GB2384396B - Secure messaging via a mobile communications network - Google Patents

Secure messaging via a mobile communications network

Info

Publication number
GB2384396B
GB2384396B GB0223063A GB0223063A GB2384396B GB 2384396 B GB2384396 B GB 2384396B GB 0223063 A GB0223063 A GB 0223063A GB 0223063 A GB0223063 A GB 0223063A GB 2384396 B GB2384396 B GB 2384396B
Authority
GB
United Kingdom
Prior art keywords
message
sender
text
encrypted
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0223063A
Other versions
GB0223063D0 (en
GB2384396A (en
Inventor
Michael Ian Hawkes
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ERGO Ltd 2
SURE ON SIGHT Ltd
Original Assignee
ERGO Ltd 2
SURE ON SIGHT Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ERGO Ltd 2, SURE ON SIGHT Ltd filed Critical ERGO Ltd 2
Priority to GB0611866A priority Critical patent/GB2424804A/en
Publication of GB0223063D0 publication Critical patent/GB0223063D0/en
Priority to US10/521,812 priority patent/US7245902B2/en
Priority to ES03700144T priority patent/ES2334022T3/en
Priority to PCT/GB2003/000083 priority patent/WO2003063528A2/en
Priority to DE60328882T priority patent/DE60328882D1/en
Priority to PT03700144T priority patent/PT1500289E/en
Priority to DK03700144T priority patent/DK1500289T3/en
Priority to AT03700144T priority patent/ATE440466T1/en
Priority to SI200331699T priority patent/SI1500289T1/en
Priority to EP03700144A priority patent/EP1500289B1/en
Publication of GB2384396A publication Critical patent/GB2384396A/en
Application granted granted Critical
Publication of GB2384396B publication Critical patent/GB2384396B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04Q7/3881
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Abstract

A method of transmitting a message via a mobile telecommunications network from a sender's device to a user's terminal where the user is required to acknowledge message receipt in a predetermined way and authenticate himself by providing authentication data that is centrally authenticated, where an acknowledgement message is subsequently transmitted to the message sender and where at least a portion of the text message is encrypted by the sender's device before transmission and decrypted by the receiving terminal before display and where encryption data used for encryption and decryption of the message, is transmitted with the encrypted message. The message may be a text message, SMS, USSD, MMS and further security may be obtained by use of public/private key pairs wherein the public key is valid only for a certain number of text messages. The method may employ transaction reference counters in the devices to provide extra security and may also arrange for deletion of a received message after a set time.
GB0223063A 2002-01-16 2002-10-04 Secure messaging via a mobile communications network Expired - Fee Related GB2384396B (en)

Priority Applications (10)

Application Number Priority Date Filing Date Title
GB0611866A GB2424804A (en) 2002-01-16 2002-10-04 Secure Messaging via a Mobile Communications Network
SI200331699T SI1500289T1 (en) 2002-01-16 2003-01-13 Secure messaging via a mobile communications network
US10/521,812 US7245902B2 (en) 2002-01-16 2003-01-13 Secure messaging via a mobile communications network
PCT/GB2003/000083 WO2003063528A2 (en) 2002-01-16 2003-01-13 Secure messaging via a mobile communications network
DE60328882T DE60328882D1 (en) 2002-01-16 2003-01-13 SECURITY NEWS ABOUT A MOBILE COMMUNICATION NETWORK
PT03700144T PT1500289E (en) 2002-01-16 2003-01-13 Secure messaging via a mobile communications network
DK03700144T DK1500289T3 (en) 2002-01-16 2003-01-13 Secure sending of messages over a mobile communications network
AT03700144T ATE440466T1 (en) 2002-01-16 2003-01-13 SECURITY MESSAGES OVER A MOBILE COMMUNICATIONS NETWORK
ES03700144T ES2334022T3 (en) 2002-01-16 2003-01-13 SECURE MESSAGING THROUGH A NETWORK OF MIVIL COMMUNICATIONS.
EP03700144A EP1500289B1 (en) 2002-01-16 2003-01-13 Secure messaging via a mobile communications network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0200942A GB2384392A (en) 2002-01-16 2002-01-16 Secure messaging via a mobile telecommunications network

Publications (3)

Publication Number Publication Date
GB0223063D0 GB0223063D0 (en) 2002-11-13
GB2384396A GB2384396A (en) 2003-07-23
GB2384396B true GB2384396B (en) 2007-01-03

Family

ID=9929182

Family Applications (3)

Application Number Title Priority Date Filing Date
GB0200942A Withdrawn GB2384392A (en) 2002-01-16 2002-01-16 Secure messaging via a mobile telecommunications network
GB0611866A Withdrawn GB2424804A (en) 2002-01-16 2002-10-04 Secure Messaging via a Mobile Communications Network
GB0223063A Expired - Fee Related GB2384396B (en) 2002-01-16 2002-10-04 Secure messaging via a mobile communications network

Family Applications Before (2)

Application Number Title Priority Date Filing Date
GB0200942A Withdrawn GB2384392A (en) 2002-01-16 2002-01-16 Secure messaging via a mobile telecommunications network
GB0611866A Withdrawn GB2424804A (en) 2002-01-16 2002-10-04 Secure Messaging via a Mobile Communications Network

Country Status (7)

Country Link
AT (1) ATE440466T1 (en)
DE (1) DE60328882D1 (en)
DK (1) DK1500289T3 (en)
ES (1) ES2334022T3 (en)
GB (3) GB2384392A (en)
PT (1) PT1500289E (en)
SI (1) SI1500289T1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009154580A1 (en) * 2008-06-20 2009-12-23 Dallab (S) Pte Ltd Secure short message service

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7296156B2 (en) * 2002-06-20 2007-11-13 International Business Machines Corporation System and method for SMS authentication
NL1026695C2 (en) * 2004-07-21 2006-01-24 Telesystems Holding Gmbh Verification of a communication connection.
FR2881593A1 (en) * 2005-02-02 2006-08-04 France Telecom Mobile terminal users` registering method for universal mobile telecommunication system, involves sending message having information relative to user authentication towards application server providing information to external application
US8325925B2 (en) 2007-07-10 2012-12-04 Hewlett-Packard Development Company, L.P. Delivery of messages to a receiver mobile device
US20090215477A1 (en) * 2008-02-27 2009-08-27 Qualcomm, Incorporated Intelligent multiple device file sharing in a wireless communications system
IT1398518B1 (en) 2009-09-25 2013-03-01 Colombo SAFE MILANO
CN103855471B (en) * 2014-02-27 2017-03-29 京信通信技术(广州)有限公司 Phase-shift system
WO2023144689A1 (en) * 2022-01-25 2023-08-03 Jio Platforms Limited System and method for secure messaging in a telecommunications network

Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1992017006A1 (en) * 1991-03-18 1992-10-01 Motorola, Inc. Selective call receiver with secured message presentation
GB2261579A (en) * 1990-07-23 1993-05-19 Ericsson Ge Mobile Communicat Authentication system for digital cellular communications
GB2285200A (en) * 1993-12-21 1995-06-28 Telia Ab An analogue mobile telephone system
WO1996037064A1 (en) * 1995-05-19 1996-11-21 Siemens Aktiengesellschaft Process for the computer-controlled exchange of cryptographic keys between a first and a second computer unit
WO1997020443A1 (en) * 1995-11-27 1997-06-05 Nokia Mobile Phones Limited Mobile terminal having one key user message acknowledgement function
WO1997045814A1 (en) * 1996-05-24 1997-12-04 Behruz Vazvan Real time system and method for remote purchase payment and remote bill payment transactions and transferring of electronic cash and other required data
WO1999016277A2 (en) * 1997-09-24 1999-04-01 Nokia Networks Oy Multicast transmission in a radio network
EP1011285A1 (en) * 1998-12-15 2000-06-21 Nec Corporation Personal communication system and communication method thereof for performing a subscriber authenticating process
WO2000054457A1 (en) * 1999-03-08 2000-09-14 Sonera Smarttrust Oy Method and system in a telecommunication system
WO2000064201A1 (en) * 1999-04-20 2000-10-26 Nokia Networks Oy Information collection method and system
EP1063813A2 (en) * 1999-06-23 2000-12-27 Research In Motion Limited Public key encryption with digital signature scheme
EP1065899A1 (en) * 1999-06-30 2001-01-03 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for exchanging messages in a two-way communication system
WO2001009735A1 (en) * 1999-07-30 2001-02-08 Comsquare Co., Ltd. Authentication method, authentication system and recording medium
EP1107623A2 (en) * 1999-12-06 2001-06-13 Nokia Mobile Phones Ltd. Mobile station providing user-defined private zone for restricting access to user application data
WO2001065798A1 (en) * 2000-02-29 2001-09-07 Swisscom Mobile Ag Transaction confirmation method, authentication server and wap server
WO2001080525A1 (en) * 2000-04-14 2001-10-25 Sun Microsystems, Inc. Network access security
WO2001082639A1 (en) * 2000-04-26 2001-11-01 Eonnet Loic Installation and method for data exchange between telephones and service providers
EP1164457A1 (en) * 2000-05-31 2001-12-19 Net Village Co., Ltd. Authentication method of portable terminal
FR2817108A1 (en) * 2000-11-17 2002-05-24 Mercury Technologies Sarl Method for making payments over mobile telephone system, comprises calculation of signatures during voice or data transmission using a mother key and diversified keys derived from the mother key
EP1271436A2 (en) * 2001-06-25 2003-01-02 NTT DoCoMo, Inc. A mobile terminal authentication method and a mobile terminal therefor
EP1315391A2 (en) * 2001-11-22 2003-05-28 NTT DoCoMo, Inc. Authentication system, mobile terminal, and authentication method

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5146217A (en) * 1989-05-25 1992-09-08 Motorola, Inc. Selective call receiver having confidential message read protection
NZ276005A (en) * 1993-11-01 1997-12-19 Ericsson Telefon Ab L M Mobile telephone network: messages with appended function indicators
US5479408A (en) * 1994-02-22 1995-12-26 Will; Craig A. Wireless personal paging, communications, and locating system
EP1119132A3 (en) * 2000-01-19 2003-01-02 Research In Motion Limited Broadcasting encrypted messages using session keys
SE516567C2 (en) * 2000-06-07 2002-01-29 Anoto Ab Procedure and apparatus for secure wireless transmission of information

Patent Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2261579A (en) * 1990-07-23 1993-05-19 Ericsson Ge Mobile Communicat Authentication system for digital cellular communications
WO1992017006A1 (en) * 1991-03-18 1992-10-01 Motorola, Inc. Selective call receiver with secured message presentation
GB2285200A (en) * 1993-12-21 1995-06-28 Telia Ab An analogue mobile telephone system
WO1996037064A1 (en) * 1995-05-19 1996-11-21 Siemens Aktiengesellschaft Process for the computer-controlled exchange of cryptographic keys between a first and a second computer unit
WO1997020443A1 (en) * 1995-11-27 1997-06-05 Nokia Mobile Phones Limited Mobile terminal having one key user message acknowledgement function
WO1997045814A1 (en) * 1996-05-24 1997-12-04 Behruz Vazvan Real time system and method for remote purchase payment and remote bill payment transactions and transferring of electronic cash and other required data
WO1999016277A2 (en) * 1997-09-24 1999-04-01 Nokia Networks Oy Multicast transmission in a radio network
EP1011285A1 (en) * 1998-12-15 2000-06-21 Nec Corporation Personal communication system and communication method thereof for performing a subscriber authenticating process
WO2000054457A1 (en) * 1999-03-08 2000-09-14 Sonera Smarttrust Oy Method and system in a telecommunication system
WO2000064201A1 (en) * 1999-04-20 2000-10-26 Nokia Networks Oy Information collection method and system
EP1063813A2 (en) * 1999-06-23 2000-12-27 Research In Motion Limited Public key encryption with digital signature scheme
EP1065899A1 (en) * 1999-06-30 2001-01-03 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for exchanging messages in a two-way communication system
WO2001009735A1 (en) * 1999-07-30 2001-02-08 Comsquare Co., Ltd. Authentication method, authentication system and recording medium
EP1107623A2 (en) * 1999-12-06 2001-06-13 Nokia Mobile Phones Ltd. Mobile station providing user-defined private zone for restricting access to user application data
WO2001065798A1 (en) * 2000-02-29 2001-09-07 Swisscom Mobile Ag Transaction confirmation method, authentication server and wap server
WO2001080525A1 (en) * 2000-04-14 2001-10-25 Sun Microsystems, Inc. Network access security
WO2001082639A1 (en) * 2000-04-26 2001-11-01 Eonnet Loic Installation and method for data exchange between telephones and service providers
EP1164457A1 (en) * 2000-05-31 2001-12-19 Net Village Co., Ltd. Authentication method of portable terminal
FR2817108A1 (en) * 2000-11-17 2002-05-24 Mercury Technologies Sarl Method for making payments over mobile telephone system, comprises calculation of signatures during voice or data transmission using a mother key and diversified keys derived from the mother key
EP1271436A2 (en) * 2001-06-25 2003-01-02 NTT DoCoMo, Inc. A mobile terminal authentication method and a mobile terminal therefor
EP1315391A2 (en) * 2001-11-22 2003-05-28 NTT DoCoMo, Inc. Authentication system, mobile terminal, and authentication method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009154580A1 (en) * 2008-06-20 2009-12-23 Dallab (S) Pte Ltd Secure short message service

Also Published As

Publication number Publication date
GB0223063D0 (en) 2002-11-13
DE60328882D1 (en) 2009-10-01
ES2334022T3 (en) 2010-03-04
SI1500289T1 (en) 2010-01-29
GB0611866D0 (en) 2006-07-26
GB2384392A (en) 2003-07-23
ATE440466T1 (en) 2009-09-15
GB2424804A (en) 2006-10-04
DK1500289T3 (en) 2009-12-21
GB2384396A (en) 2003-07-23
PT1500289E (en) 2009-12-17
GB0200942D0 (en) 2002-03-06

Similar Documents

Publication Publication Date Title
US7076657B2 (en) Use of short message service (SMS) for secure transactions
CN110535868A (en) Data transmission method and system based on Hybrid Encryption algorithm
CN101203025B (en) Method for transmitting and receiving safe mobile message
CN101188496B (en) A SMS encryption transport method
CN105704690B (en) The method and system of the hidden close communication of short message based on hand-set digit fingerprint authentication
WO2003081377A3 (en) Methods of exchanging secure messages
KR102255366B1 (en) Apparatus and method for Mobile Trusted Module based security of Short Message Service
Hossain et al. A proposal for enhancing the security system of short message service in GSM
CN101150397B (en) Method and mobile terminal for secure communication between mobile terminal and computer
CN103973713A (en) Transfer method, extraction method and processing system for electronic mail information
CN108401494B (en) Method and system for transmitting data
CN102811426A (en) Method and system for cryptographically sending and receiving messages of mobile device
GB2384396B (en) Secure messaging via a mobile communications network
CN101854594A (en) Method and device for transmitting information and method and device for receiving information
CN105704711A (en) Method for ensuring call communication security, device and user terminal
CN105262759A (en) Method and system for encrypted communication
CN101262340A (en) MMS encryption method and mobile terminal for transmitting and receiving encrypted MMS
CN201623859U (en) System for encrypting short messages through mobile phone terminal
CN112291196B (en) End-to-end encryption method and system suitable for instant messaging
CN102026171B (en) Method for safely controlling remote wireless equipment
KR101293260B1 (en) Mobile communication terminal and method
JP2005051368A (en) Communication apparatus, base station apparatus and communication system
CN111953631A (en) Method and system for safely encrypting mobile internet communication instant message
KR20000054258A (en) Method of securing shot message and the system
CN212727433U (en) Domestic encryption terminal suitable for rail transit mobile application

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20100624 AND 20100630

732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20140612 AND 20140618

PCNP Patent ceased through non-payment of renewal fee

Effective date: 20151004