JP2017531237A - 多因子のキャンセル可能なバイオメトリックデータに基づく認証 - Google Patents
多因子のキャンセル可能なバイオメトリックデータに基づく認証 Download PDFInfo
- Publication number
- JP2017531237A JP2017531237A JP2017507700A JP2017507700A JP2017531237A JP 2017531237 A JP2017531237 A JP 2017531237A JP 2017507700 A JP2017507700 A JP 2017507700A JP 2017507700 A JP2017507700 A JP 2017507700A JP 2017531237 A JP2017531237 A JP 2017531237A
- Authority
- JP
- Japan
- Prior art keywords
- biometric data
- data
- authentication
- biometric
- user
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V10/00—Arrangements for image or video recognition or understanding
- G06V10/40—Extraction of image or video features
- G06V10/50—Extraction of image or video features by performing operations within image blocks; by using histograms, e.g. histogram of oriented gradients [HoG]; by summing image-intensity values; Projection analysis
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/12—Fingerprints or palmprints
- G06V40/1347—Preprocessing; Feature extraction
- G06V40/1353—Extracting features related to minutiae or pores
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/12—Fingerprints or palmprints
- G06V40/1365—Matching; Classification
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/18—Eye characteristics, e.g. of the iris
- G06V40/193—Preprocessing; Feature extraction
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/18—Eye characteristics, e.g. of the iris
- G06V40/197—Matching; Classification
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/70—Multimodal biometrics, e.g. combining information from different biometric modalities
-
- G—PHYSICS
- G09—EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
- G09C—CIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
- G09C1/00—Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/50—Maintenance of biometric data or enrolment thereof
- G06V40/53—Measures to keep reference information secret, e.g. cancellable biometrics
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Multimedia (AREA)
- Human Computer Interaction (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Biomedical Technology (AREA)
- Ophthalmology & Optometry (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Software Systems (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Computing Systems (AREA)
- Collating Specific Patterns (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
Applications Claiming Priority (7)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US201462037047P | 2014-08-13 | 2014-08-13 | |
| US62/037,047 | 2014-08-13 | ||
| US14/577,878 | 2014-12-19 | ||
| US14/577,878 US9430628B2 (en) | 2014-08-13 | 2014-12-19 | Access authorization based on synthetic biometric data and non-biometric data |
| US14/583,465 | 2014-12-26 | ||
| US14/583,465 US9674184B2 (en) | 2014-08-13 | 2014-12-26 | Systems and methods to generate authorization data based on biometric data and non-biometric data |
| PCT/US2015/043539 WO2016025227A1 (en) | 2014-08-13 | 2015-08-04 | Authentication based on multi-factor cancelable biometric data |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| JP2017531237A true JP2017531237A (ja) | 2017-10-19 |
| JP2017531237A5 JP2017531237A5 (enExample) | 2018-08-30 |
Family
ID=55304497
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2017507700A Pending JP2017531237A (ja) | 2014-08-13 | 2015-08-04 | 多因子のキャンセル可能なバイオメトリックデータに基づく認証 |
Country Status (5)
| Country | Link |
|---|---|
| US (1) | US9674184B2 (enExample) |
| EP (1) | EP3180727A1 (enExample) |
| JP (1) | JP2017531237A (enExample) |
| CN (1) | CN106575328A (enExample) |
| WO (1) | WO2016025227A1 (enExample) |
Families Citing this family (27)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN102754907B (zh) | 2012-01-20 | 2015-06-24 | 奥驰亚客户服务公司 | 口腔用产品 |
| US11838851B1 (en) * | 2014-07-15 | 2023-12-05 | F5, Inc. | Methods for managing L7 traffic classification and devices thereof |
| US9430628B2 (en) | 2014-08-13 | 2016-08-30 | Qualcomm Incorporated | Access authorization based on synthetic biometric data and non-biometric data |
| US11895138B1 (en) | 2015-02-02 | 2024-02-06 | F5, Inc. | Methods for improving web scanner accuracy and devices thereof |
| JP6572629B2 (ja) * | 2015-06-03 | 2019-09-11 | ソニー株式会社 | 情報処理装置、情報処理方法及びプログラム |
| US9871783B2 (en) * | 2015-06-26 | 2018-01-16 | Verizon Patent And Licensing Inc. | Universal enrollment using biometric PKI |
| SE539528C2 (en) * | 2016-01-13 | 2017-10-10 | Precise Biometrics Ab | A method for updating biometric reference data |
| CN105847974A (zh) * | 2016-03-30 | 2016-08-10 | 乐视控股(北京)有限公司 | 一种解锁方法、装置及智能电视 |
| US11843597B2 (en) * | 2016-05-18 | 2023-12-12 | Vercrio, Inc. | Automated scalable identity-proofing and authentication process |
| US20180131692A1 (en) * | 2016-11-09 | 2018-05-10 | Idefend Ltd. | System and a method for applying dynamically configurable means of user authentication |
| CN107480994A (zh) * | 2017-06-23 | 2017-12-15 | 阿里巴巴集团控股有限公司 | 一种结算方法、入口控制方法及装置 |
| WO2019059827A1 (en) * | 2017-09-20 | 2019-03-28 | Fingerprint Cards Ab | METHOD AND ELECTRONIC DEVICE FOR USER AUTHENTICATION |
| US10826686B1 (en) * | 2017-11-08 | 2020-11-03 | Hrl Laboratories, Llc | Reusable fuzzy vault system |
| JP6981249B2 (ja) * | 2017-12-28 | 2021-12-15 | 富士通株式会社 | 生体認証装置、生体認証プログラム、及び生体認証方法 |
| KR102179085B1 (ko) * | 2018-10-26 | 2020-11-16 | 주식회사 뮤즈라이브 | 비접촉 방식의 사용자 인증 방법 |
| JP2022059099A (ja) * | 2019-02-25 | 2022-04-13 | ソニーグループ株式会社 | 情報処理装置、情報処理方法、及び、プログラム |
| US11038878B2 (en) * | 2019-03-14 | 2021-06-15 | Hector Hoyos | Computer system security using a biometric authentication gateway for user service access with a divided and distributed private encryption key |
| US10860834B2 (en) * | 2019-03-20 | 2020-12-08 | Adobe Inc. | Enhanced biometric privacy |
| US10489788B1 (en) * | 2019-03-22 | 2019-11-26 | Capital One Services, Llc | Determining a body mass index of a user of a transaction device and verifying the user for utilization of the transaction device based on the body mass index |
| US11540354B2 (en) * | 2019-09-30 | 2022-12-27 | Resolution Products, Llc | Gateway with backup power and communications system |
| EP3816846A1 (en) * | 2019-10-30 | 2021-05-05 | Yu-Ta Chen | Method and apparatus of cloud data privacy management system |
| US11180113B1 (en) | 2020-05-21 | 2021-11-23 | Micron Technology, Inc. | Security notification based on biometric identifier |
| WO2023097364A1 (en) * | 2021-12-01 | 2023-06-08 | Elenium Automation Pty Ltd | Check-in systems and methods employing user-determined retention period for biometric data |
| EP4352989B1 (en) | 2021-12-15 | 2025-10-08 | Samsung Electronics Co., Ltd. | Method and system for authenticating wireless devices |
| US12399975B2 (en) | 2022-02-22 | 2025-08-26 | AVAST Software s.r.o. | Synthetic biometrics for user privacy |
| KR20250156920A (ko) * | 2024-04-25 | 2025-11-04 | 한림대학교 산학협력단 | 멀티팩터 기반 생체 인증 장치 및 방법 |
| EP4654530A1 (de) * | 2024-05-21 | 2025-11-26 | GIRA GIERSIEPEN GmbH & Co. KG | Verfahren zur kopplung zweier geräte eines gebäudeautomationssystems und gebäudeautomationssystem |
Citations (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2001306226A (ja) * | 2000-04-20 | 2001-11-02 | Cyber Sign Japan Inc | 個人認証装置 |
| JP2002318904A (ja) * | 2001-04-23 | 2002-10-31 | Toshiba Corp | 系列入力装置、個人認証システム及び系列照合システム、入力系列生成方法、個人認証方法及び系列照合方法、並びにプログラム |
| JP2006235243A (ja) * | 2005-02-24 | 2006-09-07 | Secom Co Ltd | 音響信号分析装置及び音響信号分析プログラム |
| JP2012027746A (ja) * | 2010-07-25 | 2012-02-09 | Nhn Corp | コンテンツシステム、サーバ装置及びサーバ装置の動作方法 |
| JP2012063994A (ja) * | 2010-09-16 | 2012-03-29 | Yahoo Japan Corp | サービス提供装置 |
Family Cites Families (30)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| EP0657845B1 (en) | 1993-12-01 | 2003-10-15 | Canon Kabushiki Kaisha | Apparatus and method for printing confidential data |
| US5978495A (en) | 1996-07-17 | 1999-11-02 | Intelnet Inc. | Method and apparatus for accurate determination of the identity of human beings |
| US6488211B1 (en) * | 1997-05-15 | 2002-12-03 | Mondex International Limited | System and method for flexibly loading in IC card |
| US6845453B2 (en) | 1998-02-13 | 2005-01-18 | Tecsec, Inc. | Multiple factor-based user identification and authentication |
| US6735695B1 (en) | 1999-12-20 | 2004-05-11 | International Business Machines Corporation | Methods and apparatus for restricting access of a user using random partial biometrics |
| US7110580B2 (en) | 2000-05-19 | 2006-09-19 | Nextgenid, Inc. | Distributed biometric access control method and apparatus |
| JP2002359842A (ja) | 2001-05-31 | 2002-12-13 | Monolith Co Ltd | 画像符号化方法と装置および画像復号方法と装置 |
| CZ2005209A3 (cs) * | 2002-09-10 | 2005-12-14 | Ivi Smart Technologies, Inc. | Bezpečné biometrické ověření identity |
| GB0309182D0 (en) | 2003-04-23 | 2003-05-28 | Hewlett Packard Development Co | Security method and apparatus using biometric data |
| FR2861482A1 (fr) | 2003-10-24 | 2005-04-29 | Sagem | Procede de securisation d'une donnee biometrique d'authentification et procede d'authentification d'un utilisateur a partir d'une donnee biometrique d'authentification |
| WO2005057447A1 (ja) | 2003-12-09 | 2005-06-23 | Matsushita Electric Industrial Co., Ltd. | 認証システム、認証装置及び記録媒体 |
| US9286457B2 (en) | 2004-06-14 | 2016-03-15 | Rodney Beatson | Method and system for providing password-free, hardware-rooted, ASIC-based authentication of a human to a mobile device using biometrics with a protected, local template to release trusted credentials to relying parties |
| EP1805693B1 (en) | 2004-10-15 | 2013-06-12 | The Regents of the University of Colorado | Revocable biometrics with robust distance metrics |
| US7877847B2 (en) | 2004-12-24 | 2011-02-01 | Bills Michael A | Cremation identification system and method for use of same |
| US8458465B1 (en) * | 2005-11-16 | 2013-06-04 | AT&T Intellectual Property II, L. P. | Biometric authentication |
| KR100679051B1 (ko) | 2005-12-14 | 2007-02-05 | 삼성전자주식회사 | 복수의 신뢰도 측정 알고리즘을 이용한 음성 인식 장치 및방법 |
| US20080028230A1 (en) | 2006-05-05 | 2008-01-31 | Tri-D Systems, Inc. | Biometric authentication proximity card |
| WO2008062340A2 (en) | 2006-11-21 | 2008-05-29 | Koninklijke Philips Electronics N.V. | Fuzzy biometrics based signatures |
| US20080209226A1 (en) * | 2007-02-28 | 2008-08-28 | Microsoft Corporation | User Authentication Via Biometric Hashing |
| JP4966765B2 (ja) | 2007-06-27 | 2012-07-04 | 株式会社日立情報制御ソリューションズ | 生体認証システム |
| US9633261B2 (en) | 2008-08-22 | 2017-04-25 | International Business Machines Corporation | Salting system and method for cancelable iris biometric |
| US8506396B1 (en) | 2009-04-10 | 2013-08-13 | Humana Inc. | Online game to promote physical activity |
| AU2009240843A1 (en) | 2009-11-25 | 2011-06-09 | Canon Kabushiki Kaisha | Converting biometrics to audio signatures |
| US8806610B2 (en) | 2012-01-31 | 2014-08-12 | Dell Products L.P. | Multilevel passcode authentication |
| US9208302B2 (en) | 2012-09-28 | 2015-12-08 | Intel Corporation | Multi-factor authentication using biometric data |
| CN103984495B (zh) * | 2013-02-07 | 2016-12-28 | 纬创资通股份有限公司 | 操作方法以及电子装置 |
| US20140280930A1 (en) | 2013-03-13 | 2014-09-18 | Futurewei Technologies, Inc. | Biometric Recognition Based Session Matching and Routing |
| US20140337957A1 (en) | 2013-05-07 | 2014-11-13 | Dannie Gerrit Feekes | Out-of-band authentication |
| US20150237045A1 (en) | 2014-02-18 | 2015-08-20 | Werner Blessing | Method and system for enhanced biometric authentication |
| US9430628B2 (en) | 2014-08-13 | 2016-08-30 | Qualcomm Incorporated | Access authorization based on synthetic biometric data and non-biometric data |
-
2014
- 2014-12-26 US US14/583,465 patent/US9674184B2/en not_active Expired - Fee Related
-
2015
- 2015-08-04 EP EP15801289.8A patent/EP3180727A1/en not_active Withdrawn
- 2015-08-04 WO PCT/US2015/043539 patent/WO2016025227A1/en not_active Ceased
- 2015-08-04 JP JP2017507700A patent/JP2017531237A/ja active Pending
- 2015-08-04 CN CN201580042731.5A patent/CN106575328A/zh active Pending
Patent Citations (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2001306226A (ja) * | 2000-04-20 | 2001-11-02 | Cyber Sign Japan Inc | 個人認証装置 |
| JP2002318904A (ja) * | 2001-04-23 | 2002-10-31 | Toshiba Corp | 系列入力装置、個人認証システム及び系列照合システム、入力系列生成方法、個人認証方法及び系列照合方法、並びにプログラム |
| JP2006235243A (ja) * | 2005-02-24 | 2006-09-07 | Secom Co Ltd | 音響信号分析装置及び音響信号分析プログラム |
| JP2012027746A (ja) * | 2010-07-25 | 2012-02-09 | Nhn Corp | コンテンツシステム、サーバ装置及びサーバ装置の動作方法 |
| JP2012063994A (ja) * | 2010-09-16 | 2012-03-29 | Yahoo Japan Corp | サービス提供装置 |
Non-Patent Citations (1)
| Title |
|---|
| 八木 哲志: "企業向け多要素認証プラットフォームの設計", 情報処理学会デジタルプラクティス VOL.3 NO.2 JOURNAL OF DIGITAL PRACTICES, vol. 第3巻, JPN6019036964, 15 April 2012 (2012-04-15), JP, ISSN: 0004258871 * |
Also Published As
| Publication number | Publication date |
|---|---|
| EP3180727A1 (en) | 2017-06-21 |
| WO2016025227A1 (en) | 2016-02-18 |
| US9674184B2 (en) | 2017-06-06 |
| US20160149904A1 (en) | 2016-05-26 |
| CN106575328A (zh) | 2017-04-19 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| JP6290508B2 (ja) | 多因子の取消可能なバイオメトリックデータに基づく認証 | |
| JP2017531237A (ja) | 多因子のキャンセル可能なバイオメトリックデータに基づく認証 | |
| US8862888B2 (en) | Systems and methods for three-factor authentication | |
| CN110677260B (zh) | 一种鉴权方法、装置、电子设备及存储介质 | |
| US10146923B2 (en) | Audiovisual associative authentication method, related system and device | |
| US9484037B2 (en) | Device, system, and method of liveness detection utilizing voice biometrics | |
| JP7361118B2 (ja) | 可聴認証 | |
| CN109997185A (zh) | 用于电子设备中的生物测定认证的方法和装置 | |
| US10360555B2 (en) | Near field authentication through communication of enclosed content sound waves | |
| US20230290354A1 (en) | Systems and apparatus for multifactor authentication using bone conduction and audio signals | |
| CN112084476A (zh) | 生物识别身份验证方法、客户端、服务器、设备及系统 | |
| US20220263653A1 (en) | System, method, and device for vitality verification using a biometric one-time passcode | |
| Zhang et al. | Volere: Leakage resilient user authentication based on personal voice challenges | |
| CN120509897A (zh) | 一种基于多重加密的ai眼镜安全支付的方法及相关装置 | |
| Duraibi et al. | Suitability of Voice Recognition Within the IoT Environment | |
| Chandran | Voice Biometrics in the Age of AI From Traditional Authentication to Blockchain-Secured Server-Side Systems | |
| Duraibi | A Secure Lightweight Voice Authentication System for IoT Smart Device Users |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20170425 Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20170421 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20180713 |
|
| A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20180713 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20191001 |
|
| A02 | Decision of refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A02 Effective date: 20200512 |