JP5595451B2 - プリ・インストール・ソフトウェアをオンラインストアのユーザ・アカウントにリンクするシステム及び方法 - Google Patents
プリ・インストール・ソフトウェアをオンラインストアのユーザ・アカウントにリンクするシステム及び方法 Download PDFInfo
- Publication number
- JP5595451B2 JP5595451B2 JP2012154900A JP2012154900A JP5595451B2 JP 5595451 B2 JP5595451 B2 JP 5595451B2 JP 2012154900 A JP2012154900 A JP 2012154900A JP 2012154900 A JP2012154900 A JP 2012154900A JP 5595451 B2 JP5595451 B2 JP 5595451B2
- Authority
- JP
- Japan
- Prior art keywords
- application
- user account
- server
- user
- client
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims description 80
- 238000003860 storage Methods 0.000 claims description 27
- 230000015654 memory Effects 0.000 claims description 19
- 238000009826 distribution Methods 0.000 claims description 18
- 238000012795 verification Methods 0.000 claims description 16
- 230000008901 benefit Effects 0.000 claims description 9
- 230000004044 response Effects 0.000 claims description 8
- 238000010200 validation analysis Methods 0.000 claims 6
- 230000008569 process Effects 0.000 description 28
- 238000004891 communication Methods 0.000 description 17
- 230000006870 function Effects 0.000 description 17
- 238000010586 diagram Methods 0.000 description 16
- 238000012545 processing Methods 0.000 description 14
- 238000011084 recovery Methods 0.000 description 10
- 238000009434 installation Methods 0.000 description 5
- 238000013461 design Methods 0.000 description 4
- 238000012986 modification Methods 0.000 description 4
- 230000004048 modification Effects 0.000 description 4
- 238000013475 authorization Methods 0.000 description 3
- 238000012790 confirmation Methods 0.000 description 3
- 238000004519 manufacturing process Methods 0.000 description 3
- 230000007246 mechanism Effects 0.000 description 3
- 238000012546 transfer Methods 0.000 description 3
- 230000003993 interaction Effects 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 101100457838 Caenorhabditis elegans mod-1 gene Proteins 0.000 description 1
- 101150110972 ME1 gene Proteins 0.000 description 1
- 241000699666 Mus <mouse, genus> Species 0.000 description 1
- 241000699670 Mus sp. Species 0.000 description 1
- 238000013459 approach Methods 0.000 description 1
- 238000004590 computer program Methods 0.000 description 1
- 238000007726 management method Methods 0.000 description 1
- 238000013507 mapping Methods 0.000 description 1
- 230000005055 memory storage Effects 0.000 description 1
- 238000004806 packaging method and process Methods 0.000 description 1
- 230000000737 periodic effect Effects 0.000 description 1
- 230000002093 peripheral effect Effects 0.000 description 1
- 238000012797 qualification Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/06—Buying, selling or leasing transactions
- G06Q30/0601—Electronic shopping [e-shopping]
- G06Q30/0609—Buyer or seller confidence or verification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F8/00—Arrangements for software engineering
- G06F8/60—Software deployment
- G06F8/65—Updates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q50/00—Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
- G06Q50/10—Services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
- G06F16/903—Querying
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/12—Protecting executable software
- G06F21/121—Restricting unauthorised execution of programs
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/12—Protecting executable software
- G06F21/121—Restricting unauthorised execution of programs
- G06F21/128—Restricting unauthorised execution of programs involving web programs, i.e. using technology especially used in internet, generally interacting with a web browser, e.g. hypertext markup language [HTML], applets, java
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6272—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/36—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
- G06Q20/367—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
- G06Q20/3672—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes initialising or reloading thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q50/00—Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
- G06Q50/01—Social networking
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q50/00—Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
- G06Q50/40—Business processes related to the transportation industry
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2117—User registration
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F8/00—Arrangements for software engineering
- G06F8/60—Software deployment
- G06F8/61—Installation
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Business, Economics & Management (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Strategic Management (AREA)
- Computer Hardware Design (AREA)
- General Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Databases & Information Systems (AREA)
- Economics (AREA)
- Health & Medical Sciences (AREA)
- Tourism & Hospitality (AREA)
- General Health & Medical Sciences (AREA)
- Computer Networks & Wireless Communication (AREA)
- Finance (AREA)
- Marketing (AREA)
- Computing Systems (AREA)
- Primary Health Care (AREA)
- Human Resources & Organizations (AREA)
- Signal Processing (AREA)
- Power Engineering (AREA)
- Data Mining & Analysis (AREA)
- Technology Law (AREA)
- Multimedia (AREA)
- Development Economics (AREA)
- Computational Linguistics (AREA)
- Bioethics (AREA)
- Stored Programmes (AREA)
- Information Transfer Between Computers (AREA)
Applications Claiming Priority (8)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US13/181,424 US9319406B2 (en) | 2011-07-12 | 2011-07-12 | System and method for linking pre-installed software to a user account on an online store |
US13/181,424 | 2011-07-12 | ||
US13/248,942 US10158635B2 (en) | 2011-07-12 | 2011-09-29 | System and method for linking pre-installed software to a user account on an online store |
US13/248,942 | 2011-09-29 | ||
US201261596928P | 2012-02-09 | 2012-02-09 | |
US61/596,928 | 2012-02-09 | ||
US13/436,609 | 2012-03-30 | ||
US13/436,609 US20130019237A1 (en) | 2011-07-12 | 2012-03-30 | System and method for linking pre-installed software to a user account on an online store |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2013020621A JP2013020621A (ja) | 2013-01-31 |
JP5595451B2 true JP5595451B2 (ja) | 2014-09-24 |
Family
ID=47625486
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2012154900A Active JP5595451B2 (ja) | 2011-07-12 | 2012-07-10 | プリ・インストール・ソフトウェアをオンラインストアのユーザ・アカウントにリンクするシステム及び方法 |
Country Status (8)
Country | Link |
---|---|
JP (1) | JP5595451B2 (pt) |
KR (1) | KR101439604B1 (pt) |
CN (2) | CN106096456B (pt) |
AU (1) | AU2012203903B2 (pt) |
BR (1) | BR102012017289B1 (pt) |
MX (1) | MX2012008138A (pt) |
NL (1) | NL2009157B1 (pt) |
TW (1) | TWI599973B (pt) |
Families Citing this family (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10325298B2 (en) * | 2013-01-22 | 2019-06-18 | General Electric Company | Systems and methods for a non-destructive testing ecosystem |
CN104468637B (zh) * | 2013-09-12 | 2018-08-31 | 阿里巴巴集团控股有限公司 | 一种下载以及安装客户端的方法和设备 |
KR102124330B1 (ko) * | 2013-11-19 | 2020-06-18 | 에스케이텔레콤 주식회사 | 어플리케이션 업데이트 방법 및 이를 지원하는 단말 |
US9626720B2 (en) | 2013-11-25 | 2017-04-18 | Apple Inc. | Linked user accounts |
US10255449B2 (en) | 2014-05-30 | 2019-04-09 | Apple Inc. | Permission request |
TWI602066B (zh) * | 2014-05-30 | 2017-10-11 | 宏碁股份有限公司 | 自動化程式下載方法與系統 |
CN104468514B (zh) * | 2014-10-31 | 2018-08-31 | 联想(北京)有限公司 | 信息处理方法、电子设备及服务器 |
JP6403583B2 (ja) | 2015-01-21 | 2018-10-10 | キヤノン株式会社 | アップデートされたアプリケーションを配信する配信管理サーバーおよび配信管理方法 |
CN105893071A (zh) * | 2015-11-30 | 2016-08-24 | 乐视云计算有限公司 | 应用的在线调优方法及系统 |
JP6419143B2 (ja) * | 2016-12-20 | 2018-11-07 | 株式会社ミロク情報サービス | 共通プログラム、データベース管理装置、及びデータベース管理方法 |
US10365931B2 (en) * | 2017-02-27 | 2019-07-30 | Microsoft Technology Licensing, Llc | Remote administration of initial computer operating system setup options |
KR102166336B1 (ko) * | 2017-05-15 | 2020-10-15 | 삼성전자주식회사 | 소프트웨어 플랫폼을 제공하는 서버 및 그 동작방법 |
JP6608878B2 (ja) * | 2017-07-19 | 2019-11-20 | ファナック株式会社 | アプリケーション販売管理サーバシステム |
CN111406257B (zh) * | 2018-11-02 | 2023-10-31 | 谷歌有限责任公司 | 用于认证的系统和方法 |
CN109710284A (zh) * | 2018-11-16 | 2019-05-03 | 中天昱品科技有限公司 | 一种具有安全加密和数据压缩的充电桩远程升级方法 |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6324649B1 (en) * | 1998-03-02 | 2001-11-27 | Compaq Computer Corporation | Modified license key entry for pre-installation of software |
JP2002091595A (ja) * | 2000-09-11 | 2002-03-29 | Hitachi Ltd | ライセンス管理方法及びライセンス管理システム |
US20030084165A1 (en) * | 2001-10-12 | 2003-05-01 | Openwave Systems Inc. | User-centric session management for client-server interaction using multiple applications and devices |
JP2005284506A (ja) * | 2004-03-29 | 2005-10-13 | Matsushita Electric Ind Co Ltd | ダウンロードシステム及びダウンロードシステムを構成する機器、管理局、リムーバブルメディア |
US20060064488A1 (en) * | 2004-09-17 | 2006-03-23 | Ebert Robert F | Electronic software distribution method and system using a digital rights management method based on hardware identification |
CN100589096C (zh) * | 2004-12-02 | 2010-02-10 | 现时技术控股有限公司 | 在专用网络中管理未受保护和受保护的内容的设备和方法 |
JP2007265071A (ja) * | 2006-03-29 | 2007-10-11 | Jordan Kk | アプリケーション管理方法およびアプリケーション管理システム |
EP1901192A1 (en) * | 2006-09-14 | 2008-03-19 | British Telecommunications Public Limited Company | Mobile application registration |
US8566954B2 (en) * | 2008-02-08 | 2013-10-22 | Telefonaktiebolaget Lm Ericsson (Publ) | Method and apparatuses for authorising provision of indirected content associated with a presentity of a presence service |
US20090307683A1 (en) * | 2008-06-08 | 2009-12-10 | Sam Gharabally | Network-Based Update of Application Programs |
US8495190B2 (en) * | 2008-06-25 | 2013-07-23 | International Business Machines Corporation | Providing access by a client application program over an internet protocol (IP) network to a server application program instance |
JP2010049643A (ja) * | 2008-08-25 | 2010-03-04 | Sourcenext Corp | 情報処理システム、情報処理方法及びプログラム |
US8725839B2 (en) * | 2009-12-22 | 2014-05-13 | International Business Machines Corporation | Imposing pre-installation prerequisite checks on the install user to ensure a higher rate of installation success |
-
2012
- 2012-07-03 AU AU2012203903A patent/AU2012203903B2/en active Active
- 2012-07-09 NL NL2009157A patent/NL2009157B1/nl active
- 2012-07-10 JP JP2012154900A patent/JP5595451B2/ja active Active
- 2012-07-11 KR KR1020120075797A patent/KR101439604B1/ko active IP Right Grant
- 2012-07-12 TW TW101125195A patent/TWI599973B/zh active
- 2012-07-12 CN CN201610704211.2A patent/CN106096456B/zh active Active
- 2012-07-12 MX MX2012008138A patent/MX2012008138A/es unknown
- 2012-07-12 BR BR102012017289-5A patent/BR102012017289B1/pt active IP Right Grant
- 2012-07-12 CN CN201210241398.9A patent/CN103207793B/zh active Active
Also Published As
Publication number | Publication date |
---|---|
JP2013020621A (ja) | 2013-01-31 |
AU2012203903A1 (en) | 2013-01-31 |
BR102012017289A2 (pt) | 2018-02-27 |
TWI599973B (zh) | 2017-09-21 |
CN106096456B (zh) | 2019-04-02 |
CN103207793A (zh) | 2013-07-17 |
KR20130008480A (ko) | 2013-01-22 |
BR102012017289B1 (pt) | 2020-12-01 |
KR101439604B1 (ko) | 2014-09-12 |
MX2012008138A (es) | 2013-09-03 |
NL2009157A (en) | 2013-01-15 |
TW201308237A (zh) | 2013-02-16 |
CN103207793B (zh) | 2016-08-03 |
AU2012203903B2 (en) | 2015-03-12 |
NL2009157B1 (en) | 2017-11-08 |
CN106096456A (zh) | 2016-11-09 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP5595451B2 (ja) | プリ・インストール・ソフトウェアをオンラインストアのユーザ・アカウントにリンクするシステム及び方法 | |
US11025622B2 (en) | System and method for linking pre-installed software to a user account on an online store | |
US20130019237A1 (en) | System and method for linking pre-installed software to a user account on an online store | |
KR101361313B1 (ko) | 네트워크 기반 분배 시스템을 사용하여 인-애플리케이션 후속 특징을 액세스하는 애플리케이션 제품들 | |
CN102057354B (zh) | 获取对应用程序的更新的技术 | |
JP5778865B2 (ja) | アプリケーションに機能性を追加するためのサービス | |
KR101212904B1 (ko) | 네트워크 기반 배포를 위한 어플리케이션 프로그램들의 전자 제출 | |
KR101492757B1 (ko) | 애플리케이션 사용 정책 시행 | |
US20100235889A1 (en) | Application products with in-application subsequent feature access using network-based distribution system | |
US20080027742A1 (en) | Information processing method, information processing apparatus, computer program and storage medium | |
US20030014630A1 (en) | Secure music delivery | |
US9299075B2 (en) | Method and system for activating a software application while provisioning services for the application | |
US20080114695A1 (en) | Process for implementing a method for the on-line sale of software product use licenses through a data network, and software component which allows carrying out said process | |
EP2188740A2 (en) | Software marketplace and distribution system | |
US20130124696A1 (en) | Application products with in-application subsequent feature access using network-based distribution system | |
AU2012258433B2 (en) | Application products with in-application subsequent feature access using network-based distribution system | |
WO2013188244A2 (en) | Application products with in-application subsequent feature access using network-based distribution system |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20130724 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20130802 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20131105 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20131108 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20131225 |
|
A02 | Decision of refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A02 Effective date: 20140207 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20140606 |
|
A911 | Transfer to examiner for re-examination before appeal (zenchi) |
Free format text: JAPANESE INTERMEDIATE CODE: A911 Effective date: 20140613 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20140725 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20140805 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 5595451 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |