ATE520276T1 - Schneller benutzerebenenaufbau in einem telekommunikationsnetzwerk - Google Patents

Schneller benutzerebenenaufbau in einem telekommunikationsnetzwerk

Info

Publication number
ATE520276T1
ATE520276T1 AT06726920T AT06726920T ATE520276T1 AT E520276 T1 ATE520276 T1 AT E520276T1 AT 06726920 T AT06726920 T AT 06726920T AT 06726920 T AT06726920 T AT 06726920T AT E520276 T1 ATE520276 T1 AT E520276T1
Authority
AT
Austria
Prior art keywords
network
disclosed
arrangement
ciphered
mobile terminal
Prior art date
Application number
AT06726920T
Other languages
English (en)
Inventor
Christopher Pudney
David Fox
Peter Howard
Original Assignee
Vodafone Plc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0508464A external-priority patent/GB0508464D0/en
Priority claimed from GB0600400A external-priority patent/GB0600400D0/en
Application filed by Vodafone Plc filed Critical Vodafone Plc
Application granted granted Critical
Publication of ATE520276T1 publication Critical patent/ATE520276T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • H04W88/085Access point devices with remote components
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • H04W88/10Access point devices adapted for operation in multiple networks, e.g. multi-mode access points
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/15Setup of multiple wireless link connections
    • H04W76/16Involving different core network technologies, e.g. a packet-switched [PS] bearer in combination with a circuit-switched [CS] bearer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
AT06726920T 2005-04-26 2006-04-26 Schneller benutzerebenenaufbau in einem telekommunikationsnetzwerk ATE520276T1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GB0508464A GB0508464D0 (en) 2005-04-26 2005-04-26 Telecommunications networks
GB0600400A GB0600400D0 (en) 2006-01-10 2006-01-10 Telecommunications networks
PCT/GB2006/001536 WO2006114628A2 (en) 2005-04-26 2006-04-26 Sae/lte telecommunications networks

Publications (1)

Publication Number Publication Date
ATE520276T1 true ATE520276T1 (de) 2011-08-15

Family

ID=36650828

Family Applications (1)

Application Number Title Priority Date Filing Date
AT06726920T ATE520276T1 (de) 2005-04-26 2006-04-26 Schneller benutzerebenenaufbau in einem telekommunikationsnetzwerk

Country Status (5)

Country Link
US (3) US8213903B2 (de)
EP (4) EP2456276B1 (de)
AT (1) ATE520276T1 (de)
ES (1) ES2496184T3 (de)
WO (1) WO2006114628A2 (de)

Families Citing this family (64)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE202005021930U1 (de) * 2005-08-01 2011-08-08 Corning Cable Systems Llc Faseroptische Auskoppelkabel und vorverbundene Baugruppen mit Toning-Teilen
US7831237B2 (en) * 2006-02-03 2010-11-09 Broadcom Corporation Authenticating mobile network provider equipment
US8522341B2 (en) * 2006-03-31 2013-08-27 Sap Ag Active intervention in service-to-device mapping for smart items
US8131838B2 (en) 2006-05-31 2012-03-06 Sap Ag Modular monitor service for smart item monitoring
KR101076415B1 (ko) * 2006-06-16 2011-10-25 노키아 코포레이션 인터시스템 핸드오버의 경우에 단말에 대해 pdp 콘텍스트 정보를 전달하기 위한 장치 및 방법
GB0616682D0 (en) 2006-08-22 2006-10-04 Nec Corp Mobile telecommunications
CN100591043C (zh) 2006-10-25 2010-02-17 华为技术有限公司 在不同设备访问网络的系统、接入点、网关及其方法
WO2008084287A1 (en) * 2007-01-09 2008-07-17 Telefonaktiebolaget Lm Ericsson (Publ) Mechanism to uniquely identify and unify a user's set of packet bearer contexts in a mobile telecommunications network
CN101272614B (zh) * 2007-03-20 2010-12-08 华为技术有限公司 一种选择网络设备的方法和系统及装置
US8139530B2 (en) 2007-03-22 2012-03-20 Telefonaktiebolaget L M Ericsson (Publ) Mobility management (MM) and session management (SM) for SAE/LTE
US8134985B2 (en) * 2007-05-17 2012-03-13 Symbol Technologies, Inc. System and method for WLAN multi-channel redundancy for VoIP optimization
US20080306798A1 (en) * 2007-06-05 2008-12-11 Juergen Anke Deployment planning of components in heterogeneous environments
CN101378591B (zh) 2007-08-31 2010-10-27 华为技术有限公司 终端移动时安全能力协商的方法、系统及装置
US8660270B2 (en) * 2007-09-17 2014-02-25 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement in a telecommunication system
CN101399767B (zh) 2007-09-29 2011-04-20 华为技术有限公司 终端移动时安全能力协商的方法、系统及装置
US7839874B2 (en) * 2007-10-31 2010-11-23 Marvell World Trade Ltd. System and method for reselection of a packet data network gateway when establishing connectivity
KR100966181B1 (ko) 2007-12-07 2010-06-25 한국전자통신연구원 이동성 관리 개체의 망 연동 개체 선택방법
KR100942799B1 (ko) * 2007-12-10 2010-02-18 한국전자통신연구원 트래픽 처리시스템 및 그 방법
CN101448249B (zh) 2008-01-25 2011-03-16 中兴通讯股份有限公司 一种释放服务网关缓存数据的方法
GB2461500B (en) * 2008-06-18 2010-11-10 Motorola Inc Load management for a mobility management entity of a cellular communication system
GB0813476D0 (en) * 2008-07-23 2008-08-27 Vodafone Plc Relay connectivity
US8548467B2 (en) * 2008-09-12 2013-10-01 Qualcomm Incorporated Ticket-based configuration parameters validation
US9148335B2 (en) 2008-09-30 2015-09-29 Qualcomm Incorporated Third party validation of internet protocol addresses
US8924527B2 (en) * 2009-03-04 2014-12-30 Cisco Technology, Inc. Provisioning available network resources
US20120069737A1 (en) * 2009-03-27 2012-03-22 Telefonaktiebolaget L M Ericsson (Publ) Overload avoidance with home node b gateway (henb gw) in lte
GB0910897D0 (en) * 2009-06-24 2009-08-05 Vierfire Software Ltd Authentication method and system
US8891442B2 (en) * 2009-06-30 2014-11-18 Clearwire Ip Holdings Llc Apparatus and method for dual-mode operation
CN101959175B (zh) * 2009-07-17 2014-03-19 中兴通讯股份有限公司 本地ip访问连接建立的实现方法及系统
US20110158214A1 (en) * 2009-12-30 2011-06-30 Miriam Gema Sorondo Cellular phone in a body of a home/office telephone
US8285291B2 (en) 2010-02-02 2012-10-09 Clearwire Ip Holdings Llc System and method for multimode device handover
US8396039B2 (en) 2010-04-15 2013-03-12 Clearwire Ip Holdings Llc Apparatus and method for multimode device handover
US8625532B2 (en) 2010-07-08 2014-01-07 Microsoft Corporation Soft handoffs in networks
US8738729B2 (en) * 2010-07-21 2014-05-27 Apple Inc. Virtual access module distribution apparatus and methods
US8555067B2 (en) 2010-10-28 2013-10-08 Apple Inc. Methods and apparatus for delivering electronic identification components over a wireless network
US9450759B2 (en) 2011-04-05 2016-09-20 Apple Inc. Apparatus and methods for controlling distribution of electronic access clients
US8990554B2 (en) 2011-06-30 2015-03-24 Verizon Patent And Licensing Inc. Network optimization for secure connection establishment or secure messaging
US8943318B2 (en) 2012-05-11 2015-01-27 Verizon Patent And Licensing Inc. Secure messaging by key generation information transfer
US9154527B2 (en) 2011-06-30 2015-10-06 Verizon Patent And Licensing Inc. Security key creation
US9270453B2 (en) 2011-06-30 2016-02-23 Verizon Patent And Licensing Inc. Local security key generation
CN105392153B (zh) * 2011-09-30 2018-05-11 日本电气株式会社 通信系统、方法和装置
FR2982726B1 (fr) 2011-11-10 2019-03-15 Sigfox Reseau d'acces de systeme de telecommunications numeriques et procede de telecommunications numeriques
US10003652B2 (en) 2012-03-05 2018-06-19 Omnitracs, Llc Managing selective access of a user equipment to internet-based services based on transport type
JP6067096B2 (ja) 2012-03-19 2017-01-25 エンパイア テクノロジー ディベロップメント エルエルシー ワイヤレス通信を提供するための方式
WO2013161278A1 (ja) * 2012-04-26 2013-10-31 日本電気株式会社 サービス提供システム、ゲートウェイ装置、情報収集方法及びプログラムが格納された非一時的なコンピュータ可読媒体
JP5923393B2 (ja) 2012-06-15 2016-05-24 株式会社Nttドコモ 移動通信網振り分けシステム及び移動通信網振り分け方法
JP5986310B2 (ja) * 2012-06-29 2016-09-06 ▲ホア▼▲ウェイ▼技術有限公司Huawei Technologies Co.,Ltd. 情報を処理するための方法、転送プレーンデバイスおよび制御プレーンデバイス
JP5758354B2 (ja) * 2012-07-04 2015-08-05 株式会社Nttドコモ 無線通信システム
US9603192B2 (en) 2013-01-16 2017-03-21 Ncore Communications, Inc. Methods and apparatus for hybrid access to a core network
US20140199963A1 (en) * 2013-01-16 2014-07-17 Behzad Mohebbi Methods and apparatus for a network-agnostic wireless router
US8897766B2 (en) * 2013-02-19 2014-11-25 International Business Machines Corporation System of edge byte caching for cellular networks
US9781080B2 (en) 2013-04-01 2017-10-03 Nokia Technologies Oy Method and apparatus for diverse security handling in an enhanced local area network
GB2523773A (en) 2014-03-04 2015-09-09 Nec Corp Communication system
US9992670B2 (en) 2014-08-12 2018-06-05 Vodafone Ip Licensing Limited Machine-to-machine cellular communication security
GB2531500A (en) * 2014-08-12 2016-04-27 Vodafone Ip Licensing Ltd Machine-to-machine cellular communication security
US20160050561A1 (en) * 2014-08-12 2016-02-18 Vodafone Ip Licensing Limited Machine-to-machine cellular communication security
US9832719B2 (en) 2014-10-17 2017-11-28 Qualcomm Incorporated Selection of a serving node in a wireless communication system
EP3211939A4 (de) * 2014-10-24 2018-06-27 Nec Corporation Steuerungsvorrichtung und verfahren dafür
US10505850B2 (en) 2015-02-24 2019-12-10 Qualcomm Incorporated Efficient policy enforcement using network tokens for services—user-plane approach
US9622067B1 (en) * 2015-11-20 2017-04-11 Sprint Spectrum L.P. Controlling device connection based on whether device provides wireless relay backhaul connectivity
US10356830B2 (en) * 2017-01-17 2019-07-16 Cisco Technology, Inc. System and method to facilitate stateless serving gateway operations in a network environment
US10863411B2 (en) 2017-06-22 2020-12-08 T-Mobile Usa, Inc. Routing communications in dual-band devices
CN109495916B (zh) * 2018-11-20 2022-05-10 华为技术服务有限公司 一种通信方法及设备
WO2023146826A1 (en) * 2022-01-25 2023-08-03 Apple Inc. Message redundancy between user devices
US20240187858A1 (en) * 2022-02-14 2024-06-06 Rakuten Mobile, Inc. Enhanced authentication procedure for o-ran network elements

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19756587C2 (de) * 1997-12-18 2003-10-30 Siemens Ag Verfahren und Kommunikationssystem zur Verschlüsselung von Informationen für eine Funkübertragung und zur Authentifikation von Teilnehmern
FI105964B (fi) * 1998-12-16 2000-10-31 Nokia Networks Oy Menetelmä matkaviestinyhteyksien hallintaan
JP2002007238A (ja) * 2000-06-21 2002-01-11 Nec Corp 移動通信システム及びそのゲートウェイ選択方法
US20020068545A1 (en) * 2000-11-06 2002-06-06 Johnson Oyama Method and apparatus for coordinating charging for services provided in a multimedia session
EP1209934A1 (de) 2000-11-27 2002-05-29 Siemens Aktiengesellschaft Verfahren und Vorrichtung zur Bekämpfung der Rogue-Shell-Bedrohung mittels lokaler Schlüsselableitung
JP4095258B2 (ja) * 2001-04-03 2008-06-04 株式会社エヌ・ティ・ティ・ドコモ 移動通信システム、関門交換機選択サーバ及び関門交換機選択方法
US7386000B2 (en) * 2001-04-17 2008-06-10 Nokia Corporation Packet mode speech communication
EP1380182B1 (de) * 2001-04-17 2012-05-30 Nokia Corporation Eins-zu-eins kommunikation in einem system mit unterschiedlichen logischen einheiten für kontrollebene und nutzerebene
US7489918B2 (en) * 2003-05-09 2009-02-10 Intel Corporation System and method for transferring wireless network access passwords
EP1523129B1 (de) 2002-01-18 2006-11-08 Nokia Corporation Verfahren und Einrichtung zur Zugriffskontrolle eines mobilen Endgerätes in einem Kommunikationsnetzwerk
KR100470303B1 (ko) * 2002-04-23 2005-02-05 에스케이 텔레콤주식회사 공중 무선 근거리 통신망에서 이동성을 갖는 인증 시스템및 방법
CN100366007C (zh) * 2002-05-01 2008-01-30 爱立信电话股份有限公司 用于在无线局域网接入的基于sim的鉴权和加密的系统、设备和方法
EP1518432B1 (de) * 2002-06-28 2007-08-01 Nokia Corporation Übermittlung von mit der bereitstellung eines dienstes assoziierten informationen über eine benutzerebenenverbindung
US7325134B2 (en) * 2002-10-08 2008-01-29 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
WO2004036467A1 (en) 2002-10-17 2004-04-29 Vodafone Group Plc. Facilitating and authenticating transactions
US7499401B2 (en) * 2002-10-21 2009-03-03 Alcatel-Lucent Usa Inc. Integrated web cache
KR100569801B1 (ko) * 2002-12-23 2006-04-10 한국전자통신연구원 다중 패킷 관문 교환장치를 갖는 범용 패킷 무선 서비스 시스템, 및 패킷 관문 교환장치 선택 방법
US7522613B2 (en) * 2003-05-07 2009-04-21 Nokia Corporation Multiplexing media components of different sessions
US20080256605A1 (en) * 2003-06-12 2008-10-16 Nokia Corporation Localized authorization system in IP networks
FI20040036A0 (fi) * 2004-01-13 2004-01-13 Nokia Corp Paikkainformaation tuottaminen vieraillussa verkossa
US20050176431A1 (en) 2004-02-11 2005-08-11 Telefonaktiebolaget L M Ericsson (Publ) Method for handling key sets during handover
WO2006016260A2 (en) * 2004-08-11 2006-02-16 Nokia Corporation Apparatus, and associated method, for facilitating secure, make-before-break hand-off in a radio communication system
US7236477B2 (en) * 2004-10-15 2007-06-26 Motorola, Inc. Method for performing authenticated handover in a wireless local area network
US8166296B2 (en) * 2004-10-20 2012-04-24 Broadcom Corporation User authentication system
US7751565B2 (en) 2005-01-25 2010-07-06 Pak Kay Yuen Secure encryption system, device and method
US20060205386A1 (en) * 2005-03-11 2006-09-14 Lei Yu Method and apparatus for providing encryption and integrity key set-up
DE202005021930U1 (de) * 2005-08-01 2011-08-08 Corning Cable Systems Llc Faseroptische Auskoppelkabel und vorverbundene Baugruppen mit Toning-Teilen
EP2059087A1 (de) * 2007-11-06 2009-05-13 Nokia Siemens Networks S.p.A. Verfahren zum Aufbauen von leitungsvermittelten Verbindungen in einem Mobilfunknetz und entsprechendes Mobilfunknetz
EP2235977B1 (de) * 2008-01-21 2018-02-28 Telefonaktiebolaget LM Ericsson (publ) Abstraktionsfunktion für mobile handgeräte

