JP4527358B2 - 鍵供託を使用しない、認証された個別暗号システム - Google Patents
鍵供託を使用しない、認証された個別暗号システム Download PDFInfo
- Publication number
- JP4527358B2 JP4527358B2 JP2003081437A JP2003081437A JP4527358B2 JP 4527358 B2 JP4527358 B2 JP 4527358B2 JP 2003081437 A JP2003081437 A JP 2003081437A JP 2003081437 A JP2003081437 A JP 2003081437A JP 4527358 B2 JP4527358 B2 JP 4527358B2
- Authority
- JP
- Japan
- Prior art keywords
- entity
- shared secret
- secret information
- reciprocal
- confirming
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Lifetime
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/36—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
- G06Q20/367—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
- G06Q20/3674—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3829—Payment protocols; Details thereof insuring higher security of transaction involving key management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/002—Countermeasures against attacks on cryptographic mechanisms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0841—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
- H04L9/0844—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
- H04L9/3073—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3242—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/08—Randomization, e.g. dummy operations or using noise
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Finance (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Algebra (AREA)
- Mathematical Analysis (AREA)
- Mathematical Optimization (AREA)
- Mathematical Physics (AREA)
- Pure & Applied Mathematics (AREA)
- Computing Systems (AREA)
- Power Engineering (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (6)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US36629202P | 2002-03-21 | 2002-03-21 | |
| US36619602P | 2002-03-21 | 2002-03-21 | |
| US60/366292 | 2002-03-21 | ||
| US60/366196 | 2002-03-21 | ||
| US10/185889 | 2002-06-28 | ||
| US10/185,889 US7353395B2 (en) | 2002-03-21 | 2002-06-28 | Authenticated ID-based cryptosystem with no key escrow |
Publications (3)
| Publication Number | Publication Date |
|---|---|
| JP2003298568A JP2003298568A (ja) | 2003-10-17 |
| JP2003298568A5 JP2003298568A5 (enExample) | 2006-05-18 |
| JP4527358B2 true JP4527358B2 (ja) | 2010-08-18 |
Family
ID=28046318
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2003081437A Expired - Lifetime JP4527358B2 (ja) | 2002-03-21 | 2003-03-24 | 鍵供託を使用しない、認証された個別暗号システム |
Country Status (2)
| Country | Link |
|---|---|
| US (3) | US7353395B2 (enExample) |
| JP (1) | JP4527358B2 (enExample) |
Families Citing this family (50)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| GB0215524D0 (en) * | 2002-07-05 | 2002-08-14 | Hewlett Packard Co | Method and apparatus for generating a cryptographic key |
| US20050089173A1 (en) * | 2002-07-05 | 2005-04-28 | Harrison Keith A. | Trusted authority for identifier-based cryptography |
| GB0215590D0 (en) * | 2002-07-05 | 2002-08-14 | Hewlett Packard Co | Method and apparatus for generating a cryptographic key |
| US7657748B2 (en) | 2002-08-28 | 2010-02-02 | Ntt Docomo, Inc. | Certificate-based encryption and public key infrastructure |
| KR100489327B1 (ko) * | 2002-09-18 | 2005-05-12 | 학교법인 한국정보통신학원 | 겹선형 디피-헬만 문제에 기반한 네트워크 환경에서의개인 식별 방법 |
| FR2850479B1 (fr) * | 2003-01-24 | 2005-04-29 | France Telecom | Procede cryptographique a cle publique pour la protection d'une puce contre la fraude |
| US7480384B2 (en) * | 2003-02-10 | 2009-01-20 | International Business Machines Corporation | Method for distributing and authenticating public keys using random numbers and Diffie-Hellman public keys |
| US8108678B1 (en) * | 2003-02-10 | 2012-01-31 | Voltage Security, Inc. | Identity-based signcryption system |
| CA2458123C (en) * | 2003-03-13 | 2012-05-15 | Synodon Inc. | Remote sensing of gas leaks |
| KR100507809B1 (ko) * | 2003-03-19 | 2005-08-17 | 학교법인 한국정보통신학원 | 네트워크상에서의 겹선형쌍 디피-헬만 문제를 이용한 익명핑거프린팅 방법 |
| GB2400699B (en) * | 2003-04-17 | 2006-07-05 | Hewlett Packard Development Co | Security data provision method and apparatus and data recovery method and system |
| US7017181B2 (en) * | 2003-06-25 | 2006-03-21 | Voltage Security, Inc. | Identity-based-encryption messaging system with public parameter host servers |
| US7769167B2 (en) | 2003-07-25 | 2010-08-03 | Microsoft Corporation | Weil and Tate pairing techniques using parabolas |
| US7298839B2 (en) * | 2003-07-25 | 2007-11-20 | Microsoft Corporation | Squared Weil and Tate pairing techniques for use with elliptic curves |
| US7440569B2 (en) * | 2003-07-28 | 2008-10-21 | Microsoft Corporation | Tate pairing techniques for use with hyperelliptic curves |
| US7103911B2 (en) | 2003-10-17 | 2006-09-05 | Voltage Security, Inc. | Identity-based-encryption system with district policy information |
| EP1533971A1 (en) * | 2003-11-18 | 2005-05-25 | STMicroelectronics S.r.l. | Method and system for establishing secure communication |
| DE60315853D1 (de) * | 2003-12-24 | 2007-10-04 | St Microelectronics Srl | Verfahren zur Entschlüsselung einer Nachricht |
| US7647498B2 (en) * | 2004-04-30 | 2010-01-12 | Research In Motion Limited | Device authentication |
| US7590236B1 (en) * | 2004-06-04 | 2009-09-15 | Voltage Security, Inc. | Identity-based-encryption system |
| US20060005027A1 (en) * | 2004-06-15 | 2006-01-05 | Userstar Information System Co., Ltd | Method and system for verifying authenticity of an object |
| CN100372431C (zh) * | 2004-07-20 | 2008-02-27 | 华为技术有限公司 | 一种cdma系统端对端加密通讯方法 |
| US7660987B2 (en) * | 2004-10-29 | 2010-02-09 | Baylis Stephen W | Method of establishing a secure e-mail transmission link |
| FR2877453A1 (fr) * | 2004-11-04 | 2006-05-05 | France Telecom | Procede de delegation securisee de calcul d'une application bilineaire |
| US20060104447A1 (en) * | 2004-11-12 | 2006-05-18 | Microsoft Corporation | Discrete logarithm-based cryptography using the Shafarevich-Tate group |
| US7639799B2 (en) * | 2004-12-14 | 2009-12-29 | Microsoft Corporation | Cryptographically processing data based on a Cassels-Tate pairing |
| EP1844392B1 (en) | 2005-01-21 | 2012-07-04 | Certicom Corp. | Elliptic curve random number generation |
| KR100843072B1 (ko) * | 2005-02-03 | 2008-07-03 | 삼성전자주식회사 | 무선 네트워크 시스템 및 이를 이용한 통신 방법 |
| US7606769B2 (en) * | 2005-10-12 | 2009-10-20 | Kabushiki Kaisha Toshiba | System and method for embedding user authentication information in encrypted data |
| US7885406B2 (en) * | 2006-10-10 | 2011-02-08 | Microsoft Corporation | Computing endomorphism rings of Abelian surfaces over finite fields |
| WO2008087734A1 (ja) * | 2007-01-19 | 2008-07-24 | Mitsubishi Electric Corporation | 暗号文生成装置及び暗号通信システム及び群パラメータ生成装置 |
| JP4897645B2 (ja) * | 2007-10-25 | 2012-03-14 | 日本電信電話株式会社 | 暗号化メッセージ送受信方法、送信者装置、受信者装置、暗号化メッセージ送受信システム及びプログラム |
| US8856003B2 (en) | 2008-04-30 | 2014-10-07 | Motorola Solutions, Inc. | Method for dual channel monitoring on a radio device |
| US9875365B2 (en) * | 2008-05-29 | 2018-01-23 | Hewlett-Packard Development Company, L.P. | Providing authenticated communications to a replaceable printer component |
