WIPO CASE infrastructure will be migrated to cloud-hosting in the second half of 2023. In this context, a new REST api will be made available to provide or access office data on the fly, Details of the new CASE api specification is available bellow.

The existing api will retains oiperational until further notice.  

Please click here to download the specification in yaml

Version: 13/12/2023
  openapi: 3.0.0
info:
  description: |
    This is the draft version of CASE Dossier Information Services API to be used for dossier information exchange.
    It is supported by the WIPO Industrial Property Business Solution Division. 
  version: "V.05"
  #----------------------------------------------------------
  # - Drafted on 2021-12-8 to use ST96 components as much as possible
  # - Revised on 2021-12-10 to support retrieval of bibliographic data by specifying a list of application
  # - Revised on 2022-01-05 to support data coverage information, corrected data attributes in inventionTitleBag and abstractBag
  # - Revised on 2021-12-10 to correct retrieval of bibliographic data by specifying a list of application
  # - Revised on 2022-01-28 to correct sample data in bibliographic data 
  # - Revised on 2022-02-17 to correct sample data in citation 
  # - Revised on 2022-03-03 to add representative information
  #----------------------------------------------------------
  title: WIPO CASE Dossier Information Service API
  #terms Of use: 'https://intranet.wipo.int/confluence'
  contact:
    email: ipas@wipo.int
  license:
   name: Apache 2.0
    #url: 'http://www.apache.org/licenses/LICENSE-2.0.html'
    
servers:
  - url: 'https://case.wipo.net:{port}/{basePath}'
    description: Production WIPO CASE Dossier Information services API
    variables:
      port:
        enum:
        - '443'
        default: '443'
      basePath: 
        default: case-api/v1
  - url: 'https://case.ipobs.stg.web1.wipo.int:{port}/{basePath}'
    description: Staging WIPO CASE Dossier Information services API
    variables:
      port:
        enum:
        - '443'
        default: '443'
      basePath: 
        default: case-api/v1
  - url: 'https://case.ipobs.acc.web1.wipo.int:{port}/{basePath}'
    description: Test WIPO CASE Dossier Information services API
    variables:
      port:
        enum:
        - '443'
        default: '443'
      basePath: 
        default: case-api/v1
  - url: 'https://case.ipobs.dev.web1.wipo.int:{port}/{basePath}'
    description: Development WIPO CASE Dossier Information services API
    variables:
      port:
        enum:
        - '443'
        default: '443'
      basePath: 
        default: case-api/v1

tags:
  - name: authorization
    description: |-
      Authorization to retrieve access token for the use of DAS api is implemented as follows.
      
      **ES256 asymmetric keys**
      -------------------
      openssl command can be used to generate ES256 asymmetric keys as required by the FAPI part 2 specification. Office will keep the private key and share the public key for registration with WIPO. The following example files:
      * **es256_cert.pem** Certificate file that will be **communicated to WIPO** for the configuration of the private_key_jwt client authentication
      * **es256_private.pem** Private key that must never be communicated and kept secret, used by the client to sign the private_key_jwt authentication request

      **private_key_jwt**
      -------------------
      To allow safe, secure and trustable authentication, DAS API will have to implement one of the authentication permitted by FAPI part 2. In order not to the implementation of the backend infrastructure too complex, the proposed implementation will only support the private_key_jwt authentication method. The private_key_jwt authentication is based on the asymmetric key signature of the login information, those details – login info + signature - are sent to the authorization server which returns an access token if valid. The access token can then be used to call the DAS API. 
      
      Technically, the login information consist of three parts:
      * JWT client assertion header specifying the type of the token and the signing algorithm being used such as HMAC SHA256, RSA or ES256, for instance: **{"alg": "ES256","typ": "JWT"}**
      * JWT client assertion payload containing the claim statements about an entity (typically, the user) and additional data such as  **iss** (issuer), **exp** (expiration time), **sub** (subject), **aud** (audience), for instance: **{"iss": "das-api-auth","sub": "das-api-auth","aud": "https://logindev.wipo.int:443/am/oauth2/access_token","exp": 1622450728}** 
      * JWT client assertion signature of the header and payload sections in the form of bytes encoded in base 64

      All these three parts are encoded and separated by '.' to make up the private_key_jwt client assertion which is used as client credentials to retrieve an access code, for instance: **eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkYXMtYXBpLWF1dGgiLCJzdWIiOiJkYXMtYXBpLWF1dGgiLCJhdWQiOiJodHRwczovL2xvZ2luZGV2LndpcG8uaW50OjQ0My9hbS9vYXV0aDIvYWNjZXNzX3Rva2VuIiwiZXhwIjoxNjIyNDUwNzI4fQ.BLA6k2kKKFVm6AG-DPDpRU_5JDFGRF1dHjKul7saWCv5OxXGg4EY-J9e1p8Dg0ngD2dZ2grkJ2su7jaHy67YEw**
  - name: information 
    description: >
      Health check of the service
  - name: applications 
    description: >
      patent applciation related data
  - name: documents
    description: >
      patent document related data

security: 
  - bearerAuth: [] 

paths:
  /am/v1/oauth2/access_token:
    post:
      tags:
        - authorization
      description: >
        Service to authorize use of the CASE api. This is the endpoint of a third party product that supports **OpenID Connect (OIDC)** authentication protocol based on the OAuth 2.0 family of specifications
      summary: retrieve the access token
      operationId: getTokens
      requestBody:
        content:
          application/x-www-form-urlencoded:
            schema:
              type: object
              properties:
                grant_type:
                  type: string
                  example: 'client_credentials'
                  description: OAuth2 client_credentials authentication flow is used for machine to machine communication
                scope:
                  type: string
                  example: 'case-api/case-access'
                  description: Scopes (=roles), if any, separated by spaces which are required to use the CASE API
                client_assertion_type:
                  type: string
                  example: 'urn:ietf:params:oauth:client-assertion-type:jwt-bearer'
                  description: the client_assertion_type indicates to the authorization server the method used to authenticate, private_key_jwt requires jwt-bearer
                client_assertion:
                  type: string
                  example: 'eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkYXMtYXBpLWF1dG giLCJzdWIiOiJkYXMtYXBpLWF1dGgiLCJhdWQiOiJodHRwczovL2xvZ2luZG V2LndpcG8uaW50OjQ0My9hbS9vYXV0aDIvYWNjZXNzX3Rva2VuIiwiZXh wIjoxNjIyNDUwNzI4fQ.BLA6k2kKKFVm6AG-DPDpRU_5JDFGRF1dHjKul7saWCv5OxXGg4EY-J9e1p8Dg0ngD2dZ2grkJ2su7jaHy67YEw'
                  description: private key of the JWT token
              required:
                - grant_type
                - scope
                - client_assertion_type
                - client_assertion

      security:
        - oAuth2ClientCredentials: [] 
      responses:
        '200':
          description: successful with the document audit trail
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/Token'
              examples:
                exampleOfToken:
                  $ref: '#/components/examples/exampleOfToken'
        '400':
          description: invalid request
          content: 
            {}
        '403':
          description: resource access not found
          content: 
            {}
        '500':
          description: Internal server error
          content: 
            {}

  /services:
    get:
      tags:
        - information
      description: >
        service to retrieve WIPO CASE service details information
      summary: retrieve WIPO CASE service information
      operationId: readInformation
      security:
        - bearerAuth: []
      responses:
        '200':
          description: successful operation
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/Information'
              examples:
                exampleOfServiceInformation:
                  $ref: '#/components/examples/exampleOfServiceInformation'
        '401':
          description: Authentication is missing or invalid
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError401:
                  $ref: '#/components/examples/exampleOfError401'
        '500':
          description: Internal server error
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError500:
                  $ref: '#/components/examples/exampleOfError500'

  /applications:
    post:
      tags:
        - applications
      description: >
        Service to retrieve the bibliographic data of IP applications.
      summary: retrieve the bibliographic data of IP applications 
      operationId: getApplicationsBibliographicData
      requestBody:
        content:
          application/json:
            schema:
              $ref: '#/components/schemas/ApplicationIdentifierBag'
            examples:
              ApplicationIdentifierBag:
                $ref: '#/components/examples/ApplicationIdentifierBag'
      security:
        - bearerAuth: [] 
      responses:
        '200':
          description: Successful with bibliographic data of the application files including 
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/IpfilePatentBibliographicDataBag'
              examples:
                CollectionOfPatentBibliographicData:
                  $ref: '#/components/examples/CollectionOfPatentBibliographicData'
        '400':
          description: Bad request
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfInvalidInput:
                  $ref: '#/components/examples/exampleOfInvalidInput'
        '401':
          description: unauthorized access (missing authentication or invalid authentication)
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError401:
                  $ref: '#/components/examples/exampleOfError401'
        '500':
          description: Internal server error
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError500:
                  $ref: '#/components/examples/exampleOfError500'
    get:
      tags:
        - applications
      description: >
        Service to retrieve the bibliographic data of an IP application file.
      summary: retrieve the bibliographic data of an IP application on record
      operationId: getApplicationBibliographicData
      parameters:
        - name: applicationIdentifier
          in: query
          description: id of an application (e.g. File id in WIPO IPAS is in the form of {file sequence}-{file type}-{file series}-{file number})
          required: false
          schema:
            type: string
        - name: publicationIdentifier
          in: query
          description: >-
            The publication id including the two-letter WIPO ST3 office code
          required: false
          schema:
            type: string
            example: 'JO-P-2019-2822'
        - name: st13Number
          in: query
          description: >-
            st13 number is generated using office code, application number and filling date
          required: false
          schema:
            type: string
            example: 'GB102022000005029'
      security:
        - bearerAuth: [] 
      responses:
        '200':
          description: Successful with bibliographic data of the application file including status but without legal events
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/IpfilePatentBibliographicData'
              examples:
                PatentBibliographicData:
                  $ref: '#/components/examples/PatentBibliographicData'
        '400':
          description: Bad request
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfInvalidInput:
                  $ref: '#/components/examples/exampleOfInvalidInput'
        '401':
          description: unauthorized access (missing authentication or invalid authentication)
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError401:
                  $ref: '#/components/examples/exampleOfError401'
        '500':
          description: Internal server error
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError500:
                  $ref: '#/components/examples/exampleOfError500'

  /applications/statistics:
    get:
      tags:
        - information
      description: >
        data coverage retrieved from the service should include the total number of applications 
        available in WIPO CASE, with breakdowns for each participating office. It includes also indicators about accessing or/and providing services operated by offices. 
      summary: retrieve all offices and data coverage information        
      operationId: getDataCoverage
      parameters:
        - name: officeCode
          in: query
          description: access token     
          required: false
          schema:
            type: string
      security:
        - bearerAuth: [] 
      responses:
        '200':
          description: successful operation
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/OfficeDataBag'
              examples:
                CASEDataCoverage:
                  $ref: '#/components/examples/exampleOfOfficeDataBag'
        '400':
          description: Bad request
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfUnknownOfficeCode:
                  $ref: '#/components/examples/exampleOfUnknownOfficeCode'
        '401':
          description: Authentication is missing or invalid
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError401:
                  $ref: '#/components/examples/exampleOfError401'
        '500':
          description: Internal server error
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError500:
                  $ref: '#/components/examples/exampleOfError500'

  /applications/citations:
    post:
      tags:
        - citations
      description: >
        Service to retrieve the citation data of a list IP application files.
      summary: retrieve the citation data of a list IP application files
      operationId: getCitationsOfApplications
      requestBody:
        content:
          application/json:
            schema:
              $ref: '#/components/schemas/ApplicationIdentifierBag'
            examples:
              ApplicationIdentifierBag:
                $ref: '#/components/examples/ApplicationIdentifierBag'
      security:
        - bearerAuth: [] 
      responses:
        '200':
          description: Successful with citations data of the application files 
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/IpfileCitationBag'
              examples:
                ExampleOfPatentCitationBag:
                  $ref: '#/components/examples/ExampleOfPatentCitationBag'
        '400':
          description: Bad request
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfUnknownId:
                  $ref: '#/components/examples/exampleOfUnknownId'
        '401':
          description: unauthorized access (missing authentication or invalid authentication)
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError401:
                  $ref: '#/components/examples/exampleOfError401'
        '500':
          description: Internal server error
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError500:
                  $ref: '#/components/examples/exampleOfError500'
    get:
      tags:
        - citations
      description: >
        Service to retrieve the citation data of an IP application file.
      summary: retrieve the citation data of an IP file
      operationId: getCitations
      parameters:
        - name: applicationIdentifier
          in: query
          description: id of an IP file (e.g. File id in WIPO IPAS is in the form of {file sequence}-{file type}-{file series}-{file number})
          required: true
          schema:
            type: string
        - name: st13Number
          in: query
          description: >-
            st13 number is generated using office code, application number and filling date
          required: false
          schema:
            type: string
            example: 'GB102022000005029'
      security:
        - bearerAuth: [] 
      responses:
        '200':
          description: Successful with citations data of the application file 
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/IpfileCitations'
              examples:
                ExampleOfPatentCitations:
                  $ref: '#/components/examples/ExampleOfPatentCitations'
        '400':
          description: Bad request
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfUnknownId:
                  $ref: '#/components/examples/exampleOfUnknownId'
        '401':
          description: unauthorized access (missing authentication or invalid authentication)
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError401:
                  $ref: '#/components/examples/exampleOfError401'
        '500':
          description: Internal server error
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError500:
                  $ref: '#/components/examples/exampleOfError500'

  /requests/timeline:
    get:
      tags:
        - timeline
      description: >
        Service to family timeline data of an application or publication number.
      summary: retrieve family ttimeline data
      operationId: getTimeline
      parameters:
        - name: searchNumber
          in: query
          description: Application Identifier or Publication Identifier
          required: true
          schema:
            type: string
            example: 'CA2997728'
        - name: searchType
          in: query
          description: Giving publication or application as input
          required: true
          schema:
            type: string
            example: 'publication'
      security:
        - bearerAuth: [] 
      responses:
        '200':
          description: Successful with timeline data of the application or publication number
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/TimelineData'
              examples:
                ExampleOfTimeline:
                  $ref: '#/components/examples/ExampleOfTimeline'
        '202':
          description: Showing the current status of state machine
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/TimelineData'
              examples:
                ExampleOfTimelineAccepted:
                  $ref: '#/components/examples/ExampleOfTimelineAccepted'
        '400':
          description: Bad request
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfUnknownId:
                  $ref: '#/components/examples/exampleOfUnknownId'
        '401':
          description: unauthorized access (missing authentication or invalid authentication)
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError401:
                  $ref: '#/components/examples/exampleOfError401'
        '500':
          description: Internal server error
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError500:
                  $ref: '#/components/examples/exampleOfError500'


  /doclists:  
    get:
      tags:
        - documents
      description: >
        Service to retrieve the metadata of all the documents associated to an IP application. 
        The choice of implementation of this service is at the discretion of the hosting platform. One possible use case is to retrieve the list of available documents of a published patent application shared through WIPO CASE. 
      summary: retrieve meta data of all the documents associated to an IP application.
      operationId: getDocuments
      parameters:
        - name: requesterIID
          in: query
          description: 'Requester individual id at Organization or two-letter IP office code'
          required: true
          schema:
            type: string
          example: JP
        - name: requesterRole
          in: query
          description: 'Requester role at Organization, for example, WO as the relaying office who forwards the original request to the document providing IP Office'
          required: true
          schema:
            type: string
        - name: applicationIdentifier
          in: query
          description: >-
            The application id including the two-letter WIPO ST3 office code
          required: false
          schema:
            type: string
          example: 'JO-P-2010-2469'
        - name: publicationIdentifier
          in: query
          description: >-
            The publication id including the two-letter WIPO ST3 office code
          required: false
          schema:
            type: string
            example: 'JO-P-2019-2822'
        - name: count
          in: query
          required: false
          schema:
            type: boolean
          description : retrieve only the total count of available documents
        - name: sorting
          in: query
          required: false
          schema:
            type: string
            enum: ['documentDate:asc','documentDate:desc']
            example: 'documentDate:asc'
          description : >
            sorting criteria to be specified in the form of {document_property}:asc for ascending or {document_property}:desc. The service should accept at least sorting by document date 
        - name: st13Number
          in: query
          description: >-
            st13 number is generated using office code, application number and filling date
          required: false
          schema:
            type: string
            example: 'GB102022000005029'
      security:
        - bearerAuth: [] 
      responses:
        '200':
          description: successful with the metadata of all the documents associated to a patent application, incoming and outgoing documents that can be made available to the requestor
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/IpfileDocuments'
              examples:
                ApplicationDocumentList:
                  $ref: '#/components/examples/ApplicationDocumentList'
        '400':
          description: Bad request
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfInvalidInput:
                  $ref: '#/components/examples/exampleOfInvalidInput'
        '401':
          description: unauthorized access (missing authentication or invalid authentication)
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError401:
                  $ref: '#/components/examples/exampleOfError401'
        '500':
          description: Internal server error
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError500:
                  $ref: '#/components/examples/exampleOfError500'

  /documents:
    get:
      tags:
        - documents
      description: >
        Service to retrieve only the binary content of a patent application document, meta data only or content. The choice of implementation of this service is at the discretion of the hosting platform.
      summary: retrieve the content or meta data of a patent application document based on id
      operationId: getDocumentById
      parameters:
        - name: documentIdentifier
          in: query
          description: id of the post-filing request (e.g. TM-E-2020-2020)
          required: true
          schema:
            type: string
        - name: output
          in: query
          description: document attributes (i.e. data) or binary content (i.e. file) 
          required: false
          schema:
            type: string
            enum: [data,file]
            default: data
        - name: st13Number
          in: query
          description: >-
            st13 number is generated using office code, application number and filling date
          required: false
          schema:
            type: string
            example: 'GB102022000005029'
      security:
        - bearerAuth: [] 
      responses:
        '200':
          description: successful with the document metadata 
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/DocumentIncluded'
              examples:
                OneDocument:
                  $ref: '#/components/examples/OneDocument'
        '303':
          description: redirection to the download url in case of document content request and it is available
          headers:
            Location:
              schema:
                type: string
              description: URI to download the document
        '400':
          description: Bad request
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfUnknownId:
                  $ref: '#/components/examples/exampleOfUnknownId'
        '401':
          description: unauthorized access (missing authentication or invalid authentication)
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError401:
                  $ref: '#/components/examples/exampleOfError401'
        '500':
          description: Internal server error
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/ServiceError'
              examples:
                exampleOfError500:
                  $ref: '#/components/examples/exampleOfError500'

externalDocs:
  description: Find out more about Swagger
  url: 'http://swagger.io'
  
components:
  schemas:

    IpfilePatentBibliographicData:
      type: object
      properties:
        applicationNumber:
          $ref: '#/components/schemas/ApplicationNumber'
        st13Number:
          type: string
          example: 'GB102022000005029'
          description: 'st13 number is generated using office code, application number and filling date'  
        appplicationDate:
          type: string
          format: date
          example: '2010-04-20'
          description: 'date in the form of yyyy-mm-dd when the application was filed'
        applicationLanguageCode:
          type: string
          example: 'en'
          description: WIPO ST3 language code (e.g. primary language)
        patentPublicationIdentifier:
          $ref: '#/components/schemas/PatentPublicationIdentification'
        internationalFilingData:
            $ref: '#/components/schemas/ApplicationIdentification'   
        internationalPublishingData:
            $ref: '#/components/schemas/PatentPublicationIdentification'   
        regionalFilingData:
            $ref: '#/components/schemas/ApplicationIdentification'   
        regionalPublishingData:
            $ref: '#/components/schemas/PatentPublicationIdentification'   
        patentGrantNumber:
          $ref: '#/components/schemas/PatentGrantIdentification'
        publicAvailabilityDateBag:
          type: array
          items:
            $ref: '#/components/schemas/GazetteReference'
        pctNationalPhaseEntryDate:
          type: string
        priorityBag:
          type: array
          items:
            $ref: '#/components/schemas/Priority'      
        inventionTitleBag:
          type:  array
          items:
            $ref: '#/components/schemas/InventionTitle' 
        abstractBag:
          type:  array
          items:
            $ref: '#/components/schemas/Abstract' 
        applicantBag:
          type: array
          items:
            $ref: '#/components/schemas/Applicant'      
        inventorBag:
          type: array
          items:
            $ref: '#/components/schemas/Inventor'      
        representativeBag:
          type: array
          items:
            $ref: '#/components/schemas/Representative'      
        patentClassificationBag:
          $ref: '#/components/schemas/PatentClassificationBag' 
        referenceCitationBag:
          type: array
          items:
            $ref: '#/components/schemas/ReferenceCitation'   

    IpfilePatentBibliographicDataBag:
      type: object
      properties:
        totalQuantity: 
          type: integer
          format: int8
          description: total number of applications in the collection
        offset:
          type: integer
          format: int8
          description: starting position of the item in the collection which is available the list due to pagination (the first position is 1)
        limit:
          type: integer
          format: int8
          description: ending position of the item in the collection which is available the list due to pagination
        bibliographicDataBag:
          type: array
          items:
            $ref: '#/components/schemas/IpfilePatentBibliographicData'   

    IpfileCitations:
      type: object
      properties:
        applicationNumber:
          $ref: '#/components/schemas/ApplicationNumber'
        st13Number:
          type: string
          example: 'GB102022000005029'
          description: 'st13 number is generated using office code, application number and filling date'   
        referenceCitationBag:
          type: array
          items:
            $ref: '#/components/schemas/ReferenceCitation'   

    IpfileCitationBag:
      type: object
      properties:
        totalQuantity: 
          type: integer
          format: int8
          description: total number of applications in the collection
        offset:
          type: integer
          format: int8
          description: starting position of the item in the collection which is available the list due to pagination (the first position is 1)
        limit:
          type: integer
          format: int8
          description: ending position of the item in the collection which is available the list due to pagination
        citationBag:
          type: array
          items:
            $ref: '#/components/schemas/IpfileCitations'   

    TimelineData:
      type: object
      properties:
        serviceUrl: 
          type: string
        smStatus: 
          type: string
        smName: 
          type: string
        searchNumber:
          type: string
        patentScopeObjects:
          type: array
          items:
            type: object
            properties:
              applicationId:
                type: string
              label:
                type: string
              officeCode:
                type: string
              publicationNumber:
                type: string
              publicationDate:
                type: string
              publicationKind:
                type: string
              filingNumber:
                type: string
              filingDate:
                type: string
              title:
                type: string
              applicant:
                type: string
              displayType:
                type: string
              searchAndExamineReport:
                type: boolean
              caseProviding:
                type: boolean
              applicationInScope:
                type: boolean
              applicationUpdatedOn:
                type: string
              st13Number:
                type: string
              pctApplication:
                type: string
              pctFilingDate:
                type: string
              npeDate:
                type: string
              priorities:
                type: string
              citations:
                type: string
            required:
            - applicationId
            - label
            - officeCode
            - publicationNumber
            - publicationDate
            - publicationKind
            - filingNumber
            - filingDate
            - title
            - applicant
            - displayType
            - searchAndExamineReport
            - caseProviding
            - applicationInScope
            - applicationUpdatedOn
            - st13Number
            - pctApplication
            - pctFilingDate
            - npeDate
            - priorities
            - citations

    IpfileDocuments:
      type: object
      properties:
        requestorIID:
            type: string
            example: "JP"
            description: Requester individual id at Organization or two-letter WIPO ST3 code of the requesting office in the context of document exchange
        requestorRole:
            type: string
            example: "WIPO"
            description: role of the requestor (e.g. two-letter WIPO ST3 code of the requesting office in the context of document exchange)
        requestorOrganizationName:
            type: string
            example: "US"
            description: organization name of the requestor (e.g. two-letter WIPO ST3 code of the requesting office in the context of document exchange)
        applicationNumber:
            $ref: '#/components/schemas/ApplicationNumber'              
        documentTotalQuantity:
          type: integer
          format: int32
          example: 25
          description: total count of the available documents based on the business context, for example, in retrieval response, the list of documents can be provided partially due to pagination of response items
        sorting:
          type: string
          enum: ['documentDate:asc','documentDate:desc']
          description: sorting order of the document list by document date
        documentIncludedBag:
          type: array
          items:
            $ref: '#/components/schemas/DocumentIncluded'
        st13Number:
          type: string
          example: 'GB102022000005029'
          description: 'st13 number is generated using office code, application number and filling date'   

    ApplicationIdentifierBag:
      type: object
      properties:
        applicationIdentifierBag:
          type: array
          items:
            type: string
        publicationIdentifierBag:
          type: array
          items:
            type: string

    DocumentIncluded:
      type: object
      properties:
        id:
          type: string
          description: internal document id (e.g. WIPO IPAS EDMS id)
        languageCode:
          type: string
          example: xx
          description: two-letter WIPO ST3 code
        sourceSystemIdentifier:
          type: string
          example: 'ipas-xx'
          description: identifier of the document management system (e.g. WIPO IPAS)
        documentName:
          type: string
          example: change of owner
          description: document name
        fileName:
          type: string
        documentFormatCategory:
          type: string
        documentKindCategory:
          type: string
          example: UDCOW
          description: category of documents assigned by the receiving Office (e.g. UDCOW document for change of name/address)
        documentCodeCategory:
          type: string
          description: code of document assigned by the receiving Office (e.g. WIPO IPAS document name code)
        documentDate:
          type: string
          format: date
          description: date when the document was created in the hosting system in the form of yyyy-mm-dd
        documentLocationURI:
          type: string
          format: uri
          description: this property if not empty holds the URI to download the document when it is available, or the pre-signed url to upload the document content for creation or update
        documentSizeQuantity:
          type: integer
          format: int64
          example: 2822903
          description: document content size in KB
        documentPageQuantity:
          type: integer
          format: int32
          example: 28
          description: number of pages of the document content (left empty if unknown)
        documentNumber:
          type: string
          description: unique document number (e.g. TM-E-2017-2024)
        documentLanguageSource:
          type: string
          enum: [original,translated]
          description: document is in the original or translated language
        documentOrigin:
          type: string
          enum: [incoming,outgoing]
          example: incoming
          description: Incoming or Outgoing document 
        documentGroupCategory:
          type: string
          example: exam
          description: category of documents such as patent specification or search and examination reports
        documentStatusCategory:
          type: string
          enum: [filed,accepted,Rejected,withdrawn]
          example: filed
        nplIndicator:
          type: boolean
          default: false
          description: indicator of non-patent document
        st13Number:
          type: string
          example: 'GB102022000005029'
          description: 'st13 number is generated using office code, application number and filling date'
        
    Information:
      type: object
      properties:
        applicationName: 
          type: string
        applicationVersion:
          type: string
        buildDate:
          type: string
          format: date
        buildTime:
          type: string
        codeBranch: 
          type: string
        codeRevision:
          type: string
        
    Abstract:
      type: object
      properties:
        languageCode:
          type: string
        paragraphBag:
          type: array
          items:
            $ref: '#/components/schemas/Paragraph'   

    Applicant:
      type: object
      properties:
        sequenceNumber:
          type: integer
        applicantCategory:
          type: string
        contact:
          $ref: '#/components/schemas/Contact'

    Representative:
      type: object
      properties:
        sequenceNumber:
          type: integer
        contact:
          $ref: '#/components/schemas/Contact'

    ApplicationCitation:
      type: object
      properties:
        citedApplicationIdentification:
          $ref: '#/components/schemas/CitedApplicationIdentification'      

    ApplicationIdentification:
      type: object
      properties:
        officeCode:
          type: string
        applicationNumber:
          $ref: '#/components/schemas/ApplicationNumber'  
        fileReference:
          type: string
        filingDate:
          type: string
          format: date
        nationalStageFilingDate:
          type: string
          format: date

    ApplicationNumber:
      type: object
      properties: 
        ipOfficeCode:
          type: string
          pattern: '^[a-z,A-Z]{2}$'
          description: WIPO ST3 office code
        applicationNumberText:
          type: string
          example: 60/291,292
          description: original application number 

    CitedApplicationIdentification:
      type: object
      properties:
        applicationNumber:
          $ref: '#/components/schemas/ApplicationNumber'    
        applicantFileReference:
          type: string
        applicationFilingDate:
          type: string
          format: date
  
    CitedPassage:
      type: object
      properties:
        passageRangeBag:
          $ref: '#/components/schemas/PassageRangeBag'    
        passageRelevanceBag:
          $ref: '#/components/schemas/PassageRelevanceBag'              
        
    CitedPatentDocumentIdentification:
      type: object
      properties:
        ipOfficeCode:
          type: string
          example: KH
          description: two-letter WIPO ST3 office code which assigns the application id
        documentNumber:
          type: string
        patentDocumentKindCode:
          type: string
        patentDocumentDate:
          type: string
          format: date

    GazetteReference:
      type: object
      properties:
        gazetteNumber:
          type: string
        gazetteReferenceText:
          type: string
        publicationDate:
          type: string

    InventionTitle:
      type: object
      properties:
        languageCode:
          type: string
        text:
          type: string

    IpcrClassification:
      type: object
      properties:
        classificationVersionDate:
          type: string
          format: date
          example: '2006-01-01'
        patentClassificationLevelCode:
          type: string
          enum: [A,C,S]
        ipcClassificationValueCode:
          type: string
          enum: [I,N]
          description: 'I for invention, N for non-invention (see WIPO ST8)'
        patentClassificationSymbolText:
          type: string
          example: G03B 1/06
          description: 'classification symbol in the form of {section}{class}{subclass} {group}/{subgroup}'
        symbolPositionCode:
          type: string
          enum: [F,L]
          description: F (first) or L (last))

    Inventor:
      type: object
      properties:
        sequenceNumber:
          type: integer
        contact:
          $ref: '#/components/schemas/Contact'

    Contact:
      type: object
      properties:
        name:
          oneOf:
            - $ref: '#/components/schemas/OrganizationNames'      
            - $ref: '#/components/schemas/PersonNames'      

    OrganizationName:
      type: object
      properties:
        OrganizationStandardName:
          type: string
        languageCode:
          type: string

    OrganizationNames:
      type: array
      items:
        $ref: '#/components/schemas/OrganizationName'      

    PersonName:
      type: object
      properties:
        languageCode:
          type: string
        personFullName:
          type: string

    PersonNames:
      type: array
      items:
        $ref: '#/components/schemas/PersonName'      

    NplCitation:
      type: object
      properties:
        nplCitationText:
            type: string

    Paragraph:
      type: object
      properties:
        pNumber:
          type: integer
          format: int32
        text:
          type: string
    
    PassageRangeBag:
      type: array
      items:
        type: string

    PassageRelevance:
      type: object
      properties:
        citationCategoryCodes:
          type: array
          items:
            type: string
        patentClaimRange:
          type: array
          items:
            type: string

    PassageRelevanceBag:
      type: array
      items:
        $ref: '#/components/schemas/PassageRelevance'      

    PatentCitation:
      type: object
      properties:
        citedPatentDocumentIdentification:
          $ref: '#/components/schemas/CitedPatentDocumentIdentification'      

    PatentClassificationBag:
      type: object
      properties:
        ipcrClassificationBag:
          type: array
          items:
            $ref: '#/components/schemas/IpcrClassification'      

    PatentGrantIdentification:
      type: object
      properties:
        ipOfficeCode:
          type: string
        registrationNumber:
          type: string
        patentdocumentKindCode:
          type: string
        grantDate:
          type: string
          format: date

    PatentPublicationIdentification:
      type: object
      properties:
        ipOfficeCode:
          type: string
        publicationNumber:
          type: string
        patentDocumentKindCode:
          type: string
        publicationDate:
          type: string
          format: date
    
    # priority details
    Priority:
      type: object
      required:
        - applicationNumber
        - priorityApplicationFilingDate
      properties:
        priorityCountryCode:
          type: string
          pattern: '^[A-Z]{2}$'
          example: AU
          description: two-letter office code in WIPO ST3
        applicationNumber:
          $ref: '#/components/schemas/ApplicationNumber'       
        priorityApplicationFilingDate:
          type: string
          format: date
          description: 'date in the form of yyyy-mm-dd when the earlier application was filed'

    ReferenceCitation:
      type: object
      properties:
        patentCitation:
          $ref: '#/components/schemas/PatentCitation'
        nplCitation:
          $ref: '#/components/schemas/NplCitation'
        applicationCitation:
          $ref: '#/components/schemas/ApplicationCitation'
        citedPassageBag:
          type: array
          items:
            $ref: '#/components/schemas/CitedPassage'  

    OfficeDataBag:
      type: object
      properties:
        totalOffices:
          type: integer
          format: int32
        officeBag:
          type: array
          items:
            $ref: '#/components/schemas/ParticipatingOffice'

    ApplicationDateRange:
      type: object
      properties:
        startDate:
          type: string
          format: date
          example: "2020-05-01"
        endDate:
          type: string
          format: date
          example: "2020-05-01"

    PublicationDateRange:
      type: object
      properties:
        startDate:
          type: string
          format: date
          example: "2020-05-01"
        endDate:
          type: string
          format: date
          example: "2020-05-01"

    ParticipatingOffice:
      type: object
      properties:
        officeCode:
          type: string
        name:
          type: string
        isAccessingOffice:
          type: boolean
        isProvidingOffice:
          type: boolean
        totalApplications:
          type: integer
          format: int32
        publicationDateRange:
          $ref: '#/components/schemas/PublicationDateRange'
        applicationDateRange:
          $ref: '#/components/schemas/ApplicationDateRange'
        lastUpdate:
          format: date-time
          example: '2020-05-01T14:00:08Z'

    Token:
      type: object
      properties:
        accessToken:
          type: string
          description: JWT in base64
        scope:
          type: string
          description: case-api/case-access
        tokenType:
          type: string
          description: type of token (e.g. Bearer)
        expiresIn:
          type: integer
          format: int32
          description: expiration time in seconds

    ServiceError:
      type: object
      example: ServiceError
      properties:
        code:
          type: string
        message:
          type: string
          example: 'consolidated error message if any' 
          description: error description
        details:
          type: array
          items:
            $ref: '#/components/schemas/ErrorDetails'

    ErrorDetails:
      type: object
      example: ErrorDetails
      properties:
        code:
          type: string
        message:
          type: string
          example: 'document number does not exist: XX-TM-2020-299992' 
          description: error description

#---------------------------------------------------------------
#                Examples
#---------------------------------------------------------------
  examples:

    exampleOfToken:
      value:
        accessToken: 'eyJ0eXAiOiJKV1QiLCJraWQiOiJmVWRmbEJSa3c5bm1tejcrL3BmMWM5d2RYdXc9IiwiYWxnIjoiUlMyNTYifQ.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.d1EEdioprD2AxQxQcVj0zlN8hvSaIdtub0Lk887m52qEKFt9YiW3uGhpw8bMnhwsUyBbbdFq1flA3pVdKYAdNhQ2dRBIemTH8_NjA4l4giGpLeKJ7WRQA-ldsWrrLkLkVu7gbx7TmMLrTkXgL17kiLdPQ44S1O6LKX52v3KkT0XYEyMYIuzYlnMBs1GQWkoJEALZVIH3TtaAG22o4dxlCcMVxUCo-SyOctjRkfmLvuKEXpDvAG2F93o61Mz1sOtSC2m6nBQA9zd3MxtNd5vd0791QH16Of53IozPj7jRXblYCYq9SJyXzdHN7IEJWrT7C1vvwFVnq8c8QArKsMmgBw'
        scope: case-api/case-access
        tokenType: Bearer
        expiresIn: 3526

    exampleOfServiceInformation:
      value:
        applicationName: "CASE dossier information service"
        applicationVersion: "3.2.2"
        buildDate: "2020-11-17"
        buildTime: "14:53:10Z"
        codeBranch: "3.2.2"
        codeRevision: "#109" 

    ApplicationDocumentList:
      value:
        requestorIId:
        requestorRole:
        requestorOrganizationName:
        applicationNumber:
          ipOfficeCode: JO
          applicationNumberText: P-2017-000322
        documentTotalQuantity: 2
        sorting: 'documentDate:asc'
        documentIncludedBag:
        - documentIncluded:
            id: JO-6f90ceb4-424d-11eb-b378-0242ac130002
            languageCode: en
            sourceSystemIdentifier: 'ipas-xx'
            documentName: 'Application'
            fileName:
            documentFormatCategory: PDF
            documentKindCategory: TM
            documentCodeCategory: PR
            documentDate: "2019-02-23"
            documentLocationURI:
            documentSizeQuantity: 1262672822
            documentPageQuantity: 8
            documentNumber: TM-E-2019-21222
            documentLanguageSource: original
            documentOrigin: incoming
            documentGroupCategory:
            documentStatusCategory: accepted
            nplIndicator: false
        - documentIncluded:
            id: JO-79c7515a-424d-11eb-b378-0242ac130002 
            languageCode: en
            sourceSystemIdentifier: 'ipas-xx'
            documentName: 'Application amendment'
            fileName:
            documentFormatCategory: PDF
            documentKindCategory: UNGEN
            documentCodeCategory: pabt1              
            documentDate: "2019-03-24"
            documentLocationURI:
            documentSizeQuantity: 1262672822
            documentPageQuantity: 8
            documentNumber: TM-E-2019-32322
            documentLanguageSource: original
            documentOrigin: incoming
            documentGroupCategory:
            documentStatusCategory: accepted
            nplIndicator: false

    ExampleOfPatentCitations:
      value:
        applicationNumber:
          ipOfficeCode: JO
          applicationNumberText: P-2019-2822
        referenceCitationBag:
        - citedPatentDocumentIdentification:
            ipOfficeCode: US
            documentNumber: 292811
            patentDocumentKindCode: A
            patentDocumentDate: "20150703"
          nplCitation:
          applicationCitation:
          citedPassageBag:
            - citedPassage:
                passageRangeBag:
                - "paragraph 12, page 12"
                - "page 13"
                passageRelevanceBag:
                - PassageRelevance:
                    citationCategoryCodes:
                    - "X"
                    patentClaimRange:
                    - "claim 1"
        - citedPatentDocumentIdentification:
            ipOfficeCode: JP
            documentNumber: 2018/2828
            patentDocumentKindCode: B
            patentDocumentDate: "2018-07-13"
          nplCitation:
          applicationCitation:
          citedPassageBag:
            - citedPassage:
                passageRangeBag:
                - paragraph 20, page 14
                passageRelevanceBag:
                - PassageRelevance:
                    citationCategoryCodes:
                    - "A"
                    patentClaimRange:
                    - "claim 4"
            - citedPassage:
                passageRangeBag:
                - page 27 
                passageRelevanceBag:
                - PassageRelevance:
                    citationCategoryCodes:
                    - "A"
                    patentClaimRange:
                    - "claim 13"
        - citedPatentDocumentIdentification:
          nplCitation:
            nplCitationText: G SVETLANA ET AL, Non-viable human.., (20090201), vol. 18, no. 2, ISSN 1472-6491, pages 301 - 308, XP009165240
          applicationCitation:
          citedPassageBag:
                passageRangeBag:
                - page 32 
                passageRelevanceBag:
                - PassageRelevance:
                    citationCategoryCodes:
                    - "X"
                    - "B"
                    patentClaimRange:
                    - "claim 13"

    ExampleOfPatentCitationBag:
      value:
        totalQuantity: 1
        offset: 1
        limit: 1
        citationBag:
          - applicationNumber:
              ipOfficeCode: JO
              applicationNumberText: P-2019-2822
            referenceCitationBag:
            - citedPatentDocumentIdentification:
                ipOfficeCode: US
                documentNumber: 292811
                patentDocumentKindCode: A
                patentDocumentDate: "20150703"
              nplCitation:
              applicationCitation:
              citedPassageBag:
                - citedPassage:
                    passageRangeBag:
                    - "paragraph 12, page 12"
                    - "page 13"
                    passageRelevanceBag:
                    - PassageRelevance:
                        citationCategoryCodes:
                        - "X"
                        patentClaimRange:
                        - "claim 1"
            - citedPatentDocumentIdentification:
                ipOfficeCode: JP
                documentNumber: 2018/2828
                patentDocumentKindCode: B
                patentDocumentDate: "2018-07-13"
              nplCitation:
              applicationCitation:
              citedPassageBag:
                - citedPassage:
                    passageRangeBag:
                    - paragraph 20, page 14
                    passageRelevanceBag:
                    - PassageRelevance:
                        citationCategoryCodes:
                        - "A"
                        patentClaimRange:
                        - "claim 4"
                - citedPassage:
                    passageRangeBag:
                    - page 27 
                    passageRelevanceBag:
                    - PassageRelevance:
                        citationCategoryCodes:
                        - "A"
                        patentClaimRange:
                        - "claim 13"
            - citedPatentDocumentIdentification:
              nplCitation:
                nplCitationText: G SVETLANA ET AL, Non-viable human.., (20090201), vol. 18, no. 2, ISSN 1472-6491, pages 301 - 308, XP009165240
              applicationCitation:
              citedPassageBag:
                    passageRangeBag:
                    - page 32 
                    passageRelevanceBag:
                    - PassageRelevance:
                        citationCategoryCodes:
                        - "X"
                        - "B"
                        patentClaimRange:
                        - "claim 13"

    ExampleOfTimeline:
      value:
        patentScopeObjects:
        - applicationId: KR1048550
          label: KR1019970011710
          officeCode: KR
          publicationNumber: '1019970011710'
          publicationDate: '1998-06-25'
          publicationKind: B1
          filingNumber: '1019950025557'
          filingDate: '1995-08-19'
          title: REFRIGERATOR
          applicant: SAMSUNG ELECTRONICS CO., LTD.
          displayType: IC5
          searchAndExamineReport: false
          caseProviding: true
          applicationInScope: false
          applicationUpdatedOn: '2022-12-28T10:45:57.132Z'
          st13Number: KR1048550
          pctApplication:
          pctFilingDate:
          npeDate:
          priorities:
          citations:
        - applicationId: MY202948545
          label: MYPI 96003347
          officeCode: MY
          publicationNumber: PI 96003347
          publicationDate: '2012-03-01'
          publicationKind: A
          filingNumber: PI 96003347
          filingDate: '1996-08-15'
          title: A REFRIGERATOR WITH A COOL AIR DISPERSING DEVICE
          applicant: SAMSUNG ELECTRONICS CO., LTD.
          displayType: IC6
          searchAndExamineReport: false
          caseProviding: false
          applicationInScope: false
          applicationUpdatedOn:
          st13Number:
          pctApplication:
          pctFilingDate:
          npeDate:
          priorities:
          citations:
        - applicationId: IT230507582
          label: IT1284752
          officeCode: IT
          publicationNumber: '1284752'
          publicationDate: '1998-05-21'
          publicationKind: B1
          filingNumber: '101996900538207'
          filingDate: '1996-08-16'
          title: FRIGORIFERO PROVVISTO DI UN DISPOSITIVO DISTRIBUTORE DI ARIA FRESCA
          applicant: SAMSUNG ELECTRONICS CO LTD
          displayType: IC6
          searchAndExamineReport: false
          caseProviding: false
          applicationInScope: false
          applicationUpdatedOn:
          st13Number:
          pctApplication:
          pctFilingDate:
          npeDate:
          priorities:
          citations:
        - applicationId: ID202826157
          label: ID013.957
          officeCode: ID
          publicationNumber: '013.957'
          publicationDate: '1997-02-20'
          publicationKind: A
          filingNumber: P00199602350
          filingDate: '1996-08-19'
          title: LEMARI ES DENGAN ALAT PENGEDAR UDARA PENDINGIN
          applicant: SAMSUNG ELECTRONICS CO LTD
          displayType: IC6
          searchAndExamineReport: false
          caseProviding: false
          applicationInScope: false
          applicationUpdatedOn:
          st13Number:
          pctApplication:
          pctFilingDate:
          npeDate:
          priorities:
          citations:
        - {}
        - applicationId: MX42425
          label: MXPA/a/1997/002882
          officeCode: MX
          publicationNumber: PA/a/1997/002882
          publicationDate: '1998-07-03'
          publicationKind: A
          filingNumber: PA/a/1997/002882
          filingDate: '1996-08-19'
          title: REFRIGERADOR CON DISPOSITIVO DE DISPERSION DE AIREFRIO
          applicant: SAMSUNG ELECTRONICS CO., LTD.
          displayType: IC2
          searchAndExamineReport: false
          caseProviding: false
          applicationInScope: false
          applicationUpdatedOn:
          st13Number:
          pctApplication:
          pctFilingDate:
          npeDate:
          priorities:
          citations:
        - applicationId: CN82361497
          label: CN1169184
          officeCode: CN
          publicationNumber: '1169184'
          publicationDate: '1997-12-31'
          publicationKind: A,C
          filingNumber: '96190918.8'
          filingDate: '1996-08-19'
          title: |2

            Refrigerator with cool air dispersing device
          applicant: Samsung electronics Co., Ltd.
          displayType: IC2
          searchAndExamineReport: false
          caseProviding: true
          applicationInScope: false
          applicationUpdatedOn:
          st13Number:
          pctApplication:
          pctFilingDate:
          npeDate:
          priorities:
          citations:
        - applicationId: AU180707035
          label: AU1996067557
          officeCode: AU
          publicationNumber: '1996067557'
          publicationDate: '1997-05-08'
          publicationKind: A
          filingNumber: 67557/96
          filingDate: '1996-08-19'
          title: A refrigerator with a cool air dispersing device
          applicant: Samsung Electronics Co., Ltd.
          displayType: IC2
          searchAndExamineReport: true
          caseProviding: true
          applicationInScope: false
          applicationUpdatedOn: '2022-12-28T10:46:32.551Z'
          st13Number: AU180707035
          pctApplication:
          pctFilingDate:
          npeDate:
          priorities:
          citations:
        - applicationId: JP267994946
          label: JP1998507822
          officeCode: JP
          publicationNumber: '1998507822'
          publicationDate: '1998-07-28'
          publicationKind: A,B2
          filingNumber: '1997509166'
          filingDate: '1996-08-19'
          title: 冷気分配装置を備えた冷蔵庫
          applicant: ''
          displayType: IC2
          searchAndExamineReport: true
          caseProviding: true
          applicationInScope: false
          applicationUpdatedOn: '2022-12-28T10:46:43.213Z'
          st13Number: JP267994946
          pctApplication:
          pctFilingDate:
          npeDate:
          priorities:
          citations:
        - applicationId: SK290784138
          label: SK19970510
          officeCode: SK
          publicationNumber: '19970510'
          publicationDate: '1998-01-14'
          publicationKind: A3
          filingNumber: '1997000510'
          filingDate: '1996-08-19'
          title: A refrigerator with a cool air dispersing device
          applicant: Samsung Electronics Co., Ltd.
          displayType: IC2
          searchAndExamineReport: false
          caseProviding: false
          applicationInScope: false
          applicationUpdatedOn:
          st13Number:
          pctApplication:
          pctFilingDate:
          npeDate:
          priorities:
          citations:
        - applicationId: WO1997007370
          label: WO/1997/007370
          officeCode: WO
          publicationNumber: 97/007370
          publicationDate: '1997-02-27'
          publicationKind: A
          filingNumber: PCT/KR1996/000136
          filingDate: '1996-08-19'
          title: A REFRIGERATOR WITH A COOL AIR DISPERSING DEVICE
          applicant: KANG, Tae, Gil
          displayType: IC1
          searchAndExamineReport: false
          caseProviding: true
          applicationInScope: false
          applicationUpdatedOn:
          st13Number:
          pctApplication:
          pctFilingDate:
          npeDate:
          priorities:
          citations:
        - applicationId: US38898267
          label: US5802867
          officeCode: US
          publicationNumber: '5802867'
          publicationDate: '1998-09-08'
          publicationKind: A
          filingNumber: '08809869'
          filingDate: '1997-05-30'
          title: Refrigerator with a cool air dispersing device
          applicant: Samsung Electronics Co., Ltd.
          displayType: IC2
          searchAndExamineReport: false
          caseProviding: true
          applicationInScope: false
          applicationUpdatedOn:
          st13Number:
          pctApplication:
          pctFilingDate:
          npeDate:
          priorities:
          citations:

    ExampleOfTimelineAccepted:
      value:
        smStatus: RUNNING
        serviceUrl: https://case.ipobs.dev.web1.wipo.int/case-api/v1/timelinesm/status?executionArn=c873c50e-6258-46d0-8153-5e8ea236b6a1

    OneDocument:
      value:
        id: KH322898989321111
        languageCode: en
        sourceSystemIdentifier: 'ipas-xx'
        documentName: 'Change of Name/Address'
        fileName:
        documentFormatCategory: PDF
        documentKindCategory: udnas
        documentCodeCategory: tmna1
        documentDate: "2019-02-23"
        documentLocationURI:
        documentSizeQuantity: 262672822
        documentPageQuantity: 3
        documentNumber: JO-E-2019-000322
        documentLanguageSource: original
        documentOrigin: incoming
        documentGroupCategory:
        documentStatusCategory: accepted
        nplIndicator: false

    ApplicationIdentifierBag:
      value:
        applicationIdentifierBag:
          - 'JO-P-1-2290'
        publicationIdentifierBag:

    PatentBibliographicData:
      value:
        applicationNumber:
          ipOfficeCode: JO
          applicationNumberText: JO-P-1-2290
        appplicationDate: "2016-07-01"
        applicationLanguageCode: ar
        patentPublicationIdentifier:
        internationalFilingData:
        internationalPublishingData:
        regionalFilingData:
        regionalPublishingData:
        patentGrantNumber:
        publicAvailabilityDateBag:
        pctNationalPhaseEntryDate:
        priorityBag:
          - priorityCountryCode: CA
            applicationNumber:
              IpOfficeCode: CA
              applicationNumberText: 200200
            priorityApplicationFilingDate: "2015-09-01"
            priorityStatusCategory: claimed
        inventionTitleBag:
          - languageCode: en
            text: solar powered wireless charger
          - languageCode: ar
            text: شاحن لاسلكي يعمل بالطاقة الشمسية
        abstractBag:
          - languageCode: en
            paragraphBag:
              - pNumber: 1
                text: "Disclosed herein is a target display device for assisting to aim at a target beyond a vision obstructing object, the device comprising: a forward-facing camera; a target marker projector; and an orientation marker projector, wherein: the forward-facing camera is adapted to capture an image beyond the vision obstructing object; the target marker projector is adapted to project a target marker; the orientation marker projector is adapted to project an orientation marker; and the forward-facing camera is adapted to capture an image in alignment with the target marker and the orientation marker along a longitudinal axial plane through the target display device."
          - languageCode: fr
            paragraphBag:
              - pNumber: 1
                text: "L'invention concerne un dispositif d'affichage cible permettant d'aider à viser une cible au-delà d'un objet d'obstruction de vision, le dispositif comprenant : un dispositif de prise de vues, orienté vers l'avant ; un projecteur de marqueur cible ; et un projecteur de marqueur d'orientation. Le dispositif de prise de vues orienté vers l'avant est conçu pour capturer une image au-delà de l'objet d'obstruction de vision ; le projecteur de marqueur cible est conçu pour projeter un marqueur cible ; le projecteur de marqueur d'orientation est conçu pour projeter un marqueur d'orientation ; et le dispositif de prise de vues orienté vers l'avant est conçu pour capturer une image en alignement avec le marqueur cible et avec le marqueur d'orientation le long d'un plan axial longitudinal, à travers le dispositif d'affichage cible."
        applicantBag:
          - sequenceNumber: 1
            applicantCategory: applicant
            contact:
              name:
                organizationnames:
                  - organizationStandardName: Basman
                    languageCode: en                  
                  - organizationStandardName: منطقة بسمان 
                    languageCode: ar
          - sequenceNumber: 2
            applicantCategory: applicant
            contact:
              name:
                organizationnames:
                  - organizationStandardName: NORAZAM NORDIN
                    languageCode: en                
                  - organizationStandardName: نورزام نور الدين 
                    languageCode: ar                
        inventorBag:
          - sequenceNumber: 1
            contact:
              name:
                PersonNames:
                  - personFullName: Nathan BAKI
                    languageCode: en            
                  - personFullName: ناثان باكى 
                    languageCode: ar                  
        representativeBag:
          - sequenceNumber: 1
            contact:
              name:
                organizationnames:
                  - organizationStandardName: العربي التقليدي 
                    languageCode: ar                  
        patentClassificationBag:
          ipcrClassificationBag:
            - classificationVersionDate: '2006-01-01'
              patentClassificationLevelCode: 'A'
              ipcClassificationValueCode: 
              patentClassificationSymbolText: 'G03B 1/06'
              symbolPositionCode:
        referenceCitationBag:
          - citedPatentDocumentIdentification:
              ipOfficeCode: US
              documentNumber: 292811
              patentDocumentKindCode: A
              patentDocumentDate: "20150703"
            nplCitation:
            applicationCitation:
            citedPassageBag:
              - citedPassage:
                  passageRangeBag:
                  - Claim 3, paragraph 12, page 12
                  - page 13
                  passageRelevanceBag:
                  - X
          - citedPatentDocumentIdentification:
              ipOfficeCode: JP
              documentNumber: 2018/2828
              patentDocumentKindCode: B
              patentDocumentDate: "2018-07-13"
            nplCitation:
            applicationCitation:
            citedPassageBag:
              - citedPassage:
                  passageRangeBag:
                  - Claim 4, paragraph 20, page 14
                  - Claim 13, page 27 
                  passageRelevanceBag:
                  - A
          - citedPatentDocumentIdentification:
            nplCitation:
              nplCitationText: G SVETLANA ET AL, Non-viable human.., (20090201), vol. 18, no. 2, ISSN 1472-6491, pages 301 - 308, XP009165240
            applicationCitation:
            citedPassageBag:
              - citedPassage:
                  passageRangeBag:
                  - Claim 15 page 32
                  passageRelevanceBag:
                  - X
                  - B     

    CollectionOfPatentBibliographicData:
      value:
        totalQuantity: 1
        offset: 1
        limit: 1
        bibliographicDataBag:
        - applicationNumber:
            ipOfficeCode: JO
            applicationNumberText: JO-P-1-2290
          appplicationDate: "2016-07-01"
          applicationLanguageCode: ar
          patentPublicationIdentifier:
          internationalFilingData:
          internationalPublishingData:
          regionalFilingData:
          regionalPublishingData:
          patentGrantNumber:
          publicAvailabilityDateBag:
          pctNationalPhaseEntryDate:
          priorityBag:
            - priorityCountryCode: CA
              applicationNumber:
                IpOfficeCode: CA
                applicationNumberText: 200200
              priorityApplicationFilingDate: "2015-09-01"
              priorityStatusCategory: claimed
          inventionTitleBag:
            - languageCode: en
              text: solar powered wireless charger
            - languageCode: ar
              text: شاحن لاسلكي يعمل بالطاقة الشمسية
          abstractBag:
            - languageCode: en
              p:
                pNumber: 1
                text: "Disclosed herein is a target display device for assisting to aim at a target beyond a vision obstructing object, the device comprising: a forward-facing camera; a target marker projector; and an orientation marker projector, wherein: the forward-facing camera is adapted to capture an image beyond the vision obstructing object; the target marker projector is adapted to project a target marker; the orientation marker projector is adapted to project an orientation marker; and the forward-facing camera is adapted to capture an image in alignment with the target marker and the orientation marker along a longitudinal axial plane through the target display device."
            - languageCode: fr
              p:
                pNumber: 1
                text: "L'invention concerne un dispositif d'affichage cible permettant d'aider à viser une cible au-delà d'un objet d'obstruction de vision, le dispositif comprenant : un dispositif de prise de vues, orienté vers l'avant ; un projecteur de marqueur cible ; et un projecteur de marqueur d'orientation. Le dispositif de prise de vues orienté vers l'avant est conçu pour capturer une image au-delà de l'objet d'obstruction de vision ; le projecteur de marqueur cible est conçu pour projeter un marqueur cible ; le projecteur de marqueur d'orientation est conçu pour projeter un marqueur d'orientation ; et le dispositif de prise de vues orienté vers l'avant est conçu pour capturer une image en alignement avec le marqueur cible et avec le marqueur d'orientation le long d'un plan axial longitudinal, à travers le dispositif d'affichage cible."
          applicantBag:
            - sequenceNumber: 1
              applicantCategory: applicant
              contact:
                name:
                  - organizationname:
                    languageCode: en
                    organizationStandardName: Basman
                  - organizationname: 
                    languageCode: ar
                    organizationStandardName: منطقة بسمان
            - sequenceNumber: 2
              applicantCategory: applicant
              contact:
                name:
                  - organizationname:
                    languageCode: en
                    organizationStandardName: NORAZAM NORDIN
                  - organizationname: 
                    languageCode: ar
                    organizationStandardName: نورزام نور الدين
          inventorBag:
            - sequenceNumber: 1
              contact:
                name:
                  - organizationname:
                    languageCode: en
                    organizationStandardName: Nathan BAKI
                  - organizationname: 
                    languageCode: ar
                    organizationStandardName: ناثان باكى
          representativeBag:
            - sequenceNumber: 1
              contact:
                name:
                  organizationnames:
                    - organizationStandardName: العربي التقليدي 
                      languageCode: ar                  
          patentClassificationBag:
            ipcrClassificationBag:
              - classificationVersionDate: '2006-01-01'
                patentClassificationLevelCode: 'A'
                ipcClassificationValueCode: 
                patentClassificationSymbolText: 'G03B 1/06'
                symbolPositionCode:
          referenceCitationBag:
          - citedPatentDocumentIdentification:
              ipOfficeCode: US
              documentNumber: 292811
              patentDocumentKindCode: A
              patentDocumentDate: "20150703"
            nplCitation:
            applicationCitation:
            citedPassageBag:
              - citedPassage:
                passageRangeBag:
                - Claim 3, paragraph 12, page 12
                - page 13
                passageRelevanceBag:
                - X
          - citedPatentDocumentIdentification:
              ipOfficeCode: JP
              documentNumber: 2018/2828
              patentDocumentKindCode: B
              patentDocumentDate: "2018-07-13"
            nplCitation:
            applicationCitation:
            citedPassageBag:
              - citedPassage:
                passageRangeBag:
                - Claim 4, paragraph 20, page 14
                - Claim 13, page 27 
                passageRelevanceBag:
                - A
          - citedPatentDocumentIdentification:
            nplCitation:
              nplCitationText: G SVETLANA ET AL, Non-viable human.., (20090201), vol. 18, no. 2, ISSN 1472-6491, pages 301 - 308, XP009165240
            applicationCitation:
            citedPassageBag:
              - citedPassage:
                passageRangeBag:
                - Claim 15 page 32
                passageRelevanceBag:
                - X
                - B     

    exampleOfOfficeDataBag:
      value:
        totalOffices: 4
        offices:
          - officeCode: AU
            name: Australia
            isAccessingOffice: true
            isProvidingOffice: true
            totalApplications: 621684
            publicationDateRange:
              startDate: "1946-02-14"
              endDate: "2021-04-08"
            applicationDateRange:
            lastUpdate: "2021-04-12T12:23:27Z"
          - officeCode: BN
            name: Brunei
            isAccessingOffice: true
            isProvidingOffice: true
            totalApplications: 1458
            publicationDateRange:
              startDate: "1979-03-14"
              endDate: "2020-06-15"
            applicationDateRange:
            lastUpdate: "2020-06-25T12:23:27Z"
          - officeCode: BR
            name: Brazil
            isAccessingOffice: true
            isProvidingOffice: false
            totalApplications: 564702
            publicationDateRange:
            applicationDateRange:
              startDate: "1990-01-02"
              endDate: "2020-12-01"
            lastUpdate: "2020-12-01T12:23:27Z"
          - officeCode: IB
            name: WIPO
            isAccessingOffice: false
            isProvidingOffice: true
            totalApplications: 3889945
            publicationDateRange:
              startDate: "1979-03-22"
              endDate: "2020-12-30"
            applicationDateRange:
            lastUpdate: "2020-12-30T12:23:27Z"

#----------------------Error Examples-----------------------        
    exampleOfUnknownOfficeCode:
      value:
        error:
          code: "INVALID_INPUT_PARAMETERS"
          message: 'Invalid parameters: officeCode=XX'
          details:

    exampleOfUnknownId:
      value:
        error:
          code: "INVALID_INPUT_PARAMETERS"
          message: 'Invalid parameters: documentIdentifier=XX'
          details:

    exampleOfInvalidInput:
      value:
        error:
          code: "MISSING_INPUT_PARAMETERS"
          message: 'Missing required parameter(s): applicationIdentifier='
          details:

    exampleOfError401:
      value:
        error:
          code: "INVALID_CREDENTIALS"
          message: 'Authentication details are missing or invalid'
          details:

    exampleOfError500:
      value:
        error:
          code: "INTERNAL_ERROR"
          message: 'Internal server error'
          details:
                
  securitySchemes:
    bearerAuth:            # arbitrary name for the security scheme
      type: http
      scheme: bearer
      bearerFormat: JWT    # The client must send this token in the Authorization header (i.e. Authorization: Bearer <token>)
    oAuth2ClientCredentials:
      type: oauth2
      description: Use standard OAuth 2.0 Client credential flow for machine to machine access from CASE examiner portal.
      flows: 
        clientCredentials: 
          tokenUrl: https://logindev.wipo.int/am/oauth2/access_token
          scopes: {} # WIPO CASE Core API does not use scopes



  • No labels