EP1384130A2 - Procede et dispositif pour la signature numerique d'une transaction - Google Patents

Procede et dispositif pour la signature numerique d'une transaction

Info

Publication number
EP1384130A2
EP1384130A2 EP02764054A EP02764054A EP1384130A2 EP 1384130 A2 EP1384130 A2 EP 1384130A2 EP 02764054 A EP02764054 A EP 02764054A EP 02764054 A EP02764054 A EP 02764054A EP 1384130 A2 EP1384130 A2 EP 1384130A2
Authority
EP
European Patent Office
Prior art keywords
security module
script
program
sign
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP02764054A
Other languages
German (de)
English (en)
Inventor
Joachim Posegga
Roger Kilian-Kehr
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SAP SE
Original Assignee
SAP SE
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SAP SE filed Critical SAP SE
Publication of EP1384130A2 publication Critical patent/EP1384130A2/fr
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction

Definitions

  • the present invention relates to a method for digitally signing a transaction, in which transaction data are transmitted over a data network to a terminal device arrangement which comprises a terminal device having a user interface and a security module which generates a digital signature which signs the transaction. Furthermore, the present invention relates to a terminal, in particular a mobile phone, which is designed to participate in the method according to the invention, a security module, in particular a chip card, which is designed to participate in the method according to the invention, and a server, in particular a WAP server, which is designed to participate in the method according to the invention.
  • the present invention relates to a security module, in particular for participation in the method according to the invention, which has signature generating means for generating a digital signature, to which a hash value of data to be signed can be supplied.
  • Signature keys are often used to digitally sign a transaction or document.
  • Many digital signature processes work on the basis of asymmetrical cryptographic processes. For example, a key pair can be generated for each user involved in the signature process, the key pair being formed by a secret key (private key) and a public key (public key). The public keys are usually made public and are used to check the generated signatures.
  • the actual signature or signature is generated by the secret key, which is secret and remains in the custody of the respective user.
  • the key pair or at least the secret key is often generated on a security module, for example in the form of a chip card. This ensures that the private key cannot be read from the security module.
  • the data to be signed is generally not encrypted, but rather a so-called hash value.
  • the hash value which is also called compressed or fingerprint, reduces the data to be signed to a bit sequence that is usually relatively short and often has a fixed length.
  • the hash values are generated with so-called hashing algorithms, which ensure that even a slight change in the data to be signed results in a large change in the hash value.
  • Hashing algorithms are not encryption processes, which means that a hash value cannot be used to infer the original data again.
  • Electronic business processes increasingly require the digital signing of transactions, a transaction in this sense being an operation on data that is carried out in an electronic computer system and represents a business process. Examples of such transactions are orders to be executed, payments to be made
  • a transaction is given, for example, by a data record (for example a document or a web page) and an identifier that specifies the type of transaction and its specific form.
  • a disadvantage of the known methods for digitally signing a transaction is that a large part of the functions required for generating the digital signature must be carried out outside the secure environment of the security module, which entails security risks.
  • the present invention is therefore based on the object of specifying a method for digitally signing a transaction and a security module with which the risk of misuse can be further reduced.
  • the method according to the invention builds on the generic state of the art in that the transaction data contain at least one digital certificate of the transaction and a script / program executable in the security module, which interacts with the user via the user interface, and that the digital signature is at least based on the Basis of the digital certificate and script / program expiry dates of the script / program is generated.
  • the digital signature and the execution of the script / program within the security module are provided with a method that is more secure than in the prior art, in which a large proportion of the steps required to generate the signature take place within the security module.
  • the digital certificate comprises a hash value of the transaction.
  • the hash value makes it possible, in particular, to ascertain changes to the transaction by comparing the current hash value with an earlier hash value without the complete transaction or the data describing it having to be compared.
  • the digital certificate comprises an address at which the transaction can be accessed.
  • the address can be, for example, a WAP or a WWW address, and the transactions can be formed by corresponding WAP or Internet pages.
  • the digital certificate is generated by a trust center service, for example a trust center service on the Internet.
  • the digital certificate is a certificate (also provided with a digital signature) that a public signature key has been assigned to a natural person. Public keys no longer need to be exchanged for personal contacts, but are confirmed by trustworthy bodies, the so- named trust centers, and are available from public directories.
  • the method according to the invention preferably provides that the digital certificate is transmitted from a server to the terminal arrangement.
  • This server can be an Internet server, for example, and the transmission of the digital certificate can take place via the Internet, mobile radio networks or any suitable data networks or combinations thereof, depending on the terminal arrangement.
  • the digital certificate is verified by the terminal and / or the security module. If the digital certificate is a certificate with a digital signature, this verification can be carried out using an appropriate public key.
  • the server is a WAP server.
  • WAP Wireless Application Protocol
  • PDA Personal Data Assistants
  • the terminal is a mobile terminal, although the invention is of course not limited to mobile terminals, but also, for example, with terminals. rates can be realized in the form of personal computers.
  • the server is a WAP server
  • preferred embodiments of the method according to the invention provide that the terminal is a WAP-compatible mobile phone, in particular a WAP-compatible GSM mobile phone, which results in a SIM toolkit (see GSM 11.14 , European digital cellular telecommunications System (Phase 2+): Specification of the SIM application toolkit for the Subscriber Identity Module - Mobile Equipment (SIM-ME) interface (GSM 11.14), ETSI, Sophia Antipolis, France, 1998.).
  • SIM toolkit see GSM 11.14 , European digital cellular telecommunications System (Phase 2+): Specification of the SIM application toolkit for the Subscriber Identity Module - Mobile Equipment (SIM-ME) interface (GSM 11.14), ETSI, Sophia Antipolis, France, 1998.).
  • the security module is a chip card, in particular a smart card (see ISO 7816, ISO / IEC 7816-3; 1997 Information technology - Identification cards - Integrated circuit (s) cards with contacts - Part 3: Electronic Signals and transmission protocols).
  • the security module contains an interpreter program which can execute a script / program written in a programming or scripting language.
  • Such an interpreter program can be, for example, a Java interpreter, a Visual Basic interpreter or an interpreter for another scripting language.
  • the functionality for user interaction provided by the interpreter can in particular that of GSM 11.14 (GSM 11.14, European digital cellular telecommunications system (phase 2+): Specification of the SIM application toolkit for the Subscriber Identity Module - Mobile Equipment (SIM-ME) interface (GSM 11.14), ETSI, Sophia Antipolis, France, 1998.) defined functionality, which is made available, for example, by the mobile phone and on which a running in the interpreter Program can access.
  • the method according to the invention preferably further provides that the security module provides an interface to a script / program to be interpreted which enables the user interaction. The interface can make it possible, for example, for the user to enter transaction-specific data or to receive corresponding selection options.
  • the method according to the invention can provide that the security module is a GSM / UMTS subscriber
  • the interaction between the script / program and the user includes the declaration of intent by the user to produce the digital signature for the transaction. This can also be done, for example, via the interface already mentioned, in particular after the user has entered all the data required for the transaction, if this is necessary.
  • the script / program sequence data is a trace or a log of the execution of the
  • Scripts / programs are in the security module. Since the user interacts with the script / program, the process data is dependent on the user interaction.
  • the security module for generating the digital signature continues to sign additional information, in particular additional information relating to the special design of the terminal. In this context, for example, the respective end device type, the respective software version and so on come into question.
  • the network is formed by one or more of the following networks: the Internet, mobile radio networks, fixed networks. In principle, however, it applies that any network suitable for transmitting the corresponding data can be used in connection with the method according to the invention.
  • the method according to the invention can further provide that the security module stores the signed data.
  • the security module transmits the signed data over a network to a requester of the digital signature.
  • Each terminal in particular each mobile phone, which is designed to participate in the method according to the invention falls within the scope of the associated claims.
  • Each server in particular each WAP server, which is designed to participate in the method according to the invention, also falls within the scope of the associated claims.
  • the security module according to the invention builds on the generic state of the art in that it also has script / program execution means for interpreting or executing a script / program that can be fed from outside depending on the data to be signed, that script / Program sequence data can be supplied, and that the signature generation means are provided to generate the digital signature at least on the basis of a supplied hash value and supplied script / program sequence data.
  • the inclusion of user interactions in the generation of the digital signature and the execution of the script / program within the security module according to the invention similar to the method according to the invention, provides a security module which is improved compared to known security modules and which enables a more secure generation of the signature, by a large proportion of the steps required to generate the signature within the security unit is carried out.
  • the security module according to the invention is, without being limited to it, particularly suitable for use with the method according to the invention.
  • the security module is a chip card, in particular a smart card (see ISO 7816, ISO / IEC 7816-3; 1997 Information technology - Identification cards - Integrated circuit (s) cards with contacts - Part 3: Electronic Signals and transmission protocols).
  • the script / program execution means comprise an interpreter program that can interpret or execute the script / program written in a programming or script language. Similar to the method according to the invention, the interpreter program can also be a Java interpreter, a Visual Basic interpreter or an interpreter for another scripting language.
  • the functionality for user interaction provided by the interpreter is preferably that of GSM 11.14 (GSM 11.14, European digital cellular telecommunications System (Phase 2+): Specification of the SIM application toolkit for the Subscriber Identity Module - Mobile Equipment (SIM-ME) interface (GSM 11.14), ETSI, Sophia Antipolis, France, 1998.) defined functionality, which can be provided, for example, by a mobile phone that can be used in a suitable manner with the invention Security module is connected, and which can be accessed by a program running in the interpreter.
  • GSM 11.14 European digital cellular telecommunications System
  • SIM-ME Subscriber Identity Module - Mobile Equipment
  • the security module is a GSM / UMTS subscriber identification module (see GSM 11.11, European digital cellular telecommunications system (phase 2); Specification of the Subscriber Identity Module - Mobile Equipment (SIM ME) interface (GSM 11.11). ETSI, Sophia Antipolis, France, 1998.). It is preferably provided in the security module according to the invention that the script / program sequence data is a log of the execution of the script / program in the security module. In this way, for example, selections made by the user or entered data can also be included in the signature.
  • the signature generating means are provided to continue to generate the digital signature on the basis of additional information, in particular on the basis of additional information relating to the special design of a terminal that can be coupled or coupled to the security module.
  • a terminal can in particular be a mobile phone.
  • information about the device type, the software version and the like can be considered as additional information.
  • the invention is based on the knowledge that more secure signatures can be generated by as many as possible the steps required to generate the signature are carried out within the security module. The invention is explained in more detail below with reference to the accompanying drawing. 1 shows a representation to illustrate the sequence of an embodiment of the method according to the invention. According to FIG.
  • a transaction TR which can be, for example, a document or a website, is provided by a server S.
  • the server S is connected to a trust center T.
  • the server S is designed to communicate with a terminal E, which can in particular be a WAP-capable mobile phone.
  • the terminal E is connected in a suitable manner to a security module M, the terminal E and the security module M forming a terminal arrangement.
  • the trust center T and the server S are shown in FIG. 1 in the form of two blocks, embodiments are conceivable in which the trust center T and the server S are identical. According to the illustration in FIG. 1, the following sequence of an embodiment of the method according to the invention can result, for example: Step 1: A document or a precise description of the transaction TR is provided on the server S.
  • Step 2 The trust center T secures with the help of a digital signature, which is provided by the security module l M or can be verified to the terminal E, that the transaction TR has the digital hash value HASH (TR).
  • Step 3 A script / program P is created that can be executed on the security module M and interacts with a user of the security module M or the terminal device E. This interaction includes the declaration of intent by the user of the security module M or of the terminal E that the user wants to create a digital signature for the transaction TR and optionally commands to display the transaction TR on the terminal E.
  • Step 4 To create the signature in the security module M, the script / program P and the digital certificate SIGN-T (ADR (TR), HASH (TR)), which was generated in step 2, are transmitted to the security module M.
  • Step 5 The security module M executes the script / program P and stores a so-called trace TRACE, that is, a log of the execution of the script / program P.
  • a WAP browser can be called up in the terminal device E. to display the WAP page stored on the server S, which represents the transaction TR.
  • Step 6 The security module M digitally signs the following information: a suitable representation of the trace TRACE, the script / program P, the address ADR of the transaction TR and the hash value HASH (TR) of the transaction TR.
  • the address ADR of the transaction TR is the address which is required to refer to the transaction TR from the terminal E or to be able to access it from the security module M.
  • Step 7 The security module M stores the signed data and / or sends it over a network to the person requesting the signature.
  • Known systems that digitally sign documents or transactions generally use a computer of a suitable form (PC, laptop, PDA, etc.) to display the data to be signed and to execute the signature.
  • a security module is used to encrypt a hash value of the data calculated in the computer and to use it to produce the signature.
  • a large part of the functions required to create the signature run outside the secure environment of the security module.
  • the solution according to the invention shifts some of the functions from the terminal E to the security module M.
  • the functions outside of the security module can M expire to be kept to a minimum.
  • the additional information described in step 6 also documents the procedure in the security module M for generating the electronic signature, for example the interaction with the user. This makes it possible to understand what happened when the signature was created.
  • a possibly manipulated representation of the transaction TR by the terminal E is prevented by including the trust center T to calculate the hash value.
  • the terminal E cannot ensure that the security module M signs a transaction TR other than the desired one.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • Telephone Function (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un procédé pour la signature numérique d'une transaction (TR). Selon le procédé de l'invention, des données de transaction (SIGN-T, P) sont transmises par l'intermédiaire d'un réseau de données à un ensemble terminal (E, M) qui comprend un terminal (E) pourvu d'une interface utilisateur et un module de sécurité (M) qui génère une signature numérique (SIGN-M) signant la transaction (TR). Le procédé selon l'invention est caractérisé en ce que les données de transaction (SIGN-T, P) contiennent au moins un certificat numérique (SIGN-T) de la transaction (TR) et un script ou programme (P) exécutable dans le module de sécurité (M) et interagissant avec l'utilisateur par l'intermédiaire de l'interface utilisateur, et en ce que la signature numérique (SIGN-M) est générée au moins sur la base du certificat numérique (SIGN-T) et des données d'exécution (TRACE) du script ou du programme (P). L'invention concerne également un terminal (E), un module de sécurité (M) et un serveur WAP (S).
EP02764054A 2001-04-05 2002-04-04 Procede et dispositif pour la signature numerique d'une transaction Ceased EP1384130A2 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE10118794A DE10118794A1 (de) 2001-04-05 2001-04-05 Verfahren und Vorrichtung zum digitalen Signieren einer Transaktion
DE10118794 2001-04-05
PCT/EP2002/003725 WO2002086683A2 (fr) 2001-04-05 2002-04-04 Procede et dispositif pour la signature numerique d'une transaction

Publications (1)

Publication Number Publication Date
EP1384130A2 true EP1384130A2 (fr) 2004-01-28

Family

ID=7681719

Family Applications (1)

Application Number Title Priority Date Filing Date
EP02764054A Ceased EP1384130A2 (fr) 2001-04-05 2002-04-04 Procede et dispositif pour la signature numerique d'une transaction

Country Status (4)

Country Link
EP (1) EP1384130A2 (fr)
AU (1) AU2002338439A1 (fr)
DE (1) DE10118794A1 (fr)
WO (1) WO2002086683A2 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10351721A1 (de) * 2003-10-31 2005-05-25 Siemens Ag Verfahren zum Abfragen von Daten
US8135954B2 (en) 2004-12-20 2012-03-13 Motorola Mobility, Inc. Distributed digital signature generation
CZ307787B6 (cs) * 2007-03-16 2019-05-09 Monet+, A. S. Způsob vytváření autorizovaného elektronického podpisu oprávněné osoby a zařízení k provádění tohoto způsobu

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5748738A (en) * 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
EP0825739A1 (fr) * 1996-08-15 1998-02-25 Koninklijke KPN N.V. Procédé de chargement de commandes dans un module de sécurité d'un terminal
US6175922B1 (en) * 1996-12-04 2001-01-16 Esign, Inc. Electronic transaction systems and methods therefor
US5926550A (en) * 1997-03-31 1999-07-20 Intel Corporation Peripheral device preventing post-scan modification
US6959382B1 (en) * 1999-08-16 2005-10-25 Accela, Inc. Digital signature service

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO02086683A3 *

Also Published As

Publication number Publication date
AU2002338439A1 (en) 2002-11-05
WO2002086683A3 (fr) 2003-11-06
WO2002086683A2 (fr) 2002-10-31
DE10118794A1 (de) 2002-10-17

Similar Documents

Publication Publication Date Title
EP1216587B1 (fr) Méthode pour vérifier dans un appareil mobile l'authenticité de certificats électroniques émis par une instance de certification, et module d'identification correspondant
EP2417550B1 (fr) Procéde d'execution d'une application à l'aide d'un support de données portable
DE102012219618B4 (de) Verfahren zur Erzeugung eines Soft-Tokens, Computerprogrammprodukt und Dienst-Computersystem
EP2769330B1 (fr) Procédé d'appel d'un programme client
EP2080147B1 (fr) Procédé pour l'exécution d'une application à l'aide d'un support de données portable
EP3245607B1 (fr) Procédé de lecture d'attributs à partir d'un jeton d'identité
EP2338255A2 (fr) Métode, produit logiciel et système d'authentification d'un utilisateur d'un réseau de télécommunication
EP2567345B1 (fr) Procédé de lecture d'un jeton rfid, carte rfid et appareil électronique
DE10212619A1 (de) Sichere Benutzerauthentisierung über ein Kommunikationsnetzwerk
EP2415228A2 (fr) Procédé de lecture d'attributs sur un jeton d'identification, via une liaison radio mobile
DE60224590T2 (de) Software-integritätstest bei einem mobiltelefon
DE112012005291T5 (de) Sichere finanzielle Transaktionen unter Verwendung mehrerer Kommunikationstechnologien
DE102008042582A1 (de) Telekommunikationsverfahren, Computerprogrammprodukt und Computersystem
EP3271855B1 (fr) Procédé de génération d'un certificat pour un jeton de sécurité
EP1384130A2 (fr) Procede et dispositif pour la signature numerique d'une transaction
EP3298526B1 (fr) Procédé de lecture d'attributs à partir d'un jeton d'identification
EP3125464B1 (fr) Service de révocation pour un certificat généré par un jeton d'id
WO2014037136A1 (fr) Procédé de personnalisation d'un élément sécurisé (se) et système informatique
EP3244332A1 (fr) Procédé de lecture d'attributs à partir d'un jeton d'identification
CN114584332A (zh) 一种实名认证方法及相关设备
DE102015210551A1 (de) Verfahren für eine verbesserte Installation einer auf ein sicheres Element bezogenen Dienstanwendung in einem sicheren Element, das sich in einer Kommunikationsvorrichtung befindet, System und Telekommunikationsnetz für eine verbesserte Installation einer auf ein sicheres Element bezogenen Dienstanwendung in einem sicheren Element, das sich in einer Kommunikationsvorrichtung befindet, Programm, das einen maschinenlesbaren Programmcode umfasst, und Computerprogrammprodukt
DE102010042204A1 (de) Verfahren und Vorrichtung zur Authentifizierung

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

17P Request for examination filed

Effective date: 20040506

17Q First examination report despatched

Effective date: 20040728

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20050217