EP2494487A1 - Verfahren zur erzeugung einer web-seite - Google Patents
Verfahren zur erzeugung einer web-seiteInfo
- Publication number
- EP2494487A1 EP2494487A1 EP10771408A EP10771408A EP2494487A1 EP 2494487 A1 EP2494487 A1 EP 2494487A1 EP 10771408 A EP10771408 A EP 10771408A EP 10771408 A EP10771408 A EP 10771408A EP 2494487 A1 EP2494487 A1 EP 2494487A1
- Authority
- EP
- European Patent Office
- Prior art keywords
- computer system
- user
- token
- attribute
- web page
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Ceased
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
Definitions
- the invention relates to a method for generating a web page, a computer program product, a service computer system and a data processing system.
- Microsoft Windows CardSpace is a client-based digital identity system designed to allow Internet users to communicate their digital identity to online services.
- the disadvantage here is, inter alia, that the user can manipulate his digital identity.
- OPENID is a server-based system.
- a so-called identity server stores a database with the digital identities of the registered users.
- One disadvantage of this is, inter alia, inadequate data protection, since the digital identities of the users are stored centrally and the user behavior can be recorded.
- the invention is based on the object to provide an improved method for generating a web page, and a corresponding computer program product, service computer system and data processing system.
- the at least one attribute stored in an ID token is initially read to generate the web page, wherein the ID token is assigned to a user. Reading out the at least one tibuts involves the following steps: authenticating the user against the ID token; Authenticating a first computer system against the ID token; after successful authentication of the user and the first computer system against the ID token, read access of the first computer system to the at least one attribute stored in the ID token for transmitting the at least one attribute to a second computer system. This may provide a "trust anchor.”
- the first computer system will also be referred to hereinafter as the "I D provider computer system” and the second computer system as the "service computer system.”
- Embodiments of the invention allow one or more of the attributes stored in an ID token to be read by the first computer system, wherein the connection between the ID token and the first computer system may be established over a network, particularly the Internet.
- the at least one attribute can be an indication as to the identity of the user associated with the ID token, in particular with regard to its so-called digital identity.
- the first computer system reads the attributes name, first name, address to forward these attributes to a second computer system, for example an online service.
- the ID token can be a portable electronic device, such as a so-called USB stick or, for example, a mobile phone, or a document, in particular a value or security document.
- a "document” is understood as meaning paper-based and / or plastic-based documents, such as identity documents, in particular passports, identity cards, visas and driver's licenses, vehicle registration documents, vehicle registration documents, company identity cards, health cards, medical ID cards or other iD documents as well as chip cards and means of payment , in particular bank cards and credit cards or banknotes, bills of lading or other calculation in which a data memory for storing the at least one attribute is integrated.
- Embodiments of the invention are thus particularly advantageous since the at least one attribute is read from a particularly trustworthy document, for example an official document.
- a particularly trustworthy document for example an official document.
- a central storage of the attributes by the first computer system is not required.
- the invention enables a particularly high degree of trustworthiness with regard to the communication of the attributes belonging to a digital identity, combined with optimum data protection and extremely convenient handling.
- the first computer system has at least one certificate which is used to authenticate the first computer system in relation to the ID token.
- the certificate includes an indication of those attributes for which the first computer system has read permission.
- the ID token uses this certificate to verify that the first computer system has the read permission to read the attribute before such read access can be performed by the first computer system.
- a “certificate” is understood here to mean a digital certificate, which is also referred to as a public-key certificate, which is a structured data that serves to identify a public key of an asymmetric cryptosystem of an identity, such as a
- the certificate may conform to the standard X.509 or another standard.
- the first computer system sends the at least one attribute read by the ID token directly to a second computer system.
- the second computer system may be, for example, a server for providing an on-line service or other service to provide the user with a trusted digital identity.
- the transmission of the attributes read from the ID token from the first computer system first takes place to a third computer system of the user.
- the third computer system has a standard Internet browser with which the user can open a web page of the second computer system. The user can enter a request or order for a service or product in the web page.
- the third computer system may be e.g. to trade a personal computer (PC); the third computer system is also referred to below as a user computer system.
- PC personal computer
- the second computer system can specify those attributes, for example the user or his ID token, which are to be included in the digital identity; For example, the user can enter such an attribute specification or the attribute specification is defaulted.
- the corresponding attribute specification which includes the specification of the attributes of the digital identity, is sent from the second computer system to the first computer system. This can be done with or without the interposition of the third computer system. In the latter case, the user may specify the desired first computer system relative to the second computer system, for example by entering the URL of the first computer system into a web page of the second computer system from the third computer system.
- the service request of the user to the second computer system includes the indication of an identifier, wherein the identifier identifies the first computer system.
- the identifier is a link, for example a URL of the first computer system.
- the attribute specification is not sent directly from the second computer system to the first computer system, but first from the second computer system to the third computer system.
- the third computer system has a plurality of predefined configuration records, the third computer having a plurality of predefined configuration records, each of the configuration records specifying a subset of the attributes, at least one data source and a first computer system among a set of first computer systems, the attribute specification being from the second computer system is first transferred to the third computer system so that at least one of the configuration data sets specifying a subset of the attributes including the at least one attribute specified in the attribute specification is selected by the third computer system, and wherein the third computer supplies the attribute specification to the first Computer system, and the connection is established with the ID token specified by the specification of the data source in the selected configuration record.
- the attributes read from the ID token are signed by the first computer system and then transmitted to the third computer system.
- the user of the third computer system can thus read the attributes, but without being able to change them. Only after release by the user are the attributes forwarded from the third computer system to the second computer system.
- the user can supplement the attributes before their forwarding by further data.
- the first computer system has a plurality of certificates with different read rights. Upon receipt of the attribute specification, the first computer system selects one or more of these certificates to retrieve the corresponding attributes from the ID token or multiple different ID tokens.
- the third computer system has at least one configuration data record which specifies an external data source for requesting a further attribute from the third computer system via the network.
- the query of the further attribute takes place after the at least one attribute has been read from the ID token, and after the third computer system has received the at least one attribute from the first computer system, wherein the query is the at least one attribute. includes ribut.
- the second computer system is designed to check the signature of the at least one signed attribute. Only if the signature is valid is the https-capable web server of the second computer system generating a web page that contains the at least one attribute, for example in plain text.
- the identity of the web server and the URL of the web page containing the at least one attribute are guaranteed by a Secure Socket Layer (SSL) certificate, the SSL certificate being the same Public Key Infrastructure as the certificate of the first computer system can belong.
- SSL Secure Socket Layer
- Embodiments of the invention are particularly advantageous because the web page generated by the https-enabled web server of the second computer system provides a trusted digital identity of the user, for example on the Internet.
- a third party can load the web page via the Internet using a browser program and display it on their terminal, such as, for example, their PC or smartphone. Since the identity of the web server and thus also the URL of the web page are guaranteed by an SSL certificate, the third party can be sure that the attributes displayed on the web page are correct and not fake as they are trusted and secure manner have been read from the ID token and, for example, only after checking their signature, ie the signature of the first computer system, are displayed on the web page.
- a third party can be sure that the web page with the attributes displayed there is authentic, since the identity of the web server and the URL of the web page are guaranteed by an SSL certificate.
- the user's trusted digital identity provided in this manner can be used in various ways.
- the user may specify the URL of the web page in a user profile of another online service.
- a third party can then review the data of this user profile by selecting the URL to ensure that the user's data provided in the profile is accurate.
- the user profile may be, for example, the user profile of a social network (a so-called "social network").
- the user can supplement the attributes identified from the ID token with further data, such as information on qualifications and interests of the user and / or the affiliation of the user to particular groups, in particular professional groups and / or institutions.
- the other data may be another URL that points to another web page that includes more or less trusted further data regarding the user.
- the user may supplement the further data when the signed attribute is forwarded from the first computer system via the third computer system of the user to the second computer system.
- the first computer system generates a so-called soft token, which contains the signed attributes.
- the user may supplement this soft token with the further data after the soft token has been received by the third computer system of the user.
- a prerequisite for the addition of further data to the soft token may be that there is still a connection between the third computer system and the ID token of the user, for example that the ID token is still in a a smart card reader of the third computer system is located or that the ID token is still within range of a reader of the third computer system.
- the additional data is supplemented by the user after the soft token with the at least one signed attribute has been received either directly from the first computer system or via the third computer system from the second computer system.
- the second computer system sends a message to the third computer system of the user due to the receipt of the soft token, such as by e-mail to inform the user of the possibility of entering the further data via the web server of the second computer system ,
- this message contains a URL, through the selection of which the user, with the aid of his third computer system, arrives at a web page into which he or she can enter the further data.
- the input of the further data is e.g. over the Web server only within a given period possible to increase the trustworthiness of the other data.
- This further period may, for example, be based on the time at which the signature of the attributes was generated by the first computer system or on the time of reception of the soft token by the second computer system.
- the user can supplement the further data only after he or she has used the ID token with the third computer system. has been associated with it.
- the user of the ID token must authenticate to the second computer system, such as by a challenge-response method. Only on the condition of a successful authentication of the user using his ID token against the second computer system, the user can enter the other data in the second computer system.
- the display of the at least one attribute and the broad data on the web page generated by the https-enabled web server is carried out with a color coding, via which the different degree of trustworthiness of the at least one attribute and the other Data is marked.
- the invention relates to a computer program product, in particular a digital storage medium, with executable program instructions for carrying out a method according to the invention.
- the invention relates to a service computer system for providing the digital identity of a user in a network, in particular the Internet.
- the service computer system includes a network interface for receiving at least one signed attribute, means for verifying the validity of the signature of the at least one signed attribute, an https-enabled web server for generating a web page, the web page containing the includes at least one attribute, and wherein the identity of the web server and the URL of the web page are guaranteed by an SSL certificate, wherein the web server is adapted to generate the web page with the at least one attribute only if the check of the signature shows that the signature is valid.
- the ID token has a protected memory area for storing at least one attribute, middle! for authenticating a user assigned to the ID token with respect to the ID token, means for authenticating a first computer system to the ID token, Means for establishing a protected connection to the first computer system, via which the first computer system can read the at least one attribute, wherein a necessary condition for reading the at least one attribute from the iD token by the first computer system, the successful authentication of the user and the first computer system is opposite the ID token.
- MRTD Extended Access Control for machine-readable travel documents
- ICAO international aviation authority
- the ID token has means for end-to-end encryption. This makes it possible to establish the connection between the ID token and the first computer system via a third computer system of the user, since the user can not make any changes to the data transmitted via the connection due to the end-to-end encryption.
- the invention in another aspect, relates to a data processing system comprising a first computer system, ie, the ID provider computer system, having means for receiving an attribute specification over a network, the attribute specification specifying at least one attribute, means for authenticating against an ID token, means for reading at least one attribute from the ID token via a secure connection, wherein the reading of the at least one attribute requires that a user associated with the ID token has authenticated to the ID token and with the second computer system, ie the service Computer system, wherein the ID provider computer system can communicate with the service computer system via the network, in particular for the purpose of carrying the soft token, which includes the at least one signed attribute of the user.
- a data processing system comprising a first computer system, ie, the ID provider computer system, having means for receiving an attribute specification over a network, the attribute specification specifying at least one attribute, means for authenticating against an ID token, means for reading at least one attribute from the ID token via a secure connection, wherein the reading of the at least one attribute requires that a user associated with the
- the soft token may be, for example, a Security Assertion Markup Language (SAML) token, in particular a SAML 2 token.
- the first computer system may include means for generating a request to the user. After the first computer system has received the attribute specification from the second computer system, for example, it then sends a request to the user's third computer system so that the user is prompted to authenticate against the ID token. After the user's authentication against the! D token has been successfully performed, the first computer system receives an acknowledgment from the third computer system. Thereafter, the first computer system authenticates to the ID token and establishes a secure connection between the ID token and the first computer system with end-to-end encryption.
- SAML Security Assertion Markup Language
- the first computer system has a plurality of certificates each specifying different read rights. Upon receipt of the attribute specification, the first computer system selects at least one of these certificates with the read rights sufficient to read the specified attributes.
- Embodiments of the first computer system according to the invention are particularly advantageous because, in combination with the need to authenticate the user against the ID token, they provide a trust anchor for the user's unadulterated digital identity. It is of particular advantage that this requires no prior registration of the user with respect to the computer system as well as no central storage of the users' digital identities forming attributes.
- the first computer system together with the attribute specification, receives an identifier of the second computer system. The computer system identifies the second using the identifier Computer system, which would like to use the identification services to charge this service to the second computer system.
- the computer system is an officially certified trust center, in particular a trust center compliant with signature law.
- Figure 1 is a block diagram of a first embodiment according to the invention
- FIG. 2 shows a flowchart of an embodiment of an inventive device
- FIG. 3 shows a block diagram of further embodiments according to the invention
- FIG. 4 shows a UML diagram of a further embodiment of a method according to the invention
- Figure 5 is a schematic representation of a web page with the digital identity.
- the user computer system 100 may be a personal computer, a portable computer, such as a laptop or paimtop computer, a personal digital assistant, a mobile telecommunications device , in particular one Smart phoria, or the like act.
- the user computer system 100 has an interface 104 for communicating with an ID token 106 having a corresponding interface 108.
- the user computer system 100 has at least one processor 110 for executing program instructions 112 and a network interface 14 for communicating over a network 116.
- the network may be a computer network, such as the Internet.
- the ID token 106 has an electronic memory 118 with protected memory areas 120, 122 and 124.
- the protected memory area 120 serves to store a reference value which is required for the authentication of the user 102 with respect to the ID token 106.
- This reference value is, for example, an identifier, in particular a so-called Personal Identification Number (PIN), or reference data for a biometric feature of the user 102, which can be used to authenticate the user to the ID token 106 ,
- the protected area 122 is for storing a private key and the protected memory area 124 is for storing attributes, such as the user 102, such as name, place of residence, date of birth, gender, and / or attributes including the ID token itself, such as the institution that created or issued the ID token, the validity period of the ID token, an identifier of the ID token, such as a passport number or a card number.
- attributes such as the user 102, such as name, place of residence, date of birth, gender, and / or attributes including the ID token itself, such as the institution that created or issued the ID token, the validity period of the ID token, an identifier of the ID token, such as a passport number or a card number.
- the electronic memory 118 may further include a memory area 126 for storing a certificate.
- the certificate includes a public key associated with the private key stored in the protected storage area 122.
- the certificate may have been created according to a public key infrastructure (PKI) standard, for example according to the X.509 standard.
- PKI public key infrastructure
- the certificate does not necessarily have to be stored in the electronic memory 118 of the ID token 106.
- the certificate can also be stored in a public directory server.
- the ID token 106 has a processor 128.
- the processor 128 is used to execute program instructions 130, 132 and 134.
- the program instructions 130 are used for user authentication, ie for authenticating the user 102 against the! D token.
- the user 102 inputs his PIN to his authentication in the ID token 106, for example via the user computer system 100.
- Execution of the program instructions 130 then accesses the protected memory area 120 to store the entered PIN with the PIN to compare there stored reference value of the PIN. In the event that the entered PIN matches the reference value of the PIN, the user 102 is considered authenticated.
- a biometric feature of the user 102 is captured.
- the ID token 106 has a fingerprint sensor or a fingerprint sensor is connected to the user's computer system 100.
- the biometric data acquired by the user 102 is compared to the biometric reference data stored in the protected memory area 120 by executing the program instructions 130 in this embodiment. If the biometric data acquired by the user 102 sufficiently matches the biometric reference data, the user 102 is considered authenticated.
- the program instructions 134 are used to execute the steps of a cryptographic protocol concerning the ID token 106 for the purpose of authenticating an I D provider computer system 136 with respect to the ID token 106.
- the cryptographic protocol may be a challenge-response protocol. log on a symmetric key or an asymmetric key ⁇ some action based.
- the cryptographic protocol implements an Extended Access Control method as specified for machine-readable travel documents (MRTD) by the International Aviation Authority (1CAO).
- MRTD machine-readable travel documents
- CAO International Aviation Authority
- the ID provider computer system 136 Upon successful completion of the cryptographic protocol, the ID provider computer system 136 authenticates against the ID token, thereby verifying its readability to read the attributes stored in the protected storage area 124.
- the authentication may also be mutually exclusive, ie the ID token 106 must then also authenticate to the ID provider computer system 136 according to the same or another cryptographic protocol.
- the program instructions 132 serve for the end-to-end encryption of data transmitted between the ID token 106 and the ID provider computer system 136, or at least the attributes read from the protected memory area 124 by the ID provider computer system 136 .
- a symmetric key may be used which is agreed, for example, during the execution of the cryptographic protocol between the ID token 106 and the ID provider computer system 136.
- the user computer system 100 with its interface 104 can not communicate directly with the interface 108, but via a reading device for the ID token 106 connected to the interface 104. Via this reading device, such as a so-called class 2 chip card terminal, the PIN can also be entered.
- the I D provider computer system 136 has a network interface 138 for communication over the network I 16.
- the ID provider computer system 136 also has a memory 140 in which a private key 142 of the ID provider computer system 136 as well as the corresponding certificate 144 is stored.
- this certificate may be, for example, a certificate according to a PKI standard, such as X.509.
- the program instructions 148 are used to implement the end-to-end encryption on the part of the ID provider computer system 136, for example based on the symmetric key, which is present when the cryptographic protocol is executed between the ID token 106 and the ID provider.
- Computer system 136 has been agreed. In principle, any method known per se for agreeing the symmetric key for end-to-end encryption, such as a Diffie-Hellman key exchange, may be used.
- the ID provider computer system 136 is preferably located in a particularly protected environment, in particular in a so-called trust center, so that the ID provider computer system 136 in combination with the necessity of authenticating the user 102 to the ID token 106 Trust anchor for the authenticity of the read from the ID token 106 attributes.
- a service computer system 150 may be configured to receive an order or order for a service or product, particularly an online service.
- the online service may be a service in connection with the provision of a digital ID card. act for the user.
- the service computer system 150 is configured to generate a web page that includes the attributes of the user read from the ID token 106.
- the service computer system 150 implements a web server with a network interface 152 for connection to the network 1 16 for this purpose.
- the service computer system 150 has at least one processor 154 for executing program instructions 156. By executing the program instructions 156, for example, dynamic Generated HTML pages through which the user 102 can enter his order or his order.
- the service computer system 150 has a memory 172 for storing, for example, a soft token 174 that includes the attributes read from the ID token 106 and their signature. Furthermore, an SSL certificate 176 is stored in the memory 172.
- the web server implemented by the service computer system 150 is https-enabled.
- the identity of the web server and the URL of the web page generated by the web server, which includes the attributes read from the ID token, is guaranteed by the SSL certificate 176.
- the program instructions 156 are configured to verify the signature of the signed attributes received from the ID provider computer system 136. These signed attributes may be received by the I D provider computer system 136, for example in the form of the soft token 174.
- the generation of the web page with the attributes read from the ID token 106 is performed by the service computer system 150 only if the check of the signature of the soft token 174 shows that it is valid. Since the identity of the web page is guaranteed by the SSL certificate 176 and also the transmission of the web page via the network 116, for example, to a user device 178 of a third party, ie a user 180 mitteis the https protocol cryptographically secured Overall, an extremely high degree of trustworthiness of the attributes 102 of the user 102 that can be called up via the web page via the network 16, ie its digital identity, is created.
- the user device 178 may be a personal computer, a portable computer such as a laptop or palmtop computer, a personal digital assistant, a mobile telecommunication device, particularly a smartphone, or the like ,
- the user device 78 has a network interface 182 for communication via the network 1 16.
- the user device 178 further has at least one processor 184 for executing program instructions 186, in particular a standard Internet browser program.
- the user device 178 has a display 188 or is connected to such.
- the display 188 is for displaying a display window, i. of window 190.
- Window 190 is for rendering the web page 92 generated by the service computer system 150.
- the window 190 has a header with a display area 194 for displaying the URL of the web page 192 and a display area 196 in which an icon and / or textual is specified, that the identity of the web page 192, ie of the web service implemented by the service computer system 150 and the URL of the web page that guarantees the SSL certificate 176.
- the display areas 194 and 196 may be highlighted in some way. For example, they may have a certain border for highlighting or be color-coded.
- the display areas may have a color-coded, for example green, background. This color coding informs the user that the web page 192 is secured by an SSL certificate.
- a network computer system 197 may be connected to the network 16.
- the network computer system has a network interface 198 for connecting the network computer system 197 to the network 1 16 as well as a network interface Memory, in particular a database for storing a user profile 199 of the user 102 and other users, such as the user 180th
- the network computer system 197 provides a so-called social network such as LinkedIn, StudiVZ, StayFriends or the like.
- the trustworthiness of the information in the user profile 199 of the user 102 is ensured by the web page 192, since, for example, the user 180 can be certain that the information in the user profile 199 is correct by the web Page 192 on its display 188 and thus compare the information in the user profile 199 with the digital identity of the user 102 as provided by the service computer system 150 in the network 16 can.
- the procedure is as follows:
- the user 102 authenticates himself to the ID token 106.
- the user 102 for this purpose enters his PIN, for example via the user computer system 100 or a smart card terminal connected thereto.
- the ID token 106 then checks the correctness of the entered PIN. If the entered PIN matches the reference value of the PIN stored in the protected memory area 120, then the user 102 is considered to be an external user. thent .
- An analogous procedure can be used if a biometric feature of the user 102 is used for its authentication, as described above. Authenticating the I D provider computer system 136 against the ID token 106.
- a connection is established between the ID token 106 and the ID provider computer system 136 via the user computer system 100 and the network 116.
- the ID provider computer system 136 transmits its certificate 144 via this connection to the ID token 106.
- the program instructions 134 then generate a so-called challenge, ie, for example, a random number.
- This random number is encrypted with the public key of the ID provider computer system 136 contained in the certificate 144.
- the resulting cipher is sent from the ID token 106 over the connection to the ID provider computer system 136.
- the ID provider computer system 136 decrypts the ciphertext using its private key 142, thus obtaining the random number.
- the random number returns ID provider computer system 136 to ID token 106 via the connection.
- the ID provider computer system 136 By executing the program instructions 134, it is checked whether the random number received from the ID provider computer system 136 matches the originally generated random number, ie, the challenge. If so, the ID provider computer system 136 is deemed authenticated to the ID token 106.
- the random number can be used as a symmetric key for end-to-end encryption.
- the ID provider computer system 136 On the basis of a corresponding read command, which the ID provider computer system 136 sends via the connection to the ID token 106, the requested attributes are read from the protected memory area 124 and encrypted by execution of the program instructions 132. The encrypted attributes are transmitted over the connection to the ID provider computer system 136 and decrypted there by execution of the program instructions 148. As a result, the ID provider computer system 136 receives knowledge of the attributes read from the ID token 106.
- These attributes are signed by the ID provider computer system using its private key, which signature includes the certificate 144 to generate the soft token 174 and transmitted via the user computer system 100 or directly to the service computer system 150 ,
- the need to authenticate the user 102 to the ID token 106 and to authenticate the I D provider computer system 136 against the ID token 106 provides the necessary trust anchor so that the service computer system 150 can be sure that it has been compromised Attributes of the user 102 communicated by the ID provider computer system 136 are correct and not falsified.
- the order of authentication may be different. For example, provision may be made for the user 102 first to have to authenticate against the ID token 106 and subsequently for the ID provider computer system 136. However, it is also fundamentally possible for the ID provider computer system 136 to be initially opposite the ID Token 106 must authenticate and only subsequently the user 102.
- the ID token 106 is designed to be valid only by entering a correct PIN or biometric Feature is enabled by the user 102. Only this activation allows the start of the program instructions 132 and 134 and thus the authentication of the ID provider computer system 136th
- the program instructions 134 are configured such that the ID provider computer system 136 can only perform a read access to the protected memory area 124 for reading one or more of the attributes, after the program instructions 130 have also successfully authenticated the user 102 has been signaled.
- execution of the program instructions 156 Upon receipt of the soft token 174 by the service computer system 150, execution of the program instructions 156 checks to see if the signature of the attributes is valid. If so, the service computer system 150 generates the web page 192 which includes the attributes of the user 102 in plain text. The user 102 may be notified of the URL of this web page 192 by, for example, sending the service computer system 150 an e-mail to the user 102 containing that URL. The user 102 can then access his user profile 199 using his user computer system 100 in order to enter the URL of the web page 192 in this user profile.
- the user 180 can proceed as follows:
- the user 180 selects the URL of the web page 192 indicated in the user profile 199.
- the program instructions 186 ie the browser program
- an https connection between the user device 178 and the service computer system 150 or Its web server is constructed, via which the web page 192 is loaded.
- the web page 192 is then displayed in the window 190 on the display 188 so that the user 180 can read the attributes that make up the digital identity of the user 102 in plain text and compare it with the information of the user profile 199.
- the user 180 may click on the display area 196, for example with his computer mouse, whereupon the SSL certificate 176 is displayed on the display 188.
- the attributes forming the digital identity of the user 102 may be supplemented with further data. This further data may be input by the user 102.
- the user 102 may append the further data to the soft token 174 when the soft token 174 is sent to the service computer system 150 via the user computer system 100.
- the program instructions 112 may be arranged such that this is possible only on condition that the ID token 106 is still in the user computer system 100. This can be checked by executing the program instructions 112 to send a command via the interface 104 to the ID token 106. If the ID token 106 responds to the command, it means that the ID token 106 is still present; in the opposite case, the ID token 106 has been removed from the user computer system 100.
- the soft token 174 is then forwarded from the user computer system 100 to the service computer system 150.
- the precondition is that the user 102 can supplement other attributes about the soft token 74 via his user computer system 100, that a predefined period of time has not passed.
- This predetermined period of time may be from the date of the soft token 174 signature.
- the user 102 may enter the additional data into the service computer system 150.
- a cryptographic protocol such as a challenge-response method, may be employed.
- the attributes of the digital identity read from the ID token 106 and the other data of the digital identity supplemented by the user 102 itself have different degrees of trustworthiness, for example because the user 102 deliberately misrepresents could do.
- These different degrees of trustworthiness can be displayed color-coded on the web page 192, for example by displaying the attributes in a first color and the other data in a second color.
- FIG. 2 shows an embodiment of a method according to the invention.
- a service request is sent from the user computer system to the service computer system.
- the user starts an Internet browser of the user computer system and enters a URL for calling a web page of the service computer system.
- the user then enters his service request to provide his digital identity on the Internet in the accessed web page.
- the service computer system 150 then specifies one or more attributes that it needs to generate the web page.
- the user 102 may himself specify which of his attributes stored in the ID token 106 should be included in his digital identity.
- the service computer system may specify attributes that determine the digital identity of the user 102.
- This specification of the attributes by the service computer system 150 may be fixed or determined by the service computer system 150 or by the user 102 depending on the service request in the particular case.
- step 204 the attribute specification, i. specifying, in step 202, the one or more of the attributes transmitted by the service computer system to the ID provider computer system, either directly or through the user computer system.
- the user authenticates to the ID token at step 206.
- a connection is established between the ID token and the ID provider computer system.
- This is preferably a secure connection, for example according to a so-called secret messaging method.
- step 210 at least one authentication of the ID provider computer system to the ID token takes place via the connection set up in step 208.
- authentication of the ID token against the ID provider computer system may be provided.
- the ID provider computer system obtains from the ID token access authority to read the attributes.
- the ID provider computer system sends one or more read commands to read out the attributes required by the attribute specification from the ID token. The attributes are then transmitted via end-to-end encryption over the secure connection to the ID provider computer system where it is decrypted.
- the read attribute values are signed by the ID provider computer system in step 214.
- the ID provider computer system sends the signed attribute values over the network.
- the signed attribute values reach the service computer system either directly or through the user computer system. In the latter case, the user may have the opportunity to take note of the signed attribute values and / or to supplement them with further data. It can be provided that the signed attribute values, if appropriate with the supplemented data, are forwarded by the user computer system to the service computer system only after release by the user. This provides the greatest possible transparency for the user with regard to the attributes sent by the ID provider computer system to the service computer system.
- the service computer system After the service computer system has received the signed attributes, the service computer system checks in step 218 whether the signature of the attributes is valid. If the signature is invalid, an abort occurs in step 220. In the opposite case, the web page with the attributes is generated in step 222. If a third party, such as the user 180 (see Figure 1), the URL of the
- the web page in his browser program enters to load this web page, the web page is transmitted via https to the browser program and played by the browser program (step 224).
- the SSL certificate that guarantees the identity of the web page may be transmitted to the browser program (step 226) so that the third party can gain additional assurance about the trustworthiness of the digital identity.
- FIG. 3 shows further embodiments of an ID token according to the invention and computer systems according to the invention.
- the ID token 106 is embodied as a document, such as a paper and / or plastic-based document with an integrated electronic circuit, through which the interface 108, the memory 118 and the processor 128 are formed.
- the integrated electronic circuit may be, for example, a so-called radio tag, which is also referred to as an RFID tag or RFID label.
- the interface 108 may also be contact-based or designed as a so-called dual mode interface.
- the document 106 may be a value or security document, such as a machine-readable travel document (MRTD), such as an electronic passport or electronic identity card, or other electronic identification document, such as an electronic ID card. to act a health professional card.
- MRTD machine-readable travel document
- electronic ID card such as an electronic ID card.
- the attributes i are stored, where 1 ⁇ i ⁇ n.
- the ID token 106 shown by way of example in FIG. 3 is an electronic identity card.
- the interface 104 of the user computer system 100 can be designed as an RFI D reader, which can form an integral part of the user computer system or can be connected to it as a separate component.
- the user 102 has one or more other ID tokens, which are basically the same as e.g. an ID token 106 ', which is a health professional card (HBA).
- ID token 106 ' which is a health professional card (HBA).
- HBA health professional card
- a plurality of configuration data sets 58, 160, ... may be stored.
- Each of the configuration records specifies, for a particular set of attributes, a data source and an iD provider computer system that can read the specified data source.
- the user computer system 100 may address via network 116 various I D provider computer systems 136, 136 ', ..., each of which may belong to various so-called trust centers.
- the ID provider computer system 136 belongs to the trust center A and the basically identically structured ID provider computer system 136 'to another trust center B.
- an attribute set I, M and III is defined in the configuration data record 116.
- the data source for these attributes is the health professional card, ie the ID token 106 '.
- the ID token 106 ' has a protected memory area 124' in which the attributes l, II, III, ... are stored.
- the attribute I may be, for example, the name of the owner of the medical call card, in which the attribute II is the card number of the health professional card and the attribute III the validity period of the health professional card, etc.
- the ID provider computer system in the configuration data record 160 is the
- each of the ID provider computer systems 136, 136 ', ... may each have multiple certificates.
- a plurality of certificates such as the certificates 144.1 and 144.2 are stored with the respectively assigned private keys 142.1 and 142.2.
- the user 102 To use a service offered by the service computer system 150, the user 102 first makes a user input 162 in the service
- User computer system 100 for example, to enter in a web page of the service computer system 150 its request for the desired service.
- This service request 164 is transmitted from the user computer system 100 to the service computer system 150 via the network 16.
- the service computer system 150 responds thereto with an attribute specification 166, that is, with a specification of those attributes which the service computer system 150 generates to generate the Web page 192 needed for the user 102.
- the attribute specification may be in the form of attribute names, such as "name”, "first name”, "address", "card number”.
- the receipt of the attribute specification 166 is signaled to the user 102 by the user computer system 100.
- the user 102 may then select one or, if necessary, multiple of the configuration records 158, 160, ..., each defining sets of attributes that include the attributes according to the attribute specification 166 at least as a subset.
- the user 102 may select the configuration record 158. If, in contrast, another specification is specified in the attribute specification 166 for which no attribute value is present in the ID token 106, the user 102 can additionally select the configuration data record 160. This process can also be carried out fully automatically by the user computer system 100, for example by executing the program instructions 112.
- the user computer system 100 then sends a request 168 to the ID provider computer system (s) indicated in the selected configuration record, in the example under consideration to the I D provider computer system 136 of the trust center A.
- This request 168 includes an indication the attributes to be read from the data source specified in the configuration record 158 by the I D provider computer system 136 in accordance with the attribute specification 166.
- the ID provider computer system 136 sends a response to the user computer system 100.
- the user computer system 100 requests the user 102 to authenticate to the specified data source, i. here opposite the identity card, on.
- the user 102 then brings his identity card, ie the ID token 106, into the area of the RFI D reader 104 and, for example, enters his PIN for his authentication. Due to the successful authentication of the user 02 with respect to the ID token 106, this is enabled for the execution of the cryptographic protocol, ie for the execution of the program instructions 134; furthermore, the ID provider computer system 136 authenticates itself with respect to the ID token 106 of the selected certificate 144.1, for example by means of a Chailenge Response method. This authentication can also be mutually exclusive.
- the ID provider computer system Upon successful authentication of the I D provider computer system 136 to the ID token 106, the ID provider computer system directs a read request to the user computer system 100 for reading the required attributes, which is sent to the ID computer via the RFID reader 104. Forwards token 106.
- the ID token 106 checks on the basis of the certificate 144.1 whether the ID provider computer system 136 has the reading rights required for this purpose. If this is the case, the desired attributes are read out of the protected memory area 124 and used by means of end-to-end Encryption to the I D provider computer system via the user computer system 100 transmitted.
- the ID provider computer system 136 then sends a response 170 containing the issued attributes to the service computer system 150 via the network 116.
- the response 170 is digitally signed with the certificate 144.1, and may be used as a soft token 174 (see FIG FIG. 1).
- the ID provider computer system 136 sends the response 170 to the user computer system 100.
- the user 102 then gets the opportunity to read the attributes included in the response 170 and to decide whether he / she really attributes those attributes to the service computer system 50 would like to forward or not. Only after input of a release command of the user 102 into the user computer system 100 is the response 170 then forwarded to the service computer system 150. In this embodiment, it is also possible for the user 102 to supplement the response 170 with further data.
- the individual responses of the ID provider computer systems may be provided by the user computer system 100 in a single response including all of the attributes according to attribute specification 166. which is then sent from the user computer system 100 to the service computer system 150.
- This answer can also be designed as a soft token 174.
- user 102 may disclose one or more of its attributes to service computer system 150 as part of service request 164, for example, by transmitting these attributes of the user as part of service request 164 to the service computer system via network 116.
- the user 102 may insert these attributes into the web page of the service computer system 150. ben.
- the correctness of these attributes is then confirmed by the response 170, ie the service computer system 150 can compare the attributes received from the user 102 with the attributes read from the ID token 106 by the ID provider computer system 136 and check for consistency.
- At least one further attribute can also be specified in the attribute specification 166, which is not stored on one of the ID tokens of the user 102, but can be interrogated by an external data source. This may be e.g. to act an attribute regarding the membership of the user 102 to a particular association or club.
- the user computer system 100 may for this purpose include a further configuration data record 161, which for the attribute A - e.g. belonging to a particular association - the specification of a data source and an ID provider computer system.
- the data source may be an online credit agency.
- a trust center C is specified, as in the embodiment of FIG. 3.
- the data source can be located here in the trust center C.
- the user computer system 100 In order to query the attribute A, the user computer system 100 therefore directs a corresponding request (not shown in FIG. 3) to the trust center C, ie the ID provider computer system 136 ". This then supplies the attribute A, which the user Computer system 100 along with the other attributes that have been read out of the user ID or token 102, to the service computer system 150 forwards.
- the query of the attribute A preferably takes place after the attributes relating to the digital identity of the user 102 have already been interrogated from one of the ID tokens of the user 102 and have been received by the user computer system 100 as a signed response 170, for example.
- the query of the attribute A by the user computer system 100 from the ID provider computer system 136 "then includes the signed response 170 so that the ID provider computer system 136" has secure information regarding the identity of the user 102.
- FIG. 4 shows a further embodiment of a method according to the invention.
- the user 102 specifies a service of a service computer system that he or she wishes to use. This is done for example by calling an Internet page of the service computer system and a selection of one of the services offered there.
- the service request of the user 102 is transmitted from the user computer system 100 to the service computer system 150.
- the user 102 may choose between various forms of digital identity offered by the service computer system 150. These different forms of the digital identity can provide differently detailed information about the user and / or be pseudonymous.
- the service computer system 150 responds to the service request with an attribute specification, i. for example, a list of attribute names.
- an attribute specification i. for example, a list of attribute names.
- the user computer system 100 prompts the user 102, for example, by a prompt, for authentication against the ID token 106.
- the user 102 then authenticates himself to the ID token 106, for example by entering his PIN. After successful authentication the attribute specification is forwarded from the user computer system 100 to an ID provider computer system 136. This then authenticates to the ID token 106 and directs a read request to read the attributes according to the attribute specification to the ID token 106.
- the ID token 106 responds to the read request with the desired attributes.
- the ID provider computer system 136 signs the attributes and sends the signed attributes to the user computer system 100. After being approved by the user 102, the signed attributes are then transmitted to the service computer system 150.
- the service computer system 150 then checks the validity of the signature signature signature received from the user computer system 100. If the signature is valid, the web server of the service computer system 150 generates a web page that includes the attributes in plain text and which is loaded via https over the Internet from a third party to a user device 178 and displayed there the identity of this web page is guaranteed via an SSL certificate.
- Figure 5 shows an embodiment of the Windows 190 (see Figure 1).
- the attributes include title, first name, name, place of residence and birthday, which can be read from the ID token 106.
- the user has supplemented these attributes with further data, namely the membership of the user "Max Mustermann” in various social networks .
- the web page 192 there is also a computer icon 195 which is linked to the operator of the service Computer system 150, in which the example considered here refers to the Bundeschristisme.] Icon 195 visually seals the seal indicating that the attributes appearing in the rimmed area have been safely read from the ID token 106.
- Other attributes are self-reported and subject to a different reliability.
- the provider of the service computer system 150 has application processes to check additional self-information and thus to transfer it to the color-coded area.
- Information to be verified could be approvals from doctors and the like.
- a seal 195 'corresponding to the icon 195 is provided to the user 102 so that he may, if possible, bring that seal on other social platforms.
- a third party By selecting this seal 195 ', it is possible for a third party to associate the information on another social platform with the data of the user 102 in that the third party clicks on the seal with the mouse.
- Seal 195 ' is designed so that page 192 is displayed. Through this backlinking and the display of the URL of the other social platform, the user 102 can declare the authenticity of further social pages.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Information Transfer Between Computers (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
DE102009046205A DE102009046205A1 (de) | 2009-10-30 | 2009-10-30 | Verfahren zur Erzeugung einer Web-Seite |
PCT/EP2010/065652 WO2011051132A1 (de) | 2009-10-30 | 2010-10-18 | Verfahren zur erzeugung einer web-seite |
Publications (1)
Publication Number | Publication Date |
---|---|
EP2494487A1 true EP2494487A1 (de) | 2012-09-05 |
Family
ID=43514060
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP10771408A Ceased EP2494487A1 (de) | 2009-10-30 | 2010-10-18 | Verfahren zur erzeugung einer web-seite |
Country Status (3)
Country | Link |
---|---|
EP (1) | EP2494487A1 (de) |
DE (1) | DE102009046205A1 (de) |
WO (1) | WO2011051132A1 (de) |
Families Citing this family (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE102011082101B4 (de) * | 2011-09-02 | 2018-02-22 | Bundesdruckerei Gmbh | Verfahren zur Erzeugung eines Soft-Tokens, Computerprogrammprodukt und Dienst-Computersystem |
DE102011089580B3 (de) * | 2011-12-22 | 2013-04-25 | AGETO Innovation GmbH | Verfahren zum Lesen von Attributen aus einem ID-Token |
DE102012201209A1 (de) | 2012-01-27 | 2013-08-01 | AGETO Innovation GmbH | Verfahren zur Erzeugung eines Pseudonyms mit Hilfe eines ID-Tokens |
DE102012202744A1 (de) | 2012-02-22 | 2013-08-22 | AGETO Innovation GmbH | Verfahren zur Erzeugung eines Pseudonyms mit Hilfe eines ID-Tokens |
DE102012202781A1 (de) | 2012-02-23 | 2013-08-29 | Bundesdruckerei Gmbh | Computerimplementiertes Verfahren für eine Nutzungskontrolle, Computerprogrammprodukt, Datenverarbeitungssystem und Transportsystem |
DE102012215630A1 (de) | 2012-09-04 | 2014-03-06 | Bundesdruckerei Gmbh | Verfahren zur Personalisierung eines Secure Elements (SE) und Computersystem |
DE102012219618B4 (de) | 2012-10-26 | 2016-02-18 | Bundesdruckerei Gmbh | Verfahren zur Erzeugung eines Soft-Tokens, Computerprogrammprodukt und Dienst-Computersystem |
DE102012224083A1 (de) | 2012-12-20 | 2015-08-20 | Bundesdruckerei Gmbh | Verfahren zur Personalisierung eines Secure Elements (SE) und Computersystem |
DE102013203257A1 (de) * | 2013-02-27 | 2014-08-28 | Bundesdruckerei Gmbh | Lesen eines Attributs aus einem ID-Token |
DE102015208098B4 (de) | 2015-04-30 | 2022-07-21 | Bundesdruckerei Gmbh | Verfahren zur Erzeugung einer elektronischen Signatur |
DE102015208088A1 (de) | 2015-04-30 | 2016-11-03 | Bundesdruckerei Gmbh | Verfahren zur Erzeugung einer elektronischen Signatur |
DE102016202262A1 (de) | 2016-02-15 | 2017-08-17 | Bundesdruckerei Gmbh | Verfahren und System zur Authentifizierung eines mobilen Telekommunikationsendgeräts an einem Dienst-Computersystem und mobilen Telekommunikationsendgerät |
CN110347584B (zh) * | 2019-05-27 | 2023-11-07 | 平安银行股份有限公司 | 信用卡策略包的测试调整方法、装置、电子设备及介质 |
Family Cites Families (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
ATE254773T1 (de) * | 2002-03-18 | 2003-12-15 | Ubs Ag | Sichere benutzerauthenifizierung über ein kommunikationsnetzwerk |
US8904040B2 (en) | 2004-10-29 | 2014-12-02 | Go Daddy Operating Company, LLC | Digital identity validation |
DE102008000067C5 (de) | 2008-01-16 | 2012-10-25 | Bundesdruckerei Gmbh | Verfahren zum Lesen von Attributen aus einem ID-Token |
DE102008040416A1 (de) | 2008-07-15 | 2010-01-21 | Bundesdruckerei Gmbh | Verfahren zum Lesen von Attributen aus einem ID-Token |
DE102008042262B4 (de) | 2008-09-22 | 2010-05-27 | Bundesdruckerei Gmbh | Verfahren zur Speicherung von Daten, Computerprogrammprodukt, ID-Token und Computersystem |
DE102009026953A1 (de) | 2009-06-16 | 2010-12-23 | Bundesdruckerei Gmbh | Verfahren zum Einbuchen eines Mobilfunkgeräts in ein Mobilfunknetz |
DE102009027681A1 (de) | 2009-07-14 | 2011-01-20 | Bundesdruckerei Gmbh | Verfahren und Lesen von Attributen aus einem ID-Token |
DE102009027723A1 (de) | 2009-07-15 | 2011-01-27 | Bundesdruckerei Gmbh | Verfahren zum Lesen von Attributen aus einem ID-Token |
-
2009
- 2009-10-30 DE DE102009046205A patent/DE102009046205A1/de active Granted
-
2010
- 2010-10-18 EP EP10771408A patent/EP2494487A1/de not_active Ceased
- 2010-10-18 WO PCT/EP2010/065652 patent/WO2011051132A1/de active Application Filing
Non-Patent Citations (2)
Title |
---|
None * |
See also references of WO2011051132A1 * |
Also Published As
Publication number | Publication date |
---|---|
DE102009046205A1 (de) | 2011-05-12 |
WO2011051132A1 (de) | 2011-05-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
DE102008000067C5 (de) | Verfahren zum Lesen von Attributen aus einem ID-Token | |
EP2454703B1 (de) | Verfahren zum lesen von attributen aus einem id-token | |
EP2304642B1 (de) | Verfahren zum lesen von attributen aus einem id-token | |
EP2454700B1 (de) | Verfahren zur erzeugung eines soft-tokens | |
EP2454704B1 (de) | Verfahren zum lesen von attributen aus einem id-token | |
WO2011051132A1 (de) | Verfahren zur erzeugung einer web-seite | |
DE102008042262B4 (de) | Verfahren zur Speicherung von Daten, Computerprogrammprodukt, ID-Token und Computersystem | |
EP2415228B1 (de) | Verfahren zum lesen von attributen aus einem id-token über eine mobilfunkverbindung | |
EP2332313B1 (de) | Verfahren zur speicherung von daten, computerprogrammprodukt, id-token und computersystem | |
EP2454705B1 (de) | Verfahren zum lesen von attributen aus einem id-token und one-time passwort generator | |
DE102010028133A1 (de) | Verfahren zum Lesen eines Attributs aus einem ID-Token | |
DE102011089580B3 (de) | Verfahren zum Lesen von Attributen aus einem ID-Token | |
EP2620892B1 (de) | Verfahren zur Erzeugung eines Pseudonyms mit Hilfe eines ID-Tokens | |
DE102008042582A1 (de) | Telekommunikationsverfahren, Computerprogrammprodukt und Computersystem |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
17P | Request for examination filed |
Effective date: 20120530 |
|
AK | Designated contracting states |
Kind code of ref document: A1 Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR |
|
RIN1 | Information on inventor provided before grant (corrected) |
Inventor name: SEEGEBARTH, CHRISTIAN Inventor name: GUTWIRTH, ANDRE |
|
DAX | Request for extension of the european patent (deleted) | ||
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: EXAMINATION IS IN PROGRESS |
|
17Q | First examination report despatched |
Effective date: 20161129 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: EXAMINATION IS IN PROGRESS |
|
APBK | Appeal reference recorded |
Free format text: ORIGINAL CODE: EPIDOSNREFNE |
|
APBN | Date of receipt of notice of appeal recorded |
Free format text: ORIGINAL CODE: EPIDOSNNOA2E |
|
APBR | Date of receipt of statement of grounds of appeal recorded |
Free format text: ORIGINAL CODE: EPIDOSNNOA3E |
|
APAF | Appeal reference modified |
Free format text: ORIGINAL CODE: EPIDOSCREFNE |
|
REG | Reference to a national code |
Ref country code: DE Ref legal event code: R003 |
|
APBT | Appeal procedure closed |
Free format text: ORIGINAL CODE: EPIDOSNNOA9E |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED |
|
18R | Application refused |
Effective date: 20230421 |
|
P01 | Opt-out of the competence of the unified patent court (upc) registered |
Effective date: 20230526 |