WO2006120740A2 - Personally identifiable sieved confidential information sign-up - Google Patents

Personally identifiable sieved confidential information sign-up Download PDF

Info

Publication number
WO2006120740A2
WO2006120740A2 PCT/JP2005/008646 JP2005008646W WO2006120740A2 WO 2006120740 A2 WO2006120740 A2 WO 2006120740A2 JP 2005008646 W JP2005008646 W JP 2005008646W WO 2006120740 A2 WO2006120740 A2 WO 2006120740A2
Authority
WO
WIPO (PCT)
Prior art keywords
information
client
server
ciphered
secret
Prior art date
Application number
PCT/JP2005/008646
Other languages
French (fr)
Inventor
Tutomu Takada
Original Assignee
Tutomu Takada
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tutomu Takada filed Critical Tutomu Takada
Priority to JP2007548628A priority Critical patent/JP2008541201A/en
Priority to PCT/JP2005/008646 priority patent/WO2006120740A2/en
Publication of WO2006120740A2 publication Critical patent/WO2006120740A2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data

Definitions

  • the invention relates to authorization which an organizer or a host verifies a constituent member's registration information in digital communication network.
  • the invention relates to authentication and electric signature, even it accommodates non - repudi a t i on as a feature, too.
  • the new technology means that Server knows all about Client's secret password, and it means excessive meddling of Server. If Server has granted an application of Client, Server has a responsibility for result of the app I i cat i on . Because Server can make same result of the application of Client, Server cannot impose the obligation of non- repudi ation to Client. Client accepts the obligation of non- repudi ation because of trusting that Server does not do such a thing. [00073 The earlier technology meaning says that the significant information is not necessary to the authorization, but one and only identifiable i nforma t i on . The new technology meaning says that Server stands at even ground with Client.
  • biometric human body information such as fingerprint is the most important in personal information because of the constancy differently from changeable password. If the biometric information has been stolen, the harm is very serious for i ndi vi dua Is .
  • biometric information such as fingerprint
  • a thief may steal it together with the machine.
  • the terminal machine can accept Client if the proffered dat'a reproduces the same information as the registration i nforma t i on . Except the result, Server does not have to know about the contents of this processing done in Client side, as same as the commissioner not knowing about a split half holder.
  • the terminal machine with a chip card has only half identification ability, before requesting the registration information of Server. It is impossible to decipher the data that Client proffered at sign-up point in time from a chip card, even though enough time is permitted. [00 . 13]
  • the terminal machine has no key to decode registered biometric data in a chip card, and only handles both the registered biometric data and the registration information that is submitted by Server with the biometric data that Client proffers. It may be rather checking than verifying.
  • the chip card information says probabilistic reliability from a perspective of 'weight', and it goes on like that Server's registration information says probabilistic reliability from a perspective of 'dimension'. Both sieved confidential information and the sieved remainder are restored again, and guarantee complete reliability.
  • the significant information is not necessary to the authorization, but one and only identifiable information.
  • A. B expresses each A and B by one bit as an original secret.
  • CD expresses each C and D by one bit as a random number.
  • G. H expresses each G and H by one bit as a value of encoded CD in A.
  • I.J expresses each I and J by one bit as a value of encoded E. F in A. B.
  • K. L expresses each K and L by one bit as a value of encoded G. F in CD.
  • M.N expresses each M and N by one bit as a value of encoded G. F in A. B.
  • each value of XOR operation by the value of the coding key and the value of register '0.P 1 is stored in register '0.P 1 .
  • I-J 1 and 1 K-L 1 are values to be stored in Server. The combination of each value is eight cases in all.
  • 'I.J and K. L' will be called 'Table 2 information 1 .
  • the combination makes full identification abi lity and the mini mum cipher device can be enlarged.
  • the cipher device has ability of 64 bits, using a random number of the same size, an idler has only a one - 4300000000th probability to intrude into even identification ability of half.
  • Server must assure that Server does not access the information in Cookie discourteously, because of superiority to Cookie.
  • Client may be cut out.
  • C0023H In case of using only Table 1 information, it must be stored in Server side. Otherwise, Client oneself may become an ID impostor deciphering the information. And the authorization of half identification ability in the
  • Internet between Server and Client may be allowed by using a password of indecipherable length.
  • C0024D As a matter of fact, twenty figures on base 10 is information amount of about 64 bits, but large enough for human memory.
  • the invention is looking forward to the biometric information in a chip card.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Storage Device Security (AREA)

Description

DESCRIPTION
C0001I1 Personally Identifiable Sieved Confidential Information Sign-up
FIELD OF THE INVENTION
LO002I1 The invention relates to authorization which an organizer or a host verifies a constituent member's registration information in digital communication network.
Faithful authorization gives not only the right to access the network resources but also user identity and may authenticate fingerprint.
And so, the invention relates to authentication and electric signature, even it accommodates non - repudi a t i on as a feature, too.
BACKGROUND ART
C0003H Well-known item of the authorization technology is password or code number. Generally applicants sign up and trust their password to the organizer, then they get member ID in exchange for credit card number. In fact, no matter how the password is coded, the organizer knows the member's password.
Hereinafter, 'an organizer or a host1 will be called 'Server' and 'a constituent member' will be called 'Client '. [00041 Meanwhile, several centuries ago, only licensed merchants were given approval to silk thread trading between Japan and China.
According to the rule, they took half split license board to be compared by a commissioner with another split lettered half overseas, and the coherence of section assured their profits.
PROBLEMS TO BE SOLVED BY THE INVENTION
C0005H Compared with 'password or code number', half split license board is superior in security except easy access. The earlier technology means the commissioner knew nothing about a split half holder except the section surface. But he could accept the merchant in the marketplace with confidence, because anyone could not forge another split half.
[000611 The new technology means that Server knows all about Client's secret password, and it means excessive meddling of Server. If Server has granted an application of Client, Server has a responsibility for result of the app I i cat i on . Because Server can make same result of the application of Client, Server cannot impose the obligation of non- repudi ation to Client. Client accepts the obligation of non- repudi ation because of trusting that Server does not do such a thing. [00073 The earlier technology meaning says that the significant information is not necessary to the authorization, but one and only identifiable i nforma t i on . The new technology meaning says that Server stands at even ground with Client.
[00083 The authorization by biometric human body information may spread in the future, but biometric information such as fingerprint is the most important in personal information because of the constancy differently from changeable password. If the biometric information has been stolen, the harm is very serious for i ndi vi dua Is . [00093 There may be a key for decoding in a terminal machine loaded with a fingerprint reader even though the information has been coded. If not so, when only Server takes custody of the key, a burden of Server must be a considerable thing. Otherwise, as every terminal machine keeps the key, responsibility for the custody of the key is very serious.
If a thief recognizes the true value of a key in a terminal machine, the thief may steal it together with the machine.
SOLUTION
[00103 Server can solve these problems if Server does not know the original information equivalent to the password or the biometric information. Server gives authorization only by submitting sieved registration information to the terminal machine without cognition of the biometric information that has been proffered at sign-up point in time.
[00113 Verifying data that is proffered by Client and the registration information that is submitted from Server, the terminal machine can accept Client if the proffered dat'a reproduces the same information as the registration i nforma t i on . Except the result, Server does not have to know about the contents of this processing done in Client side, as same as the commissioner not knowing about a split half holder.
[00123 On the other, the terminal machine with a chip card has only half identification ability, before requesting the registration information of Server. It is impossible to decipher the data that Client proffered at sign-up point in time from a chip card, even though enough time is permitted. [00.13] The terminal machine has no key to decode registered biometric data in a chip card, and only handles both the registered biometric data and the registration information that is submitted by Server with the biometric data that Client proffers. It may be rather checking than verifying.
[0014] For example, the chip card information says probabilistic reliability from a perspective of 'weight', and it goes on like that Server's registration information says probabilistic reliability from a perspective of 'dimension'. Both sieved confidential information and the sieved remainder are restored again, and guarantee complete reliability.
As mentioned 'previously, the significant information is not necessary to the authorization, but one and only identifiable information.
DETAILED DESCRIPTION OF THE INVENTION
[0015] The each following table shows concrete input and result by using another minimum cipher device for easier comprehension. The minimum cipher device codes two bits object by using two bits key and outputs coded information of two bits. Sixteen output examples of the value of particular data by the combination of secret information and random number information are shown in Table 1 and
Table 2.
They prove that this minimum cipher device can bear a brute force attack.
[0016] Explanation of the letters and numerals in table Numerals express each one-bit value, 0 or 1.
A. B expresses each A and B by one bit as an original secret.
CD expresses each C and D by one bit as a random number.
E. F expresses each E and F by one bit as a value of encoded A. B in CD.
G. H expresses each G and H by one bit as a value of encoded CD in A. B. I.J expresses each I and J by one bit as a value of encoded E. F in A. B.
K. L expresses each K and L by one bit as a value of encoded G. F in CD.
M.N expresses each M and N by one bit as a value of encoded G. F in A. B.
[0017] Coding rule of the minimum cipher device
Two register named '0 and P1 are prepared as temporary memory. First, each value of the object is stored in each register 1O. P1 by high and low rank -order .
Second, each value of XOR operation by the value of the coding key and the value of register '0.P1 is stored in register '0.P1.
Finally, if each high and low rank-order value of the coding key is not same, the value of register 1O. P1 is exchanged each other.
If it is same, each register is done nothing. C0018-1 TABLE 1
Figure imgf000005_0001
1CD' and 1M. N1 are values to be stored in Server or to be stored in a personal chip card.
The combination of each value is eight cases in all.
The value of 'A. B" corresponding to 1CD1 and 1M-N' has two cases at all times.
Therefore the value of 1A. B1 cannot be determined, but must be speculative.
C0019-] TABLE 2
Figure imgf000005_0002
^
5
1I-J1 and 1K-L1 are values to be stored in Server. The combination of each value is eight cases in all.
The value of 'A. B' corresponding to 'I.J1 and 1K. L1 has two cases at all times. Therefore the value of 'A. B1 cannot be determined, but must be speculative.
C0020D Hereinafter, 1CD and M.N1 will be called 'Table 1 information1 and
'I.J and K. L' will be called 'Table 2 information1.
Both Table 1 information and Table 2 information are necessary to determine the value of the secret 1A. B'. In other way, if the value of the secret 1A. B' is to be deciphered by only the value of Table 1 information, just two cases of other value of Table 1 information that are results coded with other random numbers are needed to increase probabilistic reliability.
C0021H In sum, two kind of verifying devices of normal half identification ability can be made.
The combination makes full identification abi lity and the mini mum cipher device can be enlarged.
If the cipher device has ability of 64 bits, using a random number of the same size, an idler has only a one - 4300000000th probability to intrude into even identification ability of half.
COO223 The authorization without a chip card in the Internet between Server and Client must use only Table 1 information. Deciphering is not impossible by method of 'brute force attack', if both Table 1 information and Table 2 information are prepared together. If the information is stored in Cookie of Client side instead of a chip card.
Server must assure that Server does not access the information in Cookie discourteously, because of superiority to Cookie.
And so, the authorization of full ability in the Internet between Server and
Client may be cut out. C0023H In case of using only Table 1 information, it must be stored in Server side. Otherwise, Client oneself may become an ID impostor deciphering the information. And the authorization of half identification ability in the
Internet between Server and Client may be allowed by using a password of indecipherable length. C0024D. As a matter of fact, twenty figures on base 10 is information amount of about 64 bits, but large enough for human memory.
Therefore the invention is looking forward to the biometric information in a chip card.
MODE FOR CARRYING OUT THE INVENTION C0025H Keeping separate custody of those two kinds of registration information to be shown in the tables, the identification ability can be maximized.
For example, the information equivalent to 'M.N' which is ciphered value 'G. F' which is connected the high rank half of the information 'G. H' which is ciphered the random number 'CD' into in the biometric information 'A. B' and the low rank half of the information 1E. F' which is ciphered the biometric information 'A. B' into in the random number 'CD' into in the biometric information 'A. B' is stored in a chip card, in addition to the random number 'CD' at sign-up point in time.
C00263 It is confirmed by Table 1 that anyone cannot decipher the secret proffered at sign-up point in time, even though the chip card is stolen. A method of brute force attack needs amount of other coded specimen equivalent to probability cases of half identification ability of the cipher device if sieved information in a chip card is deciphered. A terminal machine reading a chip card must be unable to decode whether loaded with a fingerprint reader or a keyboard because of handling of both registration information. [0027] It is verification to reproduce the registration information equivalent to the information of 'M.N' in the same way at sign-up point in time by both the information which Client proffers and the registration information equivalent to the random number 'CD'. To succeed in the first step in the authorization is to receive the registration information from Server. C00283 The information equivalent to 1K. L' which is ciphered value 'G. F' which is connected the high rank half of the information 1G. H' which is ciphered the random number 'CD' into in the secret information 1A. B1 and the Low rank half of the information 1E. F1 which is ciphered the secret information 1A. B' into in the random number 1CD' into in the secret information 'CD' is stored in Server, in addition to the information 'I.J1 which is ciphered the information 'E. F1 into in the secret information 1A. B'. It is confirmed by Table 2 that anyone cannot decipher the secret proffered at sign-up point in time without the information of 'M.N', even though the registration information is stolen.
C0029H It is verification to reproduce the registration information equivalent to the information of both 'I. J1 and 'K. L' in the same way at sign-up point in time by the information which Client proffers and by the registration information equivalent to the random number 'CD'. Server can grant the application of Client because the authorization is exact in this way. C0028H Server can give the authentication for the result of the application without validation of digital certificates because biometric information such as fingerprint is the most personally identifiable information in the world. When the evidence of the authentication exists in the log file, Server can impose on Client the obligation of non - repudi ati on .
It is clear that anyone cannot impersonate Client.
C00303 Meanwhile, as creating a new random number, the terminal machine submits new information to Server as the registration information equivalent to Table 1 information in the same way at sign-up point in time.
After computing new information equivalent to Table 2 information, the terminal machine writes new Table 2 information into a receipt, a balance book or other result of the application as a sign-update of Client.
C0031U And Client receives the benefit of the authentication or the electric signature in a simple procedure like a password. Although Client must agree non - repudi at i on of the registration information of the authentication, in exchange for disclosure of Client's secret proffered at sign-up point in time,
Client can prove evidence of the fabricated signature or of the forgery of the registration information. C00323 Including Server, anyone who tries to decipher the registration information cannot know the original proffered data of Client. It is not by reason of amount of time required to solve, so Client is guaranteed the security of the significant data such as fingerprint.
Therefore Client has responsibility by oneself for the result of the application which Server grants.
EMBODIMENT OF INVENTION.
CQ034U See a practical example in http://www.signedisit.biz The coding of the password resembles One time key1 in using random number, but addition of global exchange and repeating is difference point. The coding method is very simple and so effective as to be able to build a cipher communication Website of an experiment only by this method. Some functions are limited for difficulty of keeping confidentialityof Cookie against Server, but it shows a method of coding and decoding, because the script is written i n JavaScri pt .
C00353 If Client as a member of http://www.signedisit.biz submits the new information equivalent to Table 1 information to Server as a sign-update after authorization with only half identification ability. Client can demand the authentication of full identification ability in exchange for attaching the new information equivalent to Table 2 information to the result. Because only Client can make the information attached to the result of the application, the information is appropriate as the electric signature. And so, the authentication of the signature at http://www.signedisit.biz is granted after securing integrity to the result of the application. INDUSTRIAL APPLICABILITY
C0036I] This authentication in the invention is not for one's social reliability but grants for the result of the application which Server authorized for 5. uniqueness of Client with respect to each. It can give multiple identifications to both uniqueness and permanence of Client's biometric data, though specimen increases probabilistic reliability singly.
C0037H Server which gives authentication is not an only one and Client's personality in social life is complex. Therefore, everyone can benefit in simple 0 use at various purpose, such as credit card, banking account, bylined story, or 'signature and seal'.
In other development in this authorization, when Server makes a ballot with number assignment and information equivalent to password as secret name of the voting, the ballot box may be an open ballot by secret ballot. 5 C0038H After the authorization. Client is given, i nformation of the number assignment and the secret name of the voting.
As accessing the ballot box which is open for everyone as a guest during time frame of the voting, Client as a guest votes someone with information which is coded combination of the number assignment data and the half secret name 0 of the voting into in the combination of the number assignment data and the other half secret name of the voting, in addition to the information which is coded the secret name of the voting into in the same.
C00391 Server can recognize the ballot by single checking in half identification ability just in same way as the authorization of the invention, but cannot 5 know the number assignment with sieve effect.
Client can discover own ballot in the ballot box by recorded information at the authenticated voting of transparency and fairness.
COO4O3 A coding method with input/output of 1 to 1 correspondence by the key 0 of same as length of a random number has naturally sieve effect.
Though coding method in http://www.signedisit.biz is as simple as said minimum cipher device using only both global exchange and XOR operation, it can sort out sieved confidential information and the sieved remainder. A method of decoding is not required in the invention; however such a simple 5 coding method must work effectively on single checking of half identification ability in those authenti cations with encryption key of indecipherable length. Although difficulty of deciphering in cryptography is not always guaranteed in large amount of . encrypt i on key, amount of encryption key in the invention decides amount of required specimen to decipher. 0

Claims

Claims
1. Authorization technology comprising: a fear of trusted password by Client to be stolen or divulged because of sharing of Server and Client, even though it is ciphered.
Personally Identifiable Sieved Confidential Information Sign-up of claim 1, wherein characterized in that
Server can pinpoint Client without cognition about the personally proffered secret, as approaching stepwise to a probabilistic identification of Client by separated custody of registration, information with sieved effect that the possible case of information which is ciphered the information including half the secret into in the secret information is half of natural possible case of the secret information.
2. Authentication technology comprising: the necessity of a moral responsibility to prove faultlessness and no intention against repudiation of Client, because of dual identification of Server by sharing the password with Client, Personally Identifiable Sieved Confidential Information Sign-up of claim 2, wherein characterized in that
Server can impose the obligation of non- repudi ation to Client with an indecipherable effect of sieving the persona I Iy not i fi ed secret, because, in time of the said authorization in claim 1, Server records the log of both a new random number and the one of the information which are ciphered the counterchanged combinations of each half of the information which are ciphered both the secret information and the random number into in each other into in each i nformat i on .
3. Electric signature technology comprising: the imposition of an obligation of whole non- repudi ati on of Client,
Personally Identifiable Sieved Confidential Information Sign-up of claim 3, wherein characterized in that
Client owes non - repudi ati on and has a deniable measure against forged signature by attaching new information as a sign-update to the result of the application both of the one of data which are ciphered data which are ciphered both Client's secret information and new random number into in each other into in each information and of the different one from Server's registration information of data which are ciphered the counterchanged combinations of each half of data which are ciphered both Client's secret information and the random number . into in each other into in each information.
PCT/JP2005/008646 2005-05-02 2005-05-02 Personally identifiable sieved confidential information sign-up WO2006120740A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2007548628A JP2008541201A (en) 2005-05-02 2005-05-02 Registration registration of classified confidential information that can prove personal identity
PCT/JP2005/008646 WO2006120740A2 (en) 2005-05-02 2005-05-02 Personally identifiable sieved confidential information sign-up

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2005/008646 WO2006120740A2 (en) 2005-05-02 2005-05-02 Personally identifiable sieved confidential information sign-up

Publications (1)

Publication Number Publication Date
WO2006120740A2 true WO2006120740A2 (en) 2006-11-16

Family

ID=37396981

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2005/008646 WO2006120740A2 (en) 2005-05-02 2005-05-02 Personally identifiable sieved confidential information sign-up

Country Status (2)

Country Link
JP (1) JP2008541201A (en)
WO (1) WO2006120740A2 (en)

Also Published As

Publication number Publication date
JP2008541201A (en) 2008-11-20

Similar Documents

Publication Publication Date Title
US11803633B1 (en) Method and system for securing user access, data at rest and sensitive transactions using biometrics for mobile devices with protected, local templates
JP5470344B2 (en) User authentication methods and related architectures based on the use of biometric identification technology
Hoepman et al. Crossing borders: Security and privacy issues of the european e-passport
ES2335642T3 (en) PROCEDURE FOR DATA PROTECTION.
KR100876003B1 (en) User Authentication Method Using Biological Information
AU2010318058B2 (en) A method of assigning a secret to a security token, a method of operating a security token, storage medium and security token
US20030101348A1 (en) Method and system for determining confidence in a digital transaction
US20020138769A1 (en) System and process for conducting authenticated transactions online
US20060005011A1 (en) System and method for authentication of a hardware token
US20120191977A1 (en) Secure transaction facilitator
CN102301629A (en) A circuit, system, device and method of authenticating a communication session and encrypting data thereof
KR100914905B1 (en) Smart Card Having Function of One Time Password Generation and Electronic Banking System Using That
WO2023036143A1 (en) Decentralized zero-trust identity verification and authentication system and method
Nath et al. Issues and challenges in two factor authentication algorithms
GB2386803A (en) Protecting a digital certificate stored on a physical token using biometric authentication
US20180253573A1 (en) Systems and Methods for Utilizing Magnetic Fingerprints Obtained Using Magnetic Stripe Card Readers to Derive Transaction Tokens
JP4760124B2 (en) Authentication device, registration device, registration method, and authentication method
JPH11282983A (en) Individual identification method by fingerprint data
Seto Development of personal authentication systems using fingerprint with smart cards and digital signature technologies
JP2022123403A (en) Authentication device and authentication method
WO2006120740A2 (en) Personally identifiable sieved confidential information sign-up
Argles et al. An improved approach to secure authentication and signing
KR20050079951A (en) Authetification system using public certification with smart card that includes i.c chip
ES2332675B1 (en) METHOD AND DEVICE FOR INFORMATION REMISSION FOR THE PERFORMANCE OF SAFE ELECTRONIC TRANSACTIONS.
Graham et al. It’s all about authentication

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2007548628

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

NENP Non-entry into the national phase

Ref country code: RU

WWW Wipo information: withdrawn in national office

Country of ref document: RU

122 Ep: pct application non-entry in european phase

Ref document number: 05738522

Country of ref document: EP

Kind code of ref document: A2