CN112288435A - Intelligent contract execution method supporting trusted execution environment - Google Patents

Intelligent contract execution method supporting trusted execution environment Download PDF

Info

Publication number
CN112288435A
CN112288435A CN202011315094.3A CN202011315094A CN112288435A CN 112288435 A CN112288435 A CN 112288435A CN 202011315094 A CN202011315094 A CN 202011315094A CN 112288435 A CN112288435 A CN 112288435A
Authority
CN
China
Prior art keywords
intelligent contract
execution
code
trusted execution
trusted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011315094.3A
Other languages
Chinese (zh)
Inventor
贺伟
史楠迪
喻博
冷亦君
范磊
严永峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianyi Electronic Commerce Co Ltd
Original Assignee
Tianyi Electronic Commerce Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianyi Electronic Commerce Co Ltd filed Critical Tianyi Electronic Commerce Co Ltd
Priority to CN202011315094.3A priority Critical patent/CN112288435A/en
Publication of CN112288435A publication Critical patent/CN112288435A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an intelligent contract execution method supporting a trusted execution environment, wherein a block chain common identification node monitors and acquires a transaction request and acquires an intelligent contract deployed in a block chain, the intelligent contract comprises a common execution code and a trusted execution code, the common execution code in the intelligent contract is executed by an intelligent contract virtual machine, the trusted execution code is loaded in the trusted execution environment to be executed, the trusted execution environment is deployed with a trusted stub program and a signature private key matched with the trusted stub program, the security of the stub program is ensured by a remote authentication mechanism, the stub program loads the trusted execution code in the intelligent contract and completes the integrity check of the stub program, and the execution result and the code integrity are signed. The invention can realize the execution of safe intelligent contract codes in the block chain environment, the contract codes can comprise common codes and credible execution codes, the common execution codes can be efficiently executed, the credible execution codes can be safely executed, and the safety of the execution process can be verified.

Description

Intelligent contract execution method supporting trusted execution environment
Technical Field
The invention relates to the field of block chains, in particular to an intelligent contract execution method supporting a trusted execution environment.
Background
The intelligent contract english name smartContract refers to a code which can be automatically executed according to a pre-designed logic and input conditions, and is usually used for a blockchain system to realize the expansion of a blockchain computing mode. The intelligent contracts are deployed on the block chain, the ordering and consistency of the global nodes on contract input conditions are realized by using a consensus protocol, the intelligent contracts are executed by the consensus node in a virtual execution environment in a decentered mode, and the consistency of all nodes is guaranteed through the consensus protocol. In order to ensure that all nodes can verify the execution result, the intelligent contract code and the input condition are in a plaintext mode, namely, security functions such as privacy protection are not provided. In application scenarios such as data sharing, data privacy protection and integrity of data results are very important and need to be protected by encryption or the like.
Since the results of the execution of the intelligent contracts need to achieve global consistency, all the common nodes can realize the execution and result check of the intelligent contracts in the blockchain system. The ciphertext obtained by the direct encryption algorithm cannot support the calculation in the ciphertext space, so that the condition and the requirement for executing the intelligent contract cannot be met. The ciphertext obtained by utilizing algorithms such as the homomorphic encryption and the like can support a general calculation model, but the efficiency of the homomorphic encryption is low and is not enough to support a common calculation mode.
The trusted execution environment (trusted execution environment-TEE) is a secure computing framework based on hardware security characteristics, and security characteristics such as privacy protection can be provided for a block chain through the combination of an intelligent contract and the trusted execution environment, and computing redundancy can also be reduced.
The existing scheme for combining the intelligent contract and the trusted computing environment mainly has the following two modes, namely, the intelligent contract engine is completely transplanted in the trusted execution environment, the scheme is limited by the limit of the trusted execution environment, the computing efficiency is poor, and the expansibility of the intelligent contract is poor. The second way is to use the block chain and the intelligent contract as the data exchange and storage medium of the calculation with the trusted computing environment as the center, and this solution cannot fully utilize the expansibility of the intelligent contract, and the system flexibility is poor.
Disclosure of Invention
The technical problem to be solved by the invention is to overcome the defects of the prior art and provide an intelligent contract execution method supporting a trusted execution environment.
In order to solve the technical problems, the invention provides the following technical scheme:
the invention relates to an intelligent contract execution method supporting a trusted execution environment, wherein a block chain common-identification node monitors and acquires a transaction request and acquires an intelligent contract deployed in a block chain, the intelligent contract comprises a common execution code and a trusted execution code, the common execution code in the intelligent contract is executed by an intelligent contract virtual machine, the trusted execution code is loaded in the trusted execution environment to complete execution, the trusted execution environment is deployed with a trusted stub program and a signature private key matched with the trusted stub program, the security of the stub program is ensured by a remote authentication mechanism, the stub program loads the trusted execution code in the intelligent contract and completes the integrity check of the stub program, and the signature is carried out on the execution result and the code integrity; the method comprises the following four main links:
s1. pile program loading
The stub program is a code resident in the trusted execution environment, the code integrity of the stub program is remotely authenticated by using a hardware verification key built in the trusted execution environment, the stub program can load the trusted execution code with specific functions, check the code integrity and sign the execution code and the execution result;
s2. intelligent contract loading
The intelligent contract is an executable code deployed in a block chain, the system starts an intelligent contract virtual machine to load the intelligent contract code, a common execution code part is executed and completed by the intelligent contract virtual machine, and a trusted execution code needing safe calculation is injected into a trusted execution environment to be executed;
s3, executing trusted execution codes
The trusted execution code is injected into the trusted execution environment to be completed, the trusted execution environment loads a stub program and generates a remote authentication signature, the stub program loads and executes the trusted execution code, and the trusted execution code and the calculation result are signed after calculation is completed;
s4, outputting contract execution results
The contract execution result comprises a common contract execution result and a contained trusted execution code execution result, wherein the trusted execution code execution result comprises a signature of the stub program and a remote authentication signature of the stub program.
As a preferred technical solution of the present invention, in order to ensure correctness and security of the contract execution result output, a chain integrity verification and signature authentication mechanism is designed, specifically as follows:
1) the trusted execution environment has a signature key for hardware security protection, and can realize the remote authentication function of the execution code for hardware protection, so the scheme realizes the integrity check and protection of the loaded stub program by using the trusted hardware execution environment;
2) the pile program dynamically loads different intelligent contract programs, the trusted execution environment cannot realize the integrity detection of the dynamically loaded software, the pile program completes the integrity detection of the intelligent contract, and the trusted execution environment signature key is used for generating an integrity signature of the intelligent contract;
3) after the intelligent contract is loaded and executed through the integrity detection, the execution result of the intelligent contract generates a signature through a trusted execution environment signature key by the stub program.
Compared with the prior art, the invention has the following beneficial effects:
the invention can realize the safe intelligent contract code executed in the block chain environment, the contract code in the invention can include the common code and the credible execution code, the common execution code can be executed efficiently, the credible execution code can be executed safely, the execution process can be verified safely, and the main advantages include:
1. pile programs are pre-loaded, trusted intelligent contracts are dynamically loaded, computing and storage resources are saved, and flexible dynamic deployment scenes can be supported;
2. the contract execution process and result integrity verification are ensured by the chain signature, and the safety and credible execution of the contract can be realized under the condition of dynamically loading the contract.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention. In the drawings:
FIG. 1 is a scheme flow diagram of the present invention;
FIG. 2 is a schematic diagram of chain integrity verification and signature of the present invention;
FIG. 3 is a diagram of intelligent contract execution of the present invention in support of a trusted execution environment;
FIG. 4 is a diagram of a consensus node architecture and execution logic of the present invention.
Detailed Description
The preferred embodiments of the present invention will be described in conjunction with the accompanying drawings, and it will be understood that they are described herein for the purpose of illustration and explanation and not limitation.
Example 1
As shown in fig. 1-4, the present invention provides an intelligent contract execution method supporting a trusted execution environment, where a block chain consensus node monitors and collects a transaction request, and obtains an intelligent contract deployed in a block chain, where the intelligent contract includes a common execution code and a trusted execution code, the common execution code in the intelligent contract is executed by an intelligent contract virtual machine, the trusted execution code is loaded in the trusted execution environment to complete execution, the trusted execution environment deploys a trusted stub program and a signature private key matched with the trusted stub program, the stub program ensures its security by a remote authentication mechanism, the stub program loads the trusted execution code in the intelligent contract and completes its integrity check, and signs an execution result and code integrity; the method comprises the following four main links:
s1. pile program loading
The stub program is a code resident in the trusted execution environment, the code integrity of the stub program is remotely authenticated by using a hardware verification key built in the trusted execution environment, the stub program can load the trusted execution code with specific functions, check the code integrity and sign the execution code and the execution result;
s2. intelligent contract loading
The intelligent contract is an executable code deployed in a block chain, the system starts an intelligent contract virtual machine to load the intelligent contract code, a common execution code part is executed and completed by the intelligent contract virtual machine, and a trusted execution code needing safe calculation is injected into a trusted execution environment to be executed;
s3, executing trusted execution codes
The trusted execution code is injected into the trusted execution environment to be completed, the trusted execution environment loads a stub program and generates a remote authentication signature, the stub program loads and executes the trusted execution code, and the trusted execution code and the calculation result are signed after calculation is completed;
s4, outputting contract execution results
The contract execution result comprises a common contract execution result and a contained trusted execution code execution result, wherein the trusted execution code execution result comprises a signature of the stub program and a remote authentication signature of the stub program.
In order to ensure the correctness and the safety of the output of the contract execution result, a chain integrity verification and signature authentication mechanism is designed (as shown in fig. 2), which is specifically as follows:
1) the trusted execution environment has a signature key for hardware security protection, and can realize the remote authentication function of the execution code for hardware protection, so the scheme realizes the integrity check and protection of the loaded stub program by using the trusted hardware execution environment;
2) the pile program dynamically loads different intelligent contract programs, the trusted execution environment cannot realize the integrity detection of the dynamically loaded software, the pile program completes the integrity detection of the intelligent contract, and the trusted execution environment signature key is used for generating an integrity signature of the intelligent contract;
3) after the intelligent contract is loaded and executed through the integrity detection, the execution result of the intelligent contract generates a signature through a trusted execution environment signature key by the stub program.
In particular, in contrast to known solutions
Comparative scheme 1:
intelligent contract operation method, device, equipment and storage medium-CN 202010683529.3
The comparison method is based on a target transaction request initiated by a target intelligent contract, wherein the target transaction request comprises a target contract method to be called in the target intelligent contract, and the target transaction request is processed in a trusted execution environment by calling the target contract method based on a shared link library. Compared with the method, the intelligent contract is compiled in the trusted execution environment to generate the shared link library linked with the trusted execution environment. In the invention, the intelligent contract logic on the chain is split, and the credible contract part is executed through the stub program. The adopted scheme is different in implementation method.
Comparative scheme 2:
block chain based Internet of things access control method with privacy protection function-CN 202010461829.7
The comparison method adopts a zero-knowledge proof algorithm to encrypt the transaction to generate the proof, and ensures the safety of the intelligent contract and the related data by using the trusted execution environment. The invention does not use unconventional encryption schemes such as zero knowledge proof, and the like, and the privacy related business logic is executed in the security domain of the trusted execution environment by splitting the intelligent contract, thereby having better universality.
Comparative scheme 3:
block chain based data processing method, terminal and storage medium-CN 202010302892.6
In the comparison method, the data verification request is broadcasted in the block chain, each node performs consensus verification on the data verification request, an intelligent contract in the block chain is called to send the data verification request to a trusted execution end corresponding to the address of the trusted execution end, and the trusted execution end verifies the verification content in the configured trusted execution environment. The trusted execution environment is feasible execution of the whole contract program, and is not limited to secondary verification of the verification content. The way both use trusted execution environments is completely different from the purpose.
An embodiment of the invention is shown in fig. 3.
And the network maintenance block chain formed by the consensus nodes is correctly generated and is in consensus, and the consensus nodes receive a transaction request and an intelligent contract request initiated by a user.
The common users deploy the intelligent contracts through the consensus nodes, and the intelligent contracts are executed in all the consensus nodes through the consensus protocols. And for the intelligent contract needing safe execution, loading the consensus node into the trusted execution environment through the stub program to complete execution. And the consensus node completes consistency confirmation on the contract execution result.
The structure and the operation principle of the consensus node are shown in fig. 4. The consensus protocol enables generation and validation of blockchain blocks and ordering of transactions that need to execute intelligent contracts. The intelligent contract execution environment executes the public intelligent contract, and intelligent contract codes needing trusted execution are loaded to the trusted execution environment through the stub program to be executed and confirm the execution result.
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that changes may be made in the embodiments and/or equivalents thereof without departing from the spirit and scope of the invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (2)

1. An intelligent contract execution method supporting a trusted execution environment is characterized in that a block chain common identification node monitors and acquires a transaction request and acquires an intelligent contract deployed in a block chain, the intelligent contract comprises a common execution code and a trusted execution code, the common execution code in the intelligent contract is executed by an intelligent contract virtual machine, the trusted execution code is loaded in the trusted execution environment to be executed, the trusted execution environment is deployed with a trusted stub program and a signature private key matched with the stub program, the security of the stub program is ensured by a remote authentication mechanism, the stub program loads the trusted execution code in the intelligent contract and completes the integrity check of the stub program, and the execution result and the code integrity are signed; the method comprises the following four main links:
s1. pile program loading
The stub program is a code resident in the trusted execution environment, the code integrity of the stub program is remotely authenticated by using a hardware verification key built in the trusted execution environment, the stub program can load the trusted execution code with specific functions, check the code integrity and sign the execution code and the execution result;
s2. intelligent contract loading
The intelligent contract is an executable code deployed in a block chain, the system starts an intelligent contract virtual machine to load the intelligent contract code, a common execution code part is executed and completed by the intelligent contract virtual machine, and a trusted execution code needing safe calculation is injected into a trusted execution environment to be executed;
s3, executing trusted execution codes
The trusted execution code is injected into the trusted execution environment to be completed, the trusted execution environment loads a stub program and generates a remote authentication signature, the stub program loads and executes the trusted execution code, and the trusted execution code and the calculation result are signed after calculation is completed;
s4, outputting contract execution results
The contract execution result comprises a common contract execution result and a contained trusted execution code execution result, wherein the trusted execution code execution result comprises a signature of the stub program and a remote authentication signature of the stub program.
2. The intelligent contract execution method supporting the trusted execution environment according to claim 1, wherein a chain integrity verification and signature authentication mechanism is designed to ensure correctness and security of the output of the contract execution result, and specifically comprises the following steps:
1) the trusted execution environment has a signature key for hardware security protection, and can realize the remote authentication function of the execution code for hardware protection, so the scheme realizes the integrity check and protection of the loaded stub program by using the trusted hardware execution environment;
2) the pile program dynamically loads different intelligent contract programs, the trusted execution environment cannot realize the integrity detection of the dynamically loaded software, the pile program completes the integrity detection of the intelligent contract, and the trusted execution environment signature key is used for generating an integrity signature of the intelligent contract;
3) after the intelligent contract is loaded and executed through the integrity detection, the execution result of the intelligent contract generates a signature through a trusted execution environment signature key by the stub program.
CN202011315094.3A 2020-11-20 2020-11-20 Intelligent contract execution method supporting trusted execution environment Pending CN112288435A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011315094.3A CN112288435A (en) 2020-11-20 2020-11-20 Intelligent contract execution method supporting trusted execution environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011315094.3A CN112288435A (en) 2020-11-20 2020-11-20 Intelligent contract execution method supporting trusted execution environment

Publications (1)

Publication Number Publication Date
CN112288435A true CN112288435A (en) 2021-01-29

Family

ID=74398409

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011315094.3A Pending CN112288435A (en) 2020-11-20 2020-11-20 Intelligent contract execution method supporting trusted execution environment

Country Status (1)

Country Link
CN (1) CN112288435A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112906073A (en) * 2021-03-18 2021-06-04 上海能链众合科技有限公司 Method for realizing block chain secret calculation general model
CN113079025A (en) * 2021-04-07 2021-07-06 上海万向区块链股份公司 Method and system compatible with multiple public key algorithm signatures
CN113312640A (en) * 2021-05-31 2021-08-27 天津理工大学 Software data integrity multi-party consensus method based on trusted computing
CN113379420A (en) * 2021-06-25 2021-09-10 远光软件股份有限公司 Block chain execution intelligent contract method, computer equipment and block chain system
CN114036527A (en) * 2021-11-04 2022-02-11 海南南海云控股股份有限公司 Code injection method, code running end, code injection end and related equipment
CN114584293A (en) * 2022-02-28 2022-06-03 同济大学 TrustZone-based block chain intelligent contract execution system and method
WO2023035507A1 (en) * 2021-09-07 2023-03-16 天翼电子商务有限公司 Trusted executive environment multi-node authentication method

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112906073A (en) * 2021-03-18 2021-06-04 上海能链众合科技有限公司 Method for realizing block chain secret calculation general model
CN113079025A (en) * 2021-04-07 2021-07-06 上海万向区块链股份公司 Method and system compatible with multiple public key algorithm signatures
CN113312640A (en) * 2021-05-31 2021-08-27 天津理工大学 Software data integrity multi-party consensus method based on trusted computing
CN113312640B (en) * 2021-05-31 2022-05-24 天津理工大学 Software data integrity multi-party consensus method based on trusted computing
CN113379420A (en) * 2021-06-25 2021-09-10 远光软件股份有限公司 Block chain execution intelligent contract method, computer equipment and block chain system
WO2023035507A1 (en) * 2021-09-07 2023-03-16 天翼电子商务有限公司 Trusted executive environment multi-node authentication method
CN114036527A (en) * 2021-11-04 2022-02-11 海南南海云控股股份有限公司 Code injection method, code running end, code injection end and related equipment
CN114036527B (en) * 2021-11-04 2023-01-31 云海链控股股份有限公司 Code injection method, code running end, code injection end and related equipment
CN114584293A (en) * 2022-02-28 2022-06-03 同济大学 TrustZone-based block chain intelligent contract execution system and method
CN114584293B (en) * 2022-02-28 2024-03-26 同济大学 Blockchain intelligent contract execution system and method based on TrustZone

Similar Documents

Publication Publication Date Title
CN112288435A (en) Intelligent contract execution method supporting trusted execution environment
EP3937424B1 (en) Blockchain data processing methods and apparatuses based on cloud computing
CN112822181B (en) Verification method of cross-chain transaction, terminal device and readable storage medium
WO2021184973A1 (en) External data accessing method and device
CN110336774B (en) Mixed encryption and decryption method, equipment and system
CN111090888A (en) Contract verification method and device
KR20200126320A (en) Distributed Key Management for Trusted Execution Environment
CN111264044B (en) Chip, method for generating private key and method for trustable certification
CN103795717A (en) Method and system for proving integrity of cloud computing platform
US11665532B2 (en) Securing private wireless gateways
CN110096894B (en) Data anonymous sharing system and method based on block chain
CN112737779A (en) Service method and device for cipher machine, cipher machine and storage medium
CN112714158B (en) Transaction processing method, relay network, cross-link gateway, system, medium and equipment
CN113095827A (en) Anonymous multiple signature method, computer device, and storage medium
CN113328997A (en) Alliance chain cross-chain system and method
CN107908977A (en) Intelligent mobile terminal trust chain safety transmitting method and system based on TrustZone
CN115344871A (en) Confidential computing environment construction method and system based on ARM architecture
WO2018179293A1 (en) Verification information adding device, verification device, information management system, method, and program
US20090138702A1 (en) Method and apparatus for supporting cryptographic-related activities in a public key infrastructure
CN114372245A (en) Block chain-based Internet of things terminal authentication method, system, device and medium
CN113420313A (en) Program safe operation and encryption method and device, equipment and medium thereof
Khan et al. A novel trusted hardware-based scalable security framework for IoT edge devices
CN114362961A (en) Block chain based account recovery method, device, equipment and storage medium
CN113486375B (en) Storage method and device of equipment information, storage medium and electronic device
CN114584293B (en) Blockchain intelligent contract execution system and method based on TrustZone

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20210129