.
  • image restoration attacks such as interpolation reconstruction and low-pass filtering, making it difficult to reconstruct high-quality images without the corresponding key, and has a distinct active protection effect.
  • the multi-layer digital veil design method for image content security and privacy protection of the present invention has the following beneficial effects:
  • High universality The method of the present invention does not impose any restrictions on the visual content of images, allows various image visual content such as images, photos, videos, etc., and does not do anything about whether the content of the image itself is rich in texture or smooth areas, etc. Pre-setting, there is no need to segment the visual object in advance, so it has a higher universality.
  • the program is simple and easy to implement: the digital veil uses a pseudo-random number generator as the basic tool, which is generated by random selection and random assignment of the image plane grid points.
  • the algorithm is extremely simple, even if the multi-layer digital veil only needs L times The cycle can be completed, so it is extremely easy to implement.
  • Figure 1 is the standard test image lena, the image size is 512 ⁇ 512;
  • Figure 2 is a way to generate the main veil and the resulting image after installation
  • Figure 3 shows the unchanged information after installation of the main veil in mode one and the result of interpolation recovery
  • Figure 4 shows the results of unchanged information interpolation and low-pass and high-pass filter restoration after installation of the main veil in mode one;
  • Figure 5 is the second method to generate the main veil and its installation result image
  • Figure 6 is the result image of the unchanged information of the main veil in mode two and its interpolation recovery
  • Figure 7 shows the results of unchanged information interpolation and low-pass and high-pass filter restoration after the installation of the main veil in the second mode
  • Fig. 8 is the result image of the generation and installation of the 5-layer mixed veil for the main layer method 1 and layer method 2 (the layer density increases from 0.3 to 0.2 to 0.9, and the intensity increases from 26 to 78);
  • Figure 10 is an image of the result of low-pass and high-pass filtering of the camouflage image after the hybrid veil of Figure 8 is installed;
  • Figure 11 The resulting image of the generation and installation of 5 veils with both the main layer and the layup in mode two (the layup density increases from 0.3 to 0.2 to 0.9, and the intensity increases from 26 to 78);
  • Figure 12 is an image of unchanged information and its interpolation restoration result after the installation of the hybrid veil of Figure 11;
  • Figure 13 is an image of the result of low-pass and high-pass filtering of the camouflage image after the hybrid veil of Figure 11 is installed;
  • Fig. 14 is the low-pass and high-pass filtering results of the unchanged information interpolation image after the installation of the mixed veil of Fig. 11;
  • Fig. 15 is a histogram of images before and after installation of the hybrid veil of Fig. 11 (upper is the image histogram before installation, and the lower is the image histogram after installation).
  • the veil intensity can be determined as round (Q*alpha), and then randomly determined by way of 508 ⁇ 508 vertical and horizontal grid point coordinates, generate a 508 ⁇ 508 pseudo-random integer matrix with the veil intensity round (Q*alpha) as the amplitude, add the corresponding mean value P to the matrix and calculate the congruence value modulo 256 to generate a principal Veil,
  • the second method uses the veil density as the threshold to obtain the grid point position R* that accounts for 99.2% of the 512 ⁇ 512 random matrix, and uses the veil intensity round (Q*alpha) as the amplitude to generate a 512 ⁇ 512 pseudo-random integer matrix, add the corresponding mean value P to the matrix and calculate the congruence value modulo 256 to determine the corresponding grid point value Vt, thereby obtaining the veil V)
  • the updated image of the mean value is removed to obtain the installed image (see Figure 2 and Figure 5).
  • FIG. 2 and the left image of Fig. 5 can get the basic characteristics of the intensity distribution of the veil, with local homogeneity and inconsistency.
  • the concept of digital veil is proposed to provide an effective tool for the differentiation of content area protection, that is, to control the processing strategy and corresponding parameters of image visual content protection based on the reverse matching of the original image and the digital veil in homogeneity and inconsistency, so that the image visual Content protection is more scientific and objective.
  • Figures 2 and 5 are the resulting images after the single veil is installed on the protected image. It can be seen that most of the attributes and interrelationships of the visual objects are effectively hidden, leaving only the dim image of the overall image for fuzzy classification For management purposes or for interested users to purchase previews.
  • Multi-layer mixed digital veil Fig. 8 and Fig. 11 respectively show a 5-layer mixed veil whose main layer is mode one, mode two, and main layer coatings are mode two, and the results after installation.
  • the lay density increases from 0.3 to 0.9
  • the intensity increases from 26 to 78. It can be seen that the modification effect of the coating on the main layer and the partial hiding effect are also more delicate.
  • Figure 15 shows the image histogram difference before and after the hybrid veil of Figure 11 is installed. The pixel distribution of the latter tends to be generally uniform, but some minor inconsistencies remain.
  • Fig. 3, Fig. 6, Fig. 9 and Fig. 12 respectively show the unchanged information of the camouflage images of the above specifications and their interpolation results. Under the condition of empirical knowledge, the human eye cannot see the correlation between the results generated by these interpolations and the original image.
  • Figure 4 Ability to resist low-pass filtering attacks: Figure 4, Figure 7, Figure 10, Figure 13, and Figure 14 respectively show the unaltered information interpolation image of various camouflage images and low-pass and high-pass filtering of camouflage images The result of the attack. It can be seen that the filtering attack does not provide additional image information.
  • the specific experimental operating environment is the operating system windows7, and the simulation experiment software is matlab7.1.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Image Processing (AREA)

