EP2435942A1 - Authentification d'une étiquette rfid à l'aide d'un procédé de cryptographie asymétrique - Google Patents

Authentification d'une étiquette rfid à l'aide d'un procédé de cryptographie asymétrique

Info

Publication number
EP2435942A1
EP2435942A1 EP10712919A EP10712919A EP2435942A1 EP 2435942 A1 EP2435942 A1 EP 2435942A1 EP 10712919 A EP10712919 A EP 10712919A EP 10712919 A EP10712919 A EP 10712919A EP 2435942 A1 EP2435942 A1 EP 2435942A1
Authority
EP
European Patent Office
Prior art keywords
rfid tag
rfid
authentication
public key
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP10712919A
Other languages
German (de)
English (en)
Inventor
Michael Braun
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens AG
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens AG filed Critical Siemens AG
Publication of EP2435942A1 publication Critical patent/EP2435942A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Definitions

  • the invention relates to a method and a system for the authentication of an RFID tag with an asymmetric cryptography method, which is particularly suitable for preventing RFID tag recycling for counterfeit products.
  • Counteracting counterfeit medicines and recognizing counterfeit drugs in circulation are not only hard-to-copy features such as watermarks, seals or special color markings, but also so-called Auto-ID (Identification) technologies such as barcodes or RFID (Radio Frequency Identification) systems used.
  • Auto-ID Identification
  • barcodes or RFID (Radio Frequency Identification) systems used.
  • RFID Radio Frequency Identification
  • the first approach is based on a track-and-trace system that tracks the movements of a drug throughout the logistics chain.
  • a worldwide unique serial number the so-called Electronic Product Code (EPC)
  • EPC Electronic Product Code
  • the data in the database is checked for consistency. For example, if the same serial number occurs at two different locations at the same time, the drug is likely to be counterfeit.
  • EPC Electronic Product Code
  • the second approach is based on a cryptographic authentication of the RFID tags. Traditional RFID chips with a serial number can be easily cloned by personalizing other RFID chips with just that serial number.
  • cryptographic RFID chips use cryptographically secured authentication and can thus reliably prevent the cloning of authentication information.
  • the RFID chip is no longer a pure data storage, but automatically executes cryptographic algorithms, which require the knowledge of secret key information.
  • the RFID reader only needs the public signature key of the brand manufacturer in order to be able to check the validity of the individual public key received by the RFID chip. In decentralized infrastructures in particular, it is thus possible to prove the authenticity of RFID chips and thus of the product as well, without the need for complex central key management or an online transaction.
  • the object of the present invention is to provide a method for authenticating an RFID tag with an asymmetric cryptography method which ensures protection against the recycling of authentication RFID tags and for this requires no deactivation of the corresponding RFID tag.
  • Cryptography associated with the RFID tag a key pair with a private and at least a first public key. Furthermore, the key pair is assigned a digital signature for authentication of the first public key.
  • the RFID reader authenticates the RFID tag based on the first public key and the digital signature.
  • the private key is in this case stored on the RFID tag, while the first public key and the digital signature are stored physically separated from the RFID tag and can be detected by a data acquisition device by machine.
  • Data collection devices are without limitation the generality of this term devices for reading data from data carriers.
  • Data collection devices include, for example, clear readers, mark readers, bar code readers or RFID readers. In a broader sense, this includes software and devices that convert analog signals into digital data, such as scanners for images and text, video frame grabbers, and voice recognition software.
  • the authentication of the RFID tag comprises the following Steps:
  • the RFID reader detects the first public key and the digital signature and verifies the validity of the first public key based on the digital signature with a second public key of the key issuer. Subsequently, the RFID reader generates and transmits a challenge to the RFID tag.
  • the RFID tag determines a response based on the transmitted challenge and the private key and transmits this response to the RFID reader. Based on the transmitted responses, the RFID reader finally authenticates the RFID tag.
  • the authentication system according to the invention has at least one RFID tag and one RFID reader, which are set up to execute the authentication method according to the invention.
  • FIG. 1 shows a flow diagram of a method according to the invention for authenticating an RFID tag by means of an RFID reader
  • FIG. 2 shows an application example of the system according to the invention.
  • FIG. 1 shows a flow diagram of a method according to the invention for authenticating an RFID tag 101 by an RFID reader 102.
  • the private key is stored on the RFID tag 101 to be authenticated, while the public key assigned to the private key and the digital key Signature are stored on another RFID tag 103.
  • the RFID reader would also need to know the secret key information of the RFID chips in order to carry out the check. This information must either be extensively protected in the RFID reader or the RFID reader must have an online connection to a server on which the secret key is located.
  • the RFID reader does not require any secret information to perform the check. Rather, it is sufficient that the RFID reader is the public key of the asymmetric
  • the RFID reader 102 receives the public key and the signature 104 of the RFID tag 101 to be checked from the further RFID tag 103. This signature is then checked by the RFID reader 102 with the aid of the public key of the drug manufacturer. If the certificate obtained is valid, then a batch is generated by the RFID reader 102 and transmitted 105 to the RFID tag 101. In turn, the RFID tag 101 generates a response based on its private key and the challenge 106 received Response in turn is transmitted to the RFID reader 102. With the help of the public key of the RFID tag 101 to be checked, which the RFID reader 102 has detected from the certificate, the RFID reader 102 now checks the received response. If the response has been formed correctly, the RFID tag 101 has thereby detected to the RFID reader 102 the knowledge of the secret key information necessary to form the response and is accepted as authentic 108.
  • the decisive advantage of the asymmetric authentication method is that any RFID reader can check the authenticity of the RFID chip if it has the brand owner's public signature key. Particularly in decentralized infrastructures, this provides an easy way of proving the authenticity of RFID tags and thus of the product as well, without the need for online transactions and without the need for complex key management.
  • the certificate of an RFID tag to be checked is now not stored on this RFID tag but physically stored separately from this RFID tag. At first, that reads RFID reader the certificate of the RFID tag to be checked before the challenge-response protocol is successfully executed with the RFID tag to be checked. Consequently, an RFID tag for authentication can only be reused if the certificate for this RFID tag is known.
  • the separation of the certificate and the RFID tag to be checked reduces the likelihood that an RFID tag can be reused after use. A counterfeiter is forced to obtain the appropriate certificate first. Once certificates and associated RFID tag have been separated, for example by paper or hazardous waste, the assignment has disappeared and the effort to reassign a found certificate to a found RFID tag increases accordingly.
  • a medicament package 201 includes two blisters, each equipped with an RFID tag for authentication.
  • the two RFID tags each have the private key for authentication.
  • the associated certificates comprising the respective public keys and digital signatures, are not mounted on the respective RFID tag 204 but on the medicine package 201.
  • the RFID tag 204 with the private key and the RFID tag must therefore be present on the packaging 202 with the corresponding public key.
  • the certificate is printed in a two-dimensional barcode on the packaging and must be read before authentication by barcode scanner.
  • the certificate of the first blister RFID tag is stored in the second blister RFID tag and the certificate of the second blister RFID tag Tags in first blister RFID tag.
  • a drug can then be successfully authenticated when all the blisters are in the package. For a counterfeiter, this means that he would have to use the two corresponding blisters at once to fake a product.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Near-Field Transmission Systems (AREA)
  • Storage Device Security (AREA)

Abstract

Le but de la présente invention est de fournir un procédé permettant d'authentifier une étiquette RFID à l'aide d'un procédé de cryptographie asymétrique qui garantit une protection avant le recyclage d'étiquettes RFID d'authentification et ne nécessite à cet effet aucune désactivation de l'étiquette RFID correspondante. À cet effet, le certificat d'une étiquette RFID à vérifier n'est pas enregistré sur cette étiquette RFID mais est enregistré de manière physiquement séparée de cette dernière. Le lecteur RFID lit tout d'abord le certificat de l'étiquette RFID à vérifier avant que le protocole challenge/réponse soit exécuté avec succès avec l'étiquette RFID à vérifier. Ensuite, une étiquette RFID ne peut plus être réutilisée à des fins d'authentification que quand le certificat pour cette étiquette RFID est connu.
EP10712919A 2009-05-27 2010-03-23 Authentification d'une étiquette rfid à l'aide d'un procédé de cryptographie asymétrique Withdrawn EP2435942A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE200910022850 DE102009022850A1 (de) 2009-05-27 2009-05-27 Authentifikation eines RFID-Tags mit einem asymmetrischen Kryptographieverfahren
PCT/EP2010/053732 WO2010136230A1 (fr) 2009-05-27 2010-03-23 Authentification d'une étiquette rfid à l'aide d'un procédé de cryptographie asymétrique

Publications (1)

Publication Number Publication Date
EP2435942A1 true EP2435942A1 (fr) 2012-04-04

Family

ID=42236967

Family Applications (1)

Application Number Title Priority Date Filing Date
EP10712919A Withdrawn EP2435942A1 (fr) 2009-05-27 2010-03-23 Authentification d'une étiquette rfid à l'aide d'un procédé de cryptographie asymétrique

Country Status (6)

Country Link
US (1) US8842831B2 (fr)
EP (1) EP2435942A1 (fr)
JP (1) JP2012528499A (fr)
KR (1) KR20120017082A (fr)
DE (1) DE102009022850A1 (fr)
WO (1) WO2010136230A1 (fr)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8839459B2 (en) 2010-09-22 2014-09-16 Qualcomm Incorporated Product authentication using end-to-end cryptographic scheme
US9690949B1 (en) 2012-02-15 2017-06-27 Impinj, Inc. Proxy-based reader authentication by trusted authority
US9767333B1 (en) * 2011-02-17 2017-09-19 Impinj, Inc. RFID tag and reader authentication by trusted authority
KR101269025B1 (ko) 2011-12-14 2013-05-29 한국전자통신연구원 서명 생성 단말, 서명 검증 단말 및 이를 이용한 하이브리드형 양자적 서명 태그 검증 방법
AT512406B1 (de) * 2012-01-25 2013-08-15 Ait Austrian Inst Technology Medikamentenpackung
US20150350901A1 (en) * 2012-03-29 2015-12-03 Nokia Corporation Wireless memory device authentication
CA2776680A1 (fr) 2012-05-14 2013-11-14 James Thomas Beck Concentrateur solaire leger
US9357385B2 (en) 2012-08-20 2016-05-31 Qualcomm Incorporated Configuration of a new enrollee device for use in a communication network
US10078524B2 (en) * 2013-03-01 2018-09-18 Hewlett Packard Enterprise Development Lp Secure configuration of a headless networking device
US10154025B2 (en) * 2013-03-15 2018-12-11 Qualcomm Incorporated Seamless device configuration in a communication network
US9565022B1 (en) 2013-07-02 2017-02-07 Impinj, Inc. RFID tags with dynamic key replacement
US9544313B2 (en) * 2013-12-27 2017-01-10 Abbott Diabetes Care Inc. Systems, devices, and methods for authentication in an analyte monitoring environment
US10523443B1 (en) * 2016-08-24 2019-12-31 Bruce Kleinman Devices, methods, and systems for cryptographic authentication and provenance of physical assets
US10447338B2 (en) 2016-09-23 2019-10-15 Microsoft Technology Licensing, Llc Orthogonal spreading sequence creation using radio frequency parameters
US10020838B2 (en) 2016-09-23 2018-07-10 Microsoft Technology Licensing, Llc Sequence generation for spread spectrum from signal sampling
CN106385320B (zh) * 2016-11-01 2023-04-07 南京邮电大学 基于puf和数字签名的rfid防伪装置和验伪方法
US10275739B2 (en) * 2017-01-05 2019-04-30 International Business Machines Corporation Tracking assets with a blockchain
DE112018000705T5 (de) 2017-03-06 2019-11-14 Cummins Filtration Ip, Inc. Erkennung von echten filtern mit einem filterüberwachungssystem
JP6754325B2 (ja) * 2017-06-20 2020-09-09 国立大学法人東海国立大学機構 車載認証システム、車載認証装置、コンピュータプログラム及び通信装置の認証方法
US10728230B2 (en) * 2018-07-05 2020-07-28 Dell Products L.P. Proximity-based authorization for encryption and decryption services
KR102260493B1 (ko) * 2019-11-15 2021-06-03 주식회사 씨케이앤비 정품 인증 콘텐츠 생성 장치 및 이를 이용하는 통합 인증 시스템
US11521156B2 (en) * 2020-01-09 2022-12-06 International Business Machines Corporation Trustable product delivery with RFID and smart chip

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000011114A (ja) * 1998-06-23 2000-01-14 Hitachi Ltd 製品認証システムおよびそれに用いる商品タグ
JP2001043413A (ja) * 1999-07-29 2001-02-16 Iwata Label:Kk 薬品などの添付文書封入検知方法および検知可能な添付文書
JP3719646B2 (ja) * 2000-09-13 2005-11-24 日本電信電話株式会社 通信相手認証システム及びその認証通信端末装置
GB2368755A (en) * 2000-11-01 2002-05-08 Content Technologies Ltd Distributing public keys using 2D barcodes
JP4375980B2 (ja) * 2003-03-11 2009-12-02 株式会社エヌ・ティ・ティ・ドコモ マルチタスク実行システム及びマルチタスク実行方法
DE10317257A1 (de) * 2003-04-14 2004-11-04 Giesecke & Devrient Gmbh Kontaktloser Datenträger
WO2006037220A1 (fr) * 2004-10-01 2006-04-13 Ubitrak Inc. Systeme de securite pour authentification de puces de jeu
JP2006115162A (ja) * 2004-10-14 2006-04-27 Fujitsu Support & Service Kk 認証方法及び認証システム並びに認証プログラム
US7309011B2 (en) 2004-10-29 2007-12-18 Symbol Technologies, Inc. Method of authenticating products using hardware compatibility flag
WO2006071380A2 (fr) * 2004-11-12 2006-07-06 Pufco, Inc. Dispositif configurable de maniere securisee sur le terrain
US20060211490A1 (en) * 2005-03-17 2006-09-21 Falvey Grahame M Security for gaming devices
US20070206786A1 (en) * 2005-08-31 2007-09-06 Skyetek, Inc. Rfid security system
WO2007027151A1 (fr) * 2005-09-01 2007-03-08 Stora Enso Oyj Verification d'un identificateur de produits
TWI340917B (en) * 2005-09-13 2011-04-21 Nec China Co Ltd Radio frequency identification system and method
US20070106897A1 (en) * 2005-11-07 2007-05-10 Michael Kulakowski Secure RFID authentication system
US8112626B1 (en) * 2006-01-20 2012-02-07 Symantec Corporation Method and apparatus to provide public key authentication with low complexity devices
US8002173B2 (en) * 2006-07-11 2011-08-23 Intermec Ip Corp. Automatic data collection device, method and article
US20080024268A1 (en) * 2006-07-14 2008-01-31 Wong Hong W Component authentication for computer systems
DE102006040228A1 (de) * 2006-08-28 2008-03-06 Giesecke & Devrient Gmbh Identifikationssystem
JP5260523B2 (ja) * 2006-09-08 2013-08-14 サーティコム コーポレーション 無線周波識別(rfid)認証およびそのための鍵配信システム
US20080106371A1 (en) * 2006-10-20 2008-05-08 Userstar Information System Co., Ltd. Method and system for verifying authenticity of an object
US20080168270A1 (en) * 2006-12-21 2008-07-10 Michael Kulakowski Electronic secure authentication for exchange buying system (eSafeBuy)
US20080244714A1 (en) * 2007-03-27 2008-10-02 Michael Kulakowski Secure RFID authentication system using non-trusted communications agents
JP2008282274A (ja) * 2007-05-11 2008-11-20 Dainippon Printing Co Ltd 偽造医薬品判定システム、二次元コード読取装置
DE102007026836A1 (de) 2007-06-06 2008-12-11 Bundesdruckerei Gmbh Verfahren und System zur Prüfung der Echtheit eines Produkts und Lesegerät
DE102007034527B4 (de) * 2007-07-24 2010-12-16 Siemens Ag Verfahren und System zur Kennzeichnung einer Ware als Originalware eines Warenherstellers
KR100942915B1 (ko) * 2007-09-21 2010-02-22 주식회사 이노와이어리스 Sms 송수신 품질 자동 측정 방법
DE102007045776A1 (de) * 2007-09-25 2009-04-23 Siemens Ag Verfahren zum Schutz mindestens von Teilen von auf mindestens einem Server und/oder in mindestens einer Datenbank abgelegten, einem durch ein RFID-Tag identifizierten Produkt zugeordnete Produktdaten vor unberechtigtem Zugriff
US8176323B2 (en) * 2008-07-11 2012-05-08 International Business Machines Corporation Radio frequency identification (RFID) based authentication methodology using standard and private frequency RFID tags
CA2760502C (fr) * 2009-04-30 2015-10-20 Certicom Corp. Systeme et procede d'authentification d'etiquettes rfid
US8674805B2 (en) * 2009-07-02 2014-03-18 Mountain Pass Systems, Llc Access control system and method using radio-frequency identification and imaging
DE102009039823A1 (de) * 2009-09-02 2011-03-03 Siemens Aktiengesellschaft Verfahren zur Überprüfung einer Ware als Orginalware eines Warenherstellers

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2010136230A1 *

Also Published As

Publication number Publication date
JP2012528499A (ja) 2012-11-12
DE102009022850A1 (de) 2010-12-02
KR20120017082A (ko) 2012-02-27
US20120128157A1 (en) 2012-05-24
WO2010136230A1 (fr) 2010-12-02
US8842831B2 (en) 2014-09-23

Similar Documents

Publication Publication Date Title
WO2010136230A1 (fr) Authentification d'une étiquette rfid à l'aide d'un procédé de cryptographie asymétrique
EP2891102A1 (fr) Etiquette rfid et procédé permettant de faire fonctionner une étiquette rfid
EP2473954B1 (fr) Procédé permettant de vérifier qu'un article est un article original du fabricant de l'article
DE112019001531B4 (de) Verfahren zum Herstellen eines authentifizierten verpackten Produkts und System zum Überprüfen der Echtheit eines verpackten Produkts
DE102009051201B4 (de) Authentifikation und Datenintegritätschutz eines Tokens
EP2156602B1 (fr) Procédé et système de contrôle de l'authenticité d'un produit et appareil de lecture
DE112007001635T5 (de) Authentifizierung von Komponenten bei Computersystemen
EP2465078A1 (fr) Marquage sécurisé d'un produit
WO2016034555A1 (fr) Procédé et système d'authentification pour l'enregistrement d'une caractéristique de sécurité aléatoire
DE102009000404B4 (de) Verfahren zur Freischaltung einer Chipkartenfunktion, Lesegerät für eine Chipkarte und Chipkarte
EP3252642B1 (fr) Appareil de lecture pour une carte à puce et système informatique
DE102007034527B4 (de) Verfahren und System zur Kennzeichnung einer Ware als Originalware eines Warenherstellers
DE602005006407T2 (de) Methode und System zur Signierung von physischen Dokumenten und zur Authentisierung von Signaturen auf physischen Dokumenten
DE102007012965A1 (de) Verfahren zur Authentifizierung einer Person gegenüber einer Kontrolleinrichtung
EP2080144B1 (fr) Procédé pour la libération d'une carte à puce
US20130185217A1 (en) Feature specification for authentication feature
EP2131316A1 (fr) Procédé d'authentification et système d'authentification pour produits
EP2126857B1 (fr) Document, lecteur de document, procédé de contrôle d'accès et produit programme d'ordinateur
DE102008016435A1 (de) Haftetikett und Verfahren zum Kennzeichnen und zum Authentifizieren eines Gegenstandes mit Haftetiketten
EP2430582A1 (fr) Clé électronique servant à l'authentification
EP3356980B1 (fr) Procédé et appareil pour l'authentification d'un objet ou d'une personne moyennant un élément de sécurité construit de manière modulaire
WO2003071492A2 (fr) Procede pour constater le droit d'une personne a utiliser un support de donnees portatif
EP1652131A1 (fr) Procede d'emission d'un support de donnees portable.
DE102012200299B4 (de) Verfahren und Vorrichtung zur Erhöhung der Sicherheit bei der Unterzeichnung eines Dokuments

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20110923

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SIEMENS AKTIENGESELLSCHAFT

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/32 20060101ALI20150916BHEP

Ipc: G06F 21/44 20130101AFI20150916BHEP

INTG Intention to grant announced

Effective date: 20151002

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20160213