WO2010008223A3 - 사용자 인터페이스에서 보안 서비스를 제공하는 장치 및 방법 - Google Patents

사용자 인터페이스에서 보안 서비스를 제공하는 장치 및 방법 Download PDF

Info

Publication number
WO2010008223A3
WO2010008223A3 PCT/KR2009/003930 KR2009003930W WO2010008223A3 WO 2010008223 A3 WO2010008223 A3 WO 2010008223A3 KR 2009003930 W KR2009003930 W KR 2009003930W WO 2010008223 A3 WO2010008223 A3 WO 2010008223A3
Authority
WO
WIPO (PCT)
Prior art keywords
providing
user interface
security service
data
present
Prior art date
Application number
PCT/KR2009/003930
Other languages
English (en)
French (fr)
Other versions
WO2010008223A2 (ko
Inventor
황서영
송재연
박경모
이국희
Original Assignee
삼성전자 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 삼성전자 주식회사 filed Critical 삼성전자 주식회사
Priority to EP09798126.0A priority Critical patent/EP2302832A4/en
Priority to CN200980127543.7A priority patent/CN102100031B/zh
Priority to JP2011512395A priority patent/JP5430652B2/ja
Publication of WO2010008223A2 publication Critical patent/WO2010008223A2/ko
Publication of WO2010008223A3 publication Critical patent/WO2010008223A3/ko

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • H04N21/4353Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream involving decryption of additional data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)

Abstract

본 발명은 네트워크 시스템에서 사용자 인터페이스 응용 프로그램의 보안 서비스를 제공하는 장치 및 방법을 제공한다. 이러한 본 발명은 사용자 인터페이스를 지원하는 네트워크에서, 서버와 통신 기기 간에 암호화가 필요한 데이터임을 나타내는 보안 식별자가 표시된 데이터와 암호화가 필요하지 않은 데이터를 각각 구별하고, 상기 각 구별된 데이터를 보안 채널과 일반 채널을 통해 구별하여 전송하는 것을 특징으로 한다.
PCT/KR2009/003930 2008-07-16 2009-07-16 사용자 인터페이스에서 보안 서비스를 제공하는 장치 및 방법 WO2010008223A2 (ko)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP09798126.0A EP2302832A4 (en) 2008-07-16 2009-07-16 Apparatus and method for providing a security service in a user interface
CN200980127543.7A CN102100031B (zh) 2008-07-16 2009-07-16 用于在用户接口中提供安全服务的设备及方法
JP2011512395A JP5430652B2 (ja) 2008-07-16 2009-07-16 ユーザーインターフェースにおけるセキュリティサービスを提供する装置及び方法

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR10-2008-0069350 2008-07-16
KR20080069350 2008-07-16
KR10-2008-0082045 2008-08-21
KR1020080082045A KR101541911B1 (ko) 2008-07-16 2008-08-21 사용자 인터페이스에서 보안 서비스를 제공하는 장치 및 방법

Publications (2)

Publication Number Publication Date
WO2010008223A2 WO2010008223A2 (ko) 2010-01-21
WO2010008223A3 true WO2010008223A3 (ko) 2010-05-27

Family

ID=41817307

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2009/003930 WO2010008223A2 (ko) 2008-07-16 2009-07-16 사용자 인터페이스에서 보안 서비스를 제공하는 장치 및 방법

Country Status (6)

Country Link
US (1) US8930688B2 (ko)
EP (1) EP2302832A4 (ko)
JP (1) JP5430652B2 (ko)
KR (1) KR101541911B1 (ko)
CN (1) CN102100031B (ko)
WO (1) WO2010008223A2 (ko)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101327220B1 (ko) * 2012-04-25 2013-11-11 (주) 유파인스 모션 제어 명령의 무결성 및 암호화 처리 방법
DE102013206185A1 (de) * 2013-04-09 2014-10-09 Robert Bosch Gmbh Verfahren zur Erkennung einer Manipulation eines Sensors und/oder von Sensordaten des Sensors
EP3012772A4 (en) * 2013-06-20 2017-02-22 Dong Hoon Chang Method for encryption verification and decryption verification and electronic apparatus suitable for small memory implementation environment
CN105281904B (zh) * 2014-06-06 2019-05-31 佛山市顺德区美的电热电器制造有限公司 报文数据的加密方法、系统、物联网服务器和物联网终端
US10462600B2 (en) 2014-10-09 2019-10-29 Tile, Inc. Secure and private cloud based broadcast identification
KR20160111244A (ko) * 2015-03-16 2016-09-26 삼성전자주식회사 전자 장치 및 그의 통신 방법
WO2016205998A1 (zh) * 2015-06-23 2016-12-29 华为技术有限公司 一种数据传输方法、设备及系统
WO2017066995A1 (zh) * 2015-10-23 2017-04-27 深圳还是威健康科技有限公司 一种非法访问服务器防止方法以及装置
CN105635141B (zh) * 2015-12-29 2018-12-21 沈文策 一种信息传送方法及装置
WO2018064057A1 (en) * 2016-09-27 2018-04-05 Krechman Carole Summer Video broadcasting system
CN108289102B (zh) * 2018-01-26 2020-03-13 华南理工大学 一种微服务接口安全调用装置
KR102140721B1 (ko) * 2019-01-29 2020-08-03 주식회사 아이디스 안전한 암호화 정보 전송이 가능한 ip 카메라 보안 시스템
US11201748B2 (en) * 2019-08-20 2021-12-14 Tile, Inc. Data protection in a tracking device environment
US11153758B2 (en) 2019-09-19 2021-10-19 Tile, Inc. End-to-end encryption with distributed key management in a tracking device environment
US11652801B2 (en) 2019-09-24 2023-05-16 Pribit Technology, Inc. Network access control system and method therefor
WO2021060855A1 (ko) * 2019-09-24 2021-04-01 프라이빗테크놀로지 주식회사 제어 데이터 패킷을 보호하기 위한 시스템 및 그에 관한 방법
US11368290B2 (en) 2019-10-20 2022-06-21 Tile, Inc. Key diversification in a tracking device environment
CN111049835B (zh) * 2019-12-16 2022-03-29 朱亚农 分布式公共证书服务网络的统一身份管理系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030035542A1 (en) * 2001-05-11 2003-02-20 Great World Wide, Ltd. Apparatus and method for securing communication information in CDMA communication system
US20050039004A1 (en) * 2003-08-12 2005-02-17 Adams Neil P. System and method of indicating the strength of encryption
KR20060038462A (ko) * 2003-07-26 2006-05-03 코닌클리케 필립스 일렉트로닉스 엔.브이. 방송 매체를 위한 콘텐트 식별
KR20060096286A (ko) * 2005-03-03 2006-09-11 마이크로소프트 코포레이션 다수의 필드를 갖는 데이터를 안전하게 하기 위한 방법,시스템 및 컴퓨터-액세스가능 매체
KR20080054792A (ko) * 2006-12-13 2008-06-19 주식회사 케이티 하드웨어 보안 모듈 다중화 장치 및 그 방법

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6496930B1 (en) 1997-12-18 2002-12-17 Matsushita Electric Industrial Co., Ltd. Message receiving apparatus and message transmitting apparatus
JP2000082028A (ja) * 1997-12-18 2000-03-21 Matsushita Electric Ind Co Ltd メッセージ受信装置およびメッセージ送信装置
US7809138B2 (en) * 1999-03-16 2010-10-05 Intertrust Technologies Corporation Methods and apparatus for persistent control and protection of content
US7207041B2 (en) * 2001-06-28 2007-04-17 Tranzeo Wireless Technologies, Inc. Open platform architecture for shared resource access management
JP2003018567A (ja) * 2001-06-29 2003-01-17 Matsushita Electric Ind Co Ltd データ再生装置及びデータ送信装置
US6920556B2 (en) * 2001-07-20 2005-07-19 International Business Machines Corporation Methods, systems and computer program products for multi-packet message authentication for secured SSL-based communication sessions
US20040059945A1 (en) * 2002-09-25 2004-03-25 Henson Kevin M. Method and system for internet data encryption and decryption
EP1654852B1 (en) * 2003-07-11 2008-04-02 International Business Machines Corporation System and method for authenticating clients in a client-server environment
JP2005242740A (ja) * 2004-02-27 2005-09-08 Open Loop:Kk 情報セキュリティシステムのプログラム、記憶媒体、及び情報処理装置
DE102004014427A1 (de) * 2004-03-19 2005-10-27 Francotyp-Postalia Ag & Co. Kg Verfahren für ein servergesteuertes Sicherheitsmanagement von erbringbaren Dienstleistungen und Anordnung zur Bereitstellung von Daten nach einem Sicherheitsmanagement für ein Frankiersystem
US9026578B2 (en) * 2004-05-14 2015-05-05 Microsoft Corporation Systems and methods for persisting data between web pages
US8504704B2 (en) * 2004-06-16 2013-08-06 Dormarke Assets Limited Liability Company Distributed contact information management
EP1805638A4 (en) * 2004-10-12 2010-04-07 Korea Advanced Inst Sci & Tech CONTENT PROCESSING SYSTEM, METHOD AND METHOD FOR CONTINUOUS CONFIRMATION THROUGH A NETWORK USING THE ENCRYPTION METHOD
KR100641218B1 (ko) * 2004-11-19 2006-11-02 엘지전자 주식회사 지상파 디지털 멀티미디어 방송을 위한 수신제한 방송시스템 및 방법
US8200972B2 (en) * 2005-03-16 2012-06-12 International Business Machines Corporation Encryption of security-sensitive data by re-using a connection
KR100758874B1 (ko) 2007-02-16 2007-09-14 주식회사 셀런 엠펙2 티에스의 가변인자를 이용한 암호화 및 복호화시스템 및 방법
ES2346165T3 (es) * 2007-07-27 2010-10-11 Research In Motion Limited Aparato y metodos para el funcionamiento de un servidor inalambrico.
US8966594B2 (en) * 2008-02-04 2015-02-24 Red Hat, Inc. Proxy authentication

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030035542A1 (en) * 2001-05-11 2003-02-20 Great World Wide, Ltd. Apparatus and method for securing communication information in CDMA communication system
KR20060038462A (ko) * 2003-07-26 2006-05-03 코닌클리케 필립스 일렉트로닉스 엔.브이. 방송 매체를 위한 콘텐트 식별
US20050039004A1 (en) * 2003-08-12 2005-02-17 Adams Neil P. System and method of indicating the strength of encryption
KR20060096286A (ko) * 2005-03-03 2006-09-11 마이크로소프트 코포레이션 다수의 필드를 갖는 데이터를 안전하게 하기 위한 방법,시스템 및 컴퓨터-액세스가능 매체
KR20080054792A (ko) * 2006-12-13 2008-06-19 주식회사 케이티 하드웨어 보안 모듈 다중화 장치 및 그 방법

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2302832A4 *

Also Published As

Publication number Publication date
EP2302832A2 (en) 2011-03-30
US20100064138A1 (en) 2010-03-11
CN102100031A (zh) 2011-06-15
CN102100031B (zh) 2015-05-06
JP5430652B2 (ja) 2014-03-05
JP2011522298A (ja) 2011-07-28
KR101541911B1 (ko) 2015-08-06
US8930688B2 (en) 2015-01-06
EP2302832A4 (en) 2017-05-10
WO2010008223A2 (ko) 2010-01-21
KR20100008740A (ko) 2010-01-26

Similar Documents

Publication Publication Date Title
WO2010008223A3 (ko) 사용자 인터페이스에서 보안 서비스를 제공하는 장치 및 방법
WO2007047643A3 (en) Configuring a network device
GB2447197A (en) System and method for remote data aquisition and distribution
WO2008014421A3 (en) Apparatus and methods for determining connection quality metrics
WO2010018980A3 (ko) 무선 통신 시스템에서 제어신호 전송 방법 및 장치
GB2454647B (en) Mobile communications method and apparatus
EP2061174A4 (en) DATA COMMUNICATION SYSTEM, DATA ENTRY DEVICE, DATA END METHOD, DATA RECEIVER AND DATA RECEPTION PROCEDURE
WO2010056078A3 (ko) 무선 통신 시스템에서 정보 전송 방법 및 장치
WO2008054733A3 (en) Method and system to support scalable application level communication between mobile device and a centralized application server
EP2216992A4 (en) SENDING DEVICE, RECEIVING DEVICE, COMMUNICATION SYSTEM, TRANSMISSION PROCEDURE, RECEIVING METHOD AND PROGRAMS THEREFOR
WO2013074635A3 (en) Remote control of dialysis machines
WO2008070422A3 (en) Remote access to internet protocol television by enabling place shifting utilizing a telephone company network
EP1921792A4 (en) COMMUNICATION SYSTEM, KEY MANAGEMENT / PROVIDING SERVER, TERMINAL APPARATUS, DATA COMMUNICATION METHOD USED THEREFOR, AND PROGRAM THEREOF
EP2293611A4 (en) METHOD, DEVICE, SYSTEM AND SERVER FOR NETWORK AUTHENTICATION
EP2012477A4 (en) NETWORK RELAY APPARATUS, DATA RECEIVER APPARATUS, DATA TRANSMISSION APPARATUS, MULTITRAJECT MAXIMUM TRANSMISSION UNIT (MTU) SEARCH METHOD, AND MULTIFRAJECT MTU SEARCH SYSTEM
EP2249538A4 (en) NETWORK ACCESS PROCEDURE, AUTHENTICATION METHOD, COMMUNICATION SYSTEM AND ASSOCIATED DEVICE
BRPI0815537A2 (pt) Méotodos para transmitir dados de qualidade de canal para canais em um sistema de comunicação sem fio, e para gerar dados de qualidade de canal para programar transmissão em um sistema de comunicação sem fio, receptor, transmissor, e, método para programar transmissão em um sistema de comunicação sem fio.
SG165345A1 (en) Methods and apparatus for simultaneously hosting multiple service providers on a network
PL2713652T3 (pl) Sposób i system przesyłania danych, urządzenie do przesyłania danych
WO2008030527A3 (en) Systems and methods for acquiring network credentials
WO2012138078A3 (en) Method and apparatus for quality of service control for a user equipment
WO2009007908A3 (en) Methods, computer program products and apparatus providing improved quantization
WO2009115886A3 (en) Service discovery in a wireless communication network
EP1981191A4 (en) COMMUNICATION CONTROL METHOD, RECEPTION STATION APPARATUS, TRANSMISSION STATION APPARATUS, AND COMMUNICATION SYSTEM
WO2013037828A3 (fr) Procede d'echanges securises de donnees, dispositif et systeme de communication le mettant en oeuvre

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200980127543.7

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09798126

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 2011512395

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2009798126

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 1002/DELNP/2011

Country of ref document: IN