Abstract

Procédé de conception de voile numérique multicouche pour la sécurité de contenu d'image et la protection de la vie privée, comprenant la génération de voile numérique monocouche, la génération de voile numérique multicouche et l'installation et le retrait de voile numérique. Dans la présente demande, un générateur de séquence pseudoaléatoire existant est utilisé comme outil de base, les caractéristiques statistiques d'une image, et des paramètres de densité et des paramètres de résistance d'un voile sont sélectionnés en fonction des exigences de protection du contenu d'image, des points de grille de voile monocouche de spécifications correspondantes et des valeurs de ceux-ci satisfaisant une distribution donnée sont générés de manière aléatoire, et un voile multicouche est composé de voiles monocouches de différentes spécifications. Après avoir été fusionné avec l'image, puis installé, le voile peut bloquer efficacement la plupart des détails d'un objet visuel dans le contenu d'image tout en affichant des informations de trouble du contenu global, et peut détruire la plupart des caractéristiques géométriques de l'objet visuel, de manière à masquer efficacement des différences d'identité et des différences sémantiques de vision locale de l'objet visuel, et résistent à diverses attaques de reconstruction d'image, comme un filtrage passe-haut, un filtrage passe-bas et une récupération d'interpolation, sur des données endommagées ou un signal de bruit, de sorte que des attaquants ne peuvent pas récupérer l'image dans une image haute définition et ne peuvent pas mettre en œuvre des attaques de contenu telles que « modification du visage ».
PCT/CN2020/130722 2020-02-26 2020-11-23 Procédé de conception de voile numérique multicouche pour la sécurité de contenu d'image et la protection de la vie privée WO2021169436A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
ZA2022/01368A ZA202201368B (en) 2020-02-26 2022-01-28 Multilayered digital veil design method for security and privacy protection of image content

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010119741.7A CN111310215B (zh) 2020-02-26 2020-02-26 面向图像内容安全及隐私保护的多层数字面纱设计方法
CN202010119741.7 2020-02-26

Publications (1)

Publication Number Publication Date
WO2021169436A1 true WO2021169436A1 (fr) 2021-09-02

Family

ID=71157104

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/130722 WO2021169436A1 (fr) 2020-02-26 2020-11-23 Procédé de conception de voile numérique multicouche pour la sécurité de contenu d'image et la protection de la vie privée

Country Status (3)

Country Link
CN (1) CN111310215B (fr)
WO (1) WO2021169436A1 (fr)
ZA (1) ZA202201368B (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111310215B (zh) * 2020-02-26 2020-12-11 海南大学 面向图像内容安全及隐私保护的多层数字面纱设计方法
CN112241931B (zh) * 2020-10-22 2021-07-06 海南大学 一种面向图像易容的频域数字面纱设计方法
CN113284037B (zh) * 2021-06-22 2023-05-23 南京信息工程大学 一种基于深度神经网络的陶瓷水印载体恢复方法

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003110837A (ja) * 2001-09-28 2003-04-11 Toppan Printing Co Ltd 画像データ生成システム、電子デバイス作製システム、鍵検出システム、電子デバイス
US20080298596A1 (en) * 2007-05-30 2008-12-04 Fujitsu Limited Image encryption/decryption system
CN101882240A (zh) * 2009-05-04 2010-11-10 周良勇 一种可以保护个人隐私的公民身份信息核查方法
CN105787863A (zh) * 2015-12-18 2016-07-20 北京理工大学 基于线性正则小波变换的数字水印方法
US20170109858A1 (en) * 2015-10-15 2017-04-20 Ningbo University Zero-watermarking registration and detection method for HEVC video streaming against requantization transcoding
CN107563950A (zh) * 2017-09-08 2018-01-09 东北大学 一种安全高效的数字图像加密方法
CN111310215A (zh) * 2020-02-26 2020-06-19 海南大学 面向图像内容安全及隐私保护的多层数字面纱设计方法