Also Published As

Publication number Publication date
EP2456276B1 (de) 2014-06-25
EP2456276A2 (de) 2012-05-23
ES2496184T3 (es) 2014-09-18
US8213903B2 (en) 2012-07-03
EP1878285B1 (de) 2011-08-10
US20090067628A1 (en) 2009-03-12
EP2811771A1 (de) 2014-12-10
US8831683B2 (en) 2014-09-09
EP2456276A3 (de) 2012-08-08
US20120309355A1 (en) 2012-12-06
US8855602B2 (en) 2014-10-07
EP2424322A2 (de) 2012-02-29
US20120308004A1 (en) 2012-12-06
WO2006114628A2 (en) 2006-11-02
EP2424322A3 (de) 2012-06-13
WO2006114628A3 (en) 2006-12-21
EP1878285A2 (de) 2008-01-16
EP2811771B1 (de) 2016-01-20

Similar Documents

Publication Publication Date Title
ATE520276T1 (de) Schneller benutzerebenenaufbau in einem telekommunikationsnetzwerk
FI110974B (fi) Laskurin alustaminen, erityisesti radiokehyksiä varten
CN105578491B (zh) 一种4g用户信息与应用数据关联的方法及装置
ATE385147T1 (de) Arrangieren der datenchiffrierung in einem drahtlosen telekommunikationssystem
ATE426310T1 (de) Roaming-anordnung
MX2009007495A (es) Metodo y disposiciones para servicios conmutados por circuitos en redes de comunicacion.
DE60045546D1 (de) Netzwerk-anordnung für kommunikation
ATE557501T1 (de) Label switching in fibre channel netzen
WO2004010629A3 (en) Method and system for handovers using service description data
FI20010483A0 (fi) Solukkoradioverkko
MX2009011374A (es) Un metodo y aparato para nueva derivacion de claves en la transferencia en redes inalambricas.
MX2009013529A (es) Configuracion de informacion de calidad de servicio.
CN101917711A (zh) 一种移动通信系统及其语音通话加密的方法
DK1094962T3 (da) Optimeret kommunikationsmetode til radiounderstöttede trafiktjenester
CN102223231A (zh) M2m终端认证系统及认证方法
CN101860863A (zh) 一种增强的加密及完整性保护方法
CN108156604A (zh) 集群系统的组呼加密传输方法及装置、集群终端和系统
CN105846995A (zh) VoLTE量子加密终端及加密方法
SE0004837D0 (sv) Method and means in a telecommunication system
CN105763330A (zh) 一种适用于电路域加密通信的轻量级证书及加密通信方法
SE0004914D0 (sv) Method and arrangement in a telecommunication system
CN101237381B (zh) 一种传送start值的方法及系统
Malina et al. Evaluation of software-oriented block ciphers on smartphones
Putz et al. Secure interoperation between 2G and 3G mobile radio networks
DK1315394T3 (da) Kort-distance trådlöse forbindelser i et telekommunikationsnetværk

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties