EP0982688A1 - Verfahren zur Verhinderung oder Erkennung von Betrug in einem Identifikationssystem - Google Patents

Verfahren zur Verhinderung oder Erkennung von Betrug in einem Identifikationssystem Download PDF

Info

Publication number
EP0982688A1
EP0982688A1 EP99810764A EP99810764A EP0982688A1 EP 0982688 A1 EP0982688 A1 EP 0982688A1 EP 99810764 A EP99810764 A EP 99810764A EP 99810764 A EP99810764 A EP 99810764A EP 0982688 A1 EP0982688 A1 EP 0982688A1
Authority
EP
European Patent Office
Prior art keywords
code
information
transponder
serial number
additional information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP99810764A
Other languages
English (en)
French (fr)
Other versions
EP0982688B1 (de
Inventor
Peter A. Dr. Stegmaier
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Datamars SA
Original Assignee
Datamars SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Datamars SA filed Critical Datamars SA
Priority to EP99810764A priority Critical patent/EP0982688B1/de
Publication of EP0982688A1 publication Critical patent/EP0982688A1/de
Application granted granted Critical
Publication of EP0982688B1 publication Critical patent/EP0982688B1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/28Individual registration on entry or exit involving the use of a pass the pass enabling tracking or indicating presence

Definitions

  • This invention relates to a method according to the preamble of claim 1.
  • Identification systems of this type are well known, for instance from US-patent 2 293 399.
  • the objects to be identified by such systems may be of any kind, but they often are animals, for instance as described in US-patent 5 211 129. No specific means are disclosed in the patent specifications mentioned above for preventing or at least detecting fraud by copying transponders wherein the identification code of some valuable object such as an animal is stored.
  • the transponders usually make use of integrated circuits (chips) as active elements.
  • chips integrated circuits
  • Fraud by copying the code of a specific transponder into an OTP or R/W transponder in order to obtain two identical transponders can occur and needs to be made impossible.
  • One well known approach is to use a secret key and some cryptographic algorithm (symmetric or asymmetric) to generate a cyphrate out of a random number sent to the transponder as challenge. The cryphrate is sent back from the transponders to the reader. Often the code of the transponder is also used as input to the cryptographic algorithm. Knowing algorithm and secret key (or public key in asymmetric systems) the reader can authenticate the transponder at any time. This method, however needs to make use of at least one secret key which needs to reside within the transponder memory and therefore requires sophisticated key handling.
  • EP-A-0 689 150 discloses a somewhat less sophisticated system, wherein a radio time signal received at reading time as well by the transponder as by the interrogating station. This time signal is combined with the identification code and retransmitted from the transponder to the interrogating station where the information retransmitted is analysed for reading the code.
  • transponders are often passive elements without power source, the power for retransmission of the information being provided by the interrogating signal received by the transponder. It is impossible under these circumstances to continuously run a time clock in the transponder, and it is hardly possible to receive a radio time signal without power source in the transponder. Further, without cryptographic treatment of the time signal and code it would be possible for foreigners to determine the addition of a time signal and the code from the response signal of the transponder and thus to copy the transponder.
  • This invention aims in providing security against copying without reaching the level of cryptography and without increased power requirement.
  • This security is obtained by the characterising features of claim 1.
  • the advantage of this method is that it is not requiring complicated and error prone key handling and requires almost no computing power. The latter in contrast to cryptographic methods.
  • the method makes use of a chip serial number that makes the combination of the code and the chip serial number almost unique as long as the respective chip manufacturer never produces two identical serial numbers.
  • a database can be used at identification set-up time when the code/serial number pair is stored into the database. At this moment, the database can be searched for double serial numbers and/or codes.
  • a chip manufacturer identification may also be associated to the chip and made part of the serial number using the above method.
  • checksum type information e.g. CRC
  • CRC checksum type information
  • This identification of the manufacturer or the user of the chip may be a trademark such as the registered trademark RID of applicant.
  • a geographic information etc. can be stored into the database along with time and date of the read operation to facilitate plausibility checks.
  • Other and additional information may be stored in the memory of the transponder. A possible method is described below, whereby additional information mentioned therein may be omitted or replaced by other specific information.
  • the code, the die serial number, and the die manufacturer-ID are combined into a consistency check number using a specific method, e.g. a CRC scheme.
  • the resulting number is programmed into the memory of the transponder, e.g. in the trailer bits and needs to be stored in the respective database or marked down in the animals passport, etc. for subsequent consistency check.
  • the code, the die serial number, the die manufacturer-ID, and the consistency check number are read and the same method is applied to check consistency of all respective numbers. Then comparing the consistency check number (i.e. the number stored in the trailer bits) with the respective number in the database, in the animals passport, etc. the tag (transponder) can be authenticated.
  • This method can prevent from copying transponders as long as no OTP dies are available that allow the programming of die serial number and die manufacturer-ID at code programming time.
  • the first solution is based upon an information stored outside the transponder and the interrogating station, this information being not accessible during transmission of the response from the transponder, and said information being invariable and being used as a check basis (claim 2).
  • the second solution is based onto a consistency test of two or more data stored within the transponder, these data being connected by an algorithm outside the transponder (claim 3). Therefore, no algorithm or key has to be stored in the transponder.
  • the previous registration at identification set-up time may be compared to the information retrieved from the transponder at code-read time to discover fraud by modification of said information or fraud by copying the transponder using blank chips and copying the code leading to different serial numbers. This allows explicit authentification at any time.
  • a checksum type information may additionally be stored in a database not accessible by fraudulent personnel.
  • the method for generation of a checksum type information may be a hashing function calculated from any portion of the transponder memory.
  • the method for the generation of the checksum type information may also be a cryptographic function calculated from any portion of the transponder memory and making use of symmetric or asymmetric keys and where only the results of the respective calculations are stored in the memory of the transponder but not said keys.
  • it is of importance that no key has to be stored in the transponder.
  • Another possibility is to store any additional information in the memory of the transponder in such a way that the boundaries of the individual numbers of the stored additional information are not distinguishable to the not knowing. In this way the boundary between the checksum type information and the remaining information shall be obliterated in order to protect the checksum type information from fraudulent analysis.
EP99810764A 1998-08-26 1999-08-25 Verfahren zur Verhinderung oder Erkennung von Betrug in einem Identifikationssystem Expired - Lifetime EP0982688B1 (de)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP99810764A EP0982688B1 (de) 1998-08-26 1999-08-25 Verfahren zur Verhinderung oder Erkennung von Betrug in einem Identifikationssystem