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4281613B2 (ja) * 2004-05-07 2009-06-17 ソニー株式会社 固体撮像素子、固体撮像素子の製造方法、及び固体撮像素子の駆動方法
CN102646260A (zh) * 2012-02-17 2012-08-22 中山大学 一种基于混沌映射和奇异值分解的鲁棒数字水印方法
CN106056060A (zh) * 2016-05-26 2016-10-26 天津艾思科尔科技有限公司 一种视频图像中蒙面纱检测的方法及系统
CN110516461B (zh) * 2019-08-29 2021-05-25 首都师范大学 多通道图像加密方法、装置、存储介质及电子设备

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003110837A (ja) * 2001-09-28 2003-04-11 Toppan Printing Co Ltd 画像データ生成システム、電子デバイス作製システム、鍵検出システム、電子デバイス
US20080298596A1 (en) * 2007-05-30 2008-12-04 Fujitsu Limited Image encryption/decryption system
CN101882240A (zh) * 2009-05-04 2010-11-10 周良勇 一种可以保护个人隐私的公民身份信息核查方法
US20170109858A1 (en) * 2015-10-15 2017-04-20 Ningbo University Zero-watermarking registration and detection method for HEVC video streaming against requantization transcoding
CN105787863A (zh) * 2015-12-18 2016-07-20 北京理工大学 基于线性正则小波变换的数字水印方法
CN107563950A (zh) * 2017-09-08 2018-01-09 东北大学 一种安全高效的数字图像加密方法
CN111310215A (zh) * 2020-02-26 2020-06-19 海南大学 面向图像内容安全及隐私保护的多层数字面纱设计方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ZHOU WUJIE: "Stereoscopic Image Digital Watermark Technique and Its Application Research", CHINESE DOCTORAL DISSERTATIONS FULL-TEXT DATABASE (INFORMATION SCIENCE AND TECHNOLOGY), 15 March 2015 (2015-03-15), XP055840525 *

Also Published As

Publication number Publication date
CN111310215A (zh) 2020-06-19
ZA202201368B (en) 2022-05-25
CN111310215B (zh) 2020-12-11

Similar Documents

Publication Publication Date Title
WO2021169436A1 (fr) Procédé de conception de voile numérique multicouche pour la sécurité de contenu d'image et la protection de la vie privée
Anand et al. Watermarking techniques for medical data authentication: a survey
Parah et al. Information hiding in edges: A high capacity information hiding technique using hybrid edge detection
CN110390623B (zh) 一种基于秘密分享的图像媒体安全认证恢复方法
Ernawan Tchebichef image watermarking along the edge using YCoCg-R color space for copyright protection
CN107292805B (zh) 一种基于多参数分数阶离散Tchebichef变换的图像加密方法
Rani et al. An image copyright protection scheme by encrypting secret data with the host image
Han et al. A digital watermarking algorithm of color image based on visual cryptography and discrete cosine transform
CN113115053A (zh) 一种基于整数小波变换和压缩感知的图像加密方法
CN106454367A (zh) 一种多媒体文件的标识方法及系统
Kumar et al. A multi-image hiding technique in dilated video regions based on cooperative game-theoretic approach
AlEisa Data confidentiality in healthcare monitoring systems based on image steganography to improve the exchange of patient information using the internet of things
Wang et al. TPE-ISE: approximate thumbnail preserving encryption based on multilevel DWT information self-embedding
Abdulhammed Improving encryption digital watermark by using blue monkey algorithm
Li et al. Designing three-dimensional cellular automata based video authentication with an optical integral imaging generated memory-distributed watermark
Brar et al. Double layer image security system using encryption and steganography
Klington et al. Cost-Effective watermarking scheme for authentication of digital fundus images in healthcare data management
Debnath et al. A study on secret data sharing through coverless steganography
Cevik et al. Improved exploiting modification direction steganography for hexagonal image processing
Das et al. An improved DCT based image watermarking robust against JPEG compression and other attacks
Saraswati et al. A literature survey on stenography approach based on different lsb technique
Gaur et al. An Extensive Analysis of Digital Image Watermarking Techniques
CN110706145B (zh) 一种可逆的遥感图像信息隐藏处理方法及装置
Latha et al. An efficient wavelet transform based steganography technique using chaotic map
CN112241931B (zh) 一种面向图像易容的频域数字面纱设计方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20922074

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20922074

Country of ref document: EP

Kind code of ref document: A1