JP5972889B2 - 異種デバイスタイプにわたる統合化ポリシー - Google Patents
異種デバイスタイプにわたる統合化ポリシー Download PDFInfo
- Publication number
- JP5972889B2 JP5972889B2 JP2013536702A JP2013536702A JP5972889B2 JP 5972889 B2 JP5972889 B2 JP 5972889B2 JP 2013536702 A JP2013536702 A JP 2013536702A JP 2013536702 A JP2013536702 A JP 2013536702A JP 5972889 B2 JP5972889 B2 JP 5972889B2
- Authority
- JP
- Japan
- Prior art keywords
- policy
- client
- client device
- application
- definition
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 230000010354 integration Effects 0.000 title 1
- 238000000034 method Methods 0.000 claims description 44
- 230000006870 function Effects 0.000 claims description 30
- 238000011156 evaluation Methods 0.000 claims description 11
- 230000001105 regulatory effect Effects 0.000 claims 2
- 238000012544 monitoring process Methods 0.000 claims 1
- 238000004891 communication Methods 0.000 description 14
- 238000012545 processing Methods 0.000 description 13
- 230000000694 effects Effects 0.000 description 11
- 230000008569 process Effects 0.000 description 10
- 230000008859 change Effects 0.000 description 8
- 239000003795 chemical substances by application Substances 0.000 description 4
- 230000007246 mechanism Effects 0.000 description 4
- 230000006855 networking Effects 0.000 description 4
- 238000013459 approach Methods 0.000 description 2
- 230000006399 behavior Effects 0.000 description 2
- 238000012790 confirmation Methods 0.000 description 2
- 238000005516 engineering process Methods 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 230000004044 response Effects 0.000 description 2
- 230000006978 adaptation Effects 0.000 description 1
- 230000000903 blocking effect Effects 0.000 description 1
- 230000001186 cumulative effect Effects 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 239000000835 fiber Substances 0.000 description 1
- 238000010348 incorporation Methods 0.000 description 1
- 238000012423 maintenance Methods 0.000 description 1
- 230000008707 rearrangement Effects 0.000 description 1
- 235000008113 selfheal Nutrition 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6236—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database between heterogeneous systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/30—Security of mobile devices; Security of mobile applications
- H04W12/37—Managing security policies for mobile devices or for controlling mobile applications
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Databases & Information Systems (AREA)
- Information Transfer Between Computers (AREA)
- Stored Programmes (AREA)
- Storage Device Security (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephonic Communication Services (AREA)
Description
<Root>
<Policy platform="Game Station">
<Mode type="home">
<Access type="weekday">
<Start type="UTC-7">17:00:00</Start>
<Stop type="UTC-7">21:00:00</Stop>
<Quota>2:00:00</Quota>
</Access>
<Application>Games</Application>
<Application>Social Networking</Application>
<Application>Instant Messaging</Application>
</Mode>
</Policy>
<Policy platform="Phone">
<Mode type="home">
<Access type="weekday">
<Start type="UTC-7">17:00:00</Start>
<Stop type="UTC-7">21:00:00</Stop>
<Quota>2:30:00</Quota>
</Access>
<Application>Games</Application>
<Application>Social Networking</Application>
<Application>Browser</Application>
<Application>Instant Messaging</Application>
</Mode>
</Policy>
<Policy platform="PC">
<Mode type="home">
<Access type="weekday">
<Start type="UTC-7">17:00:00</Start>
<Stop type="UTC-7">21:00:00</Stop>
<Quota>2:00:00</Quota>
</Access>
<Application rating=”www.contoso.com/
youthgameratings/conservative/Age12.xml”>Games</Application>
<Application>Social Networking</Application>
<Application>Browser</Application>
<Application>Instant Messaging</Application>
</Mode>
</Policy>
</Root>
Claims (10)
- クライアントデバイス上でポリシーを適用する方法であって、
クライアントデバイスにおいてネットワークからポリシー定義を取得するステップであって、前記ポリシー定義は異なるハードウェア及びソフトウェアプラットフォームを有する異種デバイスタイプに適用可能な包括的定義である、ステップと、
前記取得されたポリシー定義を、前記クライアントデバイス上に設けられたクライアントポリシーエンジンにおいて、前記クライアントデバイス上で利用可能な使用又は機能と比較することによって評価するステップであって、前記評価は、ユーザーが前記クライアントデバイスを利用するモードに基づく評価を含み、前記モードは仕事と遊びで切り換え可能であるステップと、
前記クライアントデバイス上で利用可能な前記機能を前記評価に基づいて変更することによって前記ポリシーを適用するステップであって、前記クライアントポリシーエンジンが前記包括的ポリシー定義を前記クライアントデバイス上の特定のプラットフォームに適合させる、ステップであって、前記評価は前記モードを含むステップと、
を含む方法。 - 前記評価は、ユーザーの識別情報を決定するステップと、利用可能な前記機能を前記ユーザー識別情報に基づいて変更するステップとを含む、請求項1に記載の方法。
- 前記モードは、更に、大人と子供、オブザーバーと編集者、のうちの1又は複数の間で切り換え可能である、請求項1又は2に記載の方法。
- 前記クライアント上に設けられたアプリケーションに関する情報を前記ネットワークから要求するステップと、前記要求された情報を取得するステップと、前記取得された情報を前記評価において利用するステップと、を更に含む、請求項1〜3のいずれか一項に記載の方法。
- 異種クライアントデバイスにわたって前記ポリシーを配信するために前記ネットワークへ送信されたポリシー更新を取得するステップを更に含む、請求項1〜4のいずれか一項に記載の方法。
- 前記適用するステップは、アプリケーションの機能を規制するためのコマンド又はアプリケーションによってプレイされたコンテンツを規制するためのコマンドをアプリケーションへ送るステップを含む、請求項1〜5のいずれか一項に記載の方法。
- 前記クライアントデバイス上のパラメーターを動的に監視するステップと、前記クライアントデバイスが前記取得されたポリシーに適合しているか否かを評価するステップと、
前記ポリシーが満たされていない場合に修正アクションをとるステップと、を更に含む、
請求項1〜6のいずれか一項に記載の方法。 - 請求項1〜7のいずれか一項に記載の方法を実行するためのプログラム。
- 請求項1〜7のいずれか一項に記載の方法を実行するためのプログラムを記録した記録媒体。
- クライアントデバイス上でポリシーを適用するための装置であって、
ポリシー定義をネットワークから取得するためのポリシーサービスクライアントと、
使用ログを含む、前記クライアントデバイスに関する情報を収集するためのクライアントポリシーエージェントと、
前記ポリシーサービスクライアントと前記クライアントポリシーエージェントの両方に接続され、前記ポリシーサービスクライアントからの前記ポリシー定義と前記クライアントポリシーエージェントからの前記情報を取得し、前記クライアントデバイス上で利用可能な機能が前記ポリシー定義に適合しているか否かを決定するための、クライアントポリシーエンジンであって、前記クライアントデバイス上で利用可能な機能が前記ポリシー定義に適合しているか否かの決定は、ユーザーが前記クライアントデバイスを利用するモードに基づく決定を含み、前記モードは仕事と遊びで切り換え可能であるクライアントポリシーエンジンと、
を備える装置。
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US12/916,301 | 2010-10-29 | ||
US12/916,301 US9032013B2 (en) | 2010-10-29 | 2010-10-29 | Unified policy over heterogenous device types |
PCT/US2011/057520 WO2012058166A2 (en) | 2010-10-29 | 2011-10-24 | Unified policy over heterogenous device types |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2013544004A JP2013544004A (ja) | 2013-12-09 |
JP5972889B2 true JP5972889B2 (ja) | 2016-08-17 |
Family
ID=45994684
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2013536702A Active JP5972889B2 (ja) | 2010-10-29 | 2011-10-24 | 異種デバイスタイプにわたる統合化ポリシー |
Country Status (9)
Country | Link |
---|---|
US (2) | US9032013B2 (ja) |
EP (1) | EP2633422B1 (ja) |
JP (1) | JP5972889B2 (ja) |
KR (2) | KR101935223B1 (ja) |
CN (2) | CN102523102A (ja) |
AU (1) | AU2011320644B2 (ja) |
BR (1) | BR112013010398B1 (ja) |
CA (1) | CA2814963C (ja) |
WO (1) | WO2012058166A2 (ja) |
Families Citing this family (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9203864B2 (en) * | 2012-02-02 | 2015-12-01 | Seven Networks, Llc | Dynamic categorization of applications for network access in a mobile network |
US9571564B2 (en) | 2012-08-31 | 2017-02-14 | Hewlett Packard Enterprise Development Lp | Network system for implementing a cloud platform |
US8935764B2 (en) | 2012-08-31 | 2015-01-13 | Hewlett-Packard Development Company, L.P. | Network system for implementing a cloud platform |
US9843603B2 (en) | 2012-10-16 | 2017-12-12 | Dell Products, L.P. | Techniques for dynamic access control of input/output devices |
EP2909776B1 (en) * | 2012-10-19 | 2019-12-04 | McAfee, LLC | Premises aware security |
US10977052B2 (en) | 2013-05-06 | 2021-04-13 | Convida Wireless, Llc | Machine-to-machine bootstrapping |
US9432405B2 (en) | 2014-03-03 | 2016-08-30 | Microsoft Technology Licensing, Llc | Communicating status regarding application of compliance policy updates |
WO2015147811A1 (en) * | 2014-03-26 | 2015-10-01 | Empire Technology Development Llc | Policy synchronization for multiple devices |
US9473509B2 (en) * | 2014-09-29 | 2016-10-18 | International Business Machines Corporation | Selectively permitting or denying usage of wearable device services |
CN106789860B (zh) | 2016-03-02 | 2021-02-05 | 新华三技术有限公司 | 一种签名规则加载方法及装置 |
CN109471655B (zh) * | 2017-12-25 | 2021-08-13 | 北京安天网络安全技术有限公司 | 一种基于封闭式壁垒模型的业务应用更新方法及系统 |
US11146560B1 (en) * | 2018-08-30 | 2021-10-12 | Amazon Technologies, Inc. | Distributed governance of computing resources |
KR20220015815A (ko) * | 2020-07-31 | 2022-02-08 | 삼성전자주식회사 | 데이터 이동 서비스를 제공하는 전자 장치 및 그 방법 |
US12118110B2 (en) * | 2021-04-02 | 2024-10-15 | Strata Identity, Inc. | Identity query language systems and methods |
US20230367452A1 (en) * | 2022-05-10 | 2023-11-16 | Apple Inc. | Devices, Methods, and Graphical User Interfaces for Providing Focus Modes |
Family Cites Families (41)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6158010A (en) | 1998-10-28 | 2000-12-05 | Crosslogix, Inc. | System and method for maintaining security in a distributed computer network |
US20020091819A1 (en) * | 2001-01-05 | 2002-07-11 | Daniel Melchione | System and method for configuring computer applications and devices using inheritance |
US6807636B2 (en) * | 2002-02-13 | 2004-10-19 | Hitachi Computer Products (America), Inc. | Methods and apparatus for facilitating security in a network |
JP2004094401A (ja) * | 2002-08-29 | 2004-03-25 | Ricoh Co Ltd | セキュリティポリシー配布システム、セキュリティポリシーに基づき動作する装置、セキュリティポリシー配布方法、セキュリティポリシー配布プログラム、及びプログラムを記録した記録媒体 |
US9197668B2 (en) * | 2003-02-28 | 2015-11-24 | Novell, Inc. | Access control to files based on source information |
US8024795B2 (en) * | 2003-05-09 | 2011-09-20 | Q1 Labs, Inc. | Network intelligence system |
CN1998219A (zh) | 2003-09-24 | 2007-07-11 | 美商内数位科技公司 | 识别用户电子装置 |
CN100459563C (zh) * | 2003-11-21 | 2009-02-04 | 维豪信息技术有限公司 | 认证网关及其数据处理方法 |
US7640343B2 (en) * | 2004-05-27 | 2009-12-29 | Microsoft Corporation | Using resource item lists to consume resource items |
US7752671B2 (en) * | 2004-10-04 | 2010-07-06 | Promisec Ltd. | Method and device for questioning a plurality of computerized devices |
US7650522B2 (en) * | 2005-06-28 | 2010-01-19 | Symbol Technologies, Inc. | Mobility policy manager for mobile computing devices |
EP1952296A1 (en) * | 2005-11-17 | 2008-08-06 | Koninklijke Philips Electronics N.V. | System for managing access control |
US20070192823A1 (en) * | 2006-02-09 | 2007-08-16 | Novell, Inc. | Policy administration and provisioning |
US8413209B2 (en) * | 2006-03-27 | 2013-04-02 | Telecom Italia S.P.A. | System for enforcing security policies on mobile communications devices |
CN101064670A (zh) | 2006-04-30 | 2007-10-31 | 互联天下科技发展(深圳)有限公司 | 一种网络多业务处理方法和系统 |
US8582555B2 (en) * | 2006-05-12 | 2013-11-12 | Oracle International Corporation | SIP routing customization |
US8775621B2 (en) | 2006-08-31 | 2014-07-08 | Redknee Inc. | Policy services |
CN1988478A (zh) | 2006-12-14 | 2007-06-27 | 上海交通大学 | 基于可扩展的标记语言的统一策略管理系统 |
US8136146B2 (en) * | 2007-01-04 | 2012-03-13 | International Business Machines Corporation | Secure audit log access for federation compliance |
US7765374B2 (en) * | 2007-01-25 | 2010-07-27 | Microsoft Corporation | Protecting operating-system resources |
US20080183603A1 (en) | 2007-01-30 | 2008-07-31 | Agiliarice, Inc. | Policy enforcement over heterogeneous assets |
US8838755B2 (en) | 2007-03-23 | 2014-09-16 | Microsoft Corporation | Unified service management |
US8307404B2 (en) | 2007-04-16 | 2012-11-06 | Microsoft Corporation | Policy-management infrastructure |
US7702853B2 (en) * | 2007-05-04 | 2010-04-20 | International Business Machines Corporation | Data storage system with power management control and method |
US7957335B2 (en) * | 2007-08-23 | 2011-06-07 | Cisco Technology, Inc. | Dynamic power usage management based on historical traffic pattern data for network devices |
US20090063501A1 (en) * | 2007-08-31 | 2009-03-05 | International Business Machines Corporation | Systems, methods and computer products for generating policy based fail over configuration for darabase clusters |
JP4927671B2 (ja) * | 2007-09-12 | 2012-05-09 | 株式会社リコー | 情報処理装置、アクセス制御方法、及びアクセス制御プログラム |
US8353005B2 (en) | 2008-02-29 | 2013-01-08 | Microsoft Corporation | Unified management policy |
KR101612442B1 (ko) | 2008-05-13 | 2016-04-15 | 삼성전자주식회사 | 컨텐츠 시청 제한 정보의 제공 및 이용을 위한 방법 및장치 |
US8091115B2 (en) * | 2008-10-03 | 2012-01-03 | Microsoft Corporation | Device-side inline pattern matching and policy enforcement |
US8468377B2 (en) * | 2008-10-22 | 2013-06-18 | Microsoft Corporation | Conserving power using predictive modelling and signaling |
US8631468B2 (en) | 2008-11-10 | 2014-01-14 | Samsung Electronics Co., Ltd. | Active access monitoring for safer computing environments and systems |
CN101753702A (zh) * | 2008-12-15 | 2010-06-23 | 康佳集团股份有限公司 | 一种移动终端的情景模式实现方法、系统及移动终端 |
CN101753704A (zh) * | 2008-12-15 | 2010-06-23 | 康佳集团股份有限公司 | 一种移动终端的情景模式实现方法、系统及移动终端 |
US8301902B2 (en) * | 2009-02-12 | 2012-10-30 | International Business Machines Corporation | System, method and program product for communicating a privacy policy associated with a biometric reference template |
US8072977B2 (en) * | 2009-03-26 | 2011-12-06 | Verizon Patent And Licensing Inc. | System and method for managing network resources and policies in a multicast environment |
CN101699838A (zh) * | 2009-11-11 | 2010-04-28 | 宇龙计算机通信科技(深圳)有限公司 | 弹出短语菜单的实现方法及移动终端 |
CN101789998A (zh) | 2010-01-13 | 2010-07-28 | 北京百纳威尔科技有限公司 | 移动终端情景桌面的显示方法和移动终端 |
CN101834949B (zh) * | 2010-05-14 | 2013-03-27 | 董家植 | 一种手机智能化应用方案 |
JP2010220260A (ja) * | 2010-06-25 | 2010-09-30 | Toshiba Corp | 使用状況監視装置及び外部接続装置の監視方法及びテレビジョン受信装置 |
CN102075571A (zh) * | 2010-12-31 | 2011-05-25 | 成都市华为赛门铁克科技有限公司 | 应用程序的执行方法、设备及系统 |
-
2010
- 2010-10-29 US US12/916,301 patent/US9032013B2/en active Active
-
2011
- 2011-10-24 AU AU2011320644A patent/AU2011320644B2/en active Active
- 2011-10-24 CA CA2814963A patent/CA2814963C/en active Active
- 2011-10-24 KR KR1020187019273A patent/KR101935223B1/ko active IP Right Grant
- 2011-10-24 JP JP2013536702A patent/JP5972889B2/ja active Active
- 2011-10-24 WO PCT/US2011/057520 patent/WO2012058166A2/en active Application Filing
- 2011-10-24 KR KR1020137010797A patent/KR101886891B1/ko active IP Right Grant
- 2011-10-24 BR BR112013010398-1A patent/BR112013010398B1/pt active IP Right Grant
- 2011-10-24 EP EP11836926.3A patent/EP2633422B1/en active Active
- 2011-10-28 CN CN2011103450213A patent/CN102523102A/zh active Pending
- 2011-10-28 CN CN201710432457.3A patent/CN107104984B/zh active Active
-
2015
- 2015-04-24 US US14/696,187 patent/US9871824B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
AU2011320644A1 (en) | 2013-05-02 |
EP2633422B1 (en) | 2018-06-20 |
US9871824B2 (en) | 2018-01-16 |
JP2013544004A (ja) | 2013-12-09 |
EP2633422A4 (en) | 2014-07-09 |
CN107104984A (zh) | 2017-08-29 |
BR112013010398B1 (pt) | 2021-02-09 |
CA2814963A1 (en) | 2012-05-03 |
KR101935223B1 (ko) | 2019-01-03 |
US9032013B2 (en) | 2015-05-12 |
AU2011320644B2 (en) | 2014-11-27 |
EP2633422A2 (en) | 2013-09-04 |
CN107104984B (zh) | 2021-03-12 |
BR112013010398A2 (pt) | 2016-08-02 |
WO2012058166A3 (en) | 2012-07-19 |
US20150237072A1 (en) | 2015-08-20 |
KR20180082618A (ko) | 2018-07-18 |
US20120110059A1 (en) | 2012-05-03 |
CA2814963C (en) | 2018-05-29 |
KR20130126601A (ko) | 2013-11-20 |
WO2012058166A2 (en) | 2012-05-03 |
CN102523102A (zh) | 2012-06-27 |
KR101886891B1 (ko) | 2018-09-10 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP5972889B2 (ja) | 異種デバイスタイプにわたる統合化ポリシー | |
US10541988B2 (en) | Privileged account plug-in framework—usage policies | |
US11645375B2 (en) | Authorization of resource access | |
US20190190898A1 (en) | Methods and systems for managing internet preferences | |
US20180152531A1 (en) | Time and task based validation to enable or disable parental controls | |
US8918903B1 (en) | Systems and methods for performing authentication validation | |
US8640190B1 (en) | Parental control policy generation | |
EP4097940B1 (en) | Apparatuses, methods, and computer program products for data retention in a common group-based communication channel | |
JP2019503115A (ja) | 証明書更新及び展開 | |
US11470149B2 (en) | State management for device-driven management workflows | |
US9413778B1 (en) | Security policy creation in a computing environment | |
US8276193B2 (en) | System for online compromise tool | |
WO2015027907A1 (en) | Methods and systems for visiting user groups | |
US20110277012A1 (en) | System for augmenting access to resources | |
US20240143319A1 (en) | Contextual application delivery | |
CA2854540A1 (en) | Managing cross perimeter access |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20140929 |
|
A711 | Notification of change in applicant |
Free format text: JAPANESE INTERMEDIATE CODE: A711 Effective date: 20150525 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20151015 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20151104 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20160204 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20160330 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20160520 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20160614 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20160713 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 5972889 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |