EP3935782A1 - Système et procédé de transparence sélective de registres publics - Google Patents

Système et procédé de transparence sélective de registres publics

Info

Publication number
EP3935782A1
EP3935782A1 EP20712741.6A EP20712741A EP3935782A1 EP 3935782 A1 EP3935782 A1 EP 3935782A1 EP 20712741 A EP20712741 A EP 20712741A EP 3935782 A1 EP3935782 A1 EP 3935782A1
Authority
EP
European Patent Office
Prior art keywords
linkage
entity
submission
commitment
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP20712741.6A
Other languages
German (de)
English (en)
Inventor
Joshua D. LAMPKINS
Hyun Kim (Tiffany) J.
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HRL Laboratories LLC
Original Assignee
HRL Laboratories LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/444,582 external-priority patent/US20200034550A1/en
Priority claimed from US16/444,903 external-priority patent/US10721073B2/en
Application filed by HRL Laboratories LLC filed Critical HRL Laboratories LLC
Publication of EP3935782A1 publication Critical patent/EP3935782A1/fr
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Definitions

  • the present invention relates to a public ledger protocol and, more specifically, to a system implementing a protocol that provides for selective transparency for public ledgers.
  • Blockchain protocols are generally used in transaction processes to reach consensus among parties and validate transactions within a blockchain network. There are numerous blockchain protocols in existence. Such protocols generally allow for highly distributed and auditable record keeping, but do not always provide a high level of privacy for the users. Such protocols are often
  • the present disclosure provides a system for selective transparency in a public ledger.
  • the system includes one or more processors and an associated one or more memories (associated being the memory from which a particular one or more processors executes instructions).
  • Each of the one or more memories is a non-transitory computer-readable medium having executable instructions encoded thereon, such that upon execution of the instructions, the one or more processors perform several operations, such as logging a first submission by a first entity to the public ledger, the submission being a data entry with a message M and an identification number (ID); and recording a linkage by a second entity, the linkage being an encryption and commitment linking the submission by the first entity to a second submission by the second entity.
  • ID identification number
  • the one or more processors perform an operation of
  • the one or more processors perform an operation of verifying the linkage.
  • the operation of logging the first submission further comprises operations of constructing the message M; constructing the commitment to an identification number (ID) corresponding to message M, the commitment being constructed based on randomness r; encrypting the ID and the randomness r; concatenating the message M, commitment, and encryption data into a data payload D; and logging the payload D into the public ledger as the first submission and providing the first entity with a block number of payload D along with values of message M, ID, and r.
  • ID identification number
  • verifying the linkage further comprises operations of determining a value of linkage verification information; transmitting the value of the linkage verification information and corresponding block number to a third entity; and reading, by the third entity, the commitments from block N i and verifying that the commitments are commitments to the same ID using the linkage verification information.
  • the present invention also includes a computer program product and a computer implemented method.
  • the computer program product includes computer-readable instructions stored on a non-transitory computer-readable medium that are executable by a computer having one or more processors, such that upon execution of the instructions, the one or more processors perform the operations listed herein.
  • the computer implemented method includes an act of causing a computer to execute such instructions and perform the resulting operations.
  • FIG. 1 is a block diagram depicting the components of a system according to various embodiments of the present invention.
  • FIG. 2 is an illustration of a computer program product embodying an aspect of the present invention
  • FIG. 3 is a block diagram depicting a public ledger and protocols according to various embodiments of the present invention.
  • FIG. 4 is a block diagram depicting a data submission protocol according to various embodiments of the present invention.
  • FIG. 5 is a block diagram depicting a linkage creation protocol according to various embodiments of the present invention.
  • FIG. 6 is a block diagram depicting a linkage verification protocol according to various embodiments of the present invention.
  • the present invention relates to a public ledger protocol and, more
  • FIPS PUB 180-4 Federal Information Processing Standards Publication, Secure Hash Standard (SHS), found at https: //nvlpubs.nist .gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf, (March 2015).
  • the first is a system for selective transparency of public ledgers.
  • the system is typically in the form of a computer system operating software or in the form of a “hard-coded” instruction set. This system may be incorporated into a wide variety of devices that provide different functionalities.
  • the second principal aspect is a method, typically in the form of software, operated using a data processing system (computer).
  • the third principal aspect is a computer program product.
  • the computer program product generally represents computer-readable instructions stored on a non-transitory computer-readable medium such as an optical storage device, e.g., a compact disc (CD) or digital versatile disc (DVD), or a magnetic storage device such as a floppy disk or magnetic tape.
  • Other, non- limiting examples of computer-readable media include hard disks, read-only memory (ROM), and flash-type memories.
  • FIG. 1 A block diagram depicting an example of a system (i.e., computer system
  • the computer system 100 is configured to perform calculations, processes, operations, and/or functions associated with a program or algorithm.
  • certain processes and steps discussed herein are realized as a series of instructions (e.g., software program) that reside within computer readable memory units (associated one or more memories) and are executed by one or more processors of the computer system 100.
  • the one or more processors can be on a single computing device or networked or otherwise spread out across multiple computing devices. When executed, the instructions cause the computer system 100 to perform specific actions and exhibit specific behavior, such as described herein.
  • the computer system 100 may include an address/data bus 102 that is
  • processors configured to communicate information.
  • one or more data processing units such as a processor 104 (or processors) are coupled with the address/data bus 102.
  • the processor 104 is configured to process information and instructions.
  • the processor 104 is a microprocessor.
  • the processor 104 may be a different type of processor such as a parallel processor, application-specific integrated circuit (ASIC), programmable logic array (PLA), complex programmable logic device (CPLD), or a field
  • FPGA programmable gate array
  • the computer system 100 is configured to utilize one or more data storage units.
  • the computer system 100 may include a volatile memory unit 106 (e.g., random access memory (“RAM”), static RAM, dynamic RAM, etc.) coupled with the address/data bus 102, wherein a volatile memory unit 106 is configured to store information and instructions for the processor 104.
  • the computer system 100 further may include a non-volatile memory unit 108 (e.g., read-only memory (“ROM”), programmable ROM (“PROM”), erasable programmable ROM
  • the computer system 100 may execute instructions retrieved from an online data storage unit such as in“Cloud” computing.
  • the computer system 100 also may include one or more interfaces, such as an interface 110, coupled with the address/data bus 102. The one or more interfaces are configured to enable the computer system 100 to interface with other electronic devices and computer systems.
  • the communication interfaces implemented by the one or more interfaces may include wireline (e.g., serial cables, modems, network adaptors, etc.) and/or wireless (e.g., wireless modems, wireless network adaptors, etc.) communication technology.
  • wireline e.g., serial cables, modems, network adaptors, etc.
  • wireless e.g., wireless modems, wireless network adaptors, etc.
  • the computer system 100 may include an input device 112
  • the input device 112 is coupled with the address/data bus 102, wherein the input device 112 is configured to communicate information and command selections to the processor 100.
  • the input device 112 is an alphanumeric input device, such as a keyboard, that may include alphanumeric and/or function keys.
  • the input device 112 may be an input device other than an alphanumeric input device.
  • the computer system 100 may include a cursor control device 114 coupled with the address/data bus 102, wherein the cursor control device 114 is configured to communicate user input information and/or command selections to the processor 100.
  • the cursor control device 114 is implemented using a device such as a mouse, a track-ball, a track- pad, an optical tracking device, or a touch screen.
  • the cursor control device 114 is directed and/or activated via input from the input device 112, such as in response to the use of special keys and key sequence commands associated with the input device 112.
  • the cursor control device 114 is configured to be directed or guided by voice commands.
  • the computer system 100 further may include one or more
  • a storage device 116 coupled with the address/data bus 102.
  • the storage device 116 is configured to store information and/or computer executable instructions.
  • the storage device 116 is a storage device such as a magnetic or optical disk drive (e.g., hard disk drive (“HDD”), floppy diskette, compact disk read only memory (“CD-ROM”), digital versatile disk (“DVD”)).
  • a display device 118 is coupled with the address/data bus 102, wherein the display device 118 is configured to display video and/or graphics.
  • the display device 118 may include a cathode ray tube (“CRT”), liquid crystal display (“LCD”), field emission display (“FED”), plasma display, or any other display device suitable for displaying video and/or graphic images and alphanumeric characters recognizable to a user.
  • CTR cathode ray tube
  • LCD liquid crystal display
  • FED field emission display
  • plasma display or any other display device suitable for displaying video and/or graphic images and alphanumeric characters recognizable to a user.
  • the computer system 100 presented herein is an example computing
  • the non-limiting example of the computer system 100 is not strictly limited to being a computer system.
  • the computer system 100 represents a type of data processing analysis that may be used in accordance with various aspects described herein.
  • other computing systems may also be implemented.
  • the spirit and scope of the present technology is not limited to any single data processing environment.
  • one or more operations of various aspects of the present technology are controlled or implemented using computer-executable instructions, such as program modules, being executed by a computer.
  • program modules include routines, programs, objects, components and/or data structures that are configured to perform particular tasks or implement particular abstract data types.
  • an aspect provides that one or more aspects of the present technology are implemented by utilizing one or more distributed computing environments, such as where tasks are performed by remote processing devices that are linked through a communications network, or such as where various program modules are located in both local and remote computer-storage media including memory- storage devices.
  • FIG. 2 An illustrative diagram of a computer program product (i.e., storage device) embodying the present invention is depicted in FIG. 2.
  • the computer program product is depicted as a floppy disk 200 or an optical disk 202 such as a CD or DVD.
  • the computer program product generally represents computer-readable instructions stored on any compatible non-transitory computer-readable medium (each of with is a memory for use with an associated processor).
  • the term“instructions” as used with respect to this invention generally indicates a set of operations to be performed on a computer, and may represent pieces of a whole program or individual, separable, software modules.
  • Non-limiting examples of“instruction” include computer program code (source or object code) and“hard-coded” electronics (i.e. computer operations coded into a computer chip).
  • The“instruction” is stored on any non-transitory computer-readable medium, such as in the memory of a computer or on a floppy disk, a CD-ROM, or a flash drive. In either event, the instructions are encoded on a non-transitory computer-readable medium.
  • This disclosure is directed to a system and method for selective transparency for public ledgers.
  • This implements a collection of protocols for creating linked data entries in a public ledger, such that an entity viewing the ledger cannot determine that the entries are linked unless it is given auxiliary information, or unless it has authorization to do so.
  • One example implementation is the submission of supply chain data to a public blockchain, in which entities along the blockchain can upload messages to the blockchain that link products they have produced with parts and/or materials used in creating that part, allowing supply chain traceability while preserving the privacy of the individual suppliers.
  • the protocol of the present disclosure provides a combination of auditability and privacy that is well suited for the supply chain use case, allowing an authorized entity or entities to view all data on the blockchain, and allowing entities in the supply chain to prove provenance of their parts and materials to those to whom they give auxiliary information.
  • the present disclosure is directed to a system implementing a protocol that provides for selective transparency for public ledgers.
  • the system may be a public ledger implementing the process and protocols as described herein.
  • a blockchain such as Ethereum may be used as a public ledger (see Literature Reference No. 4).
  • Each entity in the supply chain has the ability to upload data to the public ledger using a function pub(-).
  • the system allows for at least a data submission protocol 302, a linkage creation protocol 304, an auditing process protocol 306, and a linkage verification protocol 308.
  • Message Construction 400 P k constructs a descriptive message M. In the supply chain use case, the message may be of the form,“ P k has produced a part of type X.” 2.
  • Commitment Construction 402 P k constructs a Pedersen commitment to an ID number corresponding to the message. In the supply chain use case, this may be the ID number of the part, or a batch number of some raw material. The commitment is constructed by generating a random number r and then computing g H(ID) h r . The value g H(ID) h r is the specific Pedersen commitment used in this protocol (although other commitments may be used depending on the specific implementation).
  • Encryption 404 P k constructs an encryption of the ID and the
  • an entity producing a product would want to provide linkage data to the IDs for parts used in the creation of that product, or the batch numbers of raw materials used in the creation of the product. If the entity is mining/collecting a raw material, then they might not include linkage data, as there would be no other entity further up in the supply chain.
  • Indexing the linkage entries by t the following is done for each linkage entry: P k retrieves the stored values N i and ID i which are the block number and identification number for that linkage entry, respectively. ( P k will have received these values in the linkage creation protocol below.) P k then generates a random r i ' and constructs the linkage entry .
  • Payload Created 408 P k concatenates the data constructed in the previous steps into a data payload D (i.e., the part of transmitted data that is the actual intended message). If there are n data linkage entries, this will be of the form and if there are no data linkage entries, this will be of the form
  • P k constructs a signature on the payload, d k (D).
  • entity A gives entity B sufficient information to create a data linkage entry to an initial entry created by A.
  • the linkage entry would be created in future instances of the data submission protocol.
  • A has played the role of P k in some previous instance of the data submission protocol, and B may play the role of P k in some future instance of the data submission protocol.
  • this information transfer would occur in tandem with the transfer of a part or material from A to B, allowing B to link his part ID number back to A’s part ID number.
  • the linkage creation protocol 304 proceeds as follows:
  • Entity A passes the information N, ID, and r to entity B, where N, ID, and r were used by A in a previous instance of the data submission protocol.
  • Entity B looks up block N, computes g H(ID) h r and confirms that this matches with the entry in block N .
  • the regulator can decrypt Enc pk (ID, r) by computing Dec sk (Enc pk (ID, r )) to obtain the decrypted linkage entry.
  • the regulator is any party authorized to verify data in the ledger.
  • the regulator can also decrypt the encrypted portion of any data linkage entries by computing Dec sk (Enc pk (N i , ID i , r i '). The regulator may then decrypt the entries in block N i to continue the auditing process.
  • this process may take place when a regulator wants to determine the origin of parts and materials used in constructing a product.
  • the regulator can look up the ID number of the part in the public ledger by decrypting values, and then determine the ID numbers of parts and materials used in constructing that part, continuing the investigation to see the origin of those parts and materials.
  • P k computes and sends this value, along with N i to V. For example, since P k knows r i — r i ' and h , it can compute using basic arithmetic over group G.
  • V reads u from block N i and
  • the process described herein can be used for data verification between parties or ledgers. Further, the process can be used in a variety of other applications. As a non-limiting example, some of the processes could be automated. For instance, for the data submission protocol, a factory worker could scan barcodes of component pieces and the barcode of the final product created using those pieces (which could be done using a portable device or cell phone), and the device could then automatically send the relevant data to a factory server, which could then publish the relevant information to the blockchain.

Abstract

L'invention concerne un système de transparence sélective dans un registre public. En fonctionnement, un premier dépôt par une première entité est enregistré dans le registre public. Le dépôt est une entrée de données avec un message M et un numéro d'identification (ID). Séparément, une liaison par une deuxième entité est enregistrée. La liaison est un chiffrement et un engagement reliant le dépôt par la première entité à un second dépôt par la deuxième entité. La liaison peut être vérifiée par l'intermédiaire d'une série de processus, par exemple via la détermination d'une valeur d'informations de vérification de liaison. La valeur des informations de vérification de liaison et le numéro de bloc correspondant sont ensuite transmis à une troisième entité. La troisième entité lit les engagements à partir du bloc Nt et vérifie qu'ils sont des engagements au même ID à l'aide des informations de vérification de liaison.
EP20712741.6A 2019-03-05 2020-02-18 Système et procédé de transparence sélective de registres publics Pending EP3935782A1 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201962814167P 2019-03-05 2019-03-05
US16/444,582 US20200034550A1 (en) 2018-07-27 2019-06-18 System and method to protect data privacy of lightweight devices using blockchain and multi-party computation
US16/444,903 US10721073B2 (en) 2018-07-27 2019-06-18 Bidirectional blockchain
PCT/US2020/018685 WO2020180487A1 (fr) 2019-03-05 2020-02-18 Système et procédé de transparence sélective de registres publics

Publications (1)

Publication Number Publication Date
EP3935782A1 true EP3935782A1 (fr) 2022-01-12

Family

ID=72338067

Family Applications (1)

Application Number Title Priority Date Filing Date
EP20712741.6A Pending EP3935782A1 (fr) 2019-03-05 2020-02-18 Système et procédé de transparence sélective de registres publics

Country Status (3)

Country Link
EP (1) EP3935782A1 (fr)
CN (1) CN113396557A (fr)
WO (1) WO2020180487A1 (fr)

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101193723B (zh) * 2004-02-09 2011-09-07 林肯环球股份有限公司 提供自动化焊接通知的系统和方法
US10097356B2 (en) * 2015-07-02 2018-10-09 Nasdaq, Inc. Systems and methods of secure provenance for distributed transaction databases
WO2017145049A1 (fr) * 2016-02-23 2017-08-31 nChain Holdings Limited Procédé et système de commande de transfert de données basée sur une chaîne de blocs consolidée
US11107168B2 (en) * 2016-05-20 2021-08-31 Moog Inc. Secure and traceable manufactured parts
GB201611948D0 (en) * 2016-07-08 2016-08-24 Kalypton Int Ltd Distributed transcation processing and authentication system
US10411895B2 (en) * 2017-05-04 2019-09-10 International Business Machines Corporation Creating match cohorts and exchanging protected data using blockchain
US20190034923A1 (en) * 2017-07-31 2019-01-31 Chronicled, Inc Secure and confidential custodial transaction system, method and device using zero-knowledge protocol
CN107911216B (zh) * 2017-10-26 2020-07-14 矩阵元技术(深圳)有限公司 一种区块链交易隐私保护方法及系统
CN109359971B (zh) * 2018-08-06 2020-05-05 阿里巴巴集团控股有限公司 区块链交易方法及装置、电子设备
CN112651740A (zh) * 2018-08-30 2021-04-13 创新先进技术有限公司 区块链交易方法及装置、电子设备

Also Published As

Publication number Publication date
CN113396557A (zh) 2021-09-14
WO2020180487A1 (fr) 2020-09-10

Similar Documents

Publication Publication Date Title
US20110276490A1 (en) Security service level agreements with publicly verifiable proofs of compliance
EP4273843A1 (fr) Système de partage de données, procédé de partage de données et programme de partage de données
US10963593B1 (en) Secure data storage using multiple factors
US20150312217A1 (en) Client-side encryption of form data
CN114223175A (zh) 在防止获取或操控时间数据的同时生成网络数据的序列
CN112804217A (zh) 一种基于区块链技术的存证方法和装置
Habib et al. Simplified file assured deletion (sfade)-a user friendly overlay approach for data security in cloud storage system
CN113498602A (zh) 聚合加密的网络值
JP2020524864A (ja) データへのアクセスの制御
Qureshi et al. Encryption techniques for smart systems data security offloaded to the cloud
US11343080B1 (en) System and method for data privacy and authentication
US11374753B2 (en) System and method for selective transparency for public ledgers
He et al. Public auditing for encrypted data with client-side deduplication in cloud storage
US10742404B2 (en) System and asynchronous protocol for verifiable secret sharing
Malgari et al. A novel data security framework in distributed cloud computing
Kaushik et al. Secure cloud data using hybrid cryptographic scheme
EP3935782A1 (fr) Système et procédé de transparence sélective de registres publics
CN113518992A (zh) 使用多个聚合服务器防止数据操作
Eldefrawy et al. In-App Cryptographically-Enforced Selective Access Control for Microsoft Office and Similar Platforms
Srivastava et al. Elliptic Curves for Data Provenance
Roshan et al. SECURE FILE STORAGE ON CLOUD USING HYBRID CRYPTOGRAPHY
Suganya et al. Decentralized secure money transfer using blockchain
Gandhi et al. Secure Encrypted Data Deduplication using Hashing Technique in Cloud
EP4016916A1 (fr) Procédé et appareil pour partager des données
JP2000134195A (ja) 暗号化装置、復号化装置、方法及びその記録媒体

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210708

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230525