JP7170661B2 - ハイパーセキュアラストマイル通信の方法及び装置 - Google Patents

ハイパーセキュアラストマイル通信の方法及び装置 Download PDF

Info

Publication number
JP7170661B2
JP7170661B2 JP2019555116A JP2019555116A JP7170661B2 JP 7170661 B2 JP7170661 B2 JP 7170661B2 JP 2019555116 A JP2019555116 A JP 2019555116A JP 2019555116 A JP2019555116 A JP 2019555116A JP 7170661 B2 JP7170661 B2 JP 7170661B2
Authority
JP
Japan
Prior art keywords
data
packet
packets
sdnp
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2019555116A
Other languages
English (en)
Japanese (ja)
Other versions
JP2020516198A5 (fr
JP2020516198A (ja
Inventor
ウィリアムズ、リチャード・ケイ
ベルズン、イヴゲン
ホルブ、オレクサンドル
Original Assignee
リスタット リミテッド
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by リスタット リミテッド filed Critical リスタット リミテッド
Publication of JP2020516198A publication Critical patent/JP2020516198A/ja
Publication of JP2020516198A5 publication Critical patent/JP2020516198A5/ja
Priority to JP2022174074A priority Critical patent/JP2023011781A/ja
Application granted granted Critical
Publication of JP7170661B2 publication Critical patent/JP7170661B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/24Multipath
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/60Router architectures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/256NAT traversal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/5014Internet protocol [IP] addresses using dynamic host configuration protocol [DHCP] or bootstrap protocol [BOOTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1033Signalling gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1046Call controllers; Call servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1069Session establishment or de-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/14Multichannel or multilink protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0471Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
  • Arrangements For Transmission Of Measured Signals (AREA)
JP2019555116A 2017-04-03 2018-04-02 ハイパーセキュアラストマイル通信の方法及び装置 Active JP7170661B2 (ja)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2022174074A JP2023011781A (ja) 2017-04-03 2022-10-31 ハイパーセキュアラストマイル通信の方法及び装置

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201762480696P 2017-04-03 2017-04-03
US62/480,696 2017-04-03
PCT/US2018/025695 WO2018187212A1 (fr) 2017-04-03 2018-04-02 Procédés et appareil de communication hypersécurisée de dernier kilomètre

Related Child Applications (1)

Application Number Title Priority Date Filing Date
JP2022174074A Division JP2023011781A (ja) 2017-04-03 2022-10-31 ハイパーセキュアラストマイル通信の方法及び装置

Publications (3)

Publication Number Publication Date
JP2020516198A JP2020516198A (ja) 2020-05-28
JP2020516198A5 JP2020516198A5 (fr) 2021-05-06
JP7170661B2 true JP7170661B2 (ja) 2022-11-14

Family

ID=63713288

Family Applications (2)

Application Number Title Priority Date Filing Date
JP2019555116A Active JP7170661B2 (ja) 2017-04-03 2018-04-02 ハイパーセキュアラストマイル通信の方法及び装置
JP2022174074A Pending JP2023011781A (ja) 2017-04-03 2022-10-31 ハイパーセキュアラストマイル通信の方法及び装置

Family Applications After (1)

Application Number Title Priority Date Filing Date
JP2022174074A Pending JP2023011781A (ja) 2017-04-03 2022-10-31 ハイパーセキュアラストマイル通信の方法及び装置

Country Status (13)

Country Link
EP (1) EP3607706A4 (fr)
JP (2) JP7170661B2 (fr)
KR (3) KR102465085B1 (fr)
CN (1) CN111247773B (fr)
AU (2) AU2018249485B2 (fr)
BR (1) BR112019020749A2 (fr)
CA (1) CA3062272A1 (fr)
IL (1) IL269754B (fr)
RU (2) RU2021125103A (fr)
SG (1) SG10202107666RA (fr)
UA (1) UA125677C2 (fr)
WO (1) WO2018187212A1 (fr)
ZA (1) ZA201907282B (fr)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2019301150A1 (en) * 2018-07-10 2020-12-24 Listat Ltd. Decentralized cybersecure privacy network for cloud communication and global e-commerce
CN111107119B (zh) * 2018-10-29 2022-08-09 杭州海康威视系统技术有限公司 基于云存储系统的数据访问方法、装置、系统及存储介质
JP7065444B2 (ja) * 2019-03-14 2022-05-12 パナソニックIpマネジメント株式会社 情報処理装置および情報処理システム
EP3730441B1 (fr) * 2019-04-26 2022-11-09 KONE Corporation Solution pour générer des informations d'inspection d'une pluralité d'éléments de signalisation d'un système d'ascenseur
CN110309675B (zh) * 2019-07-05 2023-04-07 成都信息工程大学 一种不依赖可信方的智能网联车数据隐私保护系统及方法
CN110912717B (zh) * 2019-11-15 2020-10-09 北京连山时代科技有限公司 无中心多路并发传输系统的广播方法及服务器
CN111212140A (zh) * 2020-01-02 2020-05-29 钛马信息网络技术有限公司 一种打车系统、方法和服务器
US11290575B2 (en) 2020-02-06 2022-03-29 International Business Machines Corporation Connecting computer processing systems and transmitting data
US11405766B2 (en) 2020-02-06 2022-08-02 International Business Machines Corporation Connecting computer processing systems and transmitting data
US11357020B2 (en) 2020-02-06 2022-06-07 International Business Machines Corporation Connecting computer processing systems and transmitting data
JP2021168454A (ja) * 2020-04-13 2021-10-21 本田技研工業株式会社 車両制御装置、車両、車両制御用プログラム、及び車両制御方法
CN111812674B (zh) * 2020-06-08 2024-04-05 北京经纬恒润科技股份有限公司 激光雷达仿真方法及装置
JP2021196647A (ja) * 2020-06-09 2021-12-27 富士フイルムビジネスイノベーション株式会社 情報処理装置及びコンピュータプログラム
CN111970291B (zh) * 2020-08-24 2023-06-02 成都天奥信息科技有限公司 语音通信交换系统及甚高频地空模拟电台分布式组网方法
US11438969B2 (en) * 2020-09-11 2022-09-06 Rockwell Collins, Inc. System and method for adaptive extension of command and control (C2) backhaul network for unmanned aircraft systems (UAS)
CN112364173B (zh) * 2020-10-21 2022-03-18 中国电子科技网络信息安全有限公司 一种基于知识图谱的ip地址机构溯源方法
WO2022092126A1 (fr) * 2020-10-27 2022-05-05 株式会社Personal AI Système de réunion sur le web permettant une conversation confidentielle
CN112469080B (zh) * 2020-11-27 2022-08-02 紫光展锐(重庆)科技有限公司 一种数据包处理的方法及相关装置
CN112492588B (zh) * 2020-12-03 2022-07-12 桂林电子科技大学 一种基于动态令牌的多路径源节点位置隐私保护路由方法
KR102571495B1 (ko) * 2020-12-21 2023-08-28 한전케이디엔주식회사 광 전송 설비용 보안 시스템 및 방법
CN112804214A (zh) * 2020-12-31 2021-05-14 四川瑞霆电力科技有限公司 一种基于智慧物联网的感知层数据安全接入方法及其系统
US11824961B1 (en) * 2021-01-25 2023-11-21 Amazon Technologies, Inc. Independent transport control protocol (TCP) throughput measurement on a client device
US11816209B1 (en) * 2021-02-03 2023-11-14 Gen Digital Inc. Systems and methods for protecting data on devices
US11706150B2 (en) * 2021-04-06 2023-07-18 Apple Inc. Data encoding and packet sharing in a parallel communication interface
CN113434673B (zh) * 2021-06-24 2024-01-19 贝壳找房(北京)科技有限公司 数据处理方法和计算机可读存储介质、电子设备
CN113873516B (zh) * 2021-08-25 2023-10-20 国网江苏省电力有限公司泰州供电分公司 一种高安全性的电网无线通信系统
CN113472537B (zh) * 2021-09-01 2021-11-26 深圳市通易信科技开发有限公司 数据加密方法、系统及计算机可读存储介质
CN114126087B (zh) * 2021-12-01 2023-04-07 重庆水利电力职业技术学院 一种车辆与多个终端连接控制方法和装置
CN114866487B (zh) * 2022-03-08 2024-03-05 国网江苏省电力有限公司南京供电分公司 一种海量电网调度数据采集与存储系统
WO2023229571A1 (fr) * 2022-05-23 2023-11-30 Visa International Service Association Système de routage de messages sécurisé et avec préservation de la confidentialité
KR102478924B1 (ko) * 2022-07-26 2022-12-20 (주)비에스파워 지능형 망분리를 적용한 네트워크보안 강화형 설비 자동계측제어 시스템
CN115396240B (zh) * 2022-10-28 2023-01-24 豪符密码检测技术(成都)有限责任公司 一种国密ssl协议诱探及检测方法、系统和存储介质
CN117528151B (zh) * 2024-01-04 2024-04-05 深圳和成视讯科技有限公司 一种基于记录仪的数据加密传输方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013042445A (ja) 2011-08-19 2013-02-28 Ntt Docomo Inc ネットワークアーキテクチャ、ローカル・モビリティ・アンカー、及びモビリティ・アンカー・ゲートウェイ
JP2013525876A (ja) 2010-03-31 2013-06-20 セキュリティー ファースト コーポレイション 移動中のデータをセキュア化するためのシステムおよび方法
JP2014230104A (ja) 2013-05-22 2014-12-08 株式会社Nttドコモ 複数の無線ベアラにアクセスする方法及び装置
US20160219024A1 (en) 2015-01-26 2016-07-28 Listal Ltd. Secure Dynamic Communication Network And Protocol

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7567510B2 (en) * 2003-02-13 2009-07-28 Cisco Technology, Inc. Security groups
BRPI0508922A (pt) * 2004-03-18 2007-08-14 Qualcomm Inc transmissão eficiente de informações criptográficas em protoloco seguro em tempo real
US7672285B2 (en) * 2004-06-28 2010-03-02 Dtvg Licensing, Inc. Method and apparatus for minimizing co-channel interference by scrambling
US20090303972A1 (en) * 2008-06-06 2009-12-10 Silver Spring Networks Dynamic Scrambling Techniques for Reducing Killer Packets in a Wireless Network
US8850197B2 (en) * 2009-07-31 2014-09-30 Futurewei Technologies, Inc. Optical network terminal management control interface-based passive optical network security enhancement
CN101651597B (zh) * 2009-09-23 2011-06-22 北京交通大学 一种地址分离映射网络中IPSec-VPN的部署方法
US9014369B2 (en) * 2010-02-11 2015-04-21 International Business Machines Corporation Voice-over internet protocol (VoIP) scrambling mechanism
US8380027B2 (en) * 2010-05-10 2013-02-19 Intel Corporation Erasable ion implanted optical couplers
CN102377669B (zh) * 2011-10-18 2014-12-10 华为技术有限公司 发送报文的方法及交换机
WO2014113509A2 (fr) 2013-01-15 2014-07-24 Muzzley Système et procédé de commande d'appareil
CN104754634B (zh) * 2013-12-31 2018-08-03 联芯科技有限公司 测试多路pdn的方法及其装置
WO2016003525A2 (fr) 2014-04-18 2016-01-07 Francis Lambert Système et procédé de transmission et de mémorisation sécurisées de données
US11736405B2 (en) * 2015-08-31 2023-08-22 Comcast Cable Communications, Llc Network packet latency management
US9923818B2 (en) * 2015-09-14 2018-03-20 Citrix Systems, Inc. Systems and methods of achieving equal distribution of packets in a multicore system which acts as a tunnel end point

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013525876A (ja) 2010-03-31 2013-06-20 セキュリティー ファースト コーポレイション 移動中のデータをセキュア化するためのシステムおよび方法
JP2013042445A (ja) 2011-08-19 2013-02-28 Ntt Docomo Inc ネットワークアーキテクチャ、ローカル・モビリティ・アンカー、及びモビリティ・アンカー・ゲートウェイ
JP2014230104A (ja) 2013-05-22 2014-12-08 株式会社Nttドコモ 複数の無線ベアラにアクセスする方法及び装置
US20160219024A1 (en) 2015-01-26 2016-07-28 Listal Ltd. Secure Dynamic Communication Network And Protocol

Also Published As

Publication number Publication date
ZA201907282B (en) 2021-10-27
SG10202107666RA (en) 2021-08-30
CA3062272A1 (fr) 2018-10-11
WO2018187212A1 (fr) 2018-10-11
KR20200002882A (ko) 2020-01-08
IL269754B (en) 2022-05-01
AU2018249485A1 (en) 2019-11-21
UA125677C2 (uk) 2022-05-11
RU2021125103A (ru) 2021-09-16
AU2021258074B2 (en) 2023-10-05
WO2018187212A8 (fr) 2018-11-08
IL269754A (en) 2019-11-28
CN111247773A (zh) 2020-06-05
EP3607706A4 (fr) 2020-12-30
AU2018249485B2 (en) 2021-07-29
AU2018249485A8 (en) 2019-11-28
JP2023011781A (ja) 2023-01-24
RU2019135089A3 (fr) 2021-06-21
KR102322191B1 (ko) 2021-11-05
BR112019020749A2 (pt) 2020-04-28
KR20210135000A (ko) 2021-11-11
CN111247773B (zh) 2022-05-17
KR102588164B1 (ko) 2023-10-11
KR20220154248A (ko) 2022-11-21
RU2754871C2 (ru) 2021-09-08
AU2021258074A1 (en) 2021-11-25
EP3607706A1 (fr) 2020-02-12
KR102465085B1 (ko) 2022-11-09
JP2020516198A (ja) 2020-05-28
RU2019135089A (ru) 2021-05-05

Similar Documents

Publication Publication Date Title
JP7170661B2 (ja) ハイパーセキュアラストマイル通信の方法及び装置
US11991788B2 (en) Methods and apparatus for HyperSecure last mile communication
JP7042875B2 (ja) セキュア動的通信ネットワーク及びプロトコル

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20210323

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20210323

A871 Explanation of circumstances concerning accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A871

Effective date: 20210323

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20210629

A601 Written request for extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A601

Effective date: 20210929

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20211125

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20220301

A601 Written request for extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A601

Effective date: 20220601

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20220801

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20221004

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20221101

R150 Certificate of patent or registration of utility model

Ref document number: 7170661

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150