WO2010008223A3 - Appareil et procédé pour réaliser un service de sécurité dans une interface utilisateur - Google Patents

Appareil et procédé pour réaliser un service de sécurité dans une interface utilisateur Download PDF

Info

Publication number
WO2010008223A3
WO2010008223A3 PCT/KR2009/003930 KR2009003930W WO2010008223A3 WO 2010008223 A3 WO2010008223 A3 WO 2010008223A3 KR 2009003930 W KR2009003930 W KR 2009003930W WO 2010008223 A3 WO2010008223 A3 WO 2010008223A3
Authority
WO
WIPO (PCT)
Prior art keywords
providing
user interface
security service
data
present
Prior art date
Application number
PCT/KR2009/003930
Other languages
English (en)
Korean (ko)
Other versions
WO2010008223A2 (fr
Inventor
황서영
송재연
박경모
이국희
Original Assignee
삼성전자 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 삼성전자 주식회사 filed Critical 삼성전자 주식회사
Priority to EP09798126.0A priority Critical patent/EP2302832A4/fr
Priority to CN200980127543.7A priority patent/CN102100031B/zh
Priority to JP2011512395A priority patent/JP5430652B2/ja
Publication of WO2010008223A2 publication Critical patent/WO2010008223A2/fr
Publication of WO2010008223A3 publication Critical patent/WO2010008223A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • H04N21/4353Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream involving decryption of additional data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)

Abstract

La présente invention concerne un appareil et un procédé permettant, dans un système mis en réseau, de réaliser un service de sécurité intégré à un logiciel d'application comportant une interface utilisateur. La présente invention est caractérisée, d'une part en ce qu'elle fait la différence entre celles des données qui sont repérées par un identifiant de sécurité comme demandant un cryptage entre un serveur et un dispositif de communications appartenant à un réseau admettant des interfaces utilisateur, et celles des données qui ne nécessitent aucun cryptage, et d'autre part en ce que les données ainsi différenciées sont transmises, selon le cas, par canal sécurisé ou par canal général.
PCT/KR2009/003930 2008-07-16 2009-07-16 Appareil et procédé pour réaliser un service de sécurité dans une interface utilisateur WO2010008223A2 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP09798126.0A EP2302832A4 (fr) 2008-07-16 2009-07-16 Appareil et procédé pour réaliser un service de sécurité dans une interface utilisateur
CN200980127543.7A CN102100031B (zh) 2008-07-16 2009-07-16 用于在用户接口中提供安全服务的设备及方法
JP2011512395A JP5430652B2 (ja) 2008-07-16 2009-07-16 ユーザーインターフェースにおけるセキュリティサービスを提供する装置及び方法

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR20080069350 2008-07-16
KR10-2008-0069350 2008-07-16
KR1020080082045A KR101541911B1 (ko) 2008-07-16 2008-08-21 사용자 인터페이스에서 보안 서비스를 제공하는 장치 및 방법
KR10-2008-0082045 2008-08-21

Publications (2)

Publication Number Publication Date
WO2010008223A2 WO2010008223A2 (fr) 2010-01-21
WO2010008223A3 true WO2010008223A3 (fr) 2010-05-27

Family

ID=41817307

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2009/003930 WO2010008223A2 (fr) 2008-07-16 2009-07-16 Appareil et procédé pour réaliser un service de sécurité dans une interface utilisateur

Country Status (6)

Country Link
US (1) US8930688B2 (fr)
EP (1) EP2302832A4 (fr)
JP (1) JP5430652B2 (fr)
KR (1) KR101541911B1 (fr)
CN (1) CN102100031B (fr)
WO (1) WO2010008223A2 (fr)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101327220B1 (ko) * 2012-04-25 2013-11-11 (주) 유파인스 모션 제어 명령의 무결성 및 암호화 처리 방법
DE102013206185A1 (de) * 2013-04-09 2014-10-09 Robert Bosch Gmbh Verfahren zur Erkennung einer Manipulation eines Sensors und/oder von Sensordaten des Sensors
WO2014204231A1 (fr) * 2013-06-20 2014-12-24 Chang Dong Hoon Procédé de vérification de chiffrement et de vérification de déchiffrement, et appareil électronique approprié pour petits environnements de mise en oeuvre d'une mémoire
CN105281904B (zh) * 2014-06-06 2019-05-31 佛山市顺德区美的电热电器制造有限公司 报文数据的加密方法、系统、物联网服务器和物联网终端
US10462600B2 (en) 2014-10-09 2019-10-29 Tile, Inc. Secure and private cloud based broadcast identification
KR20160111244A (ko) * 2015-03-16 2016-09-26 삼성전자주식회사 전자 장치 및 그의 통신 방법
WO2016205998A1 (fr) * 2015-06-23 2016-12-29 华为技术有限公司 Procédé, dispositif, et système de transmission de données
WO2017066995A1 (fr) * 2015-10-23 2017-04-27 深圳还是威健康科技有限公司 Procédé et dispositif pour empêcher un accès non autorisé à un serveur
CN105635141B (zh) * 2015-12-29 2018-12-21 沈文策 一种信息传送方法及装置
US10856026B2 (en) * 2016-09-27 2020-12-01 Carole Summer Krechman Video broadcasting system
CN108289102B (zh) * 2018-01-26 2020-03-13 华南理工大学 一种微服务接口安全调用装置
KR102140721B1 (ko) * 2019-01-29 2020-08-03 주식회사 아이디스 안전한 암호화 정보 전송이 가능한 ip 카메라 보안 시스템
US11201748B2 (en) * 2019-08-20 2021-12-14 Tile, Inc. Data protection in a tracking device environment
US11265716B2 (en) 2019-09-19 2022-03-01 Tile, Inc. End-to-end encryption with distributed key management in a tracking device environment
US11652801B2 (en) 2019-09-24 2023-05-16 Pribit Technology, Inc. Network access control system and method therefor
WO2021060855A1 (fr) * 2019-09-24 2021-04-01 프라이빗테크놀로지 주식회사 Système de protection de paquet de données de commande et procédé associé
US11368290B2 (en) 2019-10-20 2022-06-21 Tile, Inc. Key diversification in a tracking device environment
CN111049835B (zh) * 2019-12-16 2022-03-29 朱亚农 分布式公共证书服务网络的统一身份管理系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030035542A1 (en) * 2001-05-11 2003-02-20 Great World Wide, Ltd. Apparatus and method for securing communication information in CDMA communication system
US20050039004A1 (en) * 2003-08-12 2005-02-17 Adams Neil P. System and method of indicating the strength of encryption
KR20060038462A (ko) * 2003-07-26 2006-05-03 코닌클리케 필립스 일렉트로닉스 엔.브이. 방송 매체를 위한 콘텐트 식별
KR20060096286A (ko) * 2005-03-03 2006-09-11 마이크로소프트 코포레이션 다수의 필드를 갖는 데이터를 안전하게 하기 위한 방법,시스템 및 컴퓨터-액세스가능 매체
KR20080054792A (ko) * 2006-12-13 2008-06-19 주식회사 케이티 하드웨어 보안 모듈 다중화 장치 및 그 방법

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000082028A (ja) * 1997-12-18 2000-03-21 Matsushita Electric Ind Co Ltd メッセージ受信装置およびメッセージ送信装置
US6496930B1 (en) 1997-12-18 2002-12-17 Matsushita Electric Industrial Co., Ltd. Message receiving apparatus and message transmitting apparatus
US7809138B2 (en) * 1999-03-16 2010-10-05 Intertrust Technologies Corporation Methods and apparatus for persistent control and protection of content
US7207041B2 (en) * 2001-06-28 2007-04-17 Tranzeo Wireless Technologies, Inc. Open platform architecture for shared resource access management
JP2003018567A (ja) * 2001-06-29 2003-01-17 Matsushita Electric Ind Co Ltd データ再生装置及びデータ送信装置
US6920556B2 (en) * 2001-07-20 2005-07-19 International Business Machines Corporation Methods, systems and computer program products for multi-packet message authentication for secured SSL-based communication sessions
US20040059945A1 (en) * 2002-09-25 2004-03-25 Henson Kevin M. Method and system for internet data encryption and decryption
ATE391385T1 (de) * 2003-07-11 2008-04-15 Ibm Verfahren und system zur benutzerauthentifizierung in einer benutzer- anbieterumgebung
JP2005242740A (ja) 2004-02-27 2005-09-08 Open Loop:Kk 情報セキュリティシステムのプログラム、記憶媒体、及び情報処理装置
DE102004014427A1 (de) * 2004-03-19 2005-10-27 Francotyp-Postalia Ag & Co. Kg Verfahren für ein servergesteuertes Sicherheitsmanagement von erbringbaren Dienstleistungen und Anordnung zur Bereitstellung von Daten nach einem Sicherheitsmanagement für ein Frankiersystem
US9026578B2 (en) * 2004-05-14 2015-05-05 Microsoft Corporation Systems and methods for persisting data between web pages
US8504704B2 (en) * 2004-06-16 2013-08-06 Dormarke Assets Limited Liability Company Distributed contact information management
EP1805638A4 (fr) * 2004-10-12 2010-04-07 Korea Advanced Inst Sci & Tech Procede de chiffrement de contenu, systeme et procede pour la fourniture de contenu a travers le reseau mettant en oeuvre le procede de chiffrement
KR100641218B1 (ko) * 2004-11-19 2006-11-02 엘지전자 주식회사 지상파 디지털 멀티미디어 방송을 위한 수신제한 방송시스템 및 방법
US8200972B2 (en) * 2005-03-16 2012-06-12 International Business Machines Corporation Encryption of security-sensitive data by re-using a connection
KR100758874B1 (ko) 2007-02-16 2007-09-14 주식회사 셀런 엠펙2 티에스의 가변인자를 이용한 암호화 및 복호화시스템 및 방법
ES2346165T3 (es) * 2007-07-27 2010-10-11 Research In Motion Limited Aparato y metodos para el funcionamiento de un servidor inalambrico.
US8966594B2 (en) * 2008-02-04 2015-02-24 Red Hat, Inc. Proxy authentication

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030035542A1 (en) * 2001-05-11 2003-02-20 Great World Wide, Ltd. Apparatus and method for securing communication information in CDMA communication system
KR20060038462A (ko) * 2003-07-26 2006-05-03 코닌클리케 필립스 일렉트로닉스 엔.브이. 방송 매체를 위한 콘텐트 식별
US20050039004A1 (en) * 2003-08-12 2005-02-17 Adams Neil P. System and method of indicating the strength of encryption
KR20060096286A (ko) * 2005-03-03 2006-09-11 마이크로소프트 코포레이션 다수의 필드를 갖는 데이터를 안전하게 하기 위한 방법,시스템 및 컴퓨터-액세스가능 매체
KR20080054792A (ko) * 2006-12-13 2008-06-19 주식회사 케이티 하드웨어 보안 모듈 다중화 장치 및 그 방법

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2302832A4 *

Also Published As

Publication number Publication date
JP2011522298A (ja) 2011-07-28
US8930688B2 (en) 2015-01-06
US20100064138A1 (en) 2010-03-11
EP2302832A2 (fr) 2011-03-30
EP2302832A4 (fr) 2017-05-10
JP5430652B2 (ja) 2014-03-05
KR101541911B1 (ko) 2015-08-06
KR20100008740A (ko) 2010-01-26
WO2010008223A2 (fr) 2010-01-21
CN102100031B (zh) 2015-05-06
CN102100031A (zh) 2011-06-15

Similar Documents

Publication Publication Date Title
WO2010008223A3 (fr) Appareil et procédé pour réaliser un service de sécurité dans une interface utilisateur
WO2007047643A3 (fr) Configuration d'un dispositif de reseau
GB2447197A (en) System and method for remote data aquisition and distribution
WO2008014421A3 (fr) Appareil et procédés de détermination de mesures de la qualité des connexions
WO2010018980A3 (fr) Procédé et appareil pour la transmission d’un signal de commande dans un système de radiocommunication
GB2454647B (en) Mobile communications method and apparatus
EP2061174A4 (fr) Système de communication de données, appareil d'envoi de données, procédé d'envoi de données, appareil de réception de données et procédé de réception de données
WO2010056078A3 (fr) Procédé et appareil permettant la transmission d'informations dans un système de communication sans fil
WO2008054733A3 (fr) Procédé et système de support de communication pour application à grande échelle entre un dispositif mobile et un serveur d'application centralisé
EP2216992A4 (fr) Appareil et procede d'emission, appareil et procede de reception, systeme de communication et programmes associes
WO2013074635A3 (fr) Commande à distance de dialyseurs
WO2008084985A3 (fr) Procédé de transmission et de réception de données dans un système de communication sans fil
WO2008070422A3 (fr) Accès distant à la télévision sur ip (protocole internet) en permettant une visualisation nomade au moyen du réseau d'une compagnie de téléphone
EP2293611A4 (fr) Procédé, appareil, système et serveur utilisés pour l authentification sur un réseau
EP2012477A4 (fr) Appareil de relais de réseau, appareil de réception de données, appareil de transmission de données, procédé de recherche d'unité de transmission maximale (mtu) multitrajet, et système de recherche mtu multitrajet
EP2249538A4 (fr) Procédé d accès réseau, procédé d authentification, système de communication et équipement associé
BRPI0815537A2 (pt) Méotodos para transmitir dados de qualidade de canal para canais em um sistema de comunicação sem fio, e para gerar dados de qualidade de canal para programar transmissão em um sistema de comunicação sem fio, receptor, transmissor, e, método para programar transmissão em um sistema de comunicação sem fio.
SG165345A1 (en) Methods and apparatus for simultaneously hosting multiple service providers on a network
WO2008030527A3 (fr) Systèmes et procédés d'obtention d'authentifiants réseau
PL2713652T3 (pl) Sposób i system przesyłania danych, urządzenie do przesyłania danych
WO2009085115A3 (fr) Système et procédé de présentation de fuseau horaire de réception de données de programmation à durée de vie limitée
EP2052498A4 (fr) Procédé et appareil d'attribution de largeur de bande dans un réseau sans fil et d'émission et réception de données sur le réseau
WO2012138078A3 (fr) Procédé et appareil de contrôle de la qualité de service pour un équipement utilisateur
WO2009007908A3 (fr) Procédés, produits de programme d'ordinateur et appareil fournissant une quantification améliorée
WO2009115886A3 (fr) Découverte de services

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200980127543.7

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09798126

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 2011512395

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2009798126

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 1002/DELNP/2011

Country of ref document: IN