JP4903408B2 - 組織参照データ及び資格システム - Google Patents
組織参照データ及び資格システム Download PDFInfo
- Publication number
- JP4903408B2 JP4903408B2 JP2005249062A JP2005249062A JP4903408B2 JP 4903408 B2 JP4903408 B2 JP 4903408B2 JP 2005249062 A JP2005249062 A JP 2005249062A JP 2005249062 A JP2005249062 A JP 2005249062A JP 4903408 B2 JP4903408 B2 JP 4903408B2
- Authority
- JP
- Japan
- Prior art keywords
- data
- qualification
- entitlement
- user
- organization
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Lifetime
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/06—Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/02—Reservations, e.g. for tickets, services or events
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y10—TECHNICAL SUBJECTS COVERED BY FORMER USPC
- Y10S—TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y10S707/00—Data processing: database and file management or data structures
- Y10S707/99931—Database or file accessing
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y10—TECHNICAL SUBJECTS COVERED BY FORMER USPC
- Y10S—TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y10S707/00—Data processing: database and file management or data structures
- Y10S707/99931—Database or file accessing
- Y10S707/99939—Privileged access
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Strategic Management (AREA)
- Economics (AREA)
- Entrepreneurship & Innovation (AREA)
- Human Resources & Organizations (AREA)
- Tourism & Hospitality (AREA)
- Marketing (AREA)
- General Business, Economics & Management (AREA)
- Operations Research (AREA)
- Development Economics (AREA)
- Quality & Reliability (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Educational Administration (AREA)
- Game Theory and Decision Science (AREA)
- Automation & Control Theory (AREA)
- Databases & Information Systems (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US10/930,642 US7774365B2 (en) | 2004-08-31 | 2004-08-31 | Organizational reference data and entitlement system |
| US10/930,642 | 2004-08-31 |
Publications (3)
| Publication Number | Publication Date |
|---|---|
| JP2006073003A JP2006073003A (ja) | 2006-03-16 |
| JP2006073003A5 JP2006073003A5 (enExample) | 2008-10-16 |
| JP4903408B2 true JP4903408B2 (ja) | 2012-03-28 |
Family
ID=34937941
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2005249062A Expired - Lifetime JP4903408B2 (ja) | 2004-08-31 | 2005-08-30 | 組織参照データ及び資格システム |
Country Status (3)
| Country | Link |
|---|---|
| US (3) | US7774365B2 (enExample) |
| EP (1) | EP1630734A1 (enExample) |
| JP (1) | JP4903408B2 (enExample) |
Families Citing this family (44)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US7546333B2 (en) * | 2002-10-23 | 2009-06-09 | Netapp, Inc. | Methods and systems for predictive change management for access paths in networks |
| US7961594B2 (en) * | 2002-10-23 | 2011-06-14 | Onaro, Inc. | Methods and systems for history analysis for access paths in networks |
| US20060225138A1 (en) * | 2005-04-02 | 2006-10-05 | Takeshi Toyohara | End-to-end digital media entitlement system |
| US8560671B1 (en) | 2003-10-23 | 2013-10-15 | Netapp, Inc. | Systems and methods for path-based management of virtual servers in storage network environments |
| US7774365B2 (en) * | 2004-08-31 | 2010-08-10 | Morgan Stanley | Organizational reference data and entitlement system |
| US8949273B2 (en) * | 2005-08-24 | 2015-02-03 | Alcatel Lucent | Online customer support system |
| EP1943594A4 (en) * | 2005-09-27 | 2009-12-16 | Onaro | METHOD AND SYSTEMS FOR VALIDATING ACCESSIBILITY AND UPDATED REPLICATED DATA |
| US8117459B2 (en) * | 2006-02-24 | 2012-02-14 | Microsoft Corporation | Personal identification information schemas |
| US8104074B2 (en) * | 2006-02-24 | 2012-01-24 | Microsoft Corporation | Identity providers in digital identity system |
| US20070203852A1 (en) * | 2006-02-24 | 2007-08-30 | Microsoft Corporation | Identity information including reputation information |
| US7703667B2 (en) * | 2006-03-06 | 2010-04-27 | Microsoft Corporation | Management and application of entitlements |
| CN101055578A (zh) * | 2006-04-12 | 2007-10-17 | 龙搜(北京)科技有限公司 | 基于规则的文档内容挖掘器 |
| US8769604B2 (en) | 2006-05-15 | 2014-07-01 | Oracle International Corporation | System and method for enforcing role membership removal requirements |
| US8078880B2 (en) | 2006-07-28 | 2011-12-13 | Microsoft Corporation | Portable personal identity information |
| US8407767B2 (en) | 2007-01-18 | 2013-03-26 | Microsoft Corporation | Provisioning of digital identity representations |
| US8087072B2 (en) * | 2007-01-18 | 2011-12-27 | Microsoft Corporation | Provisioning of digital identity representations |
| US8689296B2 (en) | 2007-01-26 | 2014-04-01 | Microsoft Corporation | Remote access of digital identities |
| US20080289020A1 (en) * | 2007-05-15 | 2008-11-20 | Microsoft Corporation | Identity Tokens Using Biometric Representations |
| US20090187440A1 (en) * | 2008-01-21 | 2009-07-23 | Binny Gopinath Sreevas | Method and system for facilitating security management in an electronic network |
| US8793483B2 (en) | 2010-06-01 | 2014-07-29 | Morgan Stanley | Computer-based, automated workflow system for sending secure reports |
| US20120042354A1 (en) * | 2010-08-13 | 2012-02-16 | Morgan Stanley | Entitlement conflict enforcement |
| EP2705459B1 (en) * | 2011-04-30 | 2020-08-05 | VMWare, Inc. | Dynamic management of groups for entitlement and provisioning of computer resources |
| US8959114B2 (en) * | 2011-10-21 | 2015-02-17 | Salesforce.Com, Inc. | Entitlement management in an on-demand system |
| US20130117313A1 (en) * | 2011-11-08 | 2013-05-09 | Microsoft Corporation | Access control framework |
| US9158556B2 (en) * | 2012-04-19 | 2015-10-13 | Sap Portals Israel Ltd | Managing web content creation in a web portal |
| US10679160B1 (en) * | 2012-05-24 | 2020-06-09 | Jpmorgan Chase Bank | Enterprise fulfillment system with dynamic prefetching capabilities, secured data access capabilities and system monitoring |
| US8935799B1 (en) * | 2012-08-29 | 2015-01-13 | Sprint Communications Company L.P. | Report generation system and method |
| US20150052216A1 (en) * | 2013-08-14 | 2015-02-19 | Red Hat, Inc. | Managing digital content consumption data |
| US10489278B2 (en) * | 2016-05-16 | 2019-11-26 | Jpmorgan Chase Bank, N.A. | Method and system for implementing an automation software testing and packaging framework with entitlements |
| US10637867B2 (en) | 2018-01-19 | 2020-04-28 | Bank Of America Corporation | System for dynamic role-based evaluation of access and permissions |
| US10686795B2 (en) * | 2018-02-20 | 2020-06-16 | Accenture Global Solutions Limited | System for controlling access to a plurality of target systems and applications |
| US11720698B2 (en) * | 2019-04-02 | 2023-08-08 | Jpmorgan Chase Bank, N.A. | Systems and methods for implementing an interactive contractor dashboard |
| CN110728452B (zh) * | 2019-10-14 | 2024-02-06 | 普元信息技术股份有限公司 | 分布式流程系统中实现多维组织集成人员选择控制的系统及其方法 |
| CN111625865A (zh) * | 2020-05-28 | 2020-09-04 | 武汉睿赋软件有限责任公司 | 一种基于规则的实体权限引擎控制方法及控制系统 |
| US10997210B1 (en) * | 2020-05-29 | 2021-05-04 | Snowflake Inc. | System for implementing sub-database replication |
| US11537603B2 (en) * | 2020-08-11 | 2022-12-27 | Sailpoint Technologies Israel Ltd. | System and method for SQL server resources and permissions analysis in identity management systems |
| US11785015B2 (en) | 2021-02-24 | 2023-10-10 | Bank Of America Corporation | Information security system for detecting unauthorized access requests |
| CN114003215A (zh) * | 2021-09-29 | 2022-02-01 | 欧冶云商股份有限公司 | 基于可视化规则配置的动态数据授权方法、介质及设备 |
| CN116089661A (zh) * | 2021-11-05 | 2023-05-09 | 北京字节跳动网络技术有限公司 | 数据访问控制的方法和装置 |
| US12368718B2 (en) | 2022-09-30 | 2025-07-22 | Ping Identity International, Inc. | Runtime configuration of authentication journeys |
| US20240143722A1 (en) * | 2022-11-01 | 2024-05-02 | Bank Of America Corporation | Dynamic entitlement management and control |
| US12218906B1 (en) | 2022-11-02 | 2025-02-04 | Morgan Stanley Services Group Inc. | Centralized technology access control |
| US12182131B1 (en) * | 2023-06-30 | 2024-12-31 | Allstate Northern Ireland Limited | Systems and methods for centralized meta-data management across platforms |
| US12267368B1 (en) * | 2023-09-21 | 2025-04-01 | Morgan Stanley Services Group Inc. | Real-time cloud based multi-dimensional user entitlement system |
Family Cites Families (47)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JPH08263438A (ja) * | 1994-11-23 | 1996-10-11 | Xerox Corp | ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法 |
| US7165174B1 (en) * | 1995-02-13 | 2007-01-16 | Intertrust Technologies Corp. | Trusted infrastructure support systems, methods and techniques for secure electronic commerce transaction and rights management |
| US6246767B1 (en) * | 1995-04-03 | 2001-06-12 | Scientific-Atlanta, Inc. | Source authentication of download information in a conditional access system |
| US5634053A (en) * | 1995-08-29 | 1997-05-27 | Hughes Aircraft Company | Federated information management (FIM) system and method for providing data site filtering and translation for heterogeneous databases |
| US5689698A (en) * | 1995-10-20 | 1997-11-18 | Ncr Corporation | Method and apparatus for managing shared data using a data surrogate and obtaining cost parameters from a data dictionary by evaluating a parse tree object |
| US5966715A (en) * | 1995-12-29 | 1999-10-12 | Csg Systems, Inc. | Application and database security and integrity system and method |
| US5765153A (en) * | 1996-01-03 | 1998-06-09 | International Business Machines Corporation | Information handling system, method, and article of manufacture including object system authorization and registration |
| US6023765A (en) * | 1996-12-06 | 2000-02-08 | The United States Of America As Represented By The Secretary Of Commerce | Implementation of role-based access control in multi-level secure systems |
| US6158007A (en) * | 1997-09-17 | 2000-12-05 | Jahanshah Moreh | Security system for event based middleware |
| DE19820160A1 (de) * | 1997-10-07 | 1999-04-08 | Heidelberger Druckmasch Ag | Drehwinkelmessung für Druckmaschinen |
| US6070244A (en) * | 1997-11-10 | 2000-05-30 | The Chase Manhattan Bank | Computer network security management system |
| US6088679A (en) * | 1997-12-01 | 2000-07-11 | The United States Of America As Represented By The Secretary Of Commerce | Workflow management employing role-based access control |
| AU3740099A (en) * | 1998-04-16 | 1999-11-01 | Citibank, N.A. | Customer access solutions architecture |
| JP2000235597A (ja) * | 1999-02-15 | 2000-08-29 | Nippon Telegr & Teleph Corp <Ntt> | リソース管理装置及びリソース管理プログラムを記録した記録媒体 |
| US6721713B1 (en) * | 1999-05-27 | 2004-04-13 | Andersen Consulting Llp | Business alliance identification in a web architecture framework |
| US7000222B1 (en) * | 1999-08-19 | 2006-02-14 | International Business Machines Corporation | Method, system, and program for accessing variables from an operating system for use by an application program |
| US6603476B1 (en) * | 1999-12-17 | 2003-08-05 | International Business Machines Corporation | Method, system and program for topographically aware operating system |
| US7213017B2 (en) * | 2000-03-17 | 2007-05-01 | Microsoft Corporation | Systems and methods for transforming query results into hierarchical information |
| US6880158B1 (en) * | 2000-04-10 | 2005-04-12 | International Business Machines Corporation | Network processor services architecture that is platform and operating system independent |
| US6742180B1 (en) * | 2000-10-30 | 2004-05-25 | Microsoft Corporation | System and method providing seamless transition of operating system environment |
| US6871232B2 (en) * | 2001-03-06 | 2005-03-22 | International Business Machines Corporation | Method and system for third party resource provisioning management |
| US7685060B2 (en) * | 2001-02-16 | 2010-03-23 | Morgan Stanley | System and method for managing financial account information |
| US20020138226A1 (en) * | 2001-03-26 | 2002-09-26 | Donald Doane | Software load tester |
| US7080403B2 (en) * | 2001-11-19 | 2006-07-18 | Daimlerchrysler Corporation | Method and system for person data authentication and management |
| US20030163510A1 (en) * | 2002-02-28 | 2003-08-28 | Bob Janssen | Method of administering user access to application programs on a computer system |
| JP3756457B2 (ja) * | 2002-03-19 | 2006-03-15 | 株式会社エヌ・ティ・ティ・データ | アクセス制御付ディレクトリ機能装置及びプログラム |
| US7016919B2 (en) * | 2002-03-29 | 2006-03-21 | Agilent Technologies, Inc. | Enterprise framework and applications supporting meta-data and data traceability requirements |
| US7457810B2 (en) * | 2002-05-10 | 2008-11-25 | International Business Machines Corporation | Querying markup language data sources using a relational query processor |
| JP2004046733A (ja) * | 2002-07-15 | 2004-02-12 | Fuji Electric Holdings Co Ltd | 属性情報統合管理装置 |
| EP1547303A4 (en) * | 2002-09-23 | 2009-09-02 | Credant Technologies Inc | SERVER, COMPUTER MEMORY AND METHOD FOR SUPPORTING THE MAINTENANCE AND DISTRIBUTION OF A SECURITY POLICE |
| US7490085B2 (en) * | 2002-12-18 | 2009-02-10 | Ge Medical Systems Global Technology Company, Llc | Computer-assisted data processing system and method incorporating automated learning |
| US7124137B2 (en) * | 2002-12-19 | 2006-10-17 | International Business Machines Corporation | Method, system, and program for optimizing processing of nested functions |
| US7814021B2 (en) * | 2003-01-23 | 2010-10-12 | Verdasys, Inc. | Managed distribution of digital assets |
| US20060225138A1 (en) * | 2005-04-02 | 2006-10-05 | Takeshi Toyohara | End-to-end digital media entitlement system |
| US7403925B2 (en) * | 2003-03-17 | 2008-07-22 | Intel Corporation | Entitlement security and control |
| US7404203B2 (en) * | 2003-05-06 | 2008-07-22 | Oracle International Corporation | Distributed capability-based authorization architecture |
| US7383255B2 (en) * | 2003-06-23 | 2008-06-03 | Microsoft Corporation | Common query runtime system and application programming interface |
| US7143078B2 (en) * | 2003-06-27 | 2006-11-28 | Microsoft Corporation | System and method for managed database query pre-optimization |
| US7523200B2 (en) * | 2003-07-02 | 2009-04-21 | International Business Machines Corporation | Dynamic access decision information module |
| US20050015621A1 (en) * | 2003-07-17 | 2005-01-20 | International Business Machines Corporation | Method and system for automatic adjustment of entitlements in a distributed data processing environment |
| US7181493B2 (en) * | 2003-12-23 | 2007-02-20 | Unisys Corporation | Platform independent model-based framework for exchanging information in the justice system |
| US8478668B2 (en) * | 2004-03-12 | 2013-07-02 | Sybase, Inc. | Hierarchical entitlement system with integrated inheritance and limit checks |
| US7774365B2 (en) * | 2004-08-31 | 2010-08-10 | Morgan Stanley | Organizational reference data and entitlement system |
| US7647637B2 (en) * | 2005-08-19 | 2010-01-12 | Sun Microsystems, Inc. | Computer security technique employing patch with detection and/or characterization mechanism for exploit of patched vulnerability |
| US8875218B2 (en) * | 2005-12-29 | 2014-10-28 | Nextlabs, Inc. | Deploying policies and allowing off-line policy evaluations |
| US7805348B2 (en) * | 2006-03-31 | 2010-09-28 | Checkfree Corporation | Systems and methods enabling investment activities via the creation and use of client-specific security files |
| US7930760B2 (en) * | 2008-04-01 | 2011-04-19 | Microsoft Corporation | Centralized enforcement of name-based computer system security rules |
-
2004
- 2004-08-31 US US10/930,642 patent/US7774365B2/en active Active
-
2005
- 2005-08-04 EP EP05017031A patent/EP1630734A1/en not_active Ceased
- 2005-08-30 JP JP2005249062A patent/JP4903408B2/ja not_active Expired - Lifetime
-
2006
- 2006-09-12 US US11/519,378 patent/US7870156B2/en active Active
-
2010
- 2010-04-15 US US12/760,868 patent/US9846847B2/en not_active Expired - Lifetime
Also Published As
| Publication number | Publication date |
|---|---|
| US9846847B2 (en) | 2017-12-19 |
| US20070124269A1 (en) | 2007-05-31 |
| JP2006073003A (ja) | 2006-03-16 |
| EP1630734A1 (en) | 2006-03-01 |
| US7774365B2 (en) | 2010-08-10 |
| US7870156B2 (en) | 2011-01-11 |
| US20100325161A1 (en) | 2010-12-23 |
| US20070250508A1 (en) | 2007-10-25 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| JP4903408B2 (ja) | 組織参照データ及び資格システム | |
| US11144670B2 (en) | Data processing systems for identifying and modifying processes that are subject to data subject access requests | |
| US10430740B2 (en) | Data processing systems for calculating and communicating cost of fulfilling data subject access requests and related methods | |
| US10346638B2 (en) | Data processing systems for identifying and modifying processes that are subject to data subject access requests | |
| US6996601B1 (en) | Process for managing change within an enterprise | |
| US7730092B2 (en) | System and method for managing user profiles | |
| US7848976B2 (en) | Private entity profile network | |
| US8656508B2 (en) | Licensed feature enablement manager | |
| US20180341784A1 (en) | Data processing systems for the identification and deletion of personal data in computer systems | |
| US20040019494A1 (en) | System and method for sharing information relating to supply chain transactions in multiple environments | |
| US20070094264A1 (en) | Profile verification system | |
| US20110238430A1 (en) | Organization Optimization System and Method of Use Thereof | |
| US20010032094A1 (en) | System and method for managing licensing information | |
| WO2006041882A2 (en) | Financial institution portal system and method | |
| US10776517B2 (en) | Data processing systems for calculating and communicating cost of fulfilling data subject access requests and related methods | |
| WO2019028405A1 (en) | DATA PROCESSING SYSTEMS FOR THE IDENTIFICATION AND DELETION OF PERSONAL DATA IN COMPUTER SYSTEMS | |
| Turner et al. | Use ERP internal control exception reports to monitor and improve controls | |
| US20070174113A1 (en) | Enterprise incentive management | |
| AU2002320563B2 (en) | Profile verification system | |
| HK1084763A (en) | Organizational reference data and entitlement system | |
| AU2002320563A1 (en) | Profile verification system | |
| Jadlos et al. | Fourth interagency conference on public access: Summary report | |
| Murray | Library patron privacy: SPEC kit | |
| CN118521279A (zh) | 权限设置方法、装置、电子设备、存储介质和程序产品 | |
| Choi | Administrative delay in government: Can information technology help? With a focus on the United States local government |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20080829 |
|
| A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20080829 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20110107 |
|
| A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20110401 |
|
| A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20110406 |
|
| A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20110506 |
|
| A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20110511 |
|
| A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20110607 |
|
| A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20110610 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20110707 |
|
| TRDD | Decision of grant or rejection written | ||
| A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20111206 |
|
| A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 |
|
| A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20120105 |
|
| R150 | Certificate of patent or registration of utility model |
Free format text: JAPANESE INTERMEDIATE CODE: R150 Ref document number: 4903408 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
| FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20150113 Year of fee payment: 3 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| EXPY | Cancellation because of completion of term |