EP3821572A4 - Réseau de protection de confidentialité cybersécurisé décentralisé pour la communication en nuage et le commerce électronique global - Google Patents

Réseau de protection de confidentialité cybersécurisé décentralisé pour la communication en nuage et le commerce électronique global Download PDF

Info

Publication number
EP3821572A4
EP3821572A4 EP19835060.5A EP19835060A EP3821572A4 EP 3821572 A4 EP3821572 A4 EP 3821572A4 EP 19835060 A EP19835060 A EP 19835060A EP 3821572 A4 EP3821572 A4 EP 3821572A4
Authority
EP
European Patent Office
Prior art keywords
cybersecure
decentralized
commerce
global
cloud communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP19835060.5A
Other languages
German (de)
English (en)
Other versions
EP3821572A1 (fr
Inventor
Ievgen Verzun
Richard K. Williams
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Listat Ltd
Original Assignee
Listat Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Listat Ltd filed Critical Listat Ltd
Publication of EP3821572A1 publication Critical patent/EP3821572A1/fr
Publication of EP3821572A4 publication Critical patent/EP3821572A4/fr
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • H04L67/108Resource delivery mechanisms characterised by resources being split in blocks or fragments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/005Countermeasures against attacks on cryptographic mechanisms for timing attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/34Bits, or blocks of bits, of the telegraphic message being interchanged in time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
EP19835060.5A 2018-07-10 2019-07-10 Réseau de protection de confidentialité cybersécurisé décentralisé pour la communication en nuage et le commerce électronique global Pending EP3821572A4 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201862696160P 2018-07-10 2018-07-10
PCT/US2019/041259 WO2020014399A1 (fr) 2018-07-10 2019-07-10 Réseau de protection de confidentialité cybersécurisé décentralisé pour la communication en nuage et le commerce électronique global

Publications (2)

Publication Number Publication Date
EP3821572A1 EP3821572A1 (fr) 2021-05-19
EP3821572A4 true EP3821572A4 (fr) 2022-06-29

Family

ID=69142541

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19835060.5A Pending EP3821572A4 (fr) 2018-07-10 2019-07-10 Réseau de protection de confidentialité cybersécurisé décentralisé pour la communication en nuage et le commerce électronique global

Country Status (8)

Country Link
EP (1) EP3821572A4 (fr)
JP (2) JP7194258B2 (fr)
KR (1) KR102545334B1 (fr)
CN (1) CN113273146B (fr)
AU (1) AU2019301150A1 (fr)
IL (1) IL280036B2 (fr)
SG (1) SG11202100218QA (fr)
WO (1) WO2020014399A1 (fr)

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11336462B1 (en) * 2019-09-10 2022-05-17 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11379844B2 (en) * 2020-06-05 2022-07-05 Elementus Inc. Systems and methods for quantifying and electronically displaying degrees of association between blockchain addresses
US20220051240A1 (en) * 2020-08-11 2022-02-17 Gk8 Ltd Transferring cryptocurrency from a remote limited access wallet
CA3091660A1 (fr) * 2020-08-31 2021-11-03 Polymath Inc. Procede, systeme et moyen pour reglement atomique a chaine de blocs
CN112532584B (zh) * 2020-10-30 2022-08-19 重庆恢恢信息技术有限公司 根据区块链网络进行建筑工地信息安全加密工作方法
CN112218249B (zh) * 2020-11-17 2022-06-24 深圳开立生物医疗科技股份有限公司 数据传输方法、数据传输装置、数据下载方法及相关设备
CN114666328A (zh) * 2020-12-23 2022-06-24 京东科技信息技术有限公司 区块链的组建方法和装置、以及设备租赁方法和装置
EP4024810A1 (fr) * 2020-12-31 2022-07-06 Medjaoui, Mahdi Protocole par jeton
CN112822195B (zh) * 2021-01-08 2022-11-04 深圳汉硕计算机科技有限公司 一种基于区块链技术的电子智能签约方法
US11849381B2 (en) 2021-04-26 2023-12-19 Arrcus Inc. Use of IP networks for routing of cellular data packets
US11632692B2 (en) 2021-04-26 2023-04-18 Arrcus Inc. Use of IP networks for routing of cellular data packets
US20220345984A1 (en) * 2021-04-26 2022-10-27 Arrcus Inc. Use Of Ip Networks For Routing Of Cellular Data Packets
CN113395167B (zh) * 2021-06-21 2022-02-22 东北大学 一种面向车联网的隐私保护身份认证系统及方法
KR102497118B1 (ko) * 2021-06-25 2023-02-07 주식회사 디엠테크컨설팅 블록체인 기술을 적용한 공급망 관리 방법과 이를 이용한 클라우드 기반 거래정보 공유 시스템
WO2023287435A1 (fr) * 2021-07-16 2023-01-19 Hewlett-Packard Development Company, L.P. Chaîne de blocs pour transactions de certificat numérique
CN113660308B (zh) * 2021-07-20 2022-07-08 同济大学 一种基于密码承诺的二进制智能合约审核方法
CN113535731B (zh) * 2021-07-21 2024-04-16 北京威努特技术有限公司 一种基于启发式的报文状态交互自学习方法及装置
WO2023012776A1 (fr) * 2021-08-01 2023-02-09 Raheman Fazal Stockage hors ligne dans un ordinateur (icos) pour obtenir un calcule à vulnérabilité nulle (zvc)
US20230048270A1 (en) * 2021-08-10 2023-02-16 At&T Intellectual Property I, L.P. Systems and methods for product lifecycle automation with consumer driven applications
CN113791896A (zh) * 2021-08-23 2021-12-14 咪咕文化科技有限公司 连接路径确定方法、设备及可读存储介质
CN114124620A (zh) * 2021-11-17 2022-03-01 北京福田戴姆勒汽车有限公司 重型卡车网关的实现方法、组合仪表和重型卡车
CN114415550B (zh) * 2021-11-23 2023-05-16 南京普杰物联网技术有限公司 一种基于区块链去中心化的分布式无线控制方法及系统
CN113839872B (zh) * 2021-11-29 2022-02-15 军事科学院系统工程研究院网络信息研究所 一种面向虚链路的安全标签分发协议方法和系统
CN114500030B (zh) * 2022-01-21 2023-06-20 黎鸿 基于数字地址的弹性链方法
KR102626236B1 (ko) * 2022-02-14 2024-01-17 고하준 파생nft의 생성 및 소유권 이전방법
WO2023200638A2 (fr) * 2022-04-13 2023-10-19 James Tagg Réseau cellulaire dynamique fondé sur la blockchain avec preuve de service
CN114866294B (zh) * 2022-04-20 2023-09-08 桂林电子科技大学 云监管的网约车通信方法
CN114925403B (zh) * 2022-05-18 2023-04-07 易观科技股份有限公司 区块链混合共识数据处理方法和系统
TWI825739B (zh) * 2022-05-25 2023-12-11 英屬維京群島商恒聖智能系統整合股份有限公司 以區塊鏈資料管理真品織物的方法
CN114978781B (zh) * 2022-08-02 2022-11-11 中国电子科技集团公司第三十研究所 一种面向Tor网络的混合匿名链路通信方法及系统
CN115459921B (zh) * 2022-08-25 2024-04-30 浪潮云信息技术股份公司 一种基于代理重加密和有向无环图的跨链方法及系统
KR102584579B1 (ko) * 2022-09-29 2023-10-05 주식회사 신시웨이 SaaS 기반 데이터베이스 접근제어 게이트웨이 서비스 시스템 및 방법
CN115550972B (zh) * 2022-11-30 2023-04-07 成都中星世通电子科技有限公司 一种电磁感知任务自动分解与资源分配方法及系统
CN116011662A (zh) * 2023-02-02 2023-04-25 南京信息工程大学 基于金字塔结构的多特征提取的服务QoS预测方法
CN115834250B (zh) * 2023-02-14 2023-05-09 湖南半岛医疗科技有限公司 一种用于医疗设备内部的加密通讯方法
CN117201197B (zh) * 2023-11-07 2023-12-29 贵州通利数字科技有限公司 一种个人通信网络加密方法

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9998434B2 (en) * 2015-01-26 2018-06-12 Listat Ltd. Secure dynamic communication network and protocol

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH04360438A (ja) * 1991-06-07 1992-12-14 Mitsubishi Electric Corp データ伝送方法
US7457415B2 (en) * 1998-08-20 2008-11-25 Akikaze Technologies, Llc Secure information distribution system utilizing information segment scrambling
CA2349519C (fr) * 1998-10-30 2011-08-09 Science Applications International Corporation Protocole de reseau agile offrant des communications sures avec une disponibilite du systeme assuree
DE602006013405D1 (de) * 2006-02-21 2010-05-20 Microsoft Corp Topologieverwaltung in Peer-to-peer Datenverteilungswolken
US10015720B2 (en) * 2014-03-14 2018-07-03 GoTenna, Inc. System and method for digital communication between computing devices
JP6312139B2 (ja) * 2014-12-26 2018-04-18 日本電信電話株式会社 動的制御システム及び動的制御方法
JP6531420B2 (ja) * 2015-02-16 2019-06-19 日本電気株式会社 制御装置、通信システム、仮想ネットワーク機能の管理方法及びプログラム
GB2546569B (en) * 2016-07-13 2017-12-13 Zeetta Networks Ltd Virtualization device
US10341201B2 (en) * 2016-07-29 2019-07-02 Fujitsu Limited Cross-domain orchestration of switch and service functions
US10567276B2 (en) * 2016-08-05 2020-02-18 Huawei Technologies Co., Ltd. Virtual network pre-configuration in support of service-based traffic forwarding
RU2021125103A (ru) * 2017-04-03 2021-09-16 Листат Лтд. Способы и устройство гиперзащищенной связи "последней мили"

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9998434B2 (en) * 2015-01-26 2018-06-12 Listat Ltd. Secure dynamic communication network and protocol

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ANONYMOUS: "The Wayback Machine -https Creating Virtual Routers Managing Virtual Routers", 3 April 2017 (2017-04-03), XP055922268, Retrieved from the Internet <URL:https://web.archive.org/web/20170403014140/https://docs.vonecloud.today/2.2/infrastructure_configuration/virtual_routers.html> [retrieved on 20220517] *
DOVERSPIKE ROBERT ET AL: "Using sdn technology to enable cost-effective bandwidth-on-demand for cloud services [Invited]", JOURNAL OF OPTICAL COMMUNICATIONS AND NETWORKING, IEEE, USA, vol. 7, no. 2, February 2015 (2015-02-01), XP011572856, ISSN: 1943-0620, [retrieved on 20150206], DOI: 10.1364/JOCN.7.00A326 *

Also Published As

Publication number Publication date
CN113273146A (zh) 2021-08-17
WO2020014399A8 (fr) 2021-05-06
IL280036A (en) 2021-03-01
SG11202100218QA (en) 2021-02-25
EP3821572A1 (fr) 2021-05-19
KR102545334B1 (ko) 2023-06-20
JP2023022116A (ja) 2023-02-14
IL280036B1 (en) 2023-10-01
CN113273146B (zh) 2023-06-02
AU2019301150A1 (en) 2020-12-24
WO2020014399A1 (fr) 2020-01-16
IL280036B2 (en) 2024-02-01
KR20210044219A (ko) 2021-04-22
JP7194258B2 (ja) 2022-12-21
JP2021530907A (ja) 2021-11-11

Similar Documents

Publication Publication Date Title
EP3821572A4 (fr) Réseau de protection de confidentialité cybersécurisé décentralisé pour la communication en nuage et le commerce électronique global
EP3652982A4 (fr) Procédé et système de caractéristiques de trafic d&#39;un plan d&#39;utilisateur et sécurité de réseau
EP3884617A4 (fr) Optimisation de réseau de communication
EP3688898A4 (fr) Procédés et systèmes pour une communication améliorée dans des réseaux à sauts multiples
EP3326328A4 (fr) Routage du trafic dans un réseau à travers des trajets de communication générés automatiquement et physiquement distincts
EP3348005A4 (fr) Réseau de communication global
EP3706328A4 (fr) Procédé de communication, noeud de communication et système
EP3665943A4 (fr) Système de partage de spectre pour trafic de réseau de télécommunications
EP3175647A4 (fr) Détermination centralisée au sol de la trajectoire, et ingénierie de trafic pour réseaux de communications par satellite définis par logiciel
EP3677003A4 (fr) Procédés et systèmes de gestion d&#39;encombrement de réseau
EP3639506A4 (fr) Communications personnalisées pour des systèmes de réseau
EP3850814A4 (fr) Procédé et système destinés à un routage de réseau
EP3782302A4 (fr) Système de gestion de composant de communication
EP3346795A4 (fr) Procédé pour maintenir la continuité de service, passerelle de plan de commande, et élément de réseau de gestion de la mobilité
EP3427502A4 (fr) Procédés fournissant une limitation de service et dispositifs de communication et noeuds de réseau correspondants
EP3761607A4 (fr) Système de réseau monté sur véhicule et son procédé de communication
EP3756324A4 (fr) Sécurité de réseau
EP3905610A4 (fr) Procédé, dispositif et système de communication
EP3430776A4 (fr) Système et procédé de connectivité de service de réseau de communication
EP3739825A4 (fr) Procédé de routage de relais et noeud de communication
EP3864873A4 (fr) Système de communication
EP3775970A4 (fr) Réseau de communication optique pour picosatellites
EP3654701A4 (fr) Procédé d&#39;accès au réseau et système de communication
EP3813475A4 (fr) Noeud de réseau
EP3834517A4 (fr) Réseau de communication sans fil dans un système de communication sans fil

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210208

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: H04L0012701000

Ipc: G06F0021300000

A4 Supplementary search report drawn up and despatched

Effective date: 20220527

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/40 20220101ALI20220520BHEP

Ipc: H04L 45/64 20220101ALI20220520BHEP

Ipc: G06F 21/30 20130101AFI20220520BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20230731