EP1829277A1 - Verfahren und system zum verschlüsseln einer nachricht unter verwendung eines proxy - Google Patents

Verfahren und system zum verschlüsseln einer nachricht unter verwendung eines proxy

Info

Publication number
EP1829277A1
EP1829277A1 EP05821572A EP05821572A EP1829277A1 EP 1829277 A1 EP1829277 A1 EP 1829277A1 EP 05821572 A EP05821572 A EP 05821572A EP 05821572 A EP05821572 A EP 05821572A EP 1829277 A1 EP1829277 A1 EP 1829277A1
Authority
EP
European Patent Office
Prior art keywords
key
receiver
message
conversion
transmitter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP05821572A
Other languages
English (en)
French (fr)
Inventor
Abdelkrim Nimour
Eve-Marie Barbier
Nicolas Bredy
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagra France SAS
Original Assignee
Nagra France SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagra France SAS filed Critical Nagra France SAS
Priority to EP05821572A priority Critical patent/EP1829277A1/de
Publication of EP1829277A1 publication Critical patent/EP1829277A1/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations

Definitions

  • the present invention relates on the one hand to a new method for transmitting messages intended to be transmitted between a transmitter and at least one receiver, and on the other hand, a system comprising a transmitter and at least one receiver, this system using the method of encryption mentioned above.
  • the content is first encrypted by means of a plurality of keys which can each have a relatively short lifetime, these keys being called “control words" or control words.
  • the encrypted content is broadcast to multimedia units subscribed to the provider.
  • the control words are themselves encrypted by means of a transmission key and sent in the form of control messages (Entitlement control message ECM).
  • control words are performed in a security module which may have the particular shape of a smart card.
  • control words When the control words have been decrypted, they can be used to decrypt the content. This procedure being well known to those skilled in the art, it is not described in more detail here.
  • This document describes an encryption method in which a message is encrypted by means of a key linked to the transmitter and sent to a conversion module which transforms the received message into another message which can be decrypted by means of a key linked to the receiver.
  • This conversion module does not deliver the message in clear, nor the key related to the transmitter, nor that related to the receiver.
  • This module also contains a particular function, hereinafter referred to as the conversion function, which makes it possible to modify the message according to the constraints defined above.
  • a secret key a and a random number generator, which generates a value k.
  • the notion of large numbers is not defined by a specific numerical value. The larger the numbers used, the more difficult it is for a third party to find these values by successive trials. The level of security is therefore related to the size of the numbers used.
  • the issuer also has a value g belonging to the set 9 p .
  • the value (g a ) m0 d P is the public key of the transmitter.
  • the pair ⁇ C1;C2> forms the message that is generated by the transmitter and is transmitted to the conversion module.
  • the conversion module has a conversion key and a conversion function.
  • the key is equal to:
  • the couple ⁇ C1, C2> entering the conversion module is transformed into an outgoing couple ⁇ C1, C2 '>.
  • the latter is transmitted to the receiver and more specifically to the secure part of the receiver which contains the secret key b1 specific to this receiver.
  • each receiver has a key b of its own.
  • the receiver can deduce the message by applying the following formula:
  • the present invention proposes to overcome the disadvantages of the processes of the prior art and in particular of the Blaze & Strauss method as described above.
  • This object is achieved by a method of transmitting messages between a transmitter and at least one receiver, comprising the following steps: encrypting the message (m) to be transmitted by means of a key associated with said transmitter;
  • the conversion key (71 to _> b ) of the conversion module is dependent on a non-trivial value raised to a power of the key (a) linked to the transmitter and the key (b) related to the receiver.
  • a system for transmitting messages between a transmitter and at least one receiver said transmitter comprising means for encrypting said message (m) by means of a key (a) associated with this transmitter , said system comprising at least one conversion module in which is memorized a conversion key (7l a _> b ) and a conversion function, this conversion module being arranged to convert the incoming message (m) into a message capable of being decrypted by a key (b) specific to said receiver, this receiver comprising a decryption stage arranged to decrypt the outgoing message of the conversion module, characterized in that the conversion key (7I 3 ⁇ b ) of the module conversion depends on a non-trivial value raised to a power of the key (a) linked to the transmitter and the key (b) linked to the receiver.
  • the method of the invention applies in cases where the receiver is capable of decrypting encrypted messages according to the EIGamal algorithm (Taher EIGamal, "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms", IEEE Transactions on Information Theory, v. IT-31, No. 4, 1985, pp469-472 or CRYPTO 84, pp10-18, Springer-Verlag.) Or any variants thereof, especially variants using at least one curve elliptical.
  • the method of the invention ensures optimal security while avoiding the need to use a security module.
  • the data and message streams are identically encrypted for each user and can be broadcast in a conventional manner.
  • the data and messages are then decrypted by each user so that the data accessed by one of the users can not be used by another user.
  • Figure 1 shows the message transmission system according to the present invention, in a specific embodiment
  • Figure 2 generally illustrates the method of transmitting messages of the invention.
  • the transmitter is a pay-TV CG management center and in which the receivers are STB multimedia units for receiving events.
  • the receivers are STB multimedia units for receiving events.
  • Pay TV These multimedia units are for example decoders or computers.
  • a content CT to be transmitted that is to say data relating to a pay-TV event
  • control words cw control words
  • the method according to the invention is applied to the ECM control messages containing the control words. It should be noted, however, that it is possible to apply the method of the invention directly to the data relating to pay-TV events. In this case, these would not be encrypted by control words. This approach is however not preferred in practice because the decryption time of the messages must be short enough to be able to display the content adequately.
  • the method of the invention requires a relatively large bandwidth. The method could therefore be used when there is sufficient bandwidth and the decryption can be done quickly enough.
  • Each multimedia unit STB-i, STB 2 , STB n has a specific key respectively bi, b 2 , b n and is associated with a conversion module CM.
  • This module may be in an unsecured part of the decoder or physically removed from the decoder, for example in a redistribution center such as those known by the acronym DSLAM.
  • the CG Management Center has a key a. It should be noted that this key may be specific to a channel or product.
  • CT control words
  • the message obtained is represented by (CT) cw in FIG. 1.
  • the set of messages is sent in the form of a data stream DF to the receivers concerned.
  • the same control words cw are encrypted by the key a of the management center, which gives (cw) a .
  • the receiver comprises a monolithic security unit containing a secret key b1, inaccessible from outside this unit. It also includes an MPEG decompressor.
  • the stream DF of the encrypted content (CT) cw is transmitted directly to the security unit in which it will be processed.
  • the flow of the ECM control messages is processed conventionally to extract the encrypted control words (cw) a .
  • These control words (cw) a are then sent to the conversion module of the multimedia unit concerned.
  • the conversion module is shown as integrated in the multimedia unit. It is also possible to group the conversion modules in a retransmission center such as those known by the acronym DSLAM (Digital Subscriber Access Access Multiplexer). Each conversion module is then connected to the multimedia unit by a specific line.
  • the incoming message encrypted by the key a is converted into an outgoing message, encrypted by the key b1.
  • the outgoing message (cw) b i is sent to the decryption stage which can decipher it by means of the key b1.
  • control words cw when the control words cw have been decrypted using the key b1 of the multimedia unit, they can be conventionally used to decrypt the content CT, which in turn can be processed in order to its use for example on a TV screen.
  • 9 * 2q is the set of integers between 0 and 2q-1 that are prime with 2q.
  • the pair ⁇ C1; C2> forms the encrypted message to be sent.
  • This torque is sent to the conversion modules of the receivers concerned.
  • the following description relates to the processing of this torque in the conversion module associated with the multimedia unit STB1 having the secret key b1.
  • This conversion module contains the following conversion key:
  • (-) mod ⁇ is such that (a * -) m0 d ⁇ ⁇ st is equal to 1.
  • the converted torque is ⁇ 1; 8> or generally ⁇ C1, C2 '>.
  • equation ) mod P without knowing g.
  • the resolution of this equation requires a logarithmic calculation. Due to the extreme difficulty in solving this genre of equations, one can be sure, by choosing sufficiently large numbers, that the equation is not solved during the validity period of these keys. At each key change, the calculation should be repeated.
  • the present invention therefore makes it possible to guarantee an optimal level of security since, on the one hand, it is very difficult to obtain the secret key of a specific multimedia unit, on the other hand, the discovery of a key does not endanger the whole system.
  • This invention is therefore particularly well suited in an environment in which it is not desirable to use removable security modules such as smart cards.
  • the conversion module of the invention may be remote from the multimedia unit.
  • the method therefore perfectly meets the requirements and constraints of conditional access television broadcast by a network such as the Internet. It should be noted, however, that this represents only one of the possible applications of the invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Algebra (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)
  • Communication Control (AREA)
EP05821572A 2004-12-10 2005-12-08 Verfahren und system zum verschlüsseln einer nachricht unter verwendung eines proxy Withdrawn EP1829277A1 (de)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP05821572A EP1829277A1 (de) 2004-12-10 2005-12-08 Verfahren und system zum verschlüsseln einer nachricht unter verwendung eines proxy

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP04292975A EP1670172A1 (de) 2004-12-10 2004-12-10 Verfahren und Vorrichtung zur Verschlüsselung mittels eines Proxy
PCT/EP2005/056613 WO2006061420A1 (fr) 2004-12-10 2005-12-08 Procede et systeme d ' encryption par un proxy
EP05821572A EP1829277A1 (de) 2004-12-10 2005-12-08 Verfahren und system zum verschlüsseln einer nachricht unter verwendung eines proxy

Publications (1)

Publication Number Publication Date
EP1829277A1 true EP1829277A1 (de) 2007-09-05

Family

ID=34931598

Family Applications (2)

Application Number Title Priority Date Filing Date
EP04292975A Withdrawn EP1670172A1 (de) 2004-12-10 2004-12-10 Verfahren und Vorrichtung zur Verschlüsselung mittels eines Proxy
EP05821572A Withdrawn EP1829277A1 (de) 2004-12-10 2005-12-08 Verfahren und system zum verschlüsseln einer nachricht unter verwendung eines proxy

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP04292975A Withdrawn EP1670172A1 (de) 2004-12-10 2004-12-10 Verfahren und Vorrichtung zur Verschlüsselung mittels eines Proxy

Country Status (15)

Country Link
US (1) US7724896B2 (de)
EP (2) EP1670172A1 (de)
JP (1) JP4838809B2 (de)
KR (1) KR101203276B1 (de)
CN (1) CN1812320B (de)
AR (1) AR052652A1 (de)
AU (1) AU2005313270B2 (de)
BR (1) BRPI0517168A2 (de)
CA (1) CA2590008C (de)
IL (1) IL183799A (de)
MX (1) MX2007006904A (de)
RU (1) RU2007121323A (de)
TW (1) TWI376136B (de)
WO (1) WO2006061420A1 (de)
ZA (1) ZA200704815B (de)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
CN108924161A (zh) * 2018-08-13 2018-11-30 南京敞视信息科技有限公司 一种交易数据加密通信方法及系统

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1043864A2 (de) * 1999-04-06 2000-10-11 Xerox Corporation Vorrichtung und Verfahren zur Verteilung von Dokumenten
WO2003009522A1 (fr) * 2001-07-18 2003-01-30 France Telecom Procede pour effectuer une tache cryptographique au moyen d'une cle publique

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5392353A (en) * 1989-08-07 1995-02-21 Tv Answer, Inc. Interactive satellite broadcast network
US6779111B1 (en) * 1999-05-10 2004-08-17 Telefonaktiebolaget Lm Ericsson (Publ) Indirect public-key encryption
JP2002141895A (ja) * 2000-11-01 2002-05-17 Sony Corp コンテンツ配信システムおよびコンテンツ配信方法
JP3864249B2 (ja) * 2002-06-04 2006-12-27 インターナショナル・ビジネス・マシーンズ・コーポレーション 暗号通信システム、その端末装置及びサーバ

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1043864A2 (de) * 1999-04-06 2000-10-11 Xerox Corporation Vorrichtung und Verfahren zur Verteilung von Dokumenten
WO2003009522A1 (fr) * 2001-07-18 2003-01-30 France Telecom Procede pour effectuer une tache cryptographique au moyen d'une cle publique

Also Published As

Publication number Publication date
CN1812320B (zh) 2011-03-30
AR052652A1 (es) 2007-03-28
AU2005313270B2 (en) 2010-06-03
CA2590008C (en) 2014-04-01
WO2006061420A1 (fr) 2006-06-15
EP1670172A1 (de) 2006-06-14
CN1812320A (zh) 2006-08-02
TW200633463A (en) 2006-09-16
KR101203276B1 (ko) 2012-11-20
AU2005313270A1 (en) 2006-06-15
CA2590008A1 (en) 2006-06-15
JP2008523673A (ja) 2008-07-03
BRPI0517168A2 (pt) 2009-07-21
JP4838809B2 (ja) 2011-12-14
RU2007121323A (ru) 2009-01-20
TWI376136B (en) 2012-11-01
IL183799A0 (en) 2007-09-20
MX2007006904A (es) 2007-09-26
US20060140397A1 (en) 2006-06-29
ZA200704815B (en) 2008-08-27
KR20070100712A (ko) 2007-10-11
IL183799A (en) 2012-03-29
US7724896B2 (en) 2010-05-25

Similar Documents

Publication Publication Date Title
EP1525748B1 (de) Verfahren und elektronischer modul für sicheren datenübetragung
EP0740870B1 (de) Verfahren zum senden und empfangen von programmen mit bedingtem zugang unter verwendung von programmspezifischen steuerwörtern
EP1867096B1 (de) Verfahren und system zum empfangen eines multimediasignals, kryptographische entität für das empfangsverfahren und -system und verfahren und schwarzer kasten zum produzieren der kryptographischen entität
WO2005120066A1 (fr) Procede de diffusion de donnees numeriques a un parc de terminaux recepteurs cible
FR2877119A1 (fr) Procede et dispositif pour generer une cle de decryptage d'un contenu
EP2520042B1 (de) Verfahren für entschlüsselung, übertragung und empfang von steuerworten, speichermedium und server für diese verfahren
WO2009013420A1 (fr) Verification de code mac sans revelation
EP1829277A1 (de) Verfahren und system zum verschlüsseln einer nachricht unter verwendung eines proxy
EP3818659A1 (de) Verfahren zur erlangung einer sequenz von kryptographischen schlüsseln
WO2011113870A1 (fr) Procede et systeme de diffusion securisee d'un flux de donnees numeriques
EP1419640B1 (de) Verfahren zur herstellung von neuer vorrichtungen und verfahren zum empfang und zur rundfunk von daten in einem digitalen lokalen netzwerk
WO2004045184A1 (fr) Procede de renouvellement de cles symetriques dans un reseau numerique
EP2652899B1 (de) Verfahren und system für bedingten zugang zu digitalem inhalt, entsprechendes endgerät und teilnehmervorrichtung
EP1723790B1 (de) Verfahren zum sichern von durch einen ausstrahler ausgestrahltem verschlüsseltem inhalt
EP1723791A1 (de) Verfahren zum sichern eines von einem austrahler gesendeten verwürfelten inhalts
EP1633144A1 (de) Verfahren zur Verwaltung von Zugangsrechten eines Videostroms durch ein router / DSLAM
EP2328316B1 (de) Zugriffskontrolle auf einen digitalen Inhalt
EP2297954B1 (de) Aktualisierung von berechtigungen für den zugang zu geschützten audiovisuellen inhalten
WO2009068785A1 (fr) Procédé de conditionnement et de contrôle d'accès à des contenus en codage hiérarchique, processeur et émetteur pour ce procédé
EP1492346A1 (de) System zur gleichzeitigem Verarbeitung von mindestens 2 Kanälen mit bedingtem Zugriff
WO2001089215A2 (fr) Procede de transmission de donnees chiffrees, application d'un tel procede dans un systeme de television numerique a peage et decodeur utilise dans un tel systeme
EP1605698A1 (de) Verfahren zur Sicherung eines Fernseh-rundfunkprogramm

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20070619

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

RIN1 Information on inventor provided before grant (corrected)

Inventor name: BREDY, NICOLAS

Inventor name: NIMOUR, ABDELKRIM

Inventor name: BARBIER, EVE-MARIE

17Q First examination report despatched

Effective date: 20071005

REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1104708

Country of ref document: HK

DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1104708

Country of ref document: HK

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: NAGRA FRANCE SAS

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

INTG Intention to grant announced

Effective date: 20180725

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20181205