WO2004086284A3 - Procede pour proteger un contenu, dispositif et support de donnees pour la mise en oeuvre du procede - Google Patents

Procede pour proteger un contenu, dispositif et support de donnees pour la mise en oeuvre du procede Download PDF

Info

Publication number
WO2004086284A3
WO2004086284A3 PCT/FR2004/000643 FR2004000643W WO2004086284A3 WO 2004086284 A3 WO2004086284 A3 WO 2004086284A3 FR 2004000643 W FR2004000643 W FR 2004000643W WO 2004086284 A3 WO2004086284 A3 WO 2004086284A3
Authority
WO
WIPO (PCT)
Prior art keywords
content
key
kst
data medium
secret key
Prior art date
Application number
PCT/FR2004/000643
Other languages
English (en)
Other versions
WO2004086284A2 (fr
Inventor
David Arditti
Laurent Frisch
Dimitri Mouton
Original Assignee
France Telecom
David Arditti
Laurent Frisch
Dimitri Mouton
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom, David Arditti, Laurent Frisch, Dimitri Mouton filed Critical France Telecom
Priority to EP04720894A priority Critical patent/EP1606932A2/fr
Publication of WO2004086284A2 publication Critical patent/WO2004086284A2/fr
Publication of WO2004086284A3 publication Critical patent/WO2004086284A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H20/00Arrangements for broadcast or for distribution combined with broadcast
    • H04H20/28Arrangements for simultaneous broadcast of plural pieces of information
    • H04H20/30Arrangements for simultaneous broadcast of plural pieces of information by a single channel
    • H04H20/31Arrangements for simultaneous broadcast of plural pieces of information by a single channel using in-band signals, e.g. subsonic or cue signal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00137Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users
    • G11B20/00144Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users involving a user identifier, e.g. a unique customer ID
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00231Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a local external medium, e.g. a card
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00884Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32267Methods relating to embedding, encoding, decoding, detection or retrieval operations combined with processing of the image
    • H04N1/32272Encryption or ciphering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/475End-user interface for inputting end-user data, e.g. personal identification number [PIN], preference data
    • H04N21/4753End-user interface for inputting end-user data, e.g. personal identification number [PIN], preference data for user identification, e.g. by entering a PIN or password
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3204Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium
    • H04N2201/3205Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium of identification information, e.g. name or ID code

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Human Computer Interaction (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

Le contenu (Ic), diffusé vers au moins un utilisateur, étant codé pour sa diffusion, le procédé comprend une étape de décodage du contenu (Ic) et une étape de marquage du contenu à l'aide d'informations d'identification (Wk) de l'utilisateur couplées l'une à l'autre de telle sorte que l'exécution de l'une entraîne l'exécution de l'autre. Le contenu étant chiffré à l'aide d'un algorithme de chiffrement utilisant une clé secrète (Kst), le procédé comporte en outre les étapes suivantes : calcul d'une 'clé mélangée' (Kstwk) résultant du mélange de la clé secrète (Kst) et des informations d'identification (Wk) de l'utilisateur (Uk), sur un support de données (5), transmission de la 'clé mélangée' (Kstwk) du support de données (5) vers le dispositif de décodage et de marquage (3), calcul de la clé secrète (Kst) et des informations (Wk) d'identification de l'utilisateur à partir de la clé mélangée (Kstwk), par le dispositif de décodage et de marquage (3), la clé secrète (Kst) et les informations (Wk) d'identification de l'utilisateur (uk) étant ensuite utilisées pour respectivement déchiffrer le contenu (Ic) et le marquer.
PCT/FR2004/000643 2003-03-24 2004-03-16 Procede pour proteger un contenu, dispositif et support de donnees pour la mise en oeuvre du procede WO2004086284A2 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP04720894A EP1606932A2 (fr) 2003-03-24 2004-03-16 Procede pour proteger un contenu, dispositif et support de donnees pour la mise en ouvre du procede

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0303592A FR2853099A1 (fr) 2003-03-24 2003-03-24 Procede pour proteger un contenu, dispositif et support de donnees pour la mise en oeuvre du procede
FR03/03592 2003-03-24

Publications (2)

Publication Number Publication Date
WO2004086284A2 WO2004086284A2 (fr) 2004-10-07
WO2004086284A3 true WO2004086284A3 (fr) 2004-10-28

Family

ID=32947129

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2004/000643 WO2004086284A2 (fr) 2003-03-24 2004-03-16 Procede pour proteger un contenu, dispositif et support de donnees pour la mise en oeuvre du procede

Country Status (3)

Country Link
EP (1) EP1606932A2 (fr)
FR (1) FR2853099A1 (fr)
WO (1) WO2004086284A2 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2900005A1 (fr) * 2006-04-14 2007-10-19 France Telecom Procede de diffusion d'un contenu numerique, et procede, dispositif et programme d'ordinateur pour le dechiffrement d'un contenu numerique chiffre

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999063749A1 (fr) * 1998-06-04 1999-12-09 Martin Harold Hall Systeme de marquage de donnees
EP1009126A1 (fr) * 1998-12-08 2000-06-14 Mindport B.V. Dispositif de génération d'un signal de débrouillage
US6141753A (en) * 1998-02-10 2000-10-31 Fraunhofer Gesellschaft Secure distribution of digital representations
US20020073319A1 (en) * 2000-12-07 2002-06-13 Nec Corporation Contents data supplying system capable of protecting copyright of contents effectively and method of supplying the same

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6141753A (en) * 1998-02-10 2000-10-31 Fraunhofer Gesellschaft Secure distribution of digital representations
WO1999063749A1 (fr) * 1998-06-04 1999-12-09 Martin Harold Hall Systeme de marquage de donnees
EP1009126A1 (fr) * 1998-12-08 2000-06-14 Mindport B.V. Dispositif de génération d'un signal de débrouillage
US20020073319A1 (en) * 2000-12-07 2002-06-13 Nec Corporation Contents data supplying system capable of protecting copyright of contents effectively and method of supplying the same

Also Published As

Publication number Publication date
FR2853099A1 (fr) 2004-10-01
WO2004086284A2 (fr) 2004-10-07
EP1606932A2 (fr) 2005-12-21

Similar Documents

Publication Publication Date Title
NO20015908L (no) Informasjonsprosesseringssystem og fremgangsmåte
ES2037852T3 (es) Procedimiento para encaminar claves secretas hacia modulos de seguridad y tarjetas de usuarios en una red de proceso de informaciones.
DE60112130D1 (de) Vorrichtung zur datenverschlüsselung unter verwendung einer schlüsselmatrix
CA2308141A1 (fr) Procede et systeme de transfert d'informations mettant en oeuvre un indicateur de mode de cryptage
NO943457D0 (no) "Smartkort" tilpasset flere tjenesteytere og sekundær utnyttelse
SG124294A1 (en) Block cipher apparatus using auxiliary tranformation
WO2002063852A3 (fr) Procede et appareil de chiffrement partiel de contenus
MY146340A (en) Method of protecting and managing digital contents and system for using thereof
EP0802654A3 (fr) Procédé de chiffrage, procédé de déchiffrage et procédé de certification
DE60239718D1 (de) Informationsverarbeitungsgerät und seine Steuerverfahren, Computerprogramm, und Speichermedium
ATE247359T1 (de) Methode und gerät zur verschlüsselten übertragung
HK1071492A1 (en) Method for data broadcast between a local server and local peripherals
DE60232803D1 (de) Viruserkennungssystem
KR101371834B1 (ko) 트랜잭션 마킹에 의한 시청각 데이터의 안전한 배포 방법 및 시스템
TW200629855A (en) Confidential information processing method, confidential information processing device, and contents data reproducing device
WO2007111713A3 (fr) Procédé d'authentification de dispositif
DE59801343D1 (de) Verfahren und vorrichtung zum codieren eines zeitdiskreten stereosignals
EP1600869A4 (fr) Terminal de traitement de contenu, systeme de gestion de droits d'auteur et son procede
AU2003227934A1 (en) System and method for digital watermarking of data repository
DE60302631D1 (de) System und Verfahren zum Verteilen von kryptographischen Schlüsseln, Zugangspunkt und System zum Verteilen eines Authentifizierungskodes
DE60029020D1 (de) Verschlüsselungs- und entschlüsselungsverfahren von elektronischen informationen unter verwendung von zufälligen permutationen
DE60232643D1 (de) Verfahren zur verschlüsselung drahtloser übertragungen von persönlichen palmrechnern auf worldwideweb-endgeräten
WO2002082279A1 (fr) Appareil de stockage de donnees
EP0940943A3 (fr) Procédé et dispositif de chiffrage de données
WO2004086284A3 (fr) Procede pour proteger un contenu, dispositif et support de donnees pour la mise en oeuvre du procede

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2004720894

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2004720894

Country of ref document: EP