WO2014131557A1 - Génération d'une clé à l'aide de données biométriques et d'une fonction physiquement non clonable - Google Patents

Génération d'une clé à l'aide de données biométriques et d'une fonction physiquement non clonable Download PDF

Info

Publication number
WO2014131557A1
WO2014131557A1 PCT/EP2014/051126 EP2014051126W WO2014131557A1 WO 2014131557 A1 WO2014131557 A1 WO 2014131557A1 EP 2014051126 W EP2014051126 W EP 2014051126W WO 2014131557 A1 WO2014131557 A1 WO 2014131557A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
biometric
generating
unit
specific
Prior art date
Application number
PCT/EP2014/051126
Other languages
German (de)
English (en)
Inventor
Andreas Furch
Original Assignee
Siemens Aktiengesellschaft
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens Aktiengesellschaft filed Critical Siemens Aktiengesellschaft
Publication of WO2014131557A1 publication Critical patent/WO2014131557A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]

Definitions

  • the invention relates to a method and system for generating a key for providing authorization information.
  • a user or the electronic device is authenticated to a data processing system and optionally fied by this system Authenti ⁇ .
  • electronic devices such as smartphones or tablets are used to connect to electronic services such as app markets or Internet mail order.
  • an authentication takes place on a system which ensures the authorization of users or their actions in the system.
  • a biometric feature turns a key groove ⁇ Zung freely on a smart card.
  • PUF Physical Unclonable Functions
  • a physical property of a semiconductor IC of an electronic device is used, for example, as an individual fingerprint.
  • the authentication of an object based on the fact that, depending defined by a challenge value by a physical egg ⁇ properties or parameterized PUF function associated response value is returned. It is also known to use a PUF for chip-internal determination of a cryptographic key.
  • So-called fuzzy extractors are known for deriving keys as a function of biometric data or of responses from a PUF loaded with a challenge.
  • the object of the present invention is based is to provide a method and a system which comprises a key generation Center for providing authorization information ⁇ made safer.
  • a method for generating a key for providing authorization information comprises the following steps: Depending on at least one biometric feature, a biometric key of the user is generated.
  • the key is then generated from the biometric key and the device-specific key.
  • a key identical to the key thus generated can only be generated if both the biometric feature of the user and the physical property of the device are accessible. This ensures that only one user who is additionally in possession of the device can generate the individual key per device and per device. It is therefore excluded that a user can generate a key that is valid for a second user. Likewise, it is impossible for a key valid for a device to be generated without the device being accessed during key generation.
  • a biometric feature is understood in particular to be a feature which can be derived from a human voice, the human hand vein structure, or a facial geometry and is as unique as possible.
  • a physical property will be a property of a device such as a
  • the biometric feature is masked by the combination of the biometric key and the device-specific key and the key derivation to generate the key. This creates an increased protection of personal data.
  • a conclusion on personal data to be protected, which enter into the key generation of the biometric key, is complicated by the following key derivation.
  • the key is generated in an initialization phase as a reference key and the reference key forwarded to a system from which the information is retrieved.
  • the reference key which the system assigns to the combination of user and device, is deposited in the system in the initialization phase which is to be classified as secure.
  • This deposit of key material in the initialization phase for example approximately ⁇ with a service provider of an electronic service allows the identification of a user and his device in an application to the service in a later phase of use.
  • the key is used in an operating phase as an authentication key in an authentication application, wherein an authentication result generated by the system, the authentication result is generated by comparing a Refe ⁇ Conference application of the reference key with the Authentisie ⁇ approximately application.
  • An authentication application is understood in particular to be a challenge-response method.
  • a reference application is understood, for example, as a challenge-response method.
  • the system generates a challenge and uses the reference key for the calculation. response. This calculation is done using a cryptographic algorithm and using the reference key.
  • the Challenge is also transmitted to a to authenticate ⁇ generating unit, for example the device.
  • the unit to be authenticated also calculates a response with the aid of a cryptographic algorithm, using the authentication key.
  • Feature and the physical property generated keys ⁇ is an abusive registration in particular of an unauthorized user or an authorized user with a device not intended excluded.
  • the combination of user and device in the operational phase must match the combination of user and device in the initialization phase ⁇ approximately.
  • the at least one physical property of the device and / or the at least one biometric feature of a unit abusege ⁇ represents and the biometric key and / or the ellaspe ⁇ -specific key and the key generated by the unit.
  • the method can be used by users with devices that due to the design of the hardware or Software does not have options for key generation and / or key derivation.
  • the unit is realized as the device.
  • the reduced ⁇ off on the device reduces the hardware cost of the process.
  • a biometric ⁇ -driven set of auxiliary data is calculated in generating a reference biometric key in the initialization phase ⁇ approximately by means of a first fuzzy Extractors.
  • a fuzzy Extractor applies a key generating process which is able to generate on noisy Eingabeparame ⁇ tern, so-called noisy Input, 0 at each Whyerzeu- supply process the same key. Since the measure- ments of biometric features of the same person different from each other, for example, at a plurality of measurement operations, a biometric Hilfsda ⁇ cost rate is calculated in the initialization phase addition. This biometric auxiliary data set is used in the later operational phase in order to be able to generate the unique key again from the then noisy input parameters. The biometric Hilfsda ⁇ cost rate can be made public without reducing the security of the generated key.
  • a phy ⁇ sikalischer set of auxiliary data is calculated in generating a device-specific key in the reference Initiali ⁇ s istsphase means of a second fuzzy Extractors. If, for example, a PUF is charged with a challenge and the PUF delivers a corresponding response, the responses are slightly different for each response calculation process.
  • the second fuzzy extractor makes use of a key generation method which always generates the same key within input definable tolerance limits using input data of the physical auxiliary data record.
  • an authentication key is generated in the operational phase by means of a first fuzzy extractor with the aid of the biometric auxiliary data record.
  • the auxiliary biometric dataset generated in the initialization phase is used to check, for example, input parameters obtained by measuring biometric data regarding their affiliation to a range within tolerance limits. Accordingly, a biometric authentication key is generated if a value within the tolerance limits exists for the input parameter. If the value is outside the tolerance range, no biometric ⁇ shear key is generated. As is done with the biometric authentication key ⁇ rule a reliable identifi ⁇ cation of the person who provides the biometric readiness.
  • a device-specific authentication key is generated in the operational phase by means of a second fuzzy extractor and with the