FI110975B - Huijaamisen estäminen tietoliikennejärjestelmissä - Google Patents

Huijaamisen estäminen tietoliikennejärjestelmissä Download PDF

Info

Publication number
FI110975B
FI110975B FI992767A FI19992767A FI110975B FI 110975 B FI110975 B FI 110975B FI 992767 A FI992767 A FI 992767A FI 19992767 A FI19992767 A FI 19992767A FI 110975 B FI110975 B FI 110975B
Authority
FI
Finland
Prior art keywords
packet
address
node
packet data
terminal
Prior art date
Application number
FI992767A
Other languages
English (en)
Finnish (fi)
Swedish (sv)
Other versions
FI19992767A (fi
Inventor
Sami Uskela
Hannu T Jokinen
Original Assignee
Nokia Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=8555800&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=FI110975(B) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Nokia Corp filed Critical Nokia Corp
Priority to FI992767A priority Critical patent/FI110975B/fi
Priority to CN200610094130A priority patent/CN100581099C/zh
Priority to CNB008175918A priority patent/CN100431296C/zh
Priority to EP00987534A priority patent/EP1240744B1/de
Priority to PCT/FI2000/001114 priority patent/WO2001047179A1/en
Priority to JP2001547792A priority patent/JP2003518821A/ja
Priority to ES00987534T priority patent/ES2258487T3/es
Priority to AU23783/01A priority patent/AU2378301A/en
Priority to DE60026373T priority patent/DE60026373T2/de
Priority to AT00987534T priority patent/ATE319243T1/de
Publication of FI19992767A publication Critical patent/FI19992767A/fi
Priority to US10/175,517 priority patent/US7342926B2/en
Publication of FI110975B publication Critical patent/FI110975B/fi
Application granted granted Critical
Priority to JP2007179261A priority patent/JP2007259507A/ja
Priority to US11/853,657 priority patent/US7801106B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/35Network arrangements, protocols or services for addressing or naming involving non-standard use of addresses for implementing network functionalities, e.g. coding subscription information within the address or functional addressing, i.e. assigning an address to a function
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
  • Exchange Systems With Centralized Control (AREA)
  • Selective Calling Equipment (AREA)
  • Alarm Systems (AREA)
  • Pinball Game Machines (AREA)
  • Traffic Control Systems (AREA)
FI992767A 1999-12-22 1999-12-22 Huijaamisen estäminen tietoliikennejärjestelmissä FI110975B (fi)

Priority Applications (13)

Application Number Priority Date Filing Date Title
FI992767A FI110975B (fi) 1999-12-22 1999-12-22 Huijaamisen estäminen tietoliikennejärjestelmissä
ES00987534T ES2258487T3 (es) 1999-12-22 2000-12-19 Prevencion de la simulacion de identidad en sistemas de telecomunicacion.
DE60026373T DE60026373T2 (de) 1999-12-22 2000-12-19 Vermeidung der identitätsverfälschung in fernmeldesystemen
EP00987534A EP1240744B1 (de) 1999-12-22 2000-12-19 Vermeidung der identitätsverfälschung in fernmeldesystemen
PCT/FI2000/001114 WO2001047179A1 (en) 1999-12-22 2000-12-19 Prevention of spoofing in telecommunications systems
JP2001547792A JP2003518821A (ja) 1999-12-22 2000-12-19 テレコミュニケーションシステムにおけるなりすましの防止
CN200610094130A CN100581099C (zh) 1999-12-22 2000-12-19 电信系统内的电子欺骗的预防
AU23783/01A AU2378301A (en) 1999-12-22 2000-12-19 Prevention of spoofing in telecommunications systems
CNB008175918A CN100431296C (zh) 1999-12-22 2000-12-19 电信系统内的电子欺骗的预防方法
AT00987534T ATE319243T1 (de) 1999-12-22 2000-12-19 Vermeidung der identitätsverfälschung in fernmeldesystemen
US10/175,517 US7342926B2 (en) 1999-12-22 2002-06-20 Prevention of spoofing in telecommunications systems
JP2007179261A JP2007259507A (ja) 1999-12-22 2007-07-09 テレコミュニケーションシステムにおけるなりすましの防止
US11/853,657 US7801106B2 (en) 1999-12-22 2007-09-11 Prevention of spoofing in telecommunications system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI992767 1999-12-22
FI992767A FI110975B (fi) 1999-12-22 1999-12-22 Huijaamisen estäminen tietoliikennejärjestelmissä

Publications (2)

Publication Number Publication Date
FI19992767A FI19992767A (fi) 2001-06-23
FI110975B true FI110975B (fi) 2003-04-30

Family

ID=8555800

Family Applications (1)

Application Number Title Priority Date Filing Date
FI992767A FI110975B (fi) 1999-12-22 1999-12-22 Huijaamisen estäminen tietoliikennejärjestelmissä

Country Status (10)

Country Link
US (2) US7342926B2 (de)
EP (1) EP1240744B1 (de)
JP (2) JP2003518821A (de)
CN (2) CN100581099C (de)
AT (1) ATE319243T1 (de)
AU (1) AU2378301A (de)
DE (1) DE60026373T2 (de)
ES (1) ES2258487T3 (de)
FI (1) FI110975B (de)
WO (1) WO2001047179A1 (de)

Families Citing this family (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI110975B (fi) * 1999-12-22 2003-04-30 Nokia Corp Huijaamisen estäminen tietoliikennejärjestelmissä
US6834308B1 (en) 2000-02-17 2004-12-21 Audible Magic Corporation Method and apparatus for identifying media content presented on a media playing device
US7562012B1 (en) 2000-11-03 2009-07-14 Audible Magic Corporation Method and apparatus for creating a unique audio signature
US7363278B2 (en) 2001-04-05 2008-04-22 Audible Magic Corporation Copyright detection and protection system and method
US7529659B2 (en) 2005-09-28 2009-05-05 Audible Magic Corporation Method and apparatus for identifying an unknown work
US8972481B2 (en) 2001-07-20 2015-03-03 Audible Magic, Inc. Playlist generation method and apparatus
US20030126435A1 (en) * 2001-12-28 2003-07-03 Mizell Jerry L. Method, mobile telecommunication network, and node for authenticating an originator of a data transfer
US8432893B2 (en) * 2002-03-26 2013-04-30 Interdigital Technology Corporation RLAN wireless telecommunication system with RAN IP gateway and methods
TW574806B (en) * 2002-04-19 2004-02-01 Ind Tech Res Inst Packet delivery method of packet radio network
US7039404B2 (en) * 2002-06-27 2006-05-02 Intel Corporation Continuous mobility across wireless networks by integrating mobile IP and GPRS mobility agents
US7724711B2 (en) * 2002-08-05 2010-05-25 Nokia Corporation Method of speeding up the registration procedure in a cellular network
EP2472823B1 (de) 2002-11-06 2013-09-18 Telefonaktiebolaget L M Ericsson AB (Publ) Verfahren und Vorrichtung in einem IP-Netzwerk
USRE47253E1 (en) 2002-11-06 2019-02-19 Telefonaktiebolaget Lm Ericsson (Publ) Method and arrangement for preventing illegitimate use of IP addresses
US8332326B2 (en) 2003-02-01 2012-12-11 Audible Magic Corporation Method and apparatus to identify a work received by a processing system
US7327746B1 (en) * 2003-08-08 2008-02-05 Cisco Technology, Inc. System and method for detecting and directing traffic in a network environment
DE102004004527B4 (de) * 2004-01-22 2006-04-20 Siemens Ag Verfahren zur Autorisationskontrolle einer Datenübertragung in einem Daten-Mobilfunknetz
US8126017B1 (en) * 2004-05-21 2012-02-28 At&T Intellectual Property Ii, L.P. Method for address translation in telecommunication features
US8130746B2 (en) * 2004-07-28 2012-03-06 Audible Magic Corporation System for distributing decoy content in a peer to peer network
KR100693046B1 (ko) * 2004-12-20 2007-03-12 삼성전자주식회사 동적 주소를 할당하고 그 동적 주소를 이용하여라우팅하는 네트워크 시스템 및 그 방법
US7974395B2 (en) * 2005-09-28 2011-07-05 Avaya Inc. Detection of telephone number spoofing
US8775586B2 (en) * 2005-09-29 2014-07-08 Avaya Inc. Granting privileges and sharing resources in a telecommunications system
KR100742362B1 (ko) * 2005-10-04 2007-07-25 엘지전자 주식회사 이동통신 네트워크에서 콘텐츠를 안전하게 송수신하기 위한 방법 및 장치
KR100737599B1 (ko) * 2005-11-04 2007-07-10 현대자동차주식회사 펌핑레버와 일체로 형성된 리클라이너 레버
DE102006006953A1 (de) * 2006-02-14 2007-08-23 T-Mobile International Ag & Co. Kg Verfahren zur Gewährleistung von Dienstgüte in paketvermittelnden Mobilfunknetzen
US8804729B1 (en) * 2006-02-16 2014-08-12 Marvell Israel (M.I.S.L.) Ltd. IPv4, IPv6, and ARP spoofing protection method
KR20080057161A (ko) * 2006-12-19 2008-06-24 주식회사 케이티프리텔 점대점 터널링 통신을 위한 침입 방지 장치 및 방법
US8438653B2 (en) 2007-04-10 2013-05-07 Microsoft Corporation Strategies for controlling use of a resource that is shared between trusted and untrusted environments
US8006314B2 (en) 2007-07-27 2011-08-23 Audible Magic Corporation System for identifying content of digital data
US8326265B2 (en) * 2008-10-17 2012-12-04 Tekelec Netherlands Group, B.V. Methods, systems, and computer readable media for detection of an unauthorized service message in a network
PL2178323T3 (pl) * 2008-10-20 2013-05-31 Koninklijke Kpn Nv Ochrona usług w sieci mobilnej przed spoofingiem CLI
US20100233992A1 (en) 2009-03-11 2010-09-16 Eloy Johan Lambertus Nooren Methods, systems, and computer readable media for short message service (sms) forwarding
WO2010105099A2 (en) * 2009-03-11 2010-09-16 Tekelec Systems, methods, and computer readable media for detecting and mitigating address spoofing in messaging service transactions
US8199651B1 (en) 2009-03-16 2012-06-12 Audible Magic Corporation Method and system for modifying communication flows at a port level
CN101674312B (zh) * 2009-10-19 2012-12-19 中兴通讯股份有限公司 一种在网络传输中防止源地址欺骗的方法及装置
US9313238B2 (en) * 2011-12-26 2016-04-12 Vonage Network, Llc Systems and methods for communication setup via reconciliation of internet protocol addresses
KR101228089B1 (ko) * 2012-09-10 2013-02-01 한국인터넷진흥원 Ip 스푸핑 탐지 장치
US9081778B2 (en) 2012-09-25 2015-07-14 Audible Magic Corporation Using digital fingerprints to associate data with a work
US10148614B2 (en) * 2016-07-27 2018-12-04 Oracle International Corporation Methods, systems, and computer readable media for applying a subscriber based policy to a network service data flow
US10257591B2 (en) 2016-08-02 2019-04-09 Pindrop Security, Inc. Call classification through analysis of DTMF events
US10616200B2 (en) 2017-08-01 2020-04-07 Oracle International Corporation Methods, systems, and computer readable media for mobility management entity (MME) authentication for outbound roaming subscribers using diameter edge agent (DEA)
US10931668B2 (en) 2018-06-29 2021-02-23 Oracle International Corporation Methods, systems, and computer readable media for network node validation
US10834045B2 (en) 2018-08-09 2020-11-10 Oracle International Corporation Methods, systems, and computer readable media for conducting a time distance security countermeasure for outbound roaming subscribers using diameter edge agent
US10952063B2 (en) 2019-04-09 2021-03-16 Oracle International Corporation Methods, systems, and computer readable media for dynamically learning and using foreign telecommunications network mobility management node information for security screening
US12087319B1 (en) 2019-10-24 2024-09-10 Pindrop Security, Inc. Joint estimation of acoustic parameters from single-microphone speech
US11356851B2 (en) 2019-12-03 2022-06-07 Harris Global Communications, Inc. Communications system having multiple carriers with selectively transmitted real information and fake information and associated methods
US11411925B2 (en) 2019-12-31 2022-08-09 Oracle International Corporation Methods, systems, and computer readable media for implementing indirect general packet radio service (GPRS) tunneling protocol (GTP) firewall filtering using diameter agent and signal transfer point (STP)
WO2021154600A1 (en) * 2020-01-27 2021-08-05 Pindrop Security, Inc. Robust spoofing detection system using deep residual neural networks
CA3171475A1 (en) 2020-03-05 2021-09-10 Pindrop Security, Inc. Systems and methods of speaker-independent embedding for identification and verification from audio
US11553342B2 (en) 2020-07-14 2023-01-10 Oracle International Corporation Methods, systems, and computer readable media for mitigating 5G roaming security attacks using security edge protection proxy (SEPP)
US11751056B2 (en) 2020-08-31 2023-09-05 Oracle International Corporation Methods, systems, and computer readable media for 5G user equipment (UE) historical mobility tracking and security screening using mobility patterns
US11825310B2 (en) 2020-09-25 2023-11-21 Oracle International Corporation Methods, systems, and computer readable media for mitigating 5G roaming spoofing attacks
US11832172B2 (en) 2020-09-25 2023-11-28 Oracle International Corporation Methods, systems, and computer readable media for mitigating spoofing attacks on security edge protection proxy (SEPP) inter-public land mobile network (inter-PLMN) forwarding interface
US11622255B2 (en) 2020-10-21 2023-04-04 Oracle International Corporation Methods, systems, and computer readable media for validating a session management function (SMF) registration request
US11528251B2 (en) 2020-11-06 2022-12-13 Oracle International Corporation Methods, systems, and computer readable media for ingress message rate limiting
US11770694B2 (en) 2020-11-16 2023-09-26 Oracle International Corporation Methods, systems, and computer readable media for validating location update messages
US11818570B2 (en) 2020-12-15 2023-11-14 Oracle International Corporation Methods, systems, and computer readable media for message validation in fifth generation (5G) communications networks
US11812271B2 (en) 2020-12-17 2023-11-07 Oracle International Corporation Methods, systems, and computer readable media for mitigating 5G roaming attacks for internet of things (IoT) devices based on expected user equipment (UE) behavior patterns
US11700510B2 (en) 2021-02-12 2023-07-11 Oracle International Corporation Methods, systems, and computer readable media for short message delivery status report validation
US11516671B2 (en) 2021-02-25 2022-11-29 Oracle International Corporation Methods, systems, and computer readable media for mitigating location tracking and denial of service (DoS) attacks that utilize access and mobility management function (AMF) location service
US11689912B2 (en) 2021-05-12 2023-06-27 Oracle International Corporation Methods, systems, and computer readable media for conducting a velocity check for outbound subscribers roaming to neighboring countries

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2056262A1 (en) 1990-12-31 1992-07-01 William L. Aranguren Intrusion detection apparatus for local area network
JP2708976B2 (ja) 1991-06-06 1998-02-04 株式会社日立製作所 学習テーブル管理方式
JP3106000B2 (ja) 1992-05-18 2000-11-06 三菱電機株式会社 セキュリティ方式
JPH0637752A (ja) 1992-07-15 1994-02-10 Nec Corp 端末アダプタ
DE69528677D1 (de) 1994-02-22 2002-12-05 Advanced Micro Devices Inc Verfahren zur Überwachung von Adressen in einem Netz mit Relaisstationen
JPH09186A (ja) 1995-06-16 1997-01-07 Makoto Suzuki 米飯食品包装シート及び包装米飯食品
JPH09172450A (ja) 1995-12-19 1997-06-30 Fujitsu Ltd アドレスセキュリティ制御方式
JP3594391B2 (ja) 1995-12-28 2004-11-24 富士通株式会社 Lan集線装置
JP3688464B2 (ja) * 1997-05-06 2005-08-31 株式会社東芝 端末装置、サーバ装置、通信装置および制御方法
JP3009876B2 (ja) * 1997-08-12 2000-02-14 日本電信電話株式会社 パケット転送方法および該方法に用いる基地局
JP3480798B2 (ja) 1997-09-03 2003-12-22 日本電信電話株式会社 通信管理方法及びその装置
US6608832B2 (en) * 1997-09-25 2003-08-19 Telefonaktiebolaget Lm Ericsson Common access between a mobile communications network and an external network with selectable packet-switched and circuit-switched and circuit-switched services
FI106509B (fi) * 1997-09-26 2001-02-15 Nokia Networks Oy Laillinen salakuuntelu tietoliikenneverkossa
US6158008A (en) * 1997-10-23 2000-12-05 At&T Wireless Svcs. Inc. Method and apparatus for updating address lists for a packet filter processor
FI106511B (fi) * 1998-02-10 2001-02-15 Nokia Networks Oy Signalointikuormituksen vähentäminen pakettiradioverkossa
US6137785A (en) * 1998-03-17 2000-10-24 New Jersey Institute Of Technology Wireless mobile station receiver structure with smart antenna
US6738814B1 (en) * 1998-03-18 2004-05-18 Cisco Technology, Inc. Method for blocking denial of service and address spoofing attacks on a private network
US6725378B1 (en) * 1998-04-15 2004-04-20 Purdue Research Foundation Network protection for denial of service attacks
JP3278616B2 (ja) 1998-08-20 2002-04-30 日本電信電話株式会社 移動ユーザー収容装置
JP3278615B2 (ja) 1998-08-20 2002-04-30 日本電信電話株式会社 移動ユーザー収容装置
US6754214B1 (en) * 1999-07-19 2004-06-22 Dunti, Llc Communication network having packetized security codes and a system for detecting security breach locations within the network
US6675225B1 (en) * 1999-08-26 2004-01-06 International Business Machines Corporation Method and system for algorithm-based address-evading network snoop avoider
FI110975B (fi) * 1999-12-22 2003-04-30 Nokia Corp Huijaamisen estäminen tietoliikennejärjestelmissä
JP4360336B2 (ja) 2005-03-25 2009-11-11 日立電線株式会社 リン銅ろうクラッド材の製造方法

Also Published As

Publication number Publication date
US20070297413A1 (en) 2007-12-27
ES2258487T3 (es) 2006-09-01
FI19992767A (fi) 2001-06-23
JP2003518821A (ja) 2003-06-10
WO2001047179A1 (en) 2001-06-28
ATE319243T1 (de) 2006-03-15
US7801106B2 (en) 2010-09-21
US20020181448A1 (en) 2002-12-05
CN1413399A (zh) 2003-04-23
CN100431296C (zh) 2008-11-05
AU2378301A (en) 2001-07-03
DE60026373D1 (de) 2006-04-27
EP1240744A1 (de) 2002-09-18
CN1983922A (zh) 2007-06-20
CN100581099C (zh) 2010-01-13
DE60026373T2 (de) 2006-08-03
JP2007259507A (ja) 2007-10-04
EP1240744B1 (de) 2006-03-01
US7342926B2 (en) 2008-03-11

Similar Documents

Publication Publication Date Title
FI110975B (fi) Huijaamisen estäminen tietoliikennejärjestelmissä
EP1156626B1 (de) Mobilkommunikationsnetz, Endgerät, und Verfahren zur Paketkommunikationssteureung
KR101262405B1 (ko) 인증되지 않은 이동 액세스 네트워크 또는 일반적인 액세스 네트워크에서 보안을 제공하는 방법, 시스템 및 장치
US6636491B1 (en) Access control method for a mobile communications system
JP4620050B2 (ja) パケットデータ通信
KR101073282B1 (ko) 사용자 평면 기반 위치 서비스(lcs) 시스템, 방법 및장치
ES2392037T3 (es) Pasarela de número de itinerancia IP
FI114001B (fi) Tiedonsiirtomenetelmä ja -järjestelmä
US7733824B2 (en) Fixed access point for a terminal device
RU2536374C2 (ru) Способ, устройство и система для обеспечения доступа к услуге мобильной станцией
US20050195780A1 (en) IP mobility in mobile telecommunications system
US20060126584A1 (en) Method for user equipment selection of a packet data gateway in a wireless local network
US8060088B2 (en) Method, network element and communication system for optimized selection of an agent entity as well as modules of the network element
US20080153453A1 (en) Method for providing emergency service in WiMAX networks
WO2003039170A1 (en) General packet radio service (gprs) tunneling protocol (gtp) signalling message filtering
US20040090941A1 (en) Dynamic re-routing of mobile node support in home servers
BRPI0806948B1 (pt) métodos para estabelecer uma chamada originada e uma chamada terminada em terminal móvel de uma estação móvel, e, centro de comutação móvel por pacote.
FI106503B (fi) IP-liikkuvuusmekanismi pakettiradioverkkoa varten
KR101117941B1 (ko) 무선 패킷 데이터 서비스 네트워크 내에서의 데이터 세션 재시도 메카니즘의 커스텀화
WO2002041649A2 (en) Paging coordination of packet and circuit switched messages in gprs
US8023503B2 (en) Multi-homing based mobile internet
FI109164B (fi) Pakettidataprotokollakontekstin aktivoiminen verkon pyynnöstä
US20030063581A1 (en) System, method and apparatus for seamless interaction between wireless local area network and wireless packet data network
FI110901B (fi) Toimistojärjestelmän sisäisten datayhteyksien järjestäminen
JP2008516554A (ja) ダイレクトルーティングを実施する方法及び装置

Legal Events

Date Code Title Description
MM Patent lapsed