JP2020086769A - Icカード、携帯可能電子装置、icカード処理方法及びプログラム - Google Patents
Icカード、携帯可能電子装置、icカード処理方法及びプログラム Download PDFInfo
- Publication number
- JP2020086769A JP2020086769A JP2018218392A JP2018218392A JP2020086769A JP 2020086769 A JP2020086769 A JP 2020086769A JP 2018218392 A JP2018218392 A JP 2018218392A JP 2018218392 A JP2018218392 A JP 2018218392A JP 2020086769 A JP2020086769 A JP 2020086769A
- Authority
- JP
- Japan
- Prior art keywords
- authentication
- sensor
- card
- processor
- information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000003672 processing method Methods 0.000 title claims abstract description 6
- 230000005856 abnormality Effects 0.000 claims abstract description 31
- 238000000034 method Methods 0.000 claims description 111
- 230000002159 abnormal effect Effects 0.000 claims description 10
- 238000012545 processing Methods 0.000 abstract description 66
- 238000004891 communication Methods 0.000 description 39
- 230000008569 process Effects 0.000 description 32
- 230000006870 function Effects 0.000 description 17
- 230000004044 response Effects 0.000 description 11
- 238000010586 diagram Methods 0.000 description 7
- 238000012795 verification Methods 0.000 description 5
- 230000005540 biological transmission Effects 0.000 description 3
- 230000008859 change Effects 0.000 description 1
- 239000004973 liquid crystal related substance Substances 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
- 210000003462 vein Anatomy 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/067—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
- G06K19/07—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
- G06K19/0722—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips comprising an arrangement for testing the record carrier
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/067—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
- G06K19/07—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
- G06K19/0716—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/067—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
- G06K19/07—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
- G06K19/073—Special arrangements for circuits, e.g. for protecting identification code in memory
- G06K19/07309—Means for preventing undesired reading or writing from or onto record carriers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4014—Identity check for transactions
- G06Q20/40145—Biometric identity checks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/409—Device specific authentication in transaction processing
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
- G07F7/1008—Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Accounting & Taxation (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Business, Economics & Management (AREA)
- Finance (AREA)
- Strategic Management (AREA)
- Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Credit Cards Or The Like (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Abstract
Description
実施形態に係るICカード処理システムは、ICカードを所持するユーザを認証する。たとえば、ICカード処理システムは、ICカード処理装置に挿入されたICカードを用いてユーザを認証する。ICカード処理システムは、所定の認証方法でユーザを認証する。たとえば、ICカード処理システムは、PIN認証、署名又は指紋認証などでユーザを認証する。
図2は、実施形態に係るICカード2の構成例を概略的に示すブロック図である。図2が示すように、ICカード2は、プラスチックなどで形成されたカード状の本体Cを有する。ICカード2は、本体C内にモジュールMを内蔵する。モジュールMは、ICチップCa、通信部25、MPU26及び指紋センサ27が接続された状態で一体的に形成され、ICカード2の本体C内に埋設される。
Claims (12)
- 認証のための情報を取得するセンサと、
前記センサからの情報を用いる認証方法を示す認証リストを格納する記憶部と、
前記センサに異常があるかを判定し、
前記センサに異常があると判定すると、前記認証リストを更新する、
プロセッサと、
を備えるICカード。 - 前記認証リストは、認証方法と前記認証方法を用いる条件とを対応付けて格納する、
前記請求項1に記載のICカード。 - 前記プロセッサは、前記認証リストから、異常あると判定したセンサからの情報を用いる認証方法及び前記認証方法に対応する条件とを削除する、
前記請求項2に記載のICカード。 - 前記プロセッサは、前記認証リストにおいて、前記認証リストから異常あると判定したセンサからの情報を用いる認証方法を他の認証方法に変更する、
前記請求項2に記載のICカード。 - 前記センサは、生体情報を取得する、
前記請求項1乃至4の何れか1項に記載のICカード。 - 前記センサは、指紋情報を取得する、
前記請求項5に記載のICカード。 - 前記認証リストは、CVMリストである、
前記請求項1乃至6の何れか1項に記載のICカード。 - 前記プロセッサは、前記認証リストが示す認証方法を用いて認証に失敗した場合、前記認証方法が用いる情報を取得するセンサに異常があるか判定する、
前記請求項1乃至6の何れか1項に記載のICカード。 - 認証のための情報を取得するセンサと、前記センサからの情報を用いる認証方法を示す認証リストを格納する記憶部と、前記センサに異常があるかを判定し、前記センサに異常があると判定すると、前記認証リストを更新するプロセッサと、を備えるモジュールと、
前記モジュールを内蔵した本体と、
を備えるICカード。 - プロセッサによって実行されるICカード処理方法であって、
認証のための情報を取得するセンサに異常があるかを判定し、
前記センサに異常があると判定すると、前記センサからの情報を用いる認証方法を示す認証リストを更新する、
ICカード処理方法。 - 認証のための情報を取得するセンサと、
前記センサからの情報を用いる認証方法を示す認証リストを格納する記憶部と、
前記センサに異常があるかを判定し、
前記センサに異常があると判定すると、前記認証リストを更新する、
プロセッサと、
を備える携帯可能電子装置。 - プロセッサによって実行されるプログラムであって、
前記プロセッサに、
認証のための情報を取得するセンサに異常があるかを判定させ、
前記センサに異常があると判定すると、前記センサからの情報を用いる認証方法を示す認証リストを更新させる、
プログラム。
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2018218392A JP7204439B2 (ja) | 2018-11-21 | 2018-11-21 | Icカード、携帯可能電子装置、icカード処理方法及びプログラム |
US16/687,782 US11164061B2 (en) | 2018-11-21 | 2019-11-19 | IC card, portable electronic device, IC card processing method and program |
SG10201910913UA SG10201910913UA (en) | 2018-11-21 | 2019-11-20 | Ic card, portable electronic device, ic card processing method and program |
EP19210425.5A EP3657368B1 (en) | 2018-11-21 | 2019-11-20 | Ic card, portable electronic device, ic card processing method and program |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2018218392A JP7204439B2 (ja) | 2018-11-21 | 2018-11-21 | Icカード、携帯可能電子装置、icカード処理方法及びプログラム |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2020086769A true JP2020086769A (ja) | 2020-06-04 |
JP7204439B2 JP7204439B2 (ja) | 2023-01-16 |
Family
ID=68732700
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2018218392A Active JP7204439B2 (ja) | 2018-11-21 | 2018-11-21 | Icカード、携帯可能電子装置、icカード処理方法及びプログラム |
Country Status (4)
Country | Link |
---|---|
US (1) | US11164061B2 (ja) |
EP (1) | EP3657368B1 (ja) |
JP (1) | JP7204439B2 (ja) |
SG (1) | SG10201910913UA (ja) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2024190339A1 (ja) * | 2023-03-13 | 2024-09-19 | コニカミノルタ株式会社 | プログラム及びデバイス |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP3935594A4 (en) * | 2019-03-07 | 2023-01-04 | Mastercard International Incorporated | SECURITY FOR CONTACTLESS TRANSACTIONS |
CN111027037A (zh) * | 2019-11-11 | 2020-04-17 | 华为技术有限公司 | 验证用户身份的方法以及电子设备 |
EP4187467A1 (en) * | 2021-11-24 | 2023-05-31 | Thales Dis France SAS | Method for managing a card |
Citations (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2001331375A (ja) * | 2000-05-23 | 2001-11-30 | Nippon Lsi Card Co Ltd | プログラム起動方法、不正アクセス防止方法及び装置、暗号化/復号システム並びにカード |
JP2002133384A (ja) * | 2000-10-18 | 2002-05-10 | Ntt Data Corp | Icカード、登録装置、及びサービス提供システム |
JP2006164088A (ja) * | 2004-12-10 | 2006-06-22 | Fujitsu Ltd | 自動取引制御方法、自動取引装置及びそのプログラム |
JP2008077204A (ja) * | 2006-09-19 | 2008-04-03 | Konica Minolta Business Technologies Inc | 情報処理装置及び利用者の固有情報の登録方法 |
JP2008176435A (ja) * | 2007-01-17 | 2008-07-31 | Hitachi Ltd | 決済端末およびicカード |
JP2009169809A (ja) * | 2008-01-18 | 2009-07-30 | Hitachi Ltd | 生体情報登録システム、ならびにicカード、処理端末、およびセンタシステム |
US20170323166A1 (en) * | 2016-05-06 | 2017-11-09 | Zwipe As | Smartcard and method for controlling a smartcard |
JP2018045330A (ja) * | 2016-09-12 | 2018-03-22 | 株式会社東芝 | Icカード及び携帯可能電子装置 |
JP2018160014A (ja) * | 2017-03-22 | 2018-10-11 | 株式会社東芝 | Icカード、およびicカードの制御方法 |
Family Cites Families (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP3590338B2 (ja) * | 1999-12-13 | 2004-11-17 | 株式会社東芝 | 携帯可能電子装置 |
JP2002120670A (ja) | 2000-10-12 | 2002-04-23 | Hitachi Ltd | シームレス型利用環境情報の提供処理システム、及びシームレス型利用環境情報の提供処理方法 |
JP2002351845A (ja) | 2001-05-24 | 2002-12-06 | Yutaka Hokura | 通信端末装置における電子情報保護システム |
US8918900B2 (en) * | 2004-04-26 | 2014-12-23 | Ivi Holdings Ltd. | Smart card for passport, electronic passport, and method, system, and apparatus for authenticating person holding smart card or electronic passport |
ES2374221T3 (es) | 2005-07-11 | 2012-02-14 | Volvo Technology Corporation | Métodos y dispositivo para llevar a cabo la verificación de identidad de un conductor. |
US20070058843A1 (en) | 2005-09-09 | 2007-03-15 | Theis Jason S | Secure Identification Device for Verifying Operator Identity |
US8811959B2 (en) * | 2011-03-14 | 2014-08-19 | Conner Investments, Llc | Bluetooth enabled credit card with a large data storage volume |
US8823497B2 (en) * | 2012-02-14 | 2014-09-02 | International Business Machines Corporation | Secure data card with passive RFID chip and biometric sensor |
KR101579367B1 (ko) * | 2014-02-10 | 2015-12-22 | 한국과학기술원 | 공간 기반 서비스 제공 방법 및 시스템 |
AU2016298372B2 (en) | 2015-07-30 | 2022-01-06 | Visa International Service Association | System and method for conducting transactions using biometric verification |
PH22016000048U1 (en) * | 2016-01-13 | 2016-02-05 | Renato C Valencia | A system for proximate and/or remote electronic transaction authorization based on user authentication and/or biometric identification |
-
2018
- 2018-11-21 JP JP2018218392A patent/JP7204439B2/ja active Active
-
2019
- 2019-11-19 US US16/687,782 patent/US11164061B2/en active Active
- 2019-11-20 SG SG10201910913UA patent/SG10201910913UA/en unknown
- 2019-11-20 EP EP19210425.5A patent/EP3657368B1/en active Active
Patent Citations (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2001331375A (ja) * | 2000-05-23 | 2001-11-30 | Nippon Lsi Card Co Ltd | プログラム起動方法、不正アクセス防止方法及び装置、暗号化/復号システム並びにカード |
JP2002133384A (ja) * | 2000-10-18 | 2002-05-10 | Ntt Data Corp | Icカード、登録装置、及びサービス提供システム |
JP2006164088A (ja) * | 2004-12-10 | 2006-06-22 | Fujitsu Ltd | 自動取引制御方法、自動取引装置及びそのプログラム |
JP2008077204A (ja) * | 2006-09-19 | 2008-04-03 | Konica Minolta Business Technologies Inc | 情報処理装置及び利用者の固有情報の登録方法 |
JP2008176435A (ja) * | 2007-01-17 | 2008-07-31 | Hitachi Ltd | 決済端末およびicカード |
JP2009169809A (ja) * | 2008-01-18 | 2009-07-30 | Hitachi Ltd | 生体情報登録システム、ならびにicカード、処理端末、およびセンタシステム |
US20170323166A1 (en) * | 2016-05-06 | 2017-11-09 | Zwipe As | Smartcard and method for controlling a smartcard |
JP2018045330A (ja) * | 2016-09-12 | 2018-03-22 | 株式会社東芝 | Icカード及び携帯可能電子装置 |
JP2018160014A (ja) * | 2017-03-22 | 2018-10-11 | 株式会社東芝 | Icカード、およびicカードの制御方法 |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2024190339A1 (ja) * | 2023-03-13 | 2024-09-19 | コニカミノルタ株式会社 | プログラム及びデバイス |
Also Published As
Publication number | Publication date |
---|---|
EP3657368B1 (en) | 2023-07-26 |
JP7204439B2 (ja) | 2023-01-16 |
US11164061B2 (en) | 2021-11-02 |
EP3657368A1 (en) | 2020-05-27 |
SG10201910913UA (en) | 2020-06-29 |
US20200160131A1 (en) | 2020-05-21 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11164061B2 (en) | IC card, portable electronic device, IC card processing method and program | |
US10963864B2 (en) | Smart card with verification means | |
JP4462863B2 (ja) | 本人認証装置、生体特徴情報更新方法およびプログラム | |
US10528857B2 (en) | IC card, portable electronic device, and information processing method | |
WO2017187575A1 (ja) | 生体データ登録システム及び決済システム | |
KR20060018839A (ko) | 인증 카드, 인증 시스템 및 거래 수행 방법 | |
WO2018047949A1 (ja) | 携帯可能電子装置 | |
EP3264717A1 (en) | Server, ic card processing apparatus, and ic card processing system | |
KR20110002968A (ko) | 생체 인증을 이용한 금융 거래 서비스 제공 방법 및 시스템과 그를 위한 휴대용 저장 장치 | |
JP2010049387A (ja) | 自動取引システム、サービス管理サーバ、自動取引装置および自動取引方法 | |
JP4801544B2 (ja) | 端末装置、及びその制御方法 | |
JP2007164423A (ja) | 個人認証システム及び個人認証方法 | |
KR101867865B1 (ko) | 무인 보안카드 발급 시스템 및 이를 이용한 방법 | |
JP6860352B2 (ja) | Icカードおよび携帯可能電子装置 | |
US20230261864A1 (en) | Ic card, portable electronic device, and issuing device | |
US20240048554A1 (en) | Remote issuance system and data generation server | |
KR102101718B1 (ko) | 가상화폐 전자지갑 키관리 기능을 가지는 보안카드 장치 및 가상화폐 전자지갑 키관리 방법 | |
JP2018010417A (ja) | 送金システム、及び送金方法 | |
JP2014021922A (ja) | Icカードおよび携帯可能電子装置 | |
JP4876449B2 (ja) | Icカード、および、icカードプログラム | |
JP2023103812A (ja) | サーバ装置、銀行システム、それらの制御方法、及びプログラム | |
JP2022136649A (ja) | プログラム | |
JP2010020656A (ja) | 自動取引装置及びコピーシステム | |
JP2007072794A (ja) | 携帯可能電子装置 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20210910 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20220531 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20220607 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20220722 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20220913 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20221109 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20221206 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20221228 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 7204439 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |