EP0982688B1 - Procédé pour empêcher ou découvrir la fraude dans un système d'identification - Google Patents

Procédé pour empêcher ou découvrir la fraude dans un système d'identification Download PDF

Info

Publication number
EP0982688B1
EP0982688B1 EP99810764A EP99810764A EP0982688B1 EP 0982688 B1 EP0982688 B1 EP 0982688B1 EP 99810764 A EP99810764 A EP 99810764A EP 99810764 A EP99810764 A EP 99810764A EP 0982688 B1 EP0982688 B1 EP 0982688B1
Authority
EP
European Patent Office
Prior art keywords
code
transponder
information
serial number
additional information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
EP99810764A
Other languages
German (de)
English (en)
Other versions
EP0982688A1 (fr
Inventor
Peter A. Dr. Stegmaier
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Datamars SA
Original Assignee
Datamars SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Datamars SA filed Critical Datamars SA
Priority to EP99810764A priority Critical patent/EP0982688B1/fr
Publication of EP0982688A1 publication Critical patent/EP0982688A1/fr
Application granted granted Critical
Publication of EP0982688B1 publication Critical patent/EP0982688B1/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/28Individual registration on entry or exit involving the use of a pass the pass enabling tracking or indicating presence

Definitions

  • This invention relates to a method according to the preamble of claim 1.
  • Identification systems of this type are known, for instance from US-patent 5 028 918.
  • the objects to be identified by such systems may be of any kind, but they often are animals.
  • the additional information transmitted by the transponder is not specified in detail, and it usually comprises data received by the transponder from a data module. No specific means are disclosed in the patent specifications mentioned above for preventing or at least detecting fraud by copying transponders wherein the identification code of some valuable object such as an animal is stored.
  • the transponders usually make use of integrated circuits (chips) as active elements.
  • chips integrated circuits
  • Fraud by copying the code of a specific transponder into an OTP or R/W transponder in order to obtain two identical transponders can occur and needs to be made impossible.
  • One well known approach is to use a secret key and some cryptographic algorithm (symmetric or asymmetric) to generate a cyphrate out of a random number sent to the transponder as challenge. The cryphrate is sent back from the transponders to the reader. Often the code of the transponder is also used as input to the cryptographic algorithm. Knowing algorithm and secret key (or public key in asymmetric systems) the reader can authenticate the transponder at any time. This method, however needs to make use of at least one secret key which needs to reside within the transponder memory and therefore requires sophisticated key handling.
  • EP-A-0 689 150 discloses a somewhat less sophisticated system, wherein a radio time signal received at reading time as well by the transponder as by the interrogating station. This time signal is combined with the identification code and retransmitted from the transponder to the interrogating station where the information retransmitted is analysed for reading the code.
  • transponders are often passive elements without power source, the power for retransmission of the information being provided by the interrogating signal received by the transponder. It is impossible under these circumstances to continuously run a time clock in the transponder, and it is hardly possible to receive a radio time signal without power source in the transponder. Further, without cryptographic treatment of the time signal and code it would be possible for foreigners to determine the addition of a time signal and the code from the response signal of the transponder and thus to copy the transponder.
  • This invention aims in providing security against copying without reaching the level of cryptography and without increased power requirement.
  • This security is obtained by the characterising features of claim 1.
  • the advantage of this method is that it is not requiring complicated and error prone key handling and requires almost no computing power. The latter in contrast to cryptographic methods.
  • the method makes use of a chip serial number that makes the combination of the code and the chip serial number almost unique as long as the respective chip manufacturer never produces two identical serial numbers.
  • a database can be used at identification set-up time when the code/serial number pair is stored into the database. At this moment, the database can be searched for double serial numbers and/or codes.
  • a chip manufacturer identification may also be associated to the chip and made part of the serial number using the above method.
  • checksum type information e.g. CRC
  • CRC checksum type information
  • This identification of the manufacturer or the user of the chip may be a trademark such as the registered trademark RID of applicant.
  • a geographic information etc. can be stored into the database along with time and date of the read operation to facilitate plausibility checks.
  • Other and additional information may be stored in the memory of the transponder. A possible method is described below, whereby additional information mentioned therein may be omitted or replaced by other specific information.
  • the code, the die serial number, and the die manufacturer-ID are combined into a consistency check number using a specific method, e.g. a CRC scheme.
  • the resulting number is programmed into the memory of the transponder, e.g. in the trailer bits and needs to be stored in the respective database or marked down in the animals passport, etc. for subsequent consistency check.
  • the code, the die serial number, the die manufacturer-ID, and the consistency check number are read and the same method is applied to check consistency of all respective numbers. Then comparing the consistency check number (i.e. the number stored in the trailer bits) with the respective number in the database, in the animals passport, etc. the tag (transponder) can be authenticated.
  • This method can prevent from copying transponders as long as no OTP dies are available that allow the programming of die serial number and die manufacturer-ID at code programming time.
  • the previous registration at identification set-up time may be compared to the information retrieved from the transponder at code-read time to discover fraud by modification of said information or fraud by copying the transponder using blank chips and copying the code leading to different serial numbers. This allows explicit authentification at any time.
  • a checksum type information may additionally be stored in a database not accessible by fraudulent personnel.
  • the method for generation of a checksum type information may be a hashing function calculated from any portion of the transponder memory.
  • the method for the generation of the checksum type information may also be a cryptographic function calculated from any portion of the transponder memory and making use of symmetric or asymmetric keys and where only the results of the respective calculations are stored in the memory of the transponder but not said keys.
  • it is of importance that no key has to be stored in the transponder.
  • Another possibility is to store any additional information in the memory of the transponder in such a way that the boundaries of the individual numbers of the stored additional information are not distinguishable to the not knowing. In this way the boundary between the checksum type information and the remaining information shall be obliterated in order to protect the checksum type information from fraudulent analysis.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Pinball Game Machines (AREA)
  • Storage Device Security (AREA)
  • Radar Systems Or Details Thereof (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
  • Burglar Alarm Systems (AREA)
  • Geophysics And Detection Of Objects (AREA)

Claims (18)

  1. Procédé destiné à empêcher ou détecter une fraude dans un système d'identification où un transpondeur comportant une mémoire comprenant un code d'identification (ID) est associé à un objet devant être identifié, ce
    transpondeur étant activé par un signal d'interrogation en vue d'une transmission dudit code, le code ainsi reçu étant utilisé à travers un enregistrement du code avec les informations d'objet en vue d'une identification dudit objet et des informations supplémentaires sont transmises en même temps que ledit code,
       caractérisé en ce que
    au moins une partie desdites informations supplémentaires utiles en vue de la détermination du caractère unique du transpondeur et différant pour chaque transpondeur est mémorisée de façon invariable dans ladite mémoire,
       l'authentification d'identification dudit objet étant. fondée sur la combinaison dudit code et desdites informations supplémentaires et comprenant une comparaison dudit code et desdites informations supplémentaires aux données correspondantes mémorisées dans une base de données secrète.
  2. Procédé selon la revendication 1, dans lequel lesdites informations supplémentaires sont enregistrées en même temps que ledit code, l'authentification comprenant une comparaison desdits code et informations supplémentaires mémorisés avec lesdits code et informations supplémentaires enregistrés.
  3. Procédé selon la revendication 1, dans lequel lesdites informations supplémentaires sont enregistrées durant la fabrication de la puce de transpondeur sous forme d'un numéro de série de puce unique qui ne peut pas être modifié par le programmeur du code de transpondeur.
  4. Procédé selon la revendication 3, comprenant la recherche de numéros de série doubles dans la base de données, où le code et le numéro de série sont enregistrés, au moment de l'établissement d'identification, afin de découvrir la fraude en utilisant des puces qui permettent ou valident des numéros de série programmables.
  5. Procédé selon la revendication 1 ou 4, comprenant la comparaison de l'enregistrement précédent au moment de l'établissement d'identification aux informations récupérées à partir du transpondeur au moment de la lecture de code afin de découvrir une fraude par la modification desdites informations ou une fraude par la copie du transpondeur en utilisant des puces vierges et la copie du code conduisant à des numéros de série différents.
  6. Procédé selon la revendication 3 ou 4, comprenant l'intégration d'une identification de fabricant de puces (ID) dans le numéro de série pour éviter des numéros de série doubles provenant des différents fabricants.
  7. Procédé selon la revendication 3 comprenant l'utilisation d'informations du type somme de contrôle déduites du numéro de série, par exemple pour gagner du temps lors de la lecture de la somme de contrôle plus courte à la place du numéro de série.
  8. Procédé selon la revendication 7, comprenant l'utilisation d'informations du type somme de contrôle déduites du numéro de série et d'une identification (ID) de fabricant, par exemple pour gagner du temps lors de la lecture de la somme de contrôle plus courte à la place du numéro de série et de l'identification du fabricant.
  9. Procédé selon la revendication 8, dans lequel le numéro du type somme de contrôle est déduit du numéro de série, de l'identification (ID) du fabricant, et du code de manière à permettre un contrôle de cohérence sur le code, le numéro de série, l'identification (ID) et les informations du type somme de contrôle.
  10. Procédé selon la revendication 1, dans lequel un numéro du type somme de contrôle est calculé sur une partie quelconque ou la mémoire entière du transpondeur de manière à permettre un contrôle de cohérence.
  11. Procédé selon la revendication 8, 9 ou 10, comprenant la mémorisation des informations du type somme de contrôle également dans le transpondeur de sorte que de multiples informations différentes sont obtenues : code, numéro de série, identification (ID) du fabricant, et somme de contrôle, et la lecture de la totalité des multiples informations de même que des informations du type somme de contrôle au moment de l'authentification, ceci permettant un contrôle de cohérence.
  12. Procédé selon la revendication 1 ou 3, comprenant la mémorisation du code et du numéro de série dans une base de données qui n'est pas accessible à un personnel frauduleux.
  13. Procédé selon la revendication 12, comprenant la mémorisation supplémentaire d'une identification de fabricant dans une base de données qui n'est pas accessible à un personnel frauduleux.
  14. Procédé selon la revendication 7, 8, 9, 10 ou 11, comprenant la mémorisation supplémentaire des informations du type somme de contrôle dans une base de données qui n'est pas accessible à un personnel frauduleux.
  15. Procédé selon l'une quelconque des revendications 1 à 14, dans lequel ledit code et lesdites informations supplémentaires sont enregistrés dans une base de données ou dans un certificat qui ne sont pas accessibles à des personnes non autorisées ou dans une base de données d'ordinateur avec un accès en écriture uniquement aux personnes autorisées, de manière à permettre la recherche de doubles informations ou d'informations incohérentes afin de détecter une action frauduleuse à tout moment quelconque utilisant ladite base de données ou ledit certificat.
  16. Procédé selon l'une quelconque des revendications 1 à 15, dans lequel le procédé destiné à la génération des informations du type somme de contrôle est une fonction de hachage calculée à partir d'une partie quelconque de la mémoire de transpondeur.
  17. Procédé selon l'une quelconque des revendications 1 à 16, où le procédé destiné à la génération des informations du type somme de contrôle est une fonction cryptographique utilisant des clés symétriques ou asymétriques et où seuls les résultats des calculs respectifs sont mémorisés dans la mémoire du transpondeur et non pas lesdites clés.
  18. Procédé selon l'une quelconque des revendications 1 à 17, où toutes informations supplémentaires quelconques mémorisées dans la mémoire du transpondeur sont mémorisées d'une telle manière que les limites des nombres individuels des informations supplémentaires mémorisées ne peuvent pas être distinguées par celui qui ne sait pas.
EP99810764A 1998-08-26 1999-08-25 Procédé pour empêcher ou découvrir la fraude dans un système d'identification Expired - Lifetime EP0982688B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP99810764A EP0982688B1 (fr) 1998-08-26 1999-08-25 Procédé pour empêcher ou découvrir la fraude dans un système d'identification

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP98810845 1998-08-26
EP98810845A EP0982687A1 (fr) 1998-08-26 1998-08-26 Procédé pour empêcher ou découvrir la fraude dans un système d'identification
EP99810764A EP0982688B1 (fr) 1998-08-26 1999-08-25 Procédé pour empêcher ou découvrir la fraude dans un système d'identification

Publications (2)

Publication Number Publication Date
EP0982688A1 EP0982688A1 (fr) 2000-03-01
EP0982688B1 true EP0982688B1 (fr) 2002-05-29

Family

ID=8236283

Family Applications (2)

Application Number Title Priority Date Filing Date
EP98810845A Withdrawn EP0982687A1 (fr) 1998-08-26 1998-08-26 Procédé pour empêcher ou découvrir la fraude dans un système d'identification
EP99810764A Expired - Lifetime EP0982688B1 (fr) 1998-08-26 1999-08-25 Procédé pour empêcher ou découvrir la fraude dans un système d'identification

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP98810845A Withdrawn EP0982687A1 (fr) 1998-08-26 1998-08-26 Procédé pour empêcher ou découvrir la fraude dans un système d'identification

Country Status (6)

Country Link
EP (2) EP0982687A1 (fr)
AT (1) ATE218231T1 (fr)
DE (1) DE69901589T2 (fr)
DK (1) DK0982688T3 (fr)
ES (1) ES2175917T3 (fr)
HK (1) HK1026287A1 (fr)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020074494A (ko) * 2000-02-04 2002-09-30 쓰리엠 이노베이티브 프로퍼티즈 캄파니 태그의 인증 방법
US7383864B2 (en) 2002-04-03 2008-06-10 3M Innovative Properties Company Radio-frequency identification tag and tape applicator, radio-frequency identification tag applicator, and methods of applying radio-frequency identification tags
DK1533937T3 (da) 2003-11-19 2009-12-07 Authentidate Internat Ag Fremgangsmåde til autentificering af en genstand
FR2884945B1 (fr) * 2005-04-21 2007-09-07 Agronomique Inst Nat Rech Dispositif et procede de recensement spatial et temporel d'animaux
US20070205864A1 (en) 2006-02-17 2007-09-06 Datamars S.A. Secure radio frequency identification system
EP1901468B1 (fr) * 2006-09-13 2012-10-17 Siemens Aktiengesellschaft Procédé de codage pour un dispositif de commutation du type sans contact
AU2014275574C1 (en) 2013-06-05 2018-09-20 Snpshot Trustee Limited Improvements in and relating to tissue sampling
JP6549113B2 (ja) 2013-10-18 2019-07-24 エスエヌピーショット トラスティ— リミテッド 生検収集器
CN115546949B (zh) * 2022-11-25 2023-02-10 深圳市亲邻科技有限公司 一种基于智能手表的远程控制门禁方法及系统

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2293399A (en) 1940-02-09 1942-08-18 American Stove Co Fastening device for walls of stove structures
JPS60171475A (ja) * 1984-02-15 1985-09-04 アイデンティフィケ−ション・デバイセス・インコ−ポレ−テッド 識別システム
GB2164825B (en) * 1984-09-19 1988-05-11 Satellite Video Systems Ltd Coded transponder for indentification system
US5211129A (en) 1986-02-25 1993-05-18 Destron/Idi, Inc. Syringe-implantable identification transponder
US5028918A (en) * 1989-12-18 1991-07-02 Dairy Equipment Company Identification transponder circuit
NL9202069A (nl) * 1992-11-30 1994-06-16 Nedap Nv Identificatiesysteem met verbeterde identificatie-algorithme.
ATE191284T1 (de) * 1994-06-23 2000-04-15 Cit Alcatel Verfahren sowie einrichtung zur identifikation beweglicher objekte
DE19703999A1 (de) * 1997-02-04 1998-08-06 Bosch Gmbh Robert Verfahren und Vorrichtung zum Zuordnen einer Berechtigungseinrichtung zu einer Basisstation

Also Published As

Publication number Publication date
DK0982688T3 (da) 2002-07-15
HK1026287A1 (en) 2000-12-08
DE69901589T2 (de) 2002-12-19
EP0982687A1 (fr) 2000-03-01
ATE218231T1 (de) 2002-06-15
ES2175917T3 (es) 2002-11-16
EP0982688A1 (fr) 2000-03-01
DE69901589D1 (de) 2002-07-04

Similar Documents

Publication Publication Date Title
AU2006203515B2 (en) Protection of Non-Promiscuous Data in an RFID Transponder
AU2006203517B2 (en) Using Promiscuous and Non-Promiscuous Data to Verify Card and Reader Identity
US20090033464A1 (en) Transponder with access protection and method for access to the transponder
US8232862B2 (en) Biometrically authenticated portable access device
EP2100263B1 (fr) Contrôle de l'accès à des données vers et à partir d'un dispositif rfid
US6957338B1 (en) Individual authentication system performing authentication in multiple steps
US20080214312A1 (en) Security System For Authenticating Gaming Chips
US20090273451A1 (en) Method and device for obtaining item information using rfid tags
US20090267747A1 (en) Security and Data Collision Systems and Related Techniques for Use With Radio Frequency Identification Systems
US9317981B2 (en) Method and device for protecting products against counterfeiting
CN102375941A (zh) 一种利用图形化的芯片标识验证芯片合法性的方法和系统
EP0982688B1 (fr) Procédé pour empêcher ou découvrir la fraude dans un système d'identification
KR20030005266A (ko) 휴대 가능한 정보 기억 매체 및 그 인증 방법
WO2013087778A1 (fr) Procédé permettant de sécuriser un document électronique
JP4737901B2 (ja) Pinコードの格納及び検索のための方法及び装置
US9495570B2 (en) Method for authenticating an RFID tag
US8183983B2 (en) Method for the at least temporary activation of bidirectional communication and transponder
US20060259772A1 (en) Authentication of radio frequency transponders
JP2008233975A (ja) 情報通信装置、情報集中管理装置、及び情報処理システム
CN118153126B (zh) 具有隐私保护的rfid智能卡信息交互方法、装置和系统
US20120223809A1 (en) Transponder, method and reader for monitoring access to application data in the transponder
AU2022314153A1 (en) Method for authenticating and/or validating the identity of an object
JPH06243301A (ja) データキャリアを用いた情報処理装置
KR19990041675A (ko) 금융 단말기의 사용자 확인방법 및 장치

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

AX Request for extension of the european patent

Free format text: AL;LT;LV;MK;RO;SI

17P Request for examination filed

Effective date: 20000819

AKX Designation fees paid

Free format text: AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

17Q First examination report despatched

Effective date: 20001212

GRAG Despatch of communication of intention to grant

Free format text: ORIGINAL CODE: EPIDOS AGRA

GRAG Despatch of communication of intention to grant

Free format text: ORIGINAL CODE: EPIDOS AGRA

GRAH Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOS IGRA

GRAH Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOS IGRA

GRAH Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOS IGRA

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20020529

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20020529

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20020529

REF Corresponds to:

Ref document number: 218231

Country of ref document: AT

Date of ref document: 20020615

Kind code of ref document: T

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: NV

Representative=s name: AMMANN PATENTANWAELTE AG BERN

REF Corresponds to:

Ref document number: 69901589

Country of ref document: DE

Date of ref document: 20020704

REG Reference to a national code

Ref country code: DK

Ref legal event code: T3

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20020825

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20020829

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20020829

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20020831

ET Fr: translation filed
REG Reference to a national code

Ref country code: ES

Ref legal event code: FG2A

Ref document number: 2175917

Country of ref document: ES

Kind code of ref document: T3

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20030301

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20030303

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: IE

Payment date: 20070824

Year of fee payment: 9

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: BE

Payment date: 20070905

Year of fee payment: 9

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20080825

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20080831

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: NL

Payment date: 20130815

Year of fee payment: 15

Ref country code: CH

Payment date: 20130827

Year of fee payment: 15

Ref country code: ES

Payment date: 20130829

Year of fee payment: 15

Ref country code: DK

Payment date: 20130821

Year of fee payment: 15

Ref country code: DE

Payment date: 20130821

Year of fee payment: 15

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20130823

Year of fee payment: 15

Ref country code: GB

Payment date: 20130821

Year of fee payment: 15

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: IT

Payment date: 20130828

Year of fee payment: 15

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 69901589

Country of ref document: DE

REG Reference to a national code

Ref country code: NL

Ref legal event code: V1

Effective date: 20150301

REG Reference to a national code

Ref country code: DK

Ref legal event code: EBP

Effective date: 20140831

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20140825

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140825

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140831

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140831

Ref country code: NL

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20150301

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 69901589

Country of ref document: DE

Effective date: 20150303

REG Reference to a national code

Ref country code: FR

Ref legal event code: ST

Effective date: 20150430

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20150303

Ref country code: DK

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140831

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140825

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140901

REG Reference to a national code

Ref country code: ES

Ref legal event code: FD2A

Effective date: 20160202

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20140826