WO2017031652A1 - 四重验证登录账号时的信息提醒方法和移动终端 - Google Patents

四重验证登录账号时的信息提醒方法和移动终端 Download PDF

Info

Publication number
WO2017031652A1
WO2017031652A1 PCT/CN2015/087873 CN2015087873W WO2017031652A1 WO 2017031652 A1 WO2017031652 A1 WO 2017031652A1 CN 2015087873 W CN2015087873 W CN 2015087873W WO 2017031652 A1 WO2017031652 A1 WO 2017031652A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
unit
fingerprint
control information
gesture
Prior art date
Application number
PCT/CN2015/087873
Other languages
English (en)
French (fr)
Inventor
张焰焰
Original Assignee
张焰焰
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 张焰焰 filed Critical 张焰焰
Priority to PCT/CN2015/087873 priority Critical patent/WO2017031652A1/zh
Publication of WO2017031652A1 publication Critical patent/WO2017031652A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the present invention belongs to the field of communications, and in particular, to an information reminding method and a mobile terminal when a four-fold authentication login account is used.
  • the embodiment of the invention provides a method for reminding information when a four-fold authentication login account is used, which aims to solve the conflicts of security and convenience when simultaneously logging in to a specific account, and fully protect the interests of the technology creator.
  • a method for reminding information when a four-fold authentication login account includes the following steps:
  • the user When the user logs in to the account, the user is prompted to input voice control information, and it is verified whether the voice control information input by the user is voice control information matching the account;
  • the embodiment of the invention further provides a mobile terminal, comprising a recording unit, a voice recognition unit, Digital input unit, touch pad, fingerprint input unit, prompt unit, verification unit, and request sending unit,
  • the recording unit is connected to the verification unit, and is configured to record voice control information, a digital password, a fingerprint, and a gesture matched with an account;
  • the voice recognition unit is connected to the verification unit, and is configured to input voice control information of the user;
  • the digital input unit is connected to the verification unit for inputting a digital password of the user;
  • the touch panel is connected to the verification unit for inputting a gesture of the user;
  • the fingerprint input unit is connected to the verification unit and configured to input a fingerprint of the user;
  • the prompting unit is connected to the verification unit, and is configured to prompt the user to input corresponding information such as voice control information, digital password, fingerprint, gesture, and the like;
  • the verification unit is configured to verify whether the voice control information, the digital password, the fingerprint, and the gesture input by the user are respectively the voice control information, the digital password, the fingerprint, and the gesture recorded in the recording unit;
  • a request sending unit connected to the verification unit, configured to send a request for logging in to the server when the voice control information, the digital password, the fingerprint, and the gesture are the voice control information, the digital password, the fingerprint, and the gesture recorded in the recording unit;
  • the information pushing unit is connected to the verification unit, and is configured to push the patent information to the user when the voice control information, the digital password, the gesture are the voice control information recorded in the recording unit, the digital password, and the gesture.
  • the user can be more secure when logging in to the account on the mobile terminal, and the security is built on the basis of lower operating costs while protecting the interests of the technology creators.
  • FIG. 1 is a method for reminding information when a four-fold authentication login account is provided in an embodiment of the present invention. Schematic diagram of the process
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for reminding information when a four-fold authentication login account is provided in an embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are shown.
  • the voice control information, the digital password, and the gesture matching the account number are recorded in step S010. Specifically, as in the QQ account "12345687”, respectively, the "sesame door” of the voice message Sichuan dialect, the digital password "321456", the user fingerprint, and the gesture "draw a five-pointed star on the touch screen".
  • step S020 When the user logs in the account in step S020, the user is prompted to input the voice control information, and it is verified whether the voice control information input by the user is the voice control information matched with the account, and the example is given. If the user must use the Sichuan dialect to speak "the sesame opens the door” at this time. Can enter the next step S030, otherwise, use Henan dialect to say “open sesame", or use the Sichuan dialect to say “I love Beijing Tiananmen” to step S021 and terminate the procedure;
  • step S030 the user is prompted to enter a numeric password, and it is verified whether the digital password entered by the user is a digital password matching the account number. If yes, the process goes to step S040, and if no, the process goes to step S031 to terminate the program.
  • step S040 the user is prompted to input a fingerprint, and it is verified whether the fingerprint input by the user is a fingerprint matching the account. If so, the process proceeds to step S050, and if yes, the process proceeds to step S041 to terminate the program.
  • step S050 the user is prompted to input a gesture, and it is verified whether the gesture input by the user is a gesture matching the account. If yes, proceed to step S060 to send a request for logging in to the server, and finally log in the account, and simultaneously push the patent information to the user; otherwise, the process proceeds to step S051 to terminate the program.
  • the patent information includes, but is not limited to, the status of the patent application of the technology, the patent application/right holder of the technology, the patent application number of the technology, the patent application date, and the like.
  • the patent information is editable, and can be dynamically pushed to the user according to the authorization of the patent application: the patent is being applied for, the patent authorization has been obtained, and the like.
  • the patent information is editable and can be dynamically pushed to the user according to the transfer of the patent application right/patent right: the current relevant right holder of the patent.
  • the pushing manner of the patent information may adopt a small frame display, a voice display, and the like, so that the user can perceive the push mode.
  • the user can be more secure when logging in to the account on the mobile terminal, and the security is built on the basis of lower operating costs while protecting the interests of the technology creators.
  • the mobile terminal includes a recording unit 11, a voice recognition unit 12, a digital input unit 13, a touch panel 14, a fingerprint input unit 15, a prompting unit 16, and a verification.
  • the recording unit 11 is connected to the verification unit 17 for recording voice control information, a digital password, a fingerprint, and a gesture matched with an account.
  • the voice recognition unit 12 is connected to the verification unit 17 for inputting voice control of the user. information;
  • the digital input unit 13 is connected to the verification unit 17 for inputting a digital password of the user;
  • the touch panel 14 is connected to the verification unit 17 for inputting a gesture of the user;
  • the fingerprint input unit 15 is connected to the verification unit 17 for inputting a fingerprint of the user;
  • the prompting unit 16 is connected to the verification unit 17 for prompting the user to input corresponding information such as voice control information, digital password, fingerprint, gesture, and the like;
  • the verification unit 17 is configured to verify whether the voice control information, the digital password, the fingerprint, and the gesture input by the user are respectively the voice control information, the digital password, the fingerprint, and the gesture recorded in the recording unit;
  • the request sending unit 18 is connected to the verification unit 17 and configured to send the login account to the server when the voice control information, the digital password, the fingerprint, and the gesture are the voice control information, the digital password, the fingerprint, and the gesture recorded in the recording unit. request;
  • the information pushing unit 19 is connected to the verification unit 17 for pushing the patent information to the user when the voice control information, the digital password, the gesture are the voice control information recorded in the recording unit, the digital password, and the gesture.
  • the working principle is that the voice recognition unit 12 inputs the voice control information of the user, the digital input unit 13 inputs the digital password of the user, the touch panel 14 inputs the gesture of the user, and the fingerprint input unit 15 inputs the fingerprint of the user.
  • the prompting unit 16 prompts the user to input corresponding information such as voice control information, digital password, fingerprint, gesture, etc.
  • the verification unit 17 verifies whether the voice control information, the digital password, the fingerprint, and the gesture input by the user are respectively recorded in the recording unit.
  • Voice control information, digital password, fingerprint and gesture when the voice control information, the digital password, the fingerprint and the gesture are the voice control information, the digital password, the fingerprint and the gesture recorded in the recording unit, the request sending unit 18 sends the login account to the server.
  • Request, simultaneous information push unit 19 Push patent information to users. .
  • the user can be more secure when logging in to the account on the mobile terminal, and the security is built on the basis of lower operating costs while protecting the interests of the technology creators.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

一种四重验证登录账号时的信息提醒方法和移动终端,属于通信领域,该方法包括:记录与账号匹配的声控信息、数字密码、指纹以及手势;当用户登录账号时,依次对上述信息进行验证,若都满足,则登录账号,并发送专利提醒信息。通过该方法,可以让用户在移动端登录账号时更为安全,且这种安全建立在较低的操作成本的基础上,同时保护技术创造者的利益。

Description

四重验证登录账号时的信息提醒方法和移动终端 技术领域
本发明属于通信领域,尤其是涉及一种四重验证登录账号时的信息提醒方法和移动终端。
背景技术
知识产权在现在的产品和服务中越来越重要,其中主要包括著作权(版权)、商标权和专利权,这三种权利都能为权利人带来巨大的经济价值。
但与著作权、商标权不同的是,专利权的权利归属比较难以为用户所认识和辨别。比如:一个培训教材或者一部电影里面,会明确的将“版权归特定人所有”的字样告知给用户;商标也以其显著的字或图的特征,在与其他标样区别的同时,也代表着商标权人以及商标权人生产的相关产品。但专利则不然,除了如“滑动解锁”等有限几个专利外,用户很难看到某一专利就知道该专利的申请/权利人。
这种情况所带来的严重后果是:
1、专利权的保护难度大,一项好的技术出来后,马上就被复制;
2、专利权/申请人通过专利彰显自己的产品特色的效果差,因为用户也分不清楚某一技术与专利权/申请人的联系。
综上,为充分保护本人的另外一个专利申请(名为《通过四重验证登录账号的方法和移动终端》),让该本人的专利申请价值最大化,特提出一个解决 办法。
发明内容
本发明实施例提供了一种四重验证登录账号时的信息提醒方法,目的在于解决当前登录特定账号时不能同时兼顾安全性和便捷性的冲突,同时充分保障技术创造者的利益。
本发明是这样实现的:一种四重验证登录账号时的信息提醒方法,包括以下步骤:
记录与账号匹配的声控信息、数字密码、指纹以及手势;
当用户登录账号时,提示用户输入声控信息,并验证用户输入的声控信息是否为与账号匹配的声控信息;
若否,终止程序;
若是,提示用户输入数字密码,并验证用户输入的数字密码是否为与账号匹配的数字密码;
若否,终止程序;
若是,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹;
若否,终止程序;
若是,提示用户输入手势,并验证用户输入的手势是否为与账号匹配的手势;
若否,终止程序;
若是,登录账号,并推送专利信息。
本发明实施例还提供了一种移动终端,包括记录单元,语音识别单元、 数字输入单元、触摸板、指纹输入单元、提示单元、验证单元以及请求发送单元,
所述记录单元与所述验证单元连接,用于记录与账号匹配的声控信息、数字密码、指纹以及手势;
所述语音识别单元与所述验证单元连接,用于输入用户的声控信息;
所述数字输入单元与所述验证单元连接,用于输入用户的数字密码;
所述触摸板与所述验证单元连接,用于输入用户的手势;
所述指纹输入单元与所述验证单元连接,用于输入用户的指纹;
所述提示单元与所述验证单元连接,用于提示用户输入声控信息、数字密码、指纹、手势等相应的信息;
所述验证单元,用于验证用户输入的声控信息、数字密码、指纹、手势是否分别为记录单元中所记录的声控信息、数字密码、指纹以及手势;
请求发送单元,与所述验证单元连接,用于在声控信息、数字密码、指纹以及手势都为记录单元中所记录的声控信息、数字密码、指纹以及手势时,向服务器发送登录账号的请求;
信息推送单元,与所述验证单元连接,用于在声控信息、数字密码、手势都为记录单元中所记录的声控信息、数字密码以及手势时,向用户推送专利信息。
通过该发明,可以让用户在移动端登录账号时更为安全,且这种安全建立在较低的操作成本的基础上,同时保护技术创造者的利益。
附图说明
图1是本发明实施例提供的一种四重验证登录账号时的信息提醒方法的 流程示意图;
图2是本发明实施例提供的移动终端的结构示意图。
具体实施方式
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
图1是发明实施例提供的一种四重验证登录账号时的信息提醒方法的流程示意图,为了便于说明,只示出了与本发明实施例相关的部分。
在步骤S010中记录与账号匹配的声控信息、数字密码以及手势。具体地,如在QQ账号“12345687”下面,分别匹配声控信息四川话的“芝麻开门”,数字密码“321456”、用户指纹以及手势“在触摸屏上画一个五角星”。
在步骤S020中当用户登录账号时,提示用户输入声控信息,并验证用户输入的声控信息是否为与账号匹配的声控信息,接上例,如果用户此时必须用四川话讲出“芝麻开门”方能进入下一个步骤S030,否则,用河南话讲出“芝麻开门”,或用四川话讲出“我爱北京天安门”都进入步骤S021而终止程序;
在步骤S030中,提示用户输入数字密码,并验证用户输入的数字密码是否为与账号匹配的数字密码。若是,则进入步骤S040,若否,则进入步骤S031而终止程序。
在步骤S040中,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹。若是,在进入步骤S050,若有,则进入步骤S041而终止程序。
在步骤S050中,提示用户输入手势,并验证用户输入的手势是否为与账号匹配的手势。若是,则进入步骤S060向服务器发送登录账号的请求,并最终的登录账号,同时向用户推送专利信息;否则进入步骤S051而终止程序。
所述专利信息包括但不限于:该技术的专利申请状态,该技术的专利申请/权利人、该技术的专利申请号、专利申请日等信息。
所述专利信息是可编辑的,可以根据专利申请的授权与否,向用户动态推送:正在申请专利、已获得专利授权等信息。
所述专利信息是可编辑的,可以根据专利申请权/专利权的转让情况,向用户动态推送:该专利的当前相关的权利人。
所述专利信息的推送方式,可以采取小框显示、语音显示等让用户能够感知的推送方式。
需要说明的是,上述依次对声控信息、数字密码、指纹以及手势的验证仅仅是本文的一个实施例,上述项目的可以以任何顺序进行验证。
通过该发明,可以让用户在移动端登录账号时更为安全,且这种安全建立在较低的操作成本的基础上,同时保护技术创造者的利益。
图2是本发明实施例提供的一种移动终端的结构示意图,该移动终端包括包括记录单元11,语音识别单元12、数字输入单元13、触摸板14、指纹输入单元15、提示单元16、验证单元17、请求发送单元18以及信息推送单元19,
所述记录单元11与所述验证单元17连接,用于记录与账号匹配的声控信息、数字密码、指纹以及手势;
所述语音识别单元12与所述验证单元17连接,用于输入用户的声控 信息;
所述数字输入单元13与所述验证单元17连接,用于输入用户的数字密码;
所述触摸板14与所述验证单元17连接,用于输入用户的手势;
所述指纹输入单元15与所述验证单元17连接,用于输入用户的指纹;
所述提示单元16与所述验证单元17连接,用于提示用户输入声控信息、数字密码、指纹、手势等相应的信息;
所述验证单元17,用于验证用户输入的声控信息、数字密码、指纹、手势是否分别为记录单元中所记录的声控信息、数字密码、指纹以及手势;
请求发送单元18,与所述验证单元17连接,用于在声控信息、数字密码、指纹以及手势都为记录单元中所记录的声控信息、数字密码、指纹以及手势时,向服务器发送登录账号的请求;
信息推送单元19,与所述验证单元17连接,用于在声控信息、数字密码、手势都为记录单元中所记录的声控信息、数字密码以及手势时,向用户推送专利信息。
其工作原理是:所述语音识别单元12输入用户的声控信息,所述数字输入单元13输入用户的数字密码,所述触摸板14输入用户的手势,所述指纹输入单元15输入用户的指纹,其中所述提示单元16提示用户输入声控信息、数字密码、指纹、手势等相应的信息,所述验证单元17验证用户输入的声控信息、数字密码、指纹、手势是否分别为记录单元中所记录的声控信息、数字密码、指纹以及手势;在声控信息、数字密码、指纹以及手势都为记录单元中所记录的声控信息、数字密码、指纹以及手势时,请求发送单元18,向服务器发送登录账号的请求,同时信息推送单元19 向用户推送专利信息。。
通过该发明,可以让用户在移动端登录账号时更为安全,且这种安全建立在较低的操作成本的基础上,同时保护技术创造者的利益。
以上仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。

Claims (2)

  1. 一种四重验证登录账号时的信息提醒方法,其特征在于,所述方法包括如下步骤:
    记录与账号匹配的声控信息、数字密码、指纹以及手势;
    当用户登录账号时,提示用户输入声控信息,并验证用户输入的声控信息是否为与账号匹配的声控信息;
    若否,终止程序;
    若是,提示用户输入数字密码,并验证用户输入的数字密码是否为与账号匹配的数字密码;
    若否,终止程序;
    若是,提示用户输入指纹,并验证用户输入的指纹是否为与账号匹配的指纹;
    若否,终止程序;
    若是,提示用户输入手势,并验证用户输入的手势是否为与账号匹配的手势;
    若否,终止程序;
    若是,登录账号,并发送专利提醒信息。
  2. 一种移动终端,包括记录单元,语音识别单元、数字输入单元、触摸板、指纹输入单元、提示单元、验证单元、请求发送单元以及信息推送单元,其特征在于:
    所述记录单元与所述验证单元连接,用于记录与账号匹配的声控信息、数字密码、指纹以及手势;
    所述语音识别单元与所述验证单元连接,用于输入用户的声控信息;
    所述数字输入单元与所述验证单元连接,用于输入用户的数字密码;
    所述触摸板与所述验证单元连接,用于输入用户的手势;
    所述指纹输入单元与所述验证单元连接,用于输入用户的指纹;
    所述提示单元与所述验证单元连接,用于提示用户输入声控信息、数字密码、指纹、手势等相应的信息;
    所述验证单元,用于验证用户输入的声控信息、数字密码、指纹、手势是否分别为记录单元中所记录的声控信息、数字密码、指纹以及手势;
    请求发送单元,与所述验证单元连接,用于在声控信息、数字密码、指纹以及手势都为记录单元中所记录的声控信息、数字密码、指纹以及手势时,向服务器发送登录账号的请求;
    信息推送单元,与所述验证单元连接,用于在声控信息、数字密码、手势都为记录单元中所记录的声控信息、数字密码以及手势时,向用户推送专利信息。
PCT/CN2015/087873 2015-08-22 2015-08-22 四重验证登录账号时的信息提醒方法和移动终端 WO2017031652A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/087873 WO2017031652A1 (zh) 2015-08-22 2015-08-22 四重验证登录账号时的信息提醒方法和移动终端

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/087873 WO2017031652A1 (zh) 2015-08-22 2015-08-22 四重验证登录账号时的信息提醒方法和移动终端

Publications (1)

Publication Number Publication Date
WO2017031652A1 true WO2017031652A1 (zh) 2017-03-02

Family

ID=58101152

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/087873 WO2017031652A1 (zh) 2015-08-22 2015-08-22 四重验证登录账号时的信息提醒方法和移动终端

Country Status (1)

Country Link
WO (1) WO2017031652A1 (zh)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102333066A (zh) * 2010-07-13 2012-01-25 朱建政 一种在网络游戏中采用说话者语音身份验证和账号密码保护相结合的网络安全验证方法
CN102377729A (zh) * 2010-08-10 2012-03-14 朱建政 一种在网络游戏中采用说话者语音身份验证和账号密码保护相结合的用户注册和登录方法
CN102571336A (zh) * 2010-12-14 2012-07-11 金蝶软件(中国)有限公司 一种登录认证的方法、装置和***
CN103995996A (zh) * 2014-05-12 2014-08-20 深圳市威富多媒体有限公司 一种基于语音及人脸生物特征识别的加解密方法及装置
CN104793501A (zh) * 2014-01-21 2015-07-22 上海科斗电子科技有限公司 采用多重信息验证的智能控制***
CN104813631A (zh) * 2012-08-29 2015-07-29 阿尔卡特朗讯公司 用于移动设备应用的可***认证机制

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102333066A (zh) * 2010-07-13 2012-01-25 朱建政 一种在网络游戏中采用说话者语音身份验证和账号密码保护相结合的网络安全验证方法
CN102377729A (zh) * 2010-08-10 2012-03-14 朱建政 一种在网络游戏中采用说话者语音身份验证和账号密码保护相结合的用户注册和登录方法
CN102571336A (zh) * 2010-12-14 2012-07-11 金蝶软件(中国)有限公司 一种登录认证的方法、装置和***
CN104813631A (zh) * 2012-08-29 2015-07-29 阿尔卡特朗讯公司 用于移动设备应用的可***认证机制
CN104793501A (zh) * 2014-01-21 2015-07-22 上海科斗电子科技有限公司 采用多重信息验证的智能控制***
CN103995996A (zh) * 2014-05-12 2014-08-20 深圳市威富多媒体有限公司 一种基于语音及人脸生物特征识别的加解密方法及装置

Similar Documents

Publication Publication Date Title
US20200304491A1 (en) Systems and methods for using imaging to authenticate online users
EP2954451B1 (en) Barcode authentication for resource requests
WO2017197974A1 (zh) 一种基于生物特征的安全认证方法、装置及电子设备
CN104158664A (zh) 一种身份认证方法及***
TWI739778B (zh) 作業系統之登入機制
TW201544983A (zh) 資料通訊方法和系統及客戶端和伺服器
CN105653993A (zh) 一种密码输入方法、装置及电子设备
WO2017028250A1 (zh) 用语音和指纹验证账号登录的方法和移动终端
WO2017031652A1 (zh) 四重验证登录账号时的信息提醒方法和移动终端
WO2017031656A1 (zh) 三重验证登录账号时推送信息提示的方法和移动终端
WO2017028141A1 (zh) 登录账号的方法和移动终端
WO2017028169A1 (zh) 登录账号时推送专利信息提示的方法和移动终端
WO2017028142A1 (zh) 登录账号时推送专利信息提示的方法和移动终端
WO2017031653A1 (zh) 用手势和数字验证账号登录的方法和移动终端
WO2017028168A1 (zh) 用语音和手势验证账号登录后的信息提示方法和移动终端
CN105893810B (zh) 一种终端及其加密和解密方法
WO2017028173A1 (zh) 多验证要素登录账号时推送信息提示的方法和移动终端
WO2017028138A1 (zh) 用数字和指纹验证账号登录的方法和移动终端
CN106446713A (zh) 一种数据库内容加密方法及***
WO2017031703A1 (zh) 指纹登录账号时提示专利信息的方法和移动终端
WO2017031733A1 (zh) 用手势和指纹验证账号登录后的信息提示方法和移动终端
WO2017031654A1 (zh) 用手势和数字验证账号登录后的信息提示方法和移动终端
WO2017028251A1 (zh) 用语音和指纹验证账号登录后的信息提示方法和移动终端
WO2017028172A1 (zh) 用语音和数字验证账号登录后的信息提示方法和移动终端
WO2017028249A1 (zh) 根据语音登录账号的方法和移动终端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15901923

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 06/07/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 15901923

Country of ref document: EP

Kind code of ref document: A1