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP98810845A EP0982687A1 (de) 1998-08-26 1998-08-26 Verfahren zur Verhinderung oder Erkennung von Betrug in einem Identifikationssystem
EP98810845 1998-08-26
EP99810764A EP0982688B1 (de) 1998-08-26 1999-08-25 Verfahren zur Verhinderung oder Erkennung von Betrug in einem Identifikationssystem

Publications (2)

Publication Number Publication Date
EP0982688A1 true EP0982688A1 (de) 2000-03-01
EP0982688B1 EP0982688B1 (de) 2002-05-29

Family

ID=8236283

Family Applications (2)

Application Number Title Priority Date Filing Date
EP98810845A Withdrawn EP0982687A1 (de) 1998-08-26 1998-08-26 Verfahren zur Verhinderung oder Erkennung von Betrug in einem Identifikationssystem
EP99810764A Expired - Lifetime EP0982688B1 (de) 1998-08-26 1999-08-25 Verfahren zur Verhinderung oder Erkennung von Betrug in einem Identifikationssystem

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP98810845A Withdrawn EP0982687A1 (de) 1998-08-26 1998-08-26 Verfahren zur Verhinderung oder Erkennung von Betrug in einem Identifikationssystem

Country Status (6)

Country Link
EP (2) EP0982687A1 (de)
AT (1) ATE218231T1 (de)
DE (1) DE69901589T2 (de)
DK (1) DK0982688T3 (de)
ES (1) ES2175917T3 (de)
HK (1) HK1026287A1 (de)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001057807A1 (en) * 2000-02-04 2001-08-09 3M Innovative Properties Company Method of authenticating a tag
EP1533937A1 (de) 2003-11-19 2005-05-25 Authentidate International AG Verfahren zum Authentifizieren eines Gegenstands
WO2006111680A1 (fr) * 2005-04-21 2006-10-26 Institut National De La Recherche Agronomique Dispositif et procédé de recensement spatial et temporel d'animaux
EP1840844A2 (de) 2006-02-17 2007-10-03 Datamars SA Sicheres Radiofrequenzidentifikationssystem
EP1901468A1 (de) * 2006-09-13 2008-03-19 Siemens Aktiengesellschaft Verfahren zur Kodierung eines berührungslosen Schaltsystems
US7383864B2 (en) 2002-04-03 2008-06-10 3M Innovative Properties Company Radio-frequency identification tag and tape applicator, radio-frequency identification tag applicator, and methods of applying radio-frequency identification tags
US10299768B2 (en) 2013-10-18 2019-05-28 Snpshot Trustee Limited Biopsy sampler and sample collector
US10667797B2 (en) 2013-06-05 2020-06-02 Snpshot Trustee Limited Tissue sampling

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115546949B (zh) * 2022-11-25 2023-02-10 深圳市亲邻科技有限公司 一种基于智能手表的远程控制门禁方法及系统

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2164825A (en) * 1984-09-19 1986-03-26 Satellite Video Systems Ltd Coded transponder for identification system
US5028918A (en) * 1989-12-18 1991-07-02 Dairy Equipment Company Identification transponder circuit
US5166676A (en) * 1984-02-15 1992-11-24 Destron/Idi, Inc. Identification system
US5211129A (en) 1986-02-25 1993-05-18 Destron/Idi, Inc. Syringe-implantable identification transponder
EP0600556A1 (de) * 1992-11-30 1994-06-08 N.V. Nederlandsche Apparatenfabriek NEDAP Identifizierungssystem mit einem verbesserten Indentifizierungsalgorithmus
EP0689150A2 (de) 1994-06-23 1995-12-27 Alcatel Austria Aktiengesellschaft Verfahren sowie Einrichtung zur Identifikation beweglicher Objekte
DE19703999A1 (de) * 1997-02-04 1998-08-06 Bosch Gmbh Robert Verfahren und Vorrichtung zum Zuordnen einer Berechtigungseinrichtung zu einer Basisstation

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2293399A (en) 1940-02-09 1942-08-18 American Stove Co Fastening device for walls of stove structures

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5166676A (en) * 1984-02-15 1992-11-24 Destron/Idi, Inc. Identification system
GB2164825A (en) * 1984-09-19 1986-03-26 Satellite Video Systems Ltd Coded transponder for identification system
US5211129A (en) 1986-02-25 1993-05-18 Destron/Idi, Inc. Syringe-implantable identification transponder
US5028918A (en) * 1989-12-18 1991-07-02 Dairy Equipment Company Identification transponder circuit
EP0600556A1 (de) * 1992-11-30 1994-06-08 N.V. Nederlandsche Apparatenfabriek NEDAP Identifizierungssystem mit einem verbesserten Indentifizierungsalgorithmus
EP0689150A2 (de) 1994-06-23 1995-12-27 Alcatel Austria Aktiengesellschaft Verfahren sowie Einrichtung zur Identifikation beweglicher Objekte
DE19703999A1 (de) * 1997-02-04 1998-08-06 Bosch Gmbh Robert Verfahren und Vorrichtung zum Zuordnen einer Berechtigungseinrichtung zu einer Basisstation

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001057807A1 (en) * 2000-02-04 2001-08-09 3M Innovative Properties Company Method of authenticating a tag
US7383864B2 (en) 2002-04-03 2008-06-10 3M Innovative Properties Company Radio-frequency identification tag and tape applicator, radio-frequency identification tag applicator, and methods of applying radio-frequency identification tags
EP1533937A1 (de) 2003-11-19 2005-05-25 Authentidate International AG Verfahren zum Authentifizieren eines Gegenstands
WO2006111680A1 (fr) * 2005-04-21 2006-10-26 Institut National De La Recherche Agronomique Dispositif et procédé de recensement spatial et temporel d'animaux
FR2884945A1 (fr) * 2005-04-21 2006-10-27 Agronomique Inst Nat Rech Dispositif et procede de recensement spatial et temporel d'animaux
EP1840844A2 (de) 2006-02-17 2007-10-03 Datamars SA Sicheres Radiofrequenzidentifikationssystem
WO2008031693A1 (de) * 2006-09-13 2008-03-20 Siemens Aktiengesellschaft Verfahren zur codierung eines berührungslosen schaltsystems
EP1901468A1 (de) * 2006-09-13 2008-03-19 Siemens Aktiengesellschaft Verfahren zur Kodierung eines berührungslosen Schaltsystems
US8700980B2 (en) 2006-09-13 2014-04-15 Siemens Aktiengesellschaft Method for encoding a contactless switching system
US10667797B2 (en) 2013-06-05 2020-06-02 Snpshot Trustee Limited Tissue sampling
US10299768B2 (en) 2013-10-18 2019-05-28 Snpshot Trustee Limited Biopsy sampler and sample collector
US10646207B2 (en) 2013-10-18 2020-05-12 Snpshot Trustee Limited Biopsy sample storage container and related sampler
US10842471B2 (en) 2013-10-18 2020-11-24 Snpshot Trustee Limited Biopsy collector with identifier

Also Published As

Publication number Publication date
DK0982688T3 (da) 2002-07-15
DE69901589D1 (de) 2002-07-04
ES2175917T3 (es) 2002-11-16
ATE218231T1 (de) 2002-06-15
EP0982688B1 (de) 2002-05-29
DE69901589T2 (de) 2002-12-19
EP0982687A1 (de) 2000-03-01
HK1026287A1 (en) 2000-12-08

Similar Documents

Publication Publication Date Title
US7407110B2 (en) Protection of non-promiscuous data in an RFID transponder
AU2006203517B2 (en) Using Promiscuous and Non-Promiscuous Data to Verify Card and Reader Identity
CN100555316C (zh) 一次验证系统
CN100520814C (zh) 用于无线数据传输的便携式数据载体、外部设备、系统和方法
US20090033464A1 (en) Transponder with access protection and method for access to the transponder
US6880753B2 (en) Distribution management method and system
US7872567B2 (en) Method for transponder access control
US6957338B1 (en) Individual authentication system performing authentication in multiple steps
US20080214312A1 (en) Security System For Authenticating Gaming Chips
US6615351B1 (en) Method for checking the authenticity of a data medium
US9317981B2 (en) Method and device for protecting products against counterfeiting
US20080012690A1 (en) Transponder, RFID system, and method for RFID system with key management
US20090267747A1 (en) Security and Data Collision Systems and Related Techniques for Use With Radio Frequency Identification Systems
US20090040023A1 (en) RF Transponder for Off-Line Authentication of a Source of a Product Carrying the Transponder
KR20030005266A (ko) 휴대 가능한 정보 기억 매체 및 그 인증 방법
EP0982688B1 (de) Verfahren zur Verhinderung oder Erkennung von Betrug in einem Identifikationssystem
JP4737901B2 (ja) Pinコードの格納及び検索のための方法及び装置
US20150022314A1 (en) Method for authenticating an rfid tag
JP4713379B2 (ja) 所有権検証のための装置および方法
JP2008233975A (ja) 情報通信装置、情報集中管理装置、及び情報処理システム
WO2004086290A1 (en) Authentication of radio frequency transponders
US20120223809A1 (en) Transponder, method and reader for monitoring access to application data in the transponder
JP2000165289A (ja) 供給源の信頼性確認を備えた電子式同定システムおよび方法
AU2022314153A1 (en) Method for authenticating and/or validating the identity of an object
JP2007114882A (ja) Icカードの偽造検知システム

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

AX Request for extension of the european patent

Free format text: AL;LT;LV;MK;RO;SI

17P Request for examination filed

Effective date: 20000819

AKX Designation fees paid

Free format text: AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

17Q First examination report despatched

Effective date: 20001212

GRAG Despatch of communication of intention to grant

Free format text: ORIGINAL CODE: EPIDOS AGRA

GRAG Despatch of communication of intention to grant

Free format text: ORIGINAL CODE: EPIDOS AGRA

GRAH Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOS IGRA

GRAH Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOS IGRA

GRAH Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOS IGRA

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20020529

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20020529

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20020529

REF Corresponds to:

Ref document number: 218231

Country of ref document: AT

Date of ref document: 20020615

Kind code of ref document: T

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: NV

Representative=s name: AMMANN PATENTANWAELTE AG BERN

REF Corresponds to:

Ref document number: 69901589

Country of ref document: DE

Date of ref document: 20020704

REG Reference to a national code

Ref country code: DK

Ref legal event code: T3

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20020825

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20020829

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20020829

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20020831

ET Fr: translation filed
REG Reference to a national code

Ref country code: ES

Ref legal event code: FG2A

Ref document number: 2175917

Country of ref document: ES

Kind code of ref document: T3

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20030301

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20030303

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: IE

Payment date: 20070824

Year of fee payment: 9

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: BE

Payment date: 20070905

Year of fee payment: 9

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20080825

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20080831

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: NL

Payment date: 20130815

Year of fee payment: 15

Ref country code: CH

Payment date: 20130827

Year of fee payment: 15

Ref country code: ES

Payment date: 20130829

Year of fee payment: 15

Ref country code: DK

Payment date: 20130821

Year of fee payment: 15

Ref country code: DE

Payment date: 20130821

Year of fee payment: 15

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20130823

Year of fee payment: 15

Ref country code: GB

Payment date: 20130821

Year of fee payment: 15

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: IT

Payment date: 20130828

Year of fee payment: 15

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 69901589

Country of ref document: DE

REG Reference to a national code

Ref country code: NL

Ref legal event code: V1

Effective date: 20150301

REG Reference to a national code

Ref country code: DK

Ref legal event code: EBP

Effective date: 20140831

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20140825

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140825

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140831

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140831

Ref country code: NL

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20150301

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 69901589

Country of ref document: DE

Effective date: 20150303

REG Reference to a national code

Ref country code: FR

Ref legal event code: ST

Effective date: 20150430

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20150303

Ref country code: DK

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140831

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140825

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140901

REG Reference to a national code

Ref country code: ES

Ref legal event code: FD2A

Effective date: 20160202

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140826