EP1459479A2 - Kryptographisches system für eine gruppensignatur - Google Patents

Kryptographisches system für eine gruppensignatur

Info

Publication number
EP1459479A2
EP1459479A2 EP02805804A EP02805804A EP1459479A2 EP 1459479 A2 EP1459479 A2 EP 1459479A2 EP 02805804 A EP02805804 A EP 02805804A EP 02805804 A EP02805804 A EP 02805804A EP 1459479 A2 EP1459479 A2 EP 1459479A2
Authority
EP
European Patent Office
Prior art keywords
message
signature
group
encryption
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP02805804A
Other languages
English (en)
French (fr)
Inventor
David Arditti Modiano
Sébastien CANARD
Marc Girault
Jacques Traore
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom SA filed Critical France Telecom SA
Publication of EP1459479A2 publication Critical patent/EP1459479A2/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures

Definitions

  • the invention relates to the technical field of security of services, and more specifically of electronic message signature, by means of cryptography.
  • the electronic signature is a mechanism coming under so-called public key cryptography: the signatory has a secret key and an associated public key. It produces the signature of a message using its secret key. The verifier only needs the public key to verify the signature. More precisely still, the invention relates to group (electronic) signatures.
  • a group signature allows members of a group to produce a signature such that the verifier will recognize this
  • the group is assigned a unique group public key, while each member of this group is assigned a unique identifier and private key.
  • a member of the group can produce a group signature of a message of their choice, which signature can be verified by any entity using the group public key. Verification only tells this entity that the signature was produced by a member of the group, but does not give it any information on the identifier of the member who signed.
  • the trusted authority has additional information which enables it to find the identifier of this member, and therefore to lift this anonymity at any time (we say that the trusted authority "opens" the signature).
  • Group signatures have many applications, including the following two.
  • a first application, described with reference to Figure 1, is given by electronic auctions. They set up three protagonists: an auction server 2, a trusted authority 4 and a client Cl. All of the clients form a group G called "client group".
  • a user wishing to register with the group of clients G must contact the trusted authority 4, which provides him with his private key SK. He thus obtains the right to produce a group signature.
  • SK his private key
  • He thus obtains the right to produce a group signature.
  • he can sign each of his auctions anonymously.
  • each member of the client group can bid by signing a message containing in particular the product put up for sale and the amount of their bid.
  • the auction server 2 can verify the group membership and therefore the validity of the auction simply by verifying the group signature.
  • the winner is the one who gives the last bid before the auction.
  • the last message received by the auction server is therefore that of the winner.
  • the server then addresses this message and the corresponding group signature to the trusted authority 4, which is the only one capable of lifting anonymity and therefore of determining the physical identity of the buyer of the product being auctioned.
  • the auctions must be quick. Indeed, they take place for a very short time where sometimes the first who bids at a given price is likely to win the game because he will have reached a level too high for the others. This is why the mechanism for signing your offer should not take too long.
  • a second application is anonymous electronic payment. She puts in places four protagonists: a Cl client, a merchant 6, a bank 8 and a trusted authority 4. Each Cl client must register in the system and obtain a private key SK from a group signature scheme before being able to perform his first transaction. To make a payment, the customer must collect electronic PE documents from their bank 8. Remember that an electronic document represents a piece of data (a serial number) digitally signed by the bank. The PE documents that he withdraws are anonymous thanks to the use of a mechanism known as blind signature.
  • the expenditure of a PE part at a merchant 6 is done as follows: the customer (Cli in the example) generates a group signature relating to the electronic part PE and transmits the whole (signature and PE) to the merchant . If the document is valid (verification of the bank signature) and the group signature is authentic, the merchant accepts the transaction. At the end of the day (or at the most opportune time), the merchant transmits to the bank the signatures and the documents received as payment for compensation for their value. In case of fraud
  • the bank 8 sends the group signature relating to the disputed document to the trusted authority 4 so that it identifies the unscrupulous customer and sanctions the offender.
  • a trusted authority 4 responsible for group G generates the encryption and signature keys, then puts the corresponding public keys in a generally accessible place, for example a directory. It keeps the associated private SK keys secret.
  • a person determines an identifier (numerical value that the trusted authority can link to the natural or legal person who is a member of the group) and interacts with the trusted authority 4 to obtain a member certificate which is in signs the identifier using the private key SK for signing the trusted authority.
  • - action i) encrypt his identifier using the public encryption key of the trusted authority (this part will be used to open the signature if necessary) and - action ii): prove that he knows a certificate of member associated with the clear text included in the cipher (proof that he is indeed part of the group).
  • Verification of the signature consists in verifying the proof of knowledge, for example of the zero knowledge type.
  • the opening of the signature is the simple decryption of the identifier.
  • each signature requires to carry out an encryption (action i) and especially a certain number of proofs of knowledge (action ii) which are in practice very expensive in computation time, since implementing numerous modular exponentiations (for example, it takes about a second per modular exponentiation with a smart card fitted with a cryptoprocessor).
  • the present invention aims to set up a group signature scheme which is very rapid, that is to say requiring only very few modular exponentiations (in the examples typically one or two exponentiations at most), while keeping the properties of current group signature schemes (constant signature size, secure scheme, public key unchanged when a new member arrives, etc.).
  • group signature scheme which is very rapid, that is to say requiring only very few modular exponentiations (in the examples typically one or two exponentiations at most), while keeping the properties of current group signature schemes (constant signature size, secure scheme, public key unchanged when a new member arrives, etc.).
  • computing media with reduced capacity such as smart cards and similar portable communicating devices.
  • the invention provides, according to a first object, a group signature system allowing a member of a group to produce, using personalized data, a message accompanied by a signature proving to a check that the message comes from a member of the group, characterized in that the personalized data is presented in an integrated form in an electronic material support.
  • the electronic material support also includes encryption means for producing personalized encryption from said personalized data prior to signing the message, means for producing a combination of a message to be signed and the encrypted associated with this message, for example in the form of concatenation of the message with the encrypted, and means for signing the message with the personalized data in the form of encrypted associated with this message.
  • the personalized data can be a personal identifier for the member, the electronic material support also integrating an encryption key common to the members of the group, and the encryption means producing an encryption of the identifier with this encryption key.
  • the encryption means produce an encryption of the identifier and of a hazard.
  • the personalized data can be a diversified encryption key, specific to each member of the group, the encryption means producing an encryption of at least one data, for example a hazard, with the encryption key.
  • the encryption means can implement a secret key encryption algorithm, for example the algorithm known by the designation AES (advanced encryption standard), or a public key encryption algorithm, for example the algorithm known by the designation RSA (Rivest, Shamir, Adleman).
  • AES advanced encryption standard
  • RSA public key encryption algorithm
  • the signature means implement a private key signature algorithm, for example the algorithm known by the designation RSA, which can include the so-called PKCS # 1 standard as defined in particular in the document "RSA Cryptography Standard - RSA Laboratories. Draft2 - January 5, 2001".
  • RSA private key signature algorithm
  • the electronic hardware support is a portable communicating device, in particular a smart card.
  • the invention also relates to a method for transmitting a message with a group signature of this message, characterized in that it implements the system according to the first aspect, the signature of the message being produced with a private SK key common to the members of the group and integrating the personalized data produced from the electronic material support, the process providing for transmitting the message thus signed to an auditor without recourse to the provision of proof to the latter of the membership of member of said group, such as a membership certificate or proof of possession of such a certificate.
  • the invention relates to a method of verifying a message received with a group signature of this message, the message having been sent in accordance with the method according to the second aspect, characterized in that the verification is carried out by means a public key which corresponds to said private key.
  • the invention relates to a method of opening a signature produced by the system according to the first aspect, characterized in that it comprises the steps consisting in:
  • the invention relates to a method for preparing an electronic hardware support of the system according to the first aspect, personalized to a member admitted to a group, characterized in that it comprises the steps consisting in:
  • FIG. 1, already described is a block diagram illustrating an example of group coding in the context of an auction
  • - Figure 2, already described is a block diagram illustrating an example of group coding in the context of purchases by electronic parts;
  • FIG. 3 is a diagram for illustrating transactions using a smart card for signing messages according to one invention
  • FIG. 4 is a block diagram of the functional elements of a smart card which can be used to carry out group signatures in accordance with the invention
  • - Figure 5 is a general flowchart of the functional elements involved in a smart card to achieve group signatures according to one invention
  • Figure 6 is a flowchart of a first example of implementation of specific elements vis-à-vis the flowchart of Figure 5;
  • FIG. 7 is a flow diagram according to a variant of the first example.
  • FIG. 8 is a flow diagram of a second example of implementation of specific elements vis-à-vis the flow diagram of FIG. 5.
  • the device which is typically portable such as a smart card or a box incorporating it (for example a mobile telephone terminal), advantageously comprises on the same physical set: personalized data (identifier or diversified encryption key) stored in electronic form, the means for encrypting this data, and the means for carrying out the group signature on the assembly comprising the message to be transmitted and the encryption of the personalized data.
  • personalized data identifier or diversified encryption key
  • Communication between a member M and a service provider can be done by any known means, for example from his personal computer (PC) 10 via a communication network , such as the Internet, or by a mobile telephone 27 equipped with an external smart card reader 27a, the exchange of data with service providers 2, 6 then taking place over the air 29 via the antenna 27b of the mobile telephone.
  • PC personal computer
  • the personal computer 10 comprises in particular a central unit 14, a modem card 16 or other interface for communication with the network 12, a display screen 18, and a keyboard 20 with pointing device 22. It also includes a card reader to chip 24 by which the smart card 26 can communicate with its central unit 14 and over the network 12.
  • the chip part 26a of the card is preferably of the secure type.
  • the services offered by the auction server 2 and the merchant 6 are identical to those described in the context of Figures 1 and 2 respectively, and will not be described again for the sake of brevity. Similarly, their mode of operation with the bank 8 (for the merchant 6) and the trusted authority 4 is substantially the same.
  • the trusted authority 4 delivers an identifier z to a member M accepted by it from the group G directly in physical form, in this case in the form of the personalized smart card 26 with a secure chip 26a.
  • the registration of the personalized data in a card is carried out by a data exchange protocol via a terminal managed by the trusted authority.
  • the personalized data is established and stored within the card during this exchange.
  • the trusted authority 4 can also establish the personalized data with an existing smart card as soon as this card is able to allow the loading of data after it is issued. This is particularly the case with multi-purpose cards intended to integrate new applications at any time by loading from a terminal, making it possible to combine several distinct services or functions on a single medium.
  • the trusted authority therefore associates a member
  • a personalized card 26 is issued to a candidate by the trusted authority 4 when this person fulfills the conditions to become a member of group G, with the usual checks and precautions, like the issuance of a classic bank card.
  • the trusted authority notably records the correspondence between the personalized data contained in a card 26 issued and the identity (for example the name) of the person to whom this card has been returned.
  • security is based here on the one hand, on a device containing a secure chip 26a and, on the other hand, on a key.
  • This can either be shared by all the members M of the group G to generate a group signature when the personalized data is an identifier to be encrypted by this key, or diversified, that is to say specific to the member when it itself constitutes personalized data.
  • the detailed aspects of this approach are presented in the following.
  • the embodiments of the invention use an ordinary signature scheme S and a probabilistic and semantically secure encryption algorithm (public key or secret key algorithm). Then, the trusted authority 4 responsible for the group generates the signature key (s) SK or the like, then puts the corresponding public key in a directory. It keeps the private signature key secret, then it publishes all the information necessary for the implementation of the encryption algorithm. To become a member, a person obtains from the trusted authority 4 a smart card 26 containing on the one hand, either an identifier z, or a diversified key K (the trusted authority keeping in memory the link between the smart card, identifier z, and the diversified key K as well as the new member M), and on the other hand, the private signature key SK.
  • a smart card 26 containing on the one hand, either an identifier z, or a diversified key K (the trusted authority keeping in memory the link between the smart card, identifier z, and the diversified key K as well as the new member M), and on the other hand, the private
  • the card also has all the information necessary for encryption using the algorithm provided by the trusted authority. Provided with this set of elements integrated in the smart card 26, the member M can, using the latter, sign a message m on behalf of the group G, this signature S being able to be opened by the trusted authority (and by it alone) if necessary.
  • the member uses his smart card which will take the message m as input.
  • the card will initially carry out a member-specific encryption using the encryption algorithm of the trusted authority, then sign the message consisting of at least the initial message m and the encryption obtained previously, this signature being produced using the shared private signature key it has in memory.
  • the smart card 26 sends the recipient 2, 6 (verifier) the message, the encryption and the signature.
  • Signature verification simply involves verifying the signature generated by the shared private key, using the corresponding public key.
  • the opening of the signature by the trusted authority 4 consists in deciphering the personalized data and in finding the correspondence with the identity of the owner of the smart card 26. The result is very fast at the card level, since at the time of signature S there is only one encryption and one signature to be made (and therefore at most two modular exponentiations).
  • the link between the identifier and the message is created by cryptographic mechanisms
  • the invention uses a hardware approach with security based on that of an object, advantageously secure, in this case the smart card 26.
  • FIG. 4 represents in the form of a simplified block diagram the functional elements according to a possible architecture of the smart card 26. These elements include: a microprocessor 28 ensuring the management of internal functions and the execution of application programs of the card. It may include in particular a
  • RAM random access memory
  • EEPROM electrically erasable programmable read-only memory
  • This memory is used in particular for the storage of long-term data after the card manufacturing, for example personalized card data, software code linked to the algorithms used, etc. ; a frozen memory 34 of the ROM "mask” type, programmed with immutable data during its manufacturing process with the idea of masks.
  • This memory records in particular the internal management code of the card, but can also store encryption data common to the members of the group. The sharing of the data storage between the EEPROM 32 and ROM mask 34 memories is at the discretion of the designer;
  • a communication interface 36 by which the card exchanges data with the external environment, such as the card reader 24 or 27a; and - an internal bus 38 which connects the aforementioned elements.
  • FIG. 5 The general principle of the operation of the card 26 for signing messages is shown in FIG. 5.
  • This figure includes a frame inside which all the elements - data or actions - are located within the smart card itself, hence its designation 26.
  • the personalized data is in the form of an identifier z.
  • the card 26 For each message m to be transmitted which must bear the group signature S, the card 26 submits its own identifier z (box B1) to an encryption algorithm (generic designation E) (box B2).
  • the box Bl is shown in dotted lines, being an element which can be deleted if a diversified key Kz is used. Concretely, this action consists in making the microprocessor 28 execute the code of the algorithm E read from the EEPROM 32 and, if necessary, from the mask ROM memory 34, with insertion, as a parameter, of the identifier z read internally from a memory on the card, for example the EEPROM memory 32.
  • the algorithm E also involves at least one other parameter, such as a random number and an encryption key, as described below with reference to the examples.
  • the card receives the message m to be signed on its communication interface 36 and saves it temporarily in the RAM memory 32 (box B4).
  • This operation consists in producing a binary sequence comprising the continuation of the bits of the message m followed / preceded by the bits of the cipher.
  • the concatenation is then supplied to me as a parameter to another algorithm, known as the signature algorithm.
  • this operation consists in having the microprocessor 28 execute the code of the algorithm Sig read from the EEPROM 32 and, if necessary, from the mask ROM 34, with insertion, as a parameter, of a firstly the signature key SK, read internally from a memory of the card, for example the EEPROM memory 32, and secondly the concatenation m 'read from the memory RAM 30.
  • the authenticated signature S of the message m thus produced by this algorithm Sig is then transmitted as an output to the communication interface 36 of the card 26 for exploitation in the context of the group transaction system G. More particularly, the signature produced with the private signature key SK on the operand m ', ie Sig S ⁇ ( ⁇ .'), forms a set transmitted from the computer personal 10 or mobile phone 27 to a service provider 2 or 6.
  • the latter acting as "verifier", can establish whether the message m extracted from the signature Sig s ⁇ (m ') actually comes from an authentic card 26 by means of a verification algorithm (generic designation Ver PK (m ', S)) and a public key PK made available by the trusted authority 4.
  • Ver PK Generic designation Ver PK (m ', S)
  • public key PK made available by the trusted authority 4. This algorithm is dichotomous in nature, producing a yes / no response.
  • Table I list of entities used by a member M (map 26), a verifier V and the trusted authority for the general embodiment.
  • Example 1 embodiment based on the A ⁇ S encryption algorithm and RSA signature
  • the signature scheme chosen is the RSA algorithm.
  • the module will be noted n, the private key is SK and corresponds to the shared key; the public key is PK.
  • the encryption algorithm chosen in the example is AES (from the English "advanced encryption standard") which is therefore a secret key algorithm.
  • K the associated key. In this illustrated case, it is a key shared among all the members M of the group G.
  • the trusted authority publishes PK and keeps all the other keys secret.
  • the AES encryption algorithm B2 ′ accepts as input parameter: i) the identifier z (box Bl), ii) a secret encryption key K (box B8) shared among all the members M admitted to group G and stored in the EEPROM memory 32 and iii) a random r (box B9).
  • the latter is a random number of a predetermined binary length, generated within the card 26 by means of a software code executed by the microprocessor 28.
  • the random number r is renewed at each message signature m.
  • the AES algorithm then produces the encrypted C of the identifier and of the random number r with AES and the secret key K (box B3 ').
  • Table II summarizes the entities used by the different protagonists of group G according to the first example:
  • Table II list of elements used by a member M (card 26), a verifier V and the trusted authority according to example 1.
  • the trusted authority When a new member arrives in the group, the trusted authority creates a new smart card for him and places in his memory n, SK and K as well as a value z (the member's identifier). It notes in its database that the value z is associated with this new member.
  • the pair (S, C) is the group signature of the message m. The verifier only needs n and PK to verify that the signature comes from a member of the group.
  • the trusted authority wishes to open the signature, it will only have to use the AES algorithm and the K key (it does not need the r hazard to decrypt) to obtain z and look in its database of data that corresponds to z.
  • a variant raising the level of security consists in choosing the encryption key Kz diversified according to the identifier, and in encrypting only the hazard r, that is to say of assigning a different key Kz for each member M of the group G.
  • the identifier z is dispensed with as such, this being no longer necessary for individualizing the card 26: the individualization is obtained instead directly by the key diversified encryption Kz (box B8) because it is individual.
  • this variant is implemented in a manner analogous to the first example, but by introducing as a parameter in the encryption algorithm (this one can always be the algorithm
  • box B9 box B1 being naturally deleted.
  • the resulting C number is treated in the same way
  • the opening phase then consists of testing all the existing encryption keys until you find the correct one.
  • Example 2 embodiment based on the RSA encryption algorithm and RSA signature
  • the signature scheme chosen is once again the RSA algorithm.
  • the module will be noted n, the secret key is SK and corresponds to the shared key; the public key is PK.
  • the encryption algorithm is asymmetrical this time since it is the RSA cryptosystem as described in the aforementioned standard.
  • the module will be noted n '.
  • the public encryption key is e and the associated private key is d.
  • the trusted authority When a new member M arrives in group G, the trusted authority produces a new smart card 26 or loads data into an existing card and places in memory n, n ', e and SK, as well as 'a z value (member ID). She notes in her database that the value z is associated with this new member. When this member wishes to sign a message, he inserts his card 26 into a reader 24 or 27a and asks him to sign the message m. At first, the card will encrypt its identifier z using the RSA cryptosystem
  • the pair (S, C) is the group signature of the message m.
  • Table III summarizes the entities used by the different protagonists of group G according to the first example:
  • Table III list of elements used by a member M (card 26), a verifier V and the trusted authority according to example 2.
  • the trusted authority 4 If the trusted authority 4 wishes to open the signature, it calculates C d mod p to fall on z ', then on z (the transformation between z and z' does not require knowledge of the hazard r and is fully described by the aforementioned standard.
  • the second example also makes it possible to split the authority in two, as described in the context of the first example.
  • the invention has a remarkable advantage in terms of calculation costs, since it suffices to have at the level of the card 26 just an encryption algorithm and a signature algorithm, which together only require two modular exponentiations.
  • the invention allows many variants both in terms of hardware, cryptographic, software, communication between stakeholders, and in terms of applications.
  • the signature of messages can be carried out by any suitable device which does not necessarily fall under the technology of smart cards, such as specific portable objects, communicating personal assistants, resources of a mobile telephone, etc.
  • Communication between an M member and a service provider can also be done by local, cable, wireless, infrared or other links.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
EP02805804A 2001-12-27 2002-12-20 Kryptographisches system für eine gruppensignatur Withdrawn EP1459479A2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0116950A FR2834403B1 (fr) 2001-12-27 2001-12-27 Systeme cryptographique de signature de groupe
FR0116950 2001-12-27
PCT/FR2002/004502 WO2003056750A2 (fr) 2001-12-27 2002-12-20 Systeme cryptographique de signature de groupe

Publications (1)

Publication Number Publication Date
EP1459479A2 true EP1459479A2 (de) 2004-09-22

Family

ID=8871037

Family Applications (1)

Application Number Title Priority Date Filing Date
EP02805804A Withdrawn EP1459479A2 (de) 2001-12-27 2002-12-20 Kryptographisches system für eine gruppensignatur

Country Status (6)

Country Link
US (1) US7673144B2 (de)
EP (1) EP1459479A2 (de)
JP (1) JP4116971B2 (de)
AU (1) AU2002364678A1 (de)
FR (1) FR2834403B1 (de)
WO (1) WO2003056750A2 (de)

Families Citing this family (150)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002030462A2 (en) * 2000-10-13 2002-04-18 Curis, Inc. Hedgehog antagonists, methods and uses related thereto
FR2850479B1 (fr) 2003-01-24 2005-04-29 France Telecom Procede cryptographique a cle publique pour la protection d'une puce contre la fraude
US7802085B2 (en) * 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
CN1954546B (zh) * 2004-05-19 2012-08-22 法国电信公司 用于生成名单签名的方法和系统
FR2873523B1 (fr) * 2004-07-22 2007-08-10 Sagem Procede et dispositif d'execution d'un calcul cryptographique
US8924728B2 (en) * 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
JP4872908B2 (ja) * 2005-02-10 2012-02-08 日本電気株式会社 メンバー証明書獲得装置、メンバー証明書発行装置、グループ署名装置、グループ署名検証装置
JP2008532389A (ja) 2005-02-25 2008-08-14 クゥアルコム・インコーポレイテッド 認証のための小型の公開鍵を用いたデジタル署名
JP2007004461A (ja) * 2005-06-23 2007-01-11 Nec Corp サービス提供システム、アウトソーシング業者装置、サービス提供方法およびプログラム
FR2892252B1 (fr) * 2005-10-17 2008-01-25 Oberthur Card Syst Sa Procede et dispositif de creation d'une signature de groupe et procede et dispositif de verification d'une signature de groupe associes.
EP1826979A1 (de) * 2006-02-27 2007-08-29 BRITISH TELECOMMUNICATIONS public limited company System und Verfahren zur Einrichtung einer sicheren Gruppe von Dateneinheiten in einem Computernetzwerk
US8856862B2 (en) * 2006-03-02 2014-10-07 British Telecommunications Public Limited Company Message processing methods and systems
US8014530B2 (en) 2006-03-22 2011-09-06 Intel Corporation Method and apparatus for authenticated, recoverable key distribution with no database secrets
US8060741B2 (en) * 2006-12-29 2011-11-15 Industrial Technology Research Institute System and method for wireless mobile network authentication
US7958057B2 (en) * 2007-03-28 2011-06-07 King Fahd University Of Petroleum And Minerals Virtual account based new digital cash protocols with combined blind digital signature and pseudonym authentication
EP1976220A1 (de) * 2007-03-30 2008-10-01 British Telecommunications Public Limited Company Computernetzwerk
EP1975830A1 (de) * 2007-03-30 2008-10-01 British Telecommunications Public Limited Company Verteiltes Computersystem
JP5186790B2 (ja) * 2007-04-06 2013-04-24 日本電気株式会社 電子マネー取引方法、及び電子マネーシステム
US8443191B2 (en) 2007-04-09 2013-05-14 Objective Interface Systems, Inc. System and method for accessing information resources using cryptographic authorization permits
KR20090067551A (ko) * 2007-12-21 2009-06-25 삼성전자주식회사 클러스터 기반의 컨텐츠 사용 제한 및 컨텐츠 사용 방법,컨텐츠 접근 권한 인증 방법, 장치, 및 기록매체
US8380981B2 (en) * 2008-05-16 2013-02-19 Objective Interface Systems, Inc. System and method that uses cryptographic certificates to define groups of entities
WO2010034507A1 (en) * 2008-09-25 2010-04-01 Nec Europe Ltd. Method for supporting secure authentication of a user using a smartcard
FR2972065B1 (fr) * 2011-02-25 2015-08-21 Cassidian Sas Procede d’attribution d’identifiants a des objets, et de discrimination desdits objets a partir des identifiants attribues
ES2400895B1 (es) * 2011-05-13 2014-03-24 Telefónica, S.A. Método para realizar una firma digital de grupo
US10834094B2 (en) 2013-08-06 2020-11-10 Bedrock Automation Platforms Inc. Operator action authentication in an industrial control system
US11144630B2 (en) 2011-12-30 2021-10-12 Bedrock Automation Platforms Inc. Image capture devices for a secure industrial control system
US8971072B2 (en) 2011-12-30 2015-03-03 Bedrock Automation Platforms Inc. Electromagnetic connector for an industrial control system
US11967839B2 (en) 2011-12-30 2024-04-23 Analog Devices, Inc. Electromagnetic connector for an industrial control system
US8862802B2 (en) 2011-12-30 2014-10-14 Bedrock Automation Platforms Inc. Switch fabric having a serial communications interface and a parallel communications interface
US11314854B2 (en) 2011-12-30 2022-04-26 Bedrock Automation Platforms Inc. Image capture devices for a secure industrial control system
US9467297B2 (en) 2013-08-06 2016-10-11 Bedrock Automation Platforms Inc. Industrial control system redundant communications/control modules authentication
US9727511B2 (en) 2011-12-30 2017-08-08 Bedrock Automation Platforms Inc. Input/output module with multi-channel switching capability
US8868813B2 (en) 2011-12-30 2014-10-21 Bedrock Automation Platforms Inc. Communications control system with a serial communications interface and a parallel communications interface
US9437967B2 (en) 2011-12-30 2016-09-06 Bedrock Automation Platforms, Inc. Electromagnetic connector for an industrial control system
US10834820B2 (en) 2013-08-06 2020-11-10 Bedrock Automation Platforms Inc. Industrial control system cable
US9191203B2 (en) 2013-08-06 2015-11-17 Bedrock Automation Platforms Inc. Secure industrial control system
US9600434B1 (en) 2011-12-30 2017-03-21 Bedrock Automation Platforms, Inc. Switch fabric having a serial communications interface and a parallel communications interface
CN103312499B (zh) * 2012-03-12 2018-07-03 西安西电捷通无线网络通信股份有限公司 一种身份认证方法及系统
EP2768178A1 (de) * 2013-02-14 2014-08-20 Gemalto SA Verfahren zum datenschutzgerechten Zuverlässigkeitsnachweis zwischen drei Kommunikationsparteien
FR3003713B1 (fr) * 2013-03-25 2016-10-07 Morpho Signature de groupe utilisant un pseudonyme
US10613567B2 (en) 2013-08-06 2020-04-07 Bedrock Automation Platforms Inc. Secure power supply for an industrial control system
JP2016019281A (ja) * 2014-07-07 2016-02-01 ベドロック・オートメーション・プラットフォームズ・インコーポレーテッド 産業用制御システムのオペレータ・アクション認証
US10374808B2 (en) 2017-03-08 2019-08-06 Bank Of America Corporation Verification system for creating a secure link
US10425417B2 (en) 2017-03-08 2019-09-24 Bank Of America Corporation Certificate system for verifying authorized and unauthorized secure sessions
US10361852B2 (en) 2017-03-08 2019-07-23 Bank Of America Corporation Secure verification system
US10432595B2 (en) * 2017-03-08 2019-10-01 Bank Of America Corporation Secure session creation system utililizing multiple keys
CN110071901B (zh) * 2018-01-23 2022-03-22 西门子(中国)有限公司 物联网设备的注册方法、装置、系统和存储介质
US10546444B2 (en) 2018-06-21 2020-01-28 Capital One Services, Llc Systems and methods for secure read-only authentication
US10505738B1 (en) 2018-10-02 2019-12-10 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
SG11202101874SA (en) 2018-10-02 2021-03-30 Capital One Services Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072552A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10771253B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10554411B1 (en) 2018-10-02 2020-02-04 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10565587B1 (en) 2018-10-02 2020-02-18 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10581611B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10771254B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for email-based card activation
WO2020072474A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
AU2019354421A1 (en) 2018-10-02 2021-04-29 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3113590A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10511443B1 (en) 2018-10-02 2019-12-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10680824B2 (en) 2018-10-02 2020-06-09 Capital One Services, Llc Systems and methods for inventory management using cryptographic authentication of contactless cards
US10489781B1 (en) 2018-10-02 2019-11-26 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
KR20210068028A (ko) 2018-10-02 2021-06-08 캐피탈 원 서비시즈, 엘엘씨 비접촉식 카드의 암호화 인증을 위한 시스템 및 방법
US10909527B2 (en) 2018-10-02 2021-02-02 Capital One Services, Llc Systems and methods for performing a reissue of a contactless card
CA3115064A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10582386B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10949520B2 (en) 2018-10-02 2021-03-16 Capital One Services, Llc Systems and methods for cross coupling risk analytics and one-time-passcodes
US10542036B1 (en) 2018-10-02 2020-01-21 Capital One Services, Llc Systems and methods for signaling an attack on contactless cards
US10579998B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
JP2022502891A (ja) 2018-10-02 2022-01-11 キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニーCapital One Services, LLC 非接触カードの暗号化認証のためのシステムおよび方法
JP2022508010A (ja) 2018-10-02 2022-01-19 キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー 非接触カードの暗号化認証のためのシステムおよび方法
CA3115084A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10607214B1 (en) 2018-10-02 2020-03-31 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072670A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10607216B1 (en) 2018-10-02 2020-03-31 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US11210664B2 (en) 2018-10-02 2021-12-28 Capital One Services, Llc Systems and methods for amplifying the strength of cryptographic algorithms
US10592710B1 (en) 2018-10-02 2020-03-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10733645B2 (en) 2018-10-02 2020-08-04 Capital One Services, Llc Systems and methods for establishing identity for order pick up
US11361302B2 (en) 2019-01-11 2022-06-14 Capital One Services, Llc Systems and methods for touch screen interface interaction using a card overlay
US11037136B2 (en) 2019-01-24 2021-06-15 Capital One Services, Llc Tap to autofill card data
US10510074B1 (en) 2019-02-01 2019-12-17 Capital One Services, Llc One-tap payment using a contactless card
US11120453B2 (en) 2019-02-01 2021-09-14 Capital One Services, Llc Tap card to securely generate card data to copy to clipboard
US10467622B1 (en) 2019-02-01 2019-11-05 Capital One Services, Llc Using on-demand applications to generate virtual numbers for a contactless card to securely autofill forms
US10425129B1 (en) 2019-02-27 2019-09-24 Capital One Services, Llc Techniques to reduce power consumption in near field communication systems
CN109961276A (zh) * 2019-02-27 2019-07-02 深圳市朗科科技股份有限公司 数字货币钱包、交易方法、交易系统和计算机存储介质
US10523708B1 (en) 2019-03-18 2019-12-31 Capital One Services, Llc System and method for second factor authentication of customer support calls
US10984416B2 (en) 2019-03-20 2021-04-20 Capital One Services, Llc NFC mobile currency transfer
US10643420B1 (en) 2019-03-20 2020-05-05 Capital One Services, Llc Contextual tapping engine
US10535062B1 (en) 2019-03-20 2020-01-14 Capital One Services, Llc Using a contactless card to securely share personal data stored in a blockchain
US10438437B1 (en) 2019-03-20 2019-10-08 Capital One Services, Llc Tap to copy data to clipboard via NFC
US10970712B2 (en) 2019-03-21 2021-04-06 Capital One Services, Llc Delegated administration of permissions using a contactless card
US10467445B1 (en) 2019-03-28 2019-11-05 Capital One Services, Llc Devices and methods for contactless card alignment with a foldable mobile device
US11521262B2 (en) 2019-05-28 2022-12-06 Capital One Services, Llc NFC enhanced augmented reality information overlays
US10516447B1 (en) 2019-06-17 2019-12-24 Capital One Services, Llc Dynamic power levels in NFC card communications
US10871958B1 (en) 2019-07-03 2020-12-22 Capital One Services, Llc Techniques to perform applet programming
US11392933B2 (en) 2019-07-03 2022-07-19 Capital One Services, Llc Systems and methods for providing online and hybridcard interactions
US11694187B2 (en) 2019-07-03 2023-07-04 Capital One Services, Llc Constraining transactional capabilities for contactless cards
US10713649B1 (en) 2019-07-09 2020-07-14 Capital One Services, Llc System and method enabling mobile near-field communication to update display on a payment card
US10885514B1 (en) 2019-07-15 2021-01-05 Capital One Services, Llc System and method for using image data to trigger contactless card transactions
US10498401B1 (en) 2019-07-15 2019-12-03 Capital One Services, Llc System and method for guiding card positioning using phone sensors
US10832271B1 (en) 2019-07-17 2020-11-10 Capital One Services, Llc Verified reviews using a contactless card
US10733601B1 (en) 2019-07-17 2020-08-04 Capital One Services, Llc Body area network facilitated authentication or payment authorization
US11182771B2 (en) 2019-07-17 2021-11-23 Capital One Services, Llc System for value loading onto in-vehicle device
US11521213B2 (en) 2019-07-18 2022-12-06 Capital One Services, Llc Continuous authentication for digital services based on contactless card positioning
US10506426B1 (en) 2019-07-19 2019-12-10 Capital One Services, Llc Techniques for call authentication
US10541995B1 (en) 2019-07-23 2020-01-21 Capital One Services, Llc First factor contactless card authentication system and method
KR20220071211A (ko) 2019-10-02 2022-05-31 캐피탈 원 서비시즈, 엘엘씨 비접촉식 레거시 자기 스트라이프 데이터를 사용한 클라이언트 디바이스 인증
US11615395B2 (en) 2019-12-23 2023-03-28 Capital One Services, Llc Authentication for third party digital wallet provisioning
US10657754B1 (en) 2019-12-23 2020-05-19 Capital One Services, Llc Contactless card and personal identification system
US10733283B1 (en) 2019-12-23 2020-08-04 Capital One Services, Llc Secure password generation and management using NFC and contactless smart cards
US10885410B1 (en) 2019-12-23 2021-01-05 Capital One Services, Llc Generating barcodes utilizing cryptographic techniques
US11651361B2 (en) 2019-12-23 2023-05-16 Capital One Services, Llc Secure authentication based on passport data stored in a contactless card
US10862540B1 (en) 2019-12-23 2020-12-08 Capital One Services, Llc Method for mapping NFC field strength and location on mobile devices
US11113685B2 (en) 2019-12-23 2021-09-07 Capital One Services, Llc Card issuing with restricted virtual numbers
US11200563B2 (en) 2019-12-24 2021-12-14 Capital One Services, Llc Account registration using a contactless card
US10853795B1 (en) 2019-12-24 2020-12-01 Capital One Services, Llc Secure authentication based on identity data stored in a contactless card
US10664941B1 (en) 2019-12-24 2020-05-26 Capital One Services, Llc Steganographic image encoding of biometric template information on a card
US10909544B1 (en) 2019-12-26 2021-02-02 Capital One Services, Llc Accessing and utilizing multiple loyalty point accounts
US10757574B1 (en) 2019-12-26 2020-08-25 Capital One Services, Llc Multi-factor authentication providing a credential via a contactless card for secure messaging
US11038688B1 (en) 2019-12-30 2021-06-15 Capital One Services, Llc Techniques to control applets for contactless cards
US10860914B1 (en) 2019-12-31 2020-12-08 Capital One Services, Llc Contactless card and method of assembly
US11455620B2 (en) 2019-12-31 2022-09-27 Capital One Services, Llc Tapping a contactless card to a computing device to provision a virtual number
US11722312B2 (en) 2020-03-09 2023-08-08 Sony Group Corporation Privacy-preserving signature
US11210656B2 (en) 2020-04-13 2021-12-28 Capital One Services, Llc Determining specific terms for contactless card activation
US10915888B1 (en) 2020-04-30 2021-02-09 Capital One Services, Llc Contactless card with multiple rotating security keys
US11222342B2 (en) 2020-04-30 2022-01-11 Capital One Services, Llc Accurate images in graphical user interfaces to enable data transfer
US11823175B2 (en) 2020-04-30 2023-11-21 Capital One Services, Llc Intelligent card unlock
US11030339B1 (en) 2020-04-30 2021-06-08 Capital One Services, Llc Systems and methods for data access control of personal user data using a short-range transceiver
US10861006B1 (en) 2020-04-30 2020-12-08 Capital One Services, Llc Systems and methods for data access control using a short-range transceiver
US10963865B1 (en) 2020-05-12 2021-03-30 Capital One Services, Llc Augmented reality card activation experience
US11100511B1 (en) 2020-05-18 2021-08-24 Capital One Services, Llc Application-based point of sale system in mobile operating systems
US11063979B1 (en) 2020-05-18 2021-07-13 Capital One Services, Llc Enabling communications between applications in a mobile operating system
US11062098B1 (en) 2020-08-11 2021-07-13 Capital One Services, Llc Augmented reality information display and interaction via NFC based authentication
US11165586B1 (en) 2020-10-30 2021-11-02 Capital One Services, Llc Call center web-based authentication using a contactless card
US11482312B2 (en) 2020-10-30 2022-10-25 Capital One Services, Llc Secure verification of medical status using a contactless card
US11373169B2 (en) 2020-11-03 2022-06-28 Capital One Services, Llc Web-based activation of contactless cards
US11216799B1 (en) 2021-01-04 2022-01-04 Capital One Services, Llc Secure generation of one-time passcodes using a contactless card
US11682012B2 (en) 2021-01-27 2023-06-20 Capital One Services, Llc Contactless delivery systems and methods
US11792001B2 (en) 2021-01-28 2023-10-17 Capital One Services, Llc Systems and methods for secure reprovisioning
US11687930B2 (en) 2021-01-28 2023-06-27 Capital One Services, Llc Systems and methods for authentication of access tokens
US11562358B2 (en) 2021-01-28 2023-01-24 Capital One Services, Llc Systems and methods for near field contactless card communication and cryptographic authentication
US11438329B2 (en) 2021-01-29 2022-09-06 Capital One Services, Llc Systems and methods for authenticated peer-to-peer data transfer using resource locators
US11777933B2 (en) 2021-02-03 2023-10-03 Capital One Services, Llc URL-based authentication for payment cards
US11637826B2 (en) 2021-02-24 2023-04-25 Capital One Services, Llc Establishing authentication persistence
TR2021004081A1 (tr) 2021-03-02 2022-09-21 Istanbul Teknik Ueniversitesi Bilimsel Ararstirma Proje Birim Bi̇r grup anahtari oluşturma yöntemi̇
US11245438B1 (en) 2021-03-26 2022-02-08 Capital One Services, Llc Network-enabled smart apparatus and systems and methods for activating and provisioning same
US11935035B2 (en) 2021-04-20 2024-03-19 Capital One Services, Llc Techniques to utilize resource locators by a contactless card to perform a sequence of operations
US11961089B2 (en) 2021-04-20 2024-04-16 Capital One Services, Llc On-demand applications to extend web services
US11902442B2 (en) 2021-04-22 2024-02-13 Capital One Services, Llc Secure management of accounts on display devices using a contactless card
US11354555B1 (en) 2021-05-04 2022-06-07 Capital One Services, Llc Methods, mediums, and systems for applying a display to a transaction card

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000124887A (ja) * 1998-10-14 2000-04-28 Fuji Xerox Co Ltd グループ単位の暗号化・復号方法および署名方法ならびに装置

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020013898A1 (en) * 1997-06-04 2002-01-31 Sudia Frank W. Method and apparatus for roaming use of cryptographic values
CN1192834A (zh) * 1995-06-05 1998-09-09 塞特科有限公司 多步数字签名方法和系统
JP3570114B2 (ja) * 1996-10-21 2004-09-29 富士ゼロックス株式会社 データ検証方法およびデータ検証システム
JPH1115373A (ja) * 1997-06-20 1999-01-22 Fuji Xerox Co Ltd 公開鍵暗号方式
DE10233297A1 (de) * 2001-07-20 2003-02-13 Brainshield Technologies Inc Vorrichtung zur digitalen Signatur eines elektronischen Dokuments
US7093133B2 (en) * 2001-12-20 2006-08-15 Hewlett-Packard Development Company, L.P. Group signature generation system using multiple primes

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000124887A (ja) * 1998-10-14 2000-04-28 Fuji Xerox Co Ltd グループ単位の暗号化・復号方法および署名方法ならびに装置
US6986044B1 (en) * 1998-10-14 2006-01-10 Fuji Xerox Co., Ltd. Method for group unit encryption/decryption, and method and apparatus for writing signature

Also Published As

Publication number Publication date
FR2834403A1 (fr) 2003-07-04
JP4116971B2 (ja) 2008-07-09
US20050081038A1 (en) 2005-04-14
FR2834403B1 (fr) 2004-02-06
WO2003056750A3 (fr) 2004-02-26
JP2005513956A (ja) 2005-05-12
AU2002364678A1 (en) 2003-07-15
US7673144B2 (en) 2010-03-02
WO2003056750A2 (fr) 2003-07-10

Similar Documents

Publication Publication Date Title
EP1459479A2 (de) Kryptographisches system für eine gruppensignatur
WO2003061193A1 (fr) Procede et dispositif de signature anonyme au moyen d'une cle privee partagee
EP1908215A1 (de) Verfahren zur steuerung sicherer transaktionen unter verwendung einer einzigen mehrfachen doppelschlüsselvorrichtung, entsprechende physische vorrichtung, system und computerprogramm
EP1442557A2 (de) System und verfahren zur erzeugung eines gesicherten netzes unter verwendung von beglaubigungen von verfahrensgruppen
FR2795262A1 (fr) Certificat du fabricant de module d'identite de protocole d'application sans fil
EP2279581A1 (de) Verfahren zum sicheren senden digitaler daten an eine autorisierte drittpartei
WO2011117486A1 (fr) Infrastructure non hierarchique de gestion de bi-cles de securite de personnes physiques
EP2345202A2 (de) Digitalsignaturverfahren in zwei schritten
FR2822002A1 (fr) Authentification cryptographique par modules ephemeres
EP1747639A1 (de) Verfahren und system zur erzeugung einer listenunterschrift
EP1374190A2 (de) Sichere fernbedienungseinheit
EP1911194A1 (de) Verfahren zur kontrolle sicherer transaktionen anhand eines einzelnen physikalischen geräts, entsprechendes physikalisches gerät, system und computerprogramm
EP1791291A1 (de) Personalisierung einer Bankkarte für andere Verwendungen
EP2301187A1 (de) Endgerät zur starken authentifizierung eines benutzers
FR2922669A1 (fr) Dispositif electronique portable pour l'echange de valeurs et procede de mise en oeuvre d'un tel dispositif
CA2398317A1 (fr) Systeme et procede de securisation des transmissions d'informations
WO2003060841A1 (fr) Procede cryptographique de revocation a l'aide d'une carte a puce
EP2306668B1 (de) System und Verfahren einer gesicherten Online-Transaktion
EP4012972A1 (de) Methode zur selektiven weitergabe von daten über eine blockchain
WO2003055134A9 (fr) Procede cryptographique permettant de repartir la charge entre plusieurs entites et dispositifs pour mettre en oeuvre ce procede
EP2131318A1 (de) Verfahren und Vorrichtung für elektronische Einheiten zum Austausch und zur Verwendung von Rechten
FR2842052A1 (fr) Procede et dispositifs cryptographiques permettant d'alleger les calculs au cours de transactions
WO1998051038A1 (fr) Generateur pseudo-aleatoire base sur une fonction de hachage pour systemes cryptographiques necessitant le tirage d'aleas
WO2002019613A1 (fr) Procede de generation de signatures non-repudiables, notamment par un systeme embarque, et systeme embarque pour la mise en oeuvre du procede
FR2742285A1 (fr) Procede de realisation d'une transaction electronique

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20040628

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LI LU MC NL PT SE SI SK TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: ORANGE

17Q First examination report despatched

Effective date: 20160509

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20161122