| JP2011199325A (ja) * | 2008-06-18 | 2011-10-06 | Nec Corp | 識別子に基づく鍵交換装置 |
| US8510558B2 (en) * | 2009-02-17 | 2013-08-13 | Alcatel Lucent | Identity based authenticated key agreement protocol |
| JP5338551B2 (ja) * | 2009-08-06 | 2013-11-13 | 三菱電機株式会社 | Idベース機器認証システム |
| EP2598984A4 (en) * | 2010-07-29 | 2017-04-19 | Nirmal Juthani | System and method for generating a strong multi factor personalized server key from a simple user password |
| US8756706B2 (en) * | 2010-10-12 | 2014-06-17 | Blackberry Limited | Method for securing credentials in a remote repository |
| EP2442253A1 (en) * | 2010-10-12 | 2012-04-18 | Research In Motion Limited | A method for securing credentials in a remote repository |
| JP5784833B2 (ja) * | 2011-07-15 | 2015-09-24 | アルカテル−ルーセント | セキュアグループメッセージング |
| US10148285B1 (en) | 2012-07-25 | 2018-12-04 | Erich Schmitt | Abstraction and de-abstraction of a digital data stream |
| US10795858B1 (en) | 2014-02-18 | 2020-10-06 | Erich Schmitt | Universal abstraction and de-abstraction of a digital data stream |
| US10333696B2 (en) | 2015-01-12 | 2019-06-25 | X-Prime, Inc. | Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency |
| SG11201805542TA (en) * | 2016-02-23 | 2018-09-27 | Nchain Holdings Ltd | Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system |
| KR20180115766A (ko) * | 2016-02-23 | 2018-10-23 | 엔체인 홀딩스 리미티드 | 스마트 계약에 기초한 자동화 페이롤 방법 및 시스템을 초래하는, 블록체인 상에서 페이롤에 연관된 암호화폐를 효율적으로 전달하는 방법 및 시스템 |
| SG10201606164TA (en) | 2016-07-26 | 2018-02-27 | Huawei Int Pte Ltd | System and method for obtaining a common session key between devices |
| SG10201701044SA (en) * | 2017-02-09 | 2018-09-27 | Huawei Int Pte Ltd | System and method for computing private keys for self certified identity based signature schemes |
| JP6818220B2 (ja) * | 2017-10-19 | 2021-01-20 | 三菱電機株式会社 | 鍵共有装置、鍵共有方法及び鍵共有プログラム |
| US11764940B2 (en) | 2019-01-10 | 2023-09-19 | Duality Technologies, Inc. | Secure search of secret data in a semi-trusted environment using homomorphic encryption |
Family Cites Families (11)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US4309569A (en) | 1979-09-05 | 1982-01-05 | The Board Of Trustees Of The Leland Stanford Junior University | Method of providing digital signatures |
| US5590197A (en) | 1995-04-04 | 1996-12-31 | V-One Corporation | Electronic payment system and method |
| JP3541522B2 (ja) * | 1995-10-09 | 2004-07-14 | 松下電器産業株式会社 | 機器間通信保護システムおよび機器 |
| US6226383B1 (en) * | 1996-04-17 | 2001-05-01 | Integrity Sciences, Inc. | Cryptographic methods for remote authentication |
| US6058188A (en) * | 1997-07-24 | 2000-05-02 | International Business Machines Corporation | Method and apparatus for interoperable validation of key recovery information in a cryptographic system |
| US6336188B2 (en) * | 1998-05-01 | 2002-01-01 | Certicom Corp. | Authenticated key agreement protocol |
| DE19850665A1 (de) * | 1998-11-03 | 2000-05-04 | Siemens Ag | Verfahren und Anordnung zur Authentifikation von einer ersten Instanz und einer zweiten Instanz |
| CA2255285C (en) * | 1998-12-04 | 2009-10-13 | Certicom Corp. | Enhanced subscriber authentication protocol |
| US6735313B1 (en) | 1999-05-07 | 2004-05-11 | Lucent Technologies Inc. | Cryptographic method and apparatus for restricting access to transmitted programming content using hash functions and program identifiers |
| JP4450969B2 (ja) * | 2000-05-02 | 2010-04-14 | 村田機械株式会社 | 鍵共有システム,秘密鍵生成装置,共通鍵生成システム,暗号通信方法,暗号通信システム及び記録媒体 |
| US20020154782A1 (en) | 2001-03-23 | 2002-10-24 | Chow Richard T. | System and method for key distribution to maintain secure communication |
-
2002
- 2002-06-28 US US10/185,889 patent/US7353395B2/en not_active Expired - Lifetime
-
2003
- 2003-03-24 JP JP2003081437A patent/JP4527358B2/ja not_active Expired - Lifetime
-
2006
- 2006-02-17 US US11/356,901 patent/US7363496B2/en not_active Expired - Lifetime
- 2006-02-17 US US11/357,373 patent/US7221762B2/en not_active Expired - Lifetime
Also Published As
| Publication number | Publication date |
|---|---|
| US20060143456A1 (en) | 2006-06-29 |
| US7363496B2 (en) | 2008-04-22 |
| JP2003298568A (ja) | 2003-10-17 |
| US7353395B2 (en) | 2008-04-01 |
| US20030182554A1 (en) | 2003-09-25 |
| US20060143457A1 (en) | 2006-06-29 |
| US7221762B2 (en) | 2007-05-22 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| JP4527358B2 (ja) | 鍵供託を使用しない、認証された個別暗号システム | |
| Li et al. | iTLS: Lightweight transport-layer security protocol for IoT with minimal latency and perfect forward secrecy | |
| CN112104453B (zh) | 一种基于数字证书的抗量子计算数字签名系统及签名方法 | |
| JP5349619B2 (ja) | アイデンティティベースの認証鍵共有プロトコル | |
| US8670563B2 (en) | System and method for designing secure client-server communication protocols based on certificateless public key infrastructure | |
| US7590236B1 (en) | Identity-based-encryption system | |
| CN104270249B (zh) | 一种从无证书环境到基于身份环境的签密方法 | |
| JP4944886B2 (ja) | 展性攻撃に対して改良された安全性を有する技術(これに限定されない)を含む非ワンタイムパッド暗号で暗号化した署名鍵を用いた、暗号認証、及び/又は共有暗号鍵の設定 | |
| CN104301108B (zh) | 一种从基于身份环境到无证书环境的签密方法 | |
| Al-Riyami | Cryptographic schemes based on elliptic curve pairings | |
| CN101459506A (zh) | 密钥协商方法、用于密钥协商的系统、客户端及服务器 | |
| CN112468490B (zh) | 一种用于电网终端层设备接入的认证方法 | |
| Ma et al. | Distributed access control with adaptive privacy preserving property for wireless sensor networks | |
| CN111953479B (zh) | 数据处理的方法及装置 | |
| CN117201000A (zh) | 基于临时密钥协商的海量数据安全通信方法、设备及介质 | |
| CN113098681B (zh) | 云存储中口令增强且可更新的盲化密钥管理方法 | |
| Gupta | Cryptography and network security | |
| CN113014376B (zh) | 一种用户与服务器之间安全认证的方法 | |
| CN109831305B (zh) | 基于非对称密钥池的抗量子计算签密方法和系统 | |
| Qin et al. | Strongly secure and cost-effective certificateless proxy re-encryption scheme for data sharing in cloud computing | |
| Zhu et al. | Provably Secure Multi-server Privacy-Protection System Based on Chebyshev Chaotic Maps without Using Symmetric Cryptography. | |
| CN109787772B (zh) | 基于对称密钥池的抗量子计算签密方法和系统 | |
| Dugardin et al. | A new fair identity based encryption scheme | |
| CN111447064A (zh) | 一种适用于无证书加密的密码逆向防火墙方法 | |
| Mulkey et al. | Towards an efficient protocol for privacy and authentication in wireless networks |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| A711 | Notification of change in applicant |
Free format text: JAPANESE INTERMEDIATE CODE: A711 Effective date: 20051130 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20060324 |
|
| A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20060324 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20090915 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20091112 |
|
| TRDD | Decision of grant or rejection written | ||
| A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20100601 |
|
| A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 |
|
| A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20100603 |
|
| FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20130611 Year of fee payment: 3 |
|
| R150 | Certificate of patent or registration of utility model |
Free format text: JAPANESE INTERMEDIATE CODE: R150 Ref document number: 4527358 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| EXPY | Cancellation because of completion of term |