KR20170085041A - 콘텍스트적 센서 입력들에 기초하여 강화된 보안을 제공하기 위한 모바일 디바이스 - Google Patents
콘텍스트적 센서 입력들에 기초하여 강화된 보안을 제공하기 위한 모바일 디바이스 Download PDFInfo
- Publication number
- KR20170085041A KR20170085041A KR1020177012567A KR20177012567A KR20170085041A KR 20170085041 A KR20170085041 A KR 20170085041A KR 1020177012567 A KR1020177012567 A KR 1020177012567A KR 20177012567 A KR20177012567 A KR 20177012567A KR 20170085041 A KR20170085041 A KR 20170085041A
- Authority
- KR
- South Korea
- Prior art keywords
- biometric
- sensor
- mobile device
- contextual
- authentication
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
- 230000006378 damage Effects 0.000 claims abstract description 9
- 238000000034 method Methods 0.000 claims description 55
- 230000001052 transient effect Effects 0.000 claims description 2
- 238000004891 communication Methods 0.000 description 17
- 230000008569 process Effects 0.000 description 14
- 230000006870 function Effects 0.000 description 12
- 230000009471 action Effects 0.000 description 10
- 230000001133 acceleration Effects 0.000 description 9
- 230000001413 cellular effect Effects 0.000 description 9
- 238000010586 diagram Methods 0.000 description 7
- 238000005516 engineering process Methods 0.000 description 6
- 230000008859 change Effects 0.000 description 5
- 230000002708 enhancing effect Effects 0.000 description 5
- 230000036772 blood pressure Effects 0.000 description 4
- 238000012545 processing Methods 0.000 description 4
- 238000004590 computer program Methods 0.000 description 3
- 238000013479 data entry Methods 0.000 description 2
- 230000001815 facial effect Effects 0.000 description 2
- 239000000835 fiber Substances 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 230000007704 transition Effects 0.000 description 2
- 238000013459 approach Methods 0.000 description 1
- 238000013475 authorization Methods 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 230000015556 catabolic process Effects 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- VJYFKVYYMZPMAB-UHFFFAOYSA-N ethoprophos Chemical compound CCCSP(=O)(OCC)SCCC VJYFKVYYMZPMAB-UHFFFAOYSA-N 0.000 description 1
- 239000011521 glass Substances 0.000 description 1
- 230000002452 interceptive effect Effects 0.000 description 1
- 238000000691 measurement method Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000006855 networking Effects 0.000 description 1
- 239000002245 particle Substances 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
- 210000000707 wrist Anatomy 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/72—Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
- H04M1/724—User interfaces specially adapted for cordless or mobile telephones
- H04M1/72448—User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
- H04M1/72463—User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
- H04M1/724631—User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
-
- H04M1/72577—
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/065—Continuous authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
- H04W12/082—Access security using revocation of authorisation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/082—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/72—Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
- H04M1/724—User interfaces specially adapted for cordless or mobile telephones
- H04M1/72448—User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
- H04M1/72463—User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
- H04M1/724631—User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
- H04M1/724634—With partially locked states, e.g. when some telephonic functional locked states or applications remain accessible in the locked states
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/30—Security of mobile devices; Security of mobile applications
- H04W12/33—Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Human Computer Interaction (AREA)
- Telephone Function (AREA)
- Collating Specific Patterns (AREA)
Applications Claiming Priority (3)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US14/539,510 | 2014-11-12 | ||
| US14/539,510 US9813906B2 (en) | 2014-11-12 | 2014-11-12 | Mobile device to provide enhanced security based upon contextual sensor inputs |
| PCT/US2015/056262 WO2016077035A1 (en) | 2014-11-12 | 2015-10-19 | Mobile device to provide enhanced security based upon contextual sensor inputs |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| KR20170085041A true KR20170085041A (ko) | 2017-07-21 |
Family
ID=54396992
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| KR1020177012567A Withdrawn KR20170085041A (ko) | 2014-11-12 | 2015-10-19 | 콘텍스트적 센서 입력들에 기초하여 강화된 보안을 제공하기 위한 모바일 디바이스 |
Country Status (6)
| Country | Link |
|---|---|
| US (2) | US9813906B2 (enExample) |
| EP (1) | EP3219070B1 (enExample) |
| JP (1) | JP2018504659A (enExample) |
| KR (1) | KR20170085041A (enExample) |
| CN (1) | CN107079024B (enExample) |
| WO (1) | WO2016077035A1 (enExample) |
Families Citing this family (35)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US9826400B2 (en) * | 2014-04-04 | 2017-11-21 | Qualcomm Incorporated | Method and apparatus that facilitates a wearable identity manager |
| US9813906B2 (en) * | 2014-11-12 | 2017-11-07 | Qualcomm Incorporated | Mobile device to provide enhanced security based upon contextual sensor inputs |
| US20160180078A1 (en) * | 2014-12-23 | 2016-06-23 | Jasmeet Chhabra | Technologies for enhanced user authentication using advanced sensor monitoring |
| US10111093B2 (en) * | 2015-01-09 | 2018-10-23 | Qualcomm Incorporated | Mobile device to provide continuous and discrete user authentication |
| US10547610B1 (en) * | 2015-03-31 | 2020-01-28 | EMC IP Holding Company LLC | Age adapted biometric authentication |
| RU2717957C2 (ru) * | 2015-04-08 | 2020-03-27 | Виза Интернэшнл Сервис Ассосиэйшн | Способ и система связывания пользователя с носимым устройством |
| WO2017023386A2 (en) * | 2015-05-08 | 2017-02-09 | YC Wellness, Inc. | Integration platform and application interfaces for remote data management and security |
| KR102133534B1 (ko) * | 2015-07-01 | 2020-07-13 | 삼성전자주식회사 | 사용자 인증 방법 및 장치 |
| EP3341906B1 (en) | 2015-08-27 | 2022-04-13 | Mastercard International Incorporated | Systems and methods for monitoring computer authentication procedures |
| US10360560B2 (en) * | 2015-09-01 | 2019-07-23 | Bank Of America Corporation | System for authenticating a wearable device for transaction queuing |
| US10817862B2 (en) | 2015-09-01 | 2020-10-27 | Bank Of America Corporation | System for authenticating a mobile device for comprehensive access to a facility |
| US10438201B2 (en) | 2015-09-09 | 2019-10-08 | Bank Of America Corporation | System for generating a transaction specific tokenization for a wearable device |
| US10127539B2 (en) | 2015-09-30 | 2018-11-13 | Bank Of America Corporation | System for tokenization and token selection associated with wearable device transactions |
| US10291624B1 (en) * | 2015-12-30 | 2019-05-14 | Synaptics Incorporated | Trusted system for a user profile |
| US10372889B2 (en) * | 2016-02-19 | 2019-08-06 | At&T Mobility Ii Llc | Event characteristic analysis for event input discrimination |
| US10230723B2 (en) * | 2016-04-29 | 2019-03-12 | Motorola Solutions, Inc. | Method and system for authenticating a session on a communication device |
| US10580282B2 (en) * | 2016-09-12 | 2020-03-03 | Bragi GmbH | Ear based contextual environment and biometric pattern recognition system and method |
| US10572591B2 (en) * | 2016-11-18 | 2020-02-25 | Lenovo (Singapore) Pte. Ltd. | Input interpretation based upon a context |
| US10440570B2 (en) * | 2016-12-21 | 2019-10-08 | Silicon Laboratories Inc. | Systems and methods for initial authentication of wireless communication |
| US10546108B1 (en) * | 2016-12-29 | 2020-01-28 | Wells Fargo Bank, N.A. | Wearable computing device secure access badge |
| US10652236B2 (en) | 2017-03-17 | 2020-05-12 | Conduent Business Services, Llc | Electronic crowd-based authentication |
| US10757246B2 (en) | 2017-05-09 | 2020-08-25 | Samsung Electronics Co., Ltd. | Method and apparatus for performing at least one operation based on devices context |
| KR102367761B1 (ko) * | 2017-10-25 | 2022-02-24 | 시냅틱스 인코포레이티드 | 바이오메트릭 인식을 위한 시스템들 및 방법들 |
| US11625473B2 (en) * | 2018-02-14 | 2023-04-11 | Samsung Electronics Co., Ltd. | Method and apparatus with selective combined authentication |
| EP3769465B1 (en) * | 2018-03-20 | 2023-06-07 | Visa International Service Association | Distributed biometric comparison framework |
| JP7003361B2 (ja) * | 2018-04-17 | 2022-01-20 | 株式会社Nttドコモ | 認証装置 |
| US10477386B1 (en) * | 2018-07-10 | 2019-11-12 | Motorola Solutions, Inc. | Automatic stun kill in a peer to peer two-way radio network |
| US11178156B2 (en) | 2018-07-27 | 2021-11-16 | Verizon Patent And Licensing Inc. | Methods and systems for authenticating a reported geolocation of a mobile device |
| US11212847B2 (en) | 2018-07-31 | 2021-12-28 | Roku, Inc. | More secure device pairing |
| JP2022059099A (ja) * | 2019-02-25 | 2022-04-13 | ソニーグループ株式会社 | 情報処理装置、情報処理方法、及び、プログラム |
| US11153308B2 (en) * | 2019-06-27 | 2021-10-19 | Visa International Service Association | Biometric data contextual processing |
| US11509642B2 (en) * | 2019-08-21 | 2022-11-22 | Truist Bank | Location-based mobile device authentication |
| JP6911171B1 (ja) * | 2020-04-02 | 2021-07-28 | Necプラットフォームズ株式会社 | モバイル機器、生体認証制御方法および生体認証制御プログラム |
| JP2023531198A (ja) * | 2020-06-18 | 2023-07-21 | ジェイティー インターナショナル エス.エイ. | エアロゾル発生装置ユーザ認証 |
| US20230421552A1 (en) * | 2022-06-25 | 2023-12-28 | Monica Agarwal | Centralized biometric user profile setup in internet gateway device for network access |
Family Cites Families (34)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JPH11306352A (ja) * | 1998-04-20 | 1999-11-05 | Ntt Data Corp | 生体的特徴の認証精度推定方法及び装置、記録媒体 |
| JP4314016B2 (ja) * | 2002-11-01 | 2009-08-12 | 株式会社東芝 | 人物認識装置および通行制御装置 |
| US7492925B2 (en) | 2004-06-25 | 2009-02-17 | Intel Corporation | Biometric identification data protection |
| US7818395B2 (en) * | 2006-10-13 | 2010-10-19 | Ceelox, Inc. | Method and apparatus for interfacing with a restricted access computer system |
| JP4923910B2 (ja) * | 2006-09-22 | 2012-04-25 | 富士通株式会社 | 生体認証装置、制御方法及び制御プログラム |
| US8941466B2 (en) * | 2009-01-05 | 2015-01-27 | Polytechnic Institute Of New York University | User authentication for devices with touch sensitive elements, such as touch sensitive display screens |
| JP5369709B2 (ja) * | 2009-01-26 | 2013-12-18 | 富士通モバイルコミュニケーションズ株式会社 | 携帯端末、携帯端末の不正アクセス制御方法および携帯端末の不正アクセス制御プログラム |
| US8312157B2 (en) | 2009-07-16 | 2012-11-13 | Palo Alto Research Center Incorporated | Implicit authentication |
| JP5816677B2 (ja) * | 2009-10-16 | 2015-11-18 | 日立オムロンターミナルソリューションズ株式会社 | 生体認証装置および生体認証方法 |
| CN102045162A (zh) * | 2009-10-16 | 2011-05-04 | 电子科技大学 | 一种三模态生物特征持证人身份鉴别系统及其控制方法 |
| US8412158B2 (en) * | 2010-08-17 | 2013-04-02 | Qualcomm Incorporated | Mobile device having increased security that is less obtrusive |
| US20120137340A1 (en) * | 2010-11-29 | 2012-05-31 | Palo Alto Research Center Incorporated | Implicit authentication |
| WO2012083456A1 (en) * | 2010-12-21 | 2012-06-28 | Excellium Technologies Inc. | Biometric authentication system and method |
| IT1403435B1 (it) * | 2010-12-27 | 2013-10-17 | Conti | Procedimento di autenticazione d utente per l'accesso a un terminale utente mobile e corrispondente terminale utente mobile. |
| WO2012131899A1 (ja) * | 2011-03-29 | 2012-10-04 | 富士通フロンテック株式会社 | 生体認証装置、生体認証システム、および生体認証方法 |
| US9392092B2 (en) | 2011-07-14 | 2016-07-12 | Qualcomm Incorporated | Method and apparatus for detecting and dealing with a lost electronics device |
| US9100825B2 (en) | 2012-02-28 | 2015-08-04 | Verizon Patent And Licensing Inc. | Method and system for multi-factor biometric authentication based on different device capture modalities |
| US9594921B2 (en) | 2012-03-02 | 2017-03-14 | International Business Machines Corporation | System and method to provide server control for access to mobile client data |
| US9137246B2 (en) | 2012-04-09 | 2015-09-15 | Brivas Llc | Systems, methods and apparatus for multivariate authentication |
| US8863307B2 (en) * | 2012-06-05 | 2014-10-14 | Broadcom Corporation | Authenticating users based upon an identity footprint |
| US9122966B2 (en) * | 2012-09-07 | 2015-09-01 | Lawrence F. Glaser | Communication device |
| US8584219B1 (en) | 2012-11-07 | 2013-11-12 | Fmr Llc | Risk adjusted, multifactor authentication |
| JP6089610B2 (ja) * | 2012-11-13 | 2017-03-08 | 富士通株式会社 | 生体認証装置、生体認証方法及び生体認証用コンピュータプログラム |
| US9654977B2 (en) * | 2012-11-16 | 2017-05-16 | Visa International Service Association | Contextualized access control |
| US11237719B2 (en) | 2012-11-20 | 2022-02-01 | Samsung Electronics Company, Ltd. | Controlling remote electronic device with wearable electronic device |
| US20140157401A1 (en) | 2012-11-30 | 2014-06-05 | Motorola Mobility Llc | Method of Dynamically Adjusting an Authentication Sensor |
| US10049361B2 (en) | 2012-12-14 | 2018-08-14 | Accenture Global Services Limited | Dynamic authentication technology |
| US20140282868A1 (en) * | 2013-03-15 | 2014-09-18 | Micah Sheller | Method And Apparatus To Effect Re-Authentication |
| US20150348380A1 (en) * | 2014-05-28 | 2015-12-03 | Kabushiki Kaisha Toshiba | Electronic apparatus and security managing method |
| CN104077516B (zh) * | 2014-06-26 | 2018-04-27 | 华为技术有限公司 | 一种生物认证方法及终端 |
| CN104077518A (zh) * | 2014-07-03 | 2014-10-01 | 南昌欧菲生物识别技术有限公司 | 解锁并执行应用程序的装置及方法 |
| US9743279B2 (en) * | 2014-09-16 | 2017-08-22 | Samsung Electronics Co., Ltd. | Systems and methods for device based authentication |
| US9813906B2 (en) * | 2014-11-12 | 2017-11-07 | Qualcomm Incorporated | Mobile device to provide enhanced security based upon contextual sensor inputs |
| CN104573462B (zh) * | 2015-01-30 | 2017-05-03 | 北京得意音通技术有限责任公司 | 指纹与声纹双认证方法 |
-
2014
- 2014-11-12 US US14/539,510 patent/US9813906B2/en active Active
-
2015
- 2015-10-19 CN CN201580058520.0A patent/CN107079024B/zh active Active
- 2015-10-19 WO PCT/US2015/056262 patent/WO2016077035A1/en not_active Ceased
- 2015-10-19 JP JP2017525064A patent/JP2018504659A/ja not_active Ceased
- 2015-10-19 KR KR1020177012567A patent/KR20170085041A/ko not_active Withdrawn
- 2015-10-19 EP EP15790367.5A patent/EP3219070B1/en active Active
-
2017
- 2017-09-22 US US15/713,303 patent/US20180014195A1/en not_active Abandoned
Also Published As
| Publication number | Publication date |
|---|---|
| US20160135046A1 (en) | 2016-05-12 |
| US9813906B2 (en) | 2017-11-07 |
| CN107079024B (zh) | 2021-03-12 |
| US20180014195A1 (en) | 2018-01-11 |
| CN107079024A (zh) | 2017-08-18 |
| EP3219070A1 (en) | 2017-09-20 |
| JP2018504659A (ja) | 2018-02-15 |
| EP3219070B1 (en) | 2020-09-23 |
| WO2016077035A1 (en) | 2016-05-19 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US9813906B2 (en) | Mobile device to provide enhanced security based upon contextual sensor inputs | |
| US10111093B2 (en) | Mobile device to provide continuous and discrete user authentication | |
| RU2763392C1 (ru) | Способ голосового управления, носимое устройство и терминал | |
| US9654978B2 (en) | Asset accessibility with continuous authentication for mobile devices | |
| US9769160B2 (en) | Method and apparatus for controlling access to electronic devices | |
| KR102204247B1 (ko) | 전자 장치의 생체 정보 처리 방법 및 장치 | |
| CN107077551B (zh) | 基于传感器输入的可缩放验证过程选择 | |
| KR102213448B1 (ko) | 전자 장치의 인증 상태를 제어하는 방법 및 이를 이용한 전자 장치 | |
| KR102216877B1 (ko) | 전자장치에서 생체 정보를 이용한 인증 방법 및 장치 | |
| US11601806B2 (en) | Device, computer program and method | |
| KR101952395B1 (ko) | 키를 안전하게 활성화 또는 취소하기 위한 컴퓨팅 디바이스 | |
| KR20160124833A (ko) | 모바일 디바이스들을 위한 신뢰 브로커 인증 방법 | |
| JP2014523553A (ja) | ホストデバイスと限定入力ワイヤレスデバイスとの間のペアリングおよび認証プロセス | |
| WO2017048458A1 (en) | Apparatus and method to securely control a remote operation | |
| CN108496170B (zh) | 一种动态识别的方法及终端设备 | |
| KR102544488B1 (ko) | 인증을 수행하기 위한 전자 장치 및 방법 | |
| CN110235132A (zh) | 基于情境感知来提供连续验证的移动装置 | |
| WO2018026664A1 (en) | Method to authenticate or identify a user based upon fingerprint scans | |
| KR102208631B1 (ko) | 전자 장치의 보안 정보 입출력 방법 및 이를 사용하는 전자 장치 | |
| US20180101669A1 (en) | Device to perform secure biometric authentication | |
| KR20210010593A (ko) | 전자 장치의 생체 정보 처리 방법 및 장치 |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PA0105 | International application |
Patent event date: 20170510 Patent event code: PA01051R01D Comment text: International Patent Application |
|
| PG1501 | Laying open of application | ||
| PC1203 | Withdrawal of no request for examination |