EP2721474A1 - Support d'enregistrement avec protection d'accès et procédé permettant de faire fonctionner un tel support d'enregistrement - Google Patents

Support d'enregistrement avec protection d'accès et procédé permettant de faire fonctionner un tel support d'enregistrement

Info

Publication number
EP2721474A1
EP2721474A1 EP12729502.0A EP12729502A EP2721474A1 EP 2721474 A1 EP2721474 A1 EP 2721474A1 EP 12729502 A EP12729502 A EP 12729502A EP 2721474 A1 EP2721474 A1 EP 2721474A1
Authority
EP
European Patent Office
Prior art keywords
storage medium
clusters
access
authentication
controller
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP12729502.0A
Other languages
German (de)
English (en)
Inventor
Armin Bartsch
Eddy Bernard
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Giesecke and Devrient GmbH
Original Assignee
Giesecke and Devrient GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke and Devrient GmbH filed Critical Giesecke and Devrient GmbH
Publication of EP2721474A1 publication Critical patent/EP2721474A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0629Configuration or reconfiguration of storage systems
    • G06F3/0637Permissions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • G06F3/0679Non-volatile semiconductor memory device, e.g. flash memory, one time programmable memory [OTP]

Definitions

  • the present invention relates to a method for operating a storage medium GE measure the preamble of claim 1, a storage medium according to claim 10, wherein the storage medium is formed so that the inventive method is implemented, and a terminal according to claim 13 with a corresponding storage medium.
  • storage medium is to be understood below as meaning, for example, hard disks, but in particular compact portable storage media, by means of which a user and / or a terminal store digital data and which a user can comfortably carry with them.
  • Particularly compact storage media are the memory cards, which can be used in mobile devices such as mobile phones, digital cameras, MP3 players, video, video and audio players.
  • Corresponding memory cards are preferably Security Digital Memory Cards (SD memory cards) or Micro SD Cards with flash memory.
  • Flash memories are to be understood as meaning digital memory chips which are based on the EEPROM memory technology (Electrically Erasable Frogable Read - Only Memory) but allow even faster write accesses. This flash EEPROM technology generates a fast, non-volatile electronic memory device that can be integrated into a flash memory card.
  • is understood to mean a user in the conventional sense, ie a user or even a terminal
  • An authentication can be carried out, for example, by entering a PIN number Disadvantageous in such a fundamental blocking of all access to the memory card in the event that there is no authentication is, however, that then end devices such as cameras, which does not allow the entry of a PIN number or any other type of authentication, could not work with such storage media, as the terminals usually to - at least to be able to access certain data types of the storage medium. Therefore, what is desirable in some cases is that write and / or read accesses to particular data are possible even without the presence of authentication, while to other data such accesses should only be possible in the presence of an authentication.
  • US 2008/0276065 A1 describes a storage medium which has a storage area which is divided into several partitions.
  • a partition can be realized that is fundamentally protected against access.
  • On the data of another partition can be accessed only conditionally, so for example if there are appropriate access rights, which are confirmed by an authentication.
  • Another partition is freely accessible.
  • data of different sensitivity are stored in different areas on the storage medium.
  • a method for storing data on a storage medium having a controller, an interface and a storage area for storing data the data is stored in clusters.
  • the controller assigns the individual clusters to one of at least two different cluster types, with different cluster types having different access protection.
  • the controller releases accesses to an unprotected cluster type.
  • Write accesses to a protected cluster type are restricted by the controller by not displaying write-protected clusters to a terminal device at all or indicating that they are busy unless a defined authentication exists. Thus, a corresponding read-only cluster can not be allocated by a terminal.
  • Write access to a protected cluster type that occurs at the interface level is denied or blocked by the controller.
  • Such an access at the interface level is to be understood in particular to be an access by means of a device which is not a conventional terminal.
  • An example of interface level access is through a debugger that directly accesses media addresses through the contacts of a storage medium (such as a memory card).
  • the read access to a protected cluster type is furthermore limited in that the controller does not display read-protected clusters to a terminal unless there is a defined authentication.
  • authentication and the term “after an authentication” are thus to be understood below as meaning that the user has successfully performed an authentication and is therefore authorized to make corresponding accesses. The authorization remains in effect until it is revoked.
  • the withdrawal can be done automatically by the storage medium, for example after a certain time and / or a certain number of accesses and / or a power cycle of the card has expired, but it can also be triggered externally by a corresponding event (for example, command to the storage medium In this way, for example, the user could explicitly log out 1 if he no longer needs authorized access, or a terminal can block the storage medium, for example, if a screen lock is activated or it is a signal from one Background server gets.
  • an error message or, alternatively, dummy data is output, which in turn blocks the interface-level read access to a protected cluster type via the controller.
  • the storage medium has a file allocation table (FAT) file system with a user area, a partition boot record (PER), and a master boot record (MBR), a common FAT file system System for data management on a variety of storage media.
  • FAT file allocation table
  • PER partition boot record
  • MLR master boot record
  • a read access to the MBR or the PBR is released independently of authentication by a user. This ensures that a terminal can also use the storage medium independently of an authentication at least within certain predetermined limits. Without a read access to the MBR and / or the PBR would be for a terminal without authentication no use of the storage medium.
  • a write access to the MBR and PBR is blocked, except for a formatting of the storage medium, regardless of an authentication.
  • protected clusters are prevented from being redefined into unprotected cluster types, which may allow unauthorized read or write access to actual types of protection that should be protected.
  • write accesses to the MBR, the PBR and the FAT are blocked without authentication.
  • the controller releases read access to at least certain protected clusters while blocking write access to protected clusters. This makes possible; that, when a certain authentication level is present, data of certain However, a user with this authentication can not change this or other data.
  • the controller changes the FAT entries of the particular clusters such that after authentication with read access for the terminal new data and / or directories are visible, via which the host can read these clusters. In this case, preferably a further change of the FAT entries is blocked, so that these clusters remain legible after the authentication.
  • the controller releases write accesses to certain protected cluster types.
  • the controller changes FAT entries on certain cluster types such that new data and / or directories are visible to the host via which the host can describe these clusters, preferably a further modification of the FAT entries is blocked so that these clusters remain writable after authentication.
  • a storage medium for storing data is furthermore provided, wherein the storage medium is designed so that a method, as described above, can be implemented on it.
  • this is a portable storage medium, in particular a memory card such as a flash memory card or a USB memory stick.
  • the storage medium is an SD memory card or a microSD memory card.
  • a further preferred embodiment of the invention relates to a terminal which contains a storage medium according to the invention, on which in turn a method according to the invention is implemented.
  • Fig. 1 is a FAT-based file system as known in the art
  • Fig. 2 shows a typical initialization sequence with a single PBR
  • FIG. 3 shows a schematic for a read and a write access according to the method according to the invention
  • FIG. 5 shows a FAT in which a folder is hidden.
  • a node is either a folder or a file.
  • a folder node points to additional subnodes.
  • the topmost node is called root.
  • each node consists of one or more clusters, which in turn are a logical summary of one or more sectors of a volume.
  • a sector is the smallest storage unit that consists of several individual storage units, but which can only be read or written at one time.
  • All clusters of a node are linked via the FAT and thus form a chain. Each cluster corresponds to an entry in the FAT. This FAT entry contains the index of the following cluster. The FAT entry of a free cluster contains the value 0. If a cluster is the last of a chain (so it has no successor), its FAT entry receives a special value.
  • a node is a folder, it contains the list of its subnodes. Each entry in this list contains, among other things, the name of the subnode, its length, the index of its first cluster, and an identifier of whether the node (among others) is a folder or a file. If a node is a file, it contains the data of the user (so-called user data).
  • a FAT file system has the following four areas (see FIG. 1):
  • the FAT itself the FAT consists of all entries that are used to link the clusters.
  • the PBR the partition boot record determines the structure of the file system in the partition, among others, where the FAT is located (index of its first sector), how big it is (number of sectors), and where the Root folder is located (index of the first cluster)
  • the MBR The master boot record determines where the partitions are located (index of the respective sectors that contain the PBRs).
  • the SD standard dictates that only one partition is allowed in an SD card.
  • Storage areas may be located between the MBR and the PBR, and between the PBR and the FAT. They are mostly for system-specific purposes, and do not affect the logic of the file system.
  • FAT system variants such as e.g. Length of FAT entries in FAT12, FAT16, FAT32 or exFAT.
  • the basic logic however, always remains the same.
  • the present invention is therefore to be ensured that the memory area can be divided so that a user, for example, gets free read and write access to certain parts, other parts, however, only read access or access only after prior authentication. For example, if a memory card contains music or videos as "bonus material" that the user can access only if they have the appropriate license.
  • the method according to the invention can also be advantageous for other data carriers (for example USB memory sticks) if splitting into additional partitions is undesirable.
  • the storage medium is provided with a functionality that restricts or modifies accesses to the payload and administration data in such a way that the desired access restrictions (eg reading of certain payloads only after user authentication) are enforced, but on the other hand these access restrictions do not lead to dysfunctional conflicts on the host device.
  • the existing system of user and administrative data ie the file system
  • a controller of the volume controls all read and write access to the flash memory, that is, reading data from a particular sector and writing data into sectors. The sectors are identified by their logical addresses (LSA).
  • LSA logical addresses
  • a typical initialization sequence (with a single PBR) is shown in FIG. Based on the LSA of a sector, the controller of the data carrier recognizes whether it is the MBR.
  • the controller By evaluating the MBR, the controller then knows where (at which LSA) the PBR (s) of the partition (s) lie or lie. Based on the LSA of the further read sectors, the controller then recognizes the PBR sectors as they are read. By evaluating the PBRs, the controller knows the structure (where the FAT is, how big it is, where the root folder is, etc.) of the respective partitions. On the basis of the LSA of the further read sectors, the controller again recognizes whether FAT entries or sectors from the user area are currently to be accessed. Similarly, when formatting the volume, the MBR and PBRs are described instead of being read.
  • the controller sorts the clusters by means of an algorithm into different cluster types. For this purpose, the controller can assign a visibility feature to each cluster type: "visible” or “hidden”. Visible clusters are readable, writable, and allowed to appear in folder entries. Hidden clusters are neither readable nor writable, and may not appear in folder entries.
  • Fig. 3 shows how the controller can process read and write commands.
  • the controller checks the LSA of the sector to be read or written. Thus, the controller recognizes whether user data, the FAT, or the MBR / PBR are being accessed. When the payload or FAT is accessed, the controller derives the index of the cluster or its FAT entry from the LSA. If this index points to an unreadable or writable cluster, the controller denies access.
  • read accesses to the MBR or the PBR are permitted in order to ensure the functionality of the storage medium even without authentication.
  • Write accesses to the MBR or the PBR are - except for the purpose of formatting - generally not permitted.
  • the controller determines after user authentication which areas are protected. Three cases A, B and C can be considered. To facilitate integration into devices, the controller ensures that the host device does not attempt to access the hidden clusters. The controller modifies the folder entries (or PBR entries) that refer to such clusters so that they appear empty. Used FAT entries always appear as busy.
  • FIG. 4 shows by way of example a FAT in which all files are visible.
  • Fig. 5 shows a FAT with a hidden file.
  • the administrative data was initially set up so that the entire storage area of the volume contains files of at least two types. At least one file type to be protected is marked as "hidden” so that the corresponding clusters are not used by the terminal without authentication If now the controller of the volume or storage medium detects that FAT entries related to clusters that are not being read The controller then changes the data to be returned so that the clusters appear already occupied (without actually changing the contents of the memory) . The sub-areas marked as occupied will subsequently be protected against unauthorized write accesses.
  • the storage medium (concretely the controller of the storage medium) "listens" the accesses to the memory blocks of the medium and blocks / modifies those accesses to the management data (MBR, PBR or FAT), which would cause a change in the above-mentioned classification and occupancy of the memory areas
  • the controller may recognize a write access to the MBR or PBR based on the LSA of the sector to be written in. Changing the MBR or PBR might change the memory allocation, and therefore must be blocked by the controller.
  • the controller can directly prevent write access to the hidden clusters.
  • the controller may recognize a write access to the FAT based on the LSA of the sector to be written. For this purpose, the controller can derive the index of the cluster from the LSA to be written or its FAT entry to be described. If the index refers to a hidden cluster, the controller should deny access.
  • the controller also prevents read access to these clusters (for example error message during read attempt or return of default values such as zeros).
  • the controller may recognize read access to the FAT based on the LSA of the cluster to be described. To do this, the controller can derive the index of the cluster from the LSA to be read. If the index belongs to a protected area, the controller should deny access. These actions will result in a letter and / or A possible attacker is prevented from accessing the memory blocks at the interface level because the accesses are blocked
  • the read blockade of the affected areas described above is canceled, the write blockage is retained. If there are several protected areas, the blockade may persist for other protected areas depending on the authentication.
  • the controller of the storage medium can change the administration data (direct modification in the memory or on-the-fly modification or insertion of other, appropriately prepared memory blocks) in such a way that new files and / or directories become visible from the point of view of the accessing host device The controller can block all or part of another change to the modified administrative data to ensure that the protected data remains "visible.”
  • Case C User authentication for reading and writing protected areas exists:
  • the controller of the storage medium can control which data is stored in which of the memory areas accessible for writing.
  • the described files are always stored completely in only one of the memory areas and are not distributed over several shared memory areas (protected or unprotected). This is useful, for example, when later the authorization to describe protected areas should be withdrawn and then the written files are either completely in an unprotected area and should be readable / writable or in a locked area and not readable and / or writable should be.
  • a simple implementation can provide that only this area is made writable after authentication for describing an area, while all other areas are blocked as described under A) and B) for the protected areas
  • clusters there may be several types of clusters for which different levels and combinations of authentication are possible: Depending on the authentication, only individual or several or all types of clusters can be enabled for writing and / or reading. Configurations are also conceivable in which some cluster types are only enabled for reading and others for reading and writing.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention concerne un procédé d'enregistrement de données sur un support d'enregistrement qui comporte un contrôleur, une interface, ainsi qu'une zone de mémoire destinée à enregistrer des données qui sont enregistrées dans des groupes. Selon l'invention, le contrôleur associe les différents groupes à un type de groupe parmi au moins deux types de groupes différents, les différents types de groupes présentant une protection d'accès différente. Le contrôleur libère des accès à un type de groupe non protégé. Il limite des accès à un type de groupe protégé du fait que, en l'absence d'une authentification déterminée, il n'indique pas à un appareil terminal des groupes protégés en écriture ou les indique comme étant occupés, et qu'il refuse l'accès en écriture au niveau de l'interface. Il limite en outre des accès en lecture à un type de groupe protégé du fait que, en l'absence d'une authentification déterminée, il n'indique pas des groupes protégés en lecture à un appareil terminal, et que, en cas d'accès en lecture au niveau de l'interface, il fournit un message d'erreur ou des données fictives.
EP12729502.0A 2011-06-16 2012-06-15 Support d'enregistrement avec protection d'accès et procédé permettant de faire fonctionner un tel support d'enregistrement Withdrawn EP2721474A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102011106608A DE102011106608A1 (de) 2011-06-16 2011-06-16 Speichermedium mit Zugriffsschutz sowie Verfahren zum Betreiben eines solchen Speichermediums
PCT/EP2012/061416 WO2012172041A1 (fr) 2011-06-16 2012-06-15 Support d'enregistrement avec protection d'accès et procédé permettant de faire fonctionner un tel support d'enregistrement

Publications (1)

Publication Number Publication Date
EP2721474A1 true EP2721474A1 (fr) 2014-04-23

Family

ID=46354256

Family Applications (1)

Application Number Title Priority Date Filing Date
EP12729502.0A Withdrawn EP2721474A1 (fr) 2011-06-16 2012-06-15 Support d'enregistrement avec protection d'accès et procédé permettant de faire fonctionner un tel support d'enregistrement

Country Status (3)

Country Link
EP (1) EP2721474A1 (fr)
DE (1) DE102011106608A1 (fr)
WO (1) WO2012172041A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107589904B (zh) * 2016-07-08 2021-09-03 中兴通讯股份有限公司 Sd卡的读写方法和装置

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2880444B1 (fr) * 2005-01-06 2007-03-09 Gemplus Sa Dispositif de stockage de donnees
US20080141029A1 (en) * 2006-12-11 2008-06-12 Migo Software, Inc. Digital content protection
KR20080097766A (ko) 2007-05-03 2008-11-06 삼성전자주식회사 기록매체의 저장영역을 분리하는 방법과 이를 이용한기록매체 및 기록매체에 접근하는 방법 및 이를 이용한기록장치
US8239395B2 (en) * 2008-12-26 2012-08-07 Sandisk Il Ltd. Storage device presenting to hosts only files compatible with a defined host capability
US8166067B2 (en) * 2008-12-26 2012-04-24 Sandisk Il Ltd. Method and apparatus for providing access to files based on user identity
US20110107047A1 (en) * 2009-11-03 2011-05-05 Rotem Sela Enforcing a File Protection Policy by a Storage Device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2012172041A1 *

Also Published As

Publication number Publication date
DE102011106608A1 (de) 2012-12-20
WO2012172041A1 (fr) 2012-12-20

Similar Documents

Publication Publication Date Title
DE112013000900B4 (de) Bewahren von Redundanz in Datendeduplizierungssystemen unter Verwendung eines Anzeigers
EP1276033B1 (fr) Dispositif de mémoire ayant la protection de données dans un processeur
DE60017870T2 (de) Eine halbleiterspeicherkarte-zugangsanordnung, ein rechnerlesbares aufzeichnungsmedium, initialisierungsverfahren,und eine halbleiterspeicherkarte
DE112014000311B4 (de) Absichern der Inhalte einer Speichereinheit
WO2013110736A1 (fr) Contrôleur de mémoire pour la fourniture de plusieurs secteurs définis d'un support d'enregistrement de masse en tant que mémoire de masse indépendante sur un noyau du système d'exploitation maître en vue de la fourniture exclusive à des machines virtuelles
DE20314722U1 (de) Vorrichtung für sicheren Zugriff auf Digitalmedien-Inhalte, virtueller Multischnittstellen-Treiber und System für sicheren Zugriff auf Digitalmedien-Inhalte
DE102017104080A1 (de) Generalisiertes verifizierungsschema für sichere metadaten-modifizierung
EP2370903B1 (fr) Accès mémoire sur un support de données portable
DE60013518T2 (de) Versicherte Personalisierung von Chipkarten
EP1721232A1 (fr) Procede de protection de donnees confidentielles
DE112019000158T5 (de) Bereichskollisions-crawler für logische blockadressierung
EP2721474A1 (fr) Support d'enregistrement avec protection d'accès et procédé permettant de faire fonctionner un tel support d'enregistrement
DE112009004950T5 (de) Verfahren, System und Vorrichtung zum Sichern einer digitalen Speichervorrichtung
DE102019133027A1 (de) Datenspeichersysteme und -verfahren für selbstadaptive chipfreigabeeinrichtungszeit
DE19626339A1 (de) Sicheres Laden von Anwendungen und Daten auf Chipkarten
DE10209803A1 (de) Verfahren und Vorrichtung zum Liefern eines Dateisystemzugriffs auf ein Plattenarray
DE10032962A1 (de) Echtzeitfähiges verteiltes Dateisystem
WO2013143911A2 (fr) Procédé de chiffrement de données sur un support d'enregistrement
EP0890172B1 (fr) Memoire a semi-conducteurs
DE102010052224A1 (de) Speichermedium und Verfahren zum Betreiben eines Speichermediums
DE102016213164A1 (de) Speichervorrichtung, Datenübertragungsvorrichtung und Verfahren zum Übertragen von Daten
DE102006035039B4 (de) Datenverarbeitungssystem und Verfahren zum Betreiben eines Datenverarbeitungssystems
DE102004005290B3 (de) Verfahren und Vorrichtung zur Absicherung von Daten in einem nichtflüchtigen Datenspeicher
EP3469511B1 (fr) Gestion de mémoire d'un module de sécurité
EP2846286B1 (fr) Procédé et système de stockage de données destinés à la protection d'un dispositif de stockage de données de corps solides contre un accès non autorisé

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20140116

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20171006