CN102347840B - A kind of public key encryption method based on mutual prime sequences and lever function - Google Patents

A kind of public key encryption method based on mutual prime sequences and lever function Download PDF

Info

Publication number
CN102347840B
CN102347840B CN201110307995.2A CN201110307995A CN102347840B CN 102347840 B CN102347840 B CN 102347840B CN 201110307995 A CN201110307995 A CN 201110307995A CN 102347840 B CN102347840 B CN 102347840B
Authority
CN
China
Prior art keywords
key
public key
recipient
ciphertext
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201110307995.2A
Other languages
Chinese (zh)
Other versions
CN102347840A (en
Inventor
苏盛辉
吕述望
蔡吉人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201110307995.2A priority Critical patent/CN102347840B/en
Publication of CN102347840A publication Critical patent/CN102347840A/en
Application granted granted Critical
Publication of CN102347840B publication Critical patent/CN102347840B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

A kind of public key encryption method based on mutual prime sequences and lever function, belongs to cryptographic technique and field of computer technology;Including three key generation, encryption and decryption parts;Its recipient user possesses two keys, and one can only be privately owned, is private key, and one can disclose, and be public key, and it is from Ci≡(AiWl(i))δ(%M) is got, and can not derive private key ({ A from iti}、W、δ);Using the public key of recipient ciphertext (encryption) is converted into plain text, recipient is reduced into ciphertext in plain text (decryption) sender using the private key of oneself;This method has the characteristics that mould is childlike, safe, calculating speed is very fast, key is easy to use, technology can disclose, available for any file, the kept secure of data and transmission in computer and communication network.

Description

A kind of public key encryption method based on mutual prime sequences and lever function
(1) technical field
Public key encryption method (abbreviation public key encryption method or public key cryptography scheme) belongs to cryptographic technique and computer Technical field, it is electronic banking safety, e-commerce security, electronic political administration and security, information security, authentication and trust computing One of core technology.
(2) background technology
The development experience of cryptographic technique classical code technology, symmetric cryptographic technique and public key cryptography technology three phases. 1976, American scholar Diffie and Hellman proposed the thought of public key cryptography, indicate the arriving of public key cryptography technology.Mesh Before, it is common to use public key cryptography technology have the schemes such as RSA and ElGamal (referring to《Applied cryptography》, U.S. Bruce Schneier writes, and Wu Shizhong, wishes that generation hero etc. is translated, China Machine Press, in January, 2000, the 334-342 pages).In order to shorten ginseng Number length, the normal simulated implementation on elliptic curve of ElGamal schemes, now, it is referred to as ECC scheme.In addition, Chinese scholar is made pottery Benevolence thoroughbred horse is taught it is proposed that FAPKC1, FAPKC3 scheme (referring to《Chinese journal of computers》, 1985 (n11), pp.401-409).Separately Outside, one of author of the present invention doctor Su Shenghui proposed in 2001 REESSE1 public key encryptions and digital signature scheme (referring to 《Computer engineering and science》, 2003 (n5), pp.13-16).
The schemes such as RSA and ElGamal are that American invents.Their security is based respectively on factoring problem problem (IFP) and dispersed accumulation (DLP), i.e., within limited or effective time or space, big integer is carried out factorization or Discrete logarithm is asked to be nearly impossible.This is a kind of asymptotic safety.With the raising of the computer speed of service, their safety Parameter has become increasing, substantially increases the run time of encrypting and deciphering system.Particularly future quantum computer goes out It is existing so that big number factorization and discrete logarithm are solved and can realized in polynomial time, and this is to RSA, ElGamal and ECC System constitutes essential threat.
Simultaneously as various reasons, FAPKC3 and REESSE1 public key systems do not use really in practice.
(3) content of the invention
The present invention is used for various data and the file such as character, word, figure, pictures and sounds in computer and communication network Encryption and decryption, to ensure data, the kept secure of file content and transmission, can be widely applied to electronic banking, electronics business In business and E-Government.
The present invention wishes that we are national can possess the core technology of oneself in public key encryption field, to ensure the letter of country Safety, economic security and sovereignty safety are ceased, while improves China and takes precautions against finance and the technological means of tax fraud.
In this Section omits the proof to related properties and conclusion, fills if desired, and we will submit immediately.
Herein, " x × y " writes a Chinese character in simplified form into " xy ", and " % " represents modular arithmetic mod, and " gcd (x, y) " is represented most for multiplying Big common divisor, " | | x | | " represent x%M rank,Negating for bit is represented, " ← " represents the assignment of variable, and " ≡ " represents two While it is equal to modulus complementation,Any selection is represented, " ∈ " represents that the value of left side variable belongs to some section or set, " x | y " Represent that x divides exactly y,The aliquant y of x are represented,The upper integer for taking x is represented, lgx represents that x seeks logarithm to 2,Represent {A1..., AnIn maximum number.
3.1 3 basic conceptions
3.1.1 the definition of mutual prime sequences and property
Define 1:Assuming that A1..., An> 1 is n two-by-two different integers, andAj(i ≠ j) meets gcd (Ai, Aj) =1 or gcd (Ai, Aj)=H ≠ 1, andJ ∈ [1, n] haveWithThen these integers are referred to as One mutual prime sequences, is designated as { A1..., An, it is abbreviated as { Ai}。
Property 1:If from { A1..., AnIn randomly select m ∈ [1, n] individual element, construct a subsequence or subset {Ax1..., Axm, then, Subset-Product
It is uniquely identified, i.e., from G to { Ax1..., AxmMapping be man-to-man.
Prove to omit.
3.1.2 lever function
Define 2:For prime field(M) the public key digital signature system on, the parameter l (i) in key conversion formula are referred to as Lever function, if it has following properties:
1. l () is an injective function, its domain is [1, n], and codomain Ω is the subset of (1, M), here n < M;
2. the mapping between i and l (i) is determined at random, and any dominant mapping from l () to public key is not present;
3. when attempting to extract private key from public key, any opponent has to take into account that all arrangements of element in Ω;
4. when decryption or digital signature, private key owner need to only consider the cumulative of element in Ω and.
Obviously, { l (i) } is computationally intensive in " disclosure " one end that in " privately owned " one end, amount of calculation is small, and it is just served The effect of " lever ".
Property 2 (l () uncertainty):OrderCi≡AiWl(i)(%M) (i=1 ..., n), Then WithSubsidiary z ≠ x, y, have
1. as l (x)+(y)=l (z), have
2. as l (x)+l (y) ≠ l (z), always exist
Cx≡A′xW′l(x)、Cy≡A′y W′l(y)And Cz≡A′zW′l(z)(%M) meets l ' (x)+l ' (y) ≡ l ' (z)AndHereIt is the largest prime being allowed in mutual prime sequences.
Prove to omit.
3.1.3 bit shadow string
If bit clear packets are b1...bn
Define 3:Make b1...bn≠ 0 is a Bit String, by following rule generationb 1...b nReferred to as bit shadow string: If bi=0, thenb i=0;If bi≠ 0, thenb iEqual to biAbove continuous 0 number adds 1;If biIt is the 1 of rightmost, thenb iEqual to bi Front and rear continuous 0 number adds 1.
If for example, b1...b12=100001011100, thenb 1...b 12=100005021300.It can be appreciated that have
Property 3:Make { A1..., AnIt is a mutual prime sequences,b 1...b nFor b1...bn≠ 0 bit shadow string, then from b1...bnArriveMapping be man-to-man.
Prove to omit.
3.2 technical scheme
Pay attention to:Herein, sequence { A1, A2..., AnSometimes { A is write a Chinese character in simplified form intoi, sequence { C1, C2..., CnSometimes simple Write as { Ci, lever function { l (1), l (2) ..., l (n) } is write a Chinese character in simplified form into { l (i) } sometimes.
The present invention is a kind of public key encryption method based on mutual prime sequences and lever function, abbreviation REESSE1+ encryption sides Method.
According to this method, key generation chip, encryption chip and deciphering chip can be manufactured, or exploitation key generation is soft Part, encryption software and decryption software etc..Therefore, the present invention is a kind of original substantially that produces public key encryption and decryption product and must comply with Reason and technical scheme, rather than physical product is in itself.
The technical program, the three parts such as generate, encrypt and decrypt by key and form.
3.2.1 public key encryption and decryption oprerations
Herein, the file before encryption or data in plain text, the file or data after encrypting are ciphertext.
Assuming that user V is intended to send a file or data to user U by network, and carried out in a manner of secrecy.User V It is intended to realize that so a secret communication is conceived with user U, its process is as follows:
Key generates:First, user U goes to third party authoritative institution, i.e. CA certificate center (Certificate Authentication a pair of the private keys (Private Key) and public key (Public exported by key generation section part) are got Key), private key must be taken care of by user U oneself, must not divulge a secret;Public key then allows outwardly to disclose hair in the form of public key certificate Put, use during in order to encrypt.
Cryptographic operation:User V obtains user U public key certificate from ca authentication center, on the machine of operation encryption unit The plaintext to be sent is encrypted, obtains ciphertext, and ciphertext is sent to by network by user U.
Decryption oprerations:After user U receives the ciphertext that user V is sent, oneself is used on the machine of operation decryption section Private key ciphertext is decrypted, recover in plain text.
In public key encryption method, in order to improve the efficiency of encryption, generally use mixed cipher technology, that is, symmetric cryptography is used System carrys out encrypting plaintext, then encrypts and transmit symmetric key with public-key cryptosystem.
3.2.2 key production portion
OrderΩ={ 5,7 ..., 2n+3 }.
Make p1..., pnIt is the preceding n prime number in natural number.
Key production portion uses for ca authentication center, and for producing a pair of private keys and public key, its implementation is:
(1) mutual prime sequences { A is randomly generated1..., AnAnd each Ai∈Λ
(2) prime number is foundSo thatWherein k meetsAnd pk≤2n+3
(3) randomly select l (1) ..., l (n) ∈ Ω andThere is l (i) ≠ l (j)
(4) δ is randomly selected,So thatWith | | W | | >=2n-20
(5) C is calculatedi←(AiWl(i))δ%M terminates for i=1 ..., n
Finally, with ({ Ci, M) be public key, with ({ Ai, W, δ, M) be private key, { l (i) } can be abandoned.
Define 4:From Ci≡(AiWl(i))δ(%M) finds original { Ai, { l (i) }, W, δ be referred to as multivariable array problem (Multivariate Permutation Problem, MPP).
Property 4:MPP is at least equivalent to the DLP in same prime field in difficulty in computation.
Prove to omit.
3.2.3 part is encrypted
Encryption part uses for sender, for being encrypted in plain text.Sender is recipient to obtain encryption key Public key, the public key certificate of recipient must be obtained from CA centers.
Assuming that ({ Ci, M) be public key, b1...bnIt is the clear packets of n-bit.Then encrypting the implementation method of part is:
(1) putK ← 0, i ← 1
(2) if bi=0, k ← k+1 is made,b i← 0, otherwise dob i← k+1, k ← 0,
(3) i ← i+1 is made, if i≤n, is gone to (2)
(4) if bn=0, dob n-k←b n-k+ k,Finally, ciphertextObtained Arrive.
Define 5:Known { C1..., CnAndFromSeek original b1...bnIt is referred to as non-model subset Product problem (Anomalous Subset Product Problem, ASPP).
Property 5:ASPP is at least equivalent to the DLP in same prime field in difficulty in computation.
It should be further stated that at present, we do not find ASPP subset index time algorithm.
Prove referring to the texts of Asymptotic Granularity Reduction and Its Application mono- (Theoretical Computer Science, vol.412 (39), Sep.2011, pp.5374-5386.Shenghui Su, Shuwang L ü, and Xiubin Fan).
3.2.4 decryption portion
Decryption portion uses for recipient, for ciphertext is decrypted.Recipient is close using the private key of oneself as decrypting Key.
Assuming that ({ Ai, W, δ, M) be private key,Be ciphertext (pay attention to becauseIt is even number,Must be Even number).Then the implementation method of decryption portion is:
(1) calculate
(2) calculate
(3) b is put1...bn← 0,I ← 1, k ← 0
(4) ifDobi← 1, k ← 0
Otherwise, k ← k+1 is made
(5) i ← i+1 is made, if i≤n and G ≠ 1, is gone to (4)
(6) if k ≠ 0 and (An-k)k| G, it is G ← G/ (An-k)k
(7) if G ≠ 1, (2) are gone to, otherwise, are terminated
Finally, original plaintext packet or symmetric key b1...bnIt is resumed.Obviously, as long asIt is a real ciphertext, Decryption scheme total energy fair termination.
3.2.5 the correctness of decryption
BecauseIt is abelian group,W k (W-1) k ≡ 1 (%M).Make b1...bnIt is that n-bit is bright.From 3.2.3 know,Wherein,b iIt is bit shadow, Ci≡(AiWl(i))δ(%M).Order Therefore we need to proveProve:According to key schedule and encryption Algorithm, have
Open δ simultaneously in equation both sides-1Th Root, have
(W is multiplied by equation both sides simultaneously above-1) k , have
Above-mentioned proof procedure also gives the method for finding G.
Pay attention to, in actual applications, clear packets b1...bnIt is ignorant in advance, therefore, we can not directly calculate h.However, because k ∈ [5, n (2n+3)], scope is very narrow, and we can be by multiplying W-2%M is heuristically searched fork, and Verify G by { AiIn the power of some divide exactly after whether be equal to 1.It can be appreciated that while condition G=1 is satisfied, it is original Plaintext b1...bnAlso obtained.
3.3 advantages and good effect
It is 3.3.1 safe
According to property 4 and 5, it is in plain text infeasible in polynomial time to derive private key from public key, decoded from ciphertext.
Further, since δ ∈ (n, M) are sizable, therefore, it is also infeasible to attempt using continued fraction method attack private key 's.
3.3.2 modulus length is shorter
By calculating, it is seen that, when clear packets length n=80,96,112,128, modulus M bit length exists It is shorter comparatively between 696 and 1216.
3.3.3 arithmetic speed is very fast
The cryptographic operation of this method need to only do the individual modular multiplications of O (n), by it was found that:It is than popular RSA, ECC side Case wants fast manyfold.
Decryption oprerations and probability correlation, its expected time complexity are O (n2) individual modular multiplication, also than equal safe coefficient RSA schemes it is fast.
3.3.4 key is easy to use
This method has used two keys, and one can disclose, and for encrypting, one can only be privately owned, for decrypting.Cause This, avoids the trouble of transmission decruption key.
3.3.5 technology can disclose
The present invention's realizes that technology can disclose completely, and the public key of user can also outwardly disclose granting completely.As long as Private key is not divulged a secret, it is possible to the safety of ciphertext is completely secured.
It is 3.3.6 favourable to national security
Internet is a kind of open net, it is therefore apparent that the various information transmitted above must be encrypted.
Because the important departments such as the Chinese government, national defence, finance, the tax use the internet as means of communication already, therefore, Information security is related to national sovereignty safety and economic security.
From the perspective of password containing, the information security of a great country can not be established in external cryptography scheme base On plinth, therefore, study our entirely autonomous, original innovation public key encryptions and digital signature scheme seem it is imperative, It is very urgent and be significant.
(4) embodiment
The characteristics of public key encryption method based on mutual prime sequences and lever function is that it can allow each user to obtain two Key, a key can disclose, for encrypting, key can only individual possess, for decrypting.So, would not worry Key is divulged a secret in online transmittance process.When arranging correspondent in transfers on network information, sender uses the public affairs of recipient File or message are encrypted key, and it is decrypted using the private key of oneself after receiving ciphertext by recipient.
Each user can arrive the CA digital certificates center specified and obtain corresponding secret key certificate.CA centers are that user is carried out Registration, management, and the mechanism for being produced, being distributed and being controlled to key.It utilizes key generation method output user's A pair of public keys and private key.
This encryption method can realize that it includes three parts with logic circuit chip or program language:1. according to 3.2.2 Section develops key generation chip or software module, is used by CA centers;2. encryption square chip or soft is developed according to 3.2.3 sections Part module, used by encrypting user;3. developing deciphering chip or software module according to 3.2.4 sections, used by decrypted user.

Claims (1)

1. a kind of public key encryption method based on mutual prime sequences and lever function, is generated, encrypted and decrypted three parts by key Composition, key production portion produce a pair of the private keys and public key of user for the third-party institution, and encryption part connects for sender's use For the public key of debit ciphertext is converted in plain text, ciphertext is reduced into plaintext by decryption portion for recipient using the private key of oneself, Hereinafter, multiplying " x × y " writes a Chinese character in simplified form into " xy ", and " % " represents modular arithmetic mod, and " gcd (x, y) " represents greatest common divisor, " | | x | | " x%M rank is represented, " ← " represents the assignment of variable, and " ≡ " represents that both sides are equal to modulus complementation,Represent any choosing Take, " ∈ " represents that the value of left side variable belongs to some section or set, " x | y " represents that x divides exactly y,Represent that x is aliquant Y, lgx represent that x seeks logarithm to 2,Represent { A1..., AnIn maximum number,It is subsidiaryΩ={ 5,7 ..., 2n+3 }, p1..., pnIt is the preceding n prime number in natural number, the method is characterized by
Key production portion employs the following steps:
1) mutual prime sequences { A is randomly generated1..., AnAnd each Ai∈Λ;
2) prime number is foundSo that
Wherein k meetsAnd pk≤2n+3;
3) randomly selectAndHave
4) δ is randomly selected,So thatWith | | W | | >=2n-20
5) calculateFor i=1 ..., n, terminate;
Finally, with ({ Ci, M) be public key, with ({ Ai, W, δ, M) be private key, and private key can not leak;
Encryption part employs the following steps:
Sender is with the public key ({ C of recipienti, M) be used as encryption key, for the clear packets b of n-bit1...bnDo
(1) putK ← 0, i ← 1;
(2) if bi=0, k ← k+1 is made,b i← 0, otherwise
Dob i← k+1, k ← 0,
(3) i ← i+1 is made, if i≤n, is gone to (2);
(4) if bn=0, dob n-kb n-k+ k,
Finally, ciphertext is obtainedIt will be sent to recipient;
Decryption portion employs the following steps:
Recipient is with the private key ({ A of oneselfi, W, δ, M) be used as decruption key, and be directed to ciphertextDo
1. calculate
2. calculate
3. put b1...bn← 0,I ← 1, k ← 0;
If 4. Ai k+1| G, it is G ← G/Ai k+1, bi← 1, k ← 0,
Otherwise, k ← k+1 is made;
5. i ← i+1 is made, if 4. i≤n and G ≠ 1, go to;
If 6. k ≠ 0 and (An-k)k| G, it is G ← G/ (An-k)k
7. 2. if G ≠ 1, goes to, otherwise, terminate;
Finally, recipient recovers the original plaintext b of sender1...bn
CN201110307995.2A 2011-10-12 2011-10-12 A kind of public key encryption method based on mutual prime sequences and lever function Active CN102347840B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110307995.2A CN102347840B (en) 2011-10-12 2011-10-12 A kind of public key encryption method based on mutual prime sequences and lever function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110307995.2A CN102347840B (en) 2011-10-12 2011-10-12 A kind of public key encryption method based on mutual prime sequences and lever function

Publications (2)

Publication Number Publication Date
CN102347840A CN102347840A (en) 2012-02-08
CN102347840B true CN102347840B (en) 2018-01-19

Family

ID=45546152

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110307995.2A Active CN102347840B (en) 2011-10-12 2011-10-12 A kind of public key encryption method based on mutual prime sequences and lever function

Country Status (1)

Country Link
CN (1) CN102347840B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3082033B1 (en) * 2015-04-17 2017-08-30 Nxp B.V. Modular exponentiation using look-up tables
CN104796420A (en) * 2015-04-20 2015-07-22 南华大学 Safety multi-party communication encrypting system and method of star-network topological structure

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101267300A (en) * 2008-04-17 2008-09-17 苏盛辉 Multi-variant public key encryption method based on mutual prime number sequent and lever function
CN101369888A (en) * 2008-10-07 2009-02-18 苏盛辉 Digital signature method based on non-homogeneous ultra-increasing sequence
CN101753310A (en) * 2009-12-28 2010-06-23 苏盛辉 Digital signature method based on multivariable array problem and super logarithm problem
CN102064938A (en) * 2010-12-30 2011-05-18 苏盛辉 Public key encrypting method based on multivariable and uncertainty

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020041684A1 (en) * 1999-01-29 2002-04-11 Mototsugu Nishioka Public-key encryption and key-sharing methods

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101267300A (en) * 2008-04-17 2008-09-17 苏盛辉 Multi-variant public key encryption method based on mutual prime number sequent and lever function
CN101369888A (en) * 2008-10-07 2009-02-18 苏盛辉 Digital signature method based on non-homogeneous ultra-increasing sequence
CN101753310A (en) * 2009-12-28 2010-06-23 苏盛辉 Digital signature method based on multivariable array problem and super logarithm problem
CN102064938A (en) * 2010-12-30 2011-05-18 苏盛辉 Public key encrypting method based on multivariable and uncertainty

Also Published As

Publication number Publication date
CN102347840A (en) 2012-02-08

Similar Documents

Publication Publication Date Title
TWI672932B (en) Post-quantum asymmetric key generation method and system, encryption method, decryption method, and encrypted communication system based on prime array
JP4809598B2 (en) Use of isojani in the design of cryptographic systems
US7961873B2 (en) Password protocols using XZ-elliptic curve cryptography
Roy et al. A survey on digital signatures and its applications
EP1815635B9 (en) Custom static diffie-hellman groups
US20130236012A1 (en) Public Key Cryptographic Methods and Systems
WO2009026771A1 (en) The method for negotiating the key, encrypting and decrypting the information, signing and authenticating the information
Hodowu et al. An enhancement of data security in cloud computing with an implementation of a two-level cryptographic technique, using AES and ECC algorithm
CN101267300A (en) Multi-variant public key encryption method based on mutual prime number sequent and lever function
CN102064938B (en) One is based on multivariate and probabilistic public key encryption method
CN101072099B (en) Public key encryption method based on nonuniform super-increasing sequence
US20060251248A1 (en) Public key cryptographic methods and systems with preprocessing
JP2007041461A (en) Scalar multiplication computing method and device in elliptic curve cryptography
CN102347840B (en) A kind of public key encryption method based on mutual prime sequences and lever function
CN107483206A (en) A kind of asymmet-ric encryption method of quickly quantum safety
CA2742530A1 (en) Masking the output of random number generators in key generation protocols
US20080019508A1 (en) Public key cryptographic methods and systems with rebalancing
JP4563037B2 (en) ENCRYPTION APPARATUS, DECRYPTION APPARATUS, ENCRYPTION SYSTEM HAVING THEM, ENCRYPTION METHOD, AND DECRYPTION METHOD
Pharkkavi et al. TIME COMPLEXITY ANALYSIS OF RSA AND ECC BASED SECURITY ALGORITHMS IN CLOUD DATA.
Rososhek Cryptosystems in automorphism groups of group rings of Abelian groups
Thu et al. Time performance analysis of RSA and Elgamal public-key cryptosystems
CN113141248B (en) Threshold decryption method and system based on homomorphic encryption and readable storage medium
Ezekiel et al. Optimized Rivest, Shamir and Adleman (RSA) for Network Inter-Layer Communication
Ren Embedded Surface Attack on Multivariate Public Key Cryptosystems from Diophantine Equation
KR100368204B1 (en) lnverse operation algorithm using normal basis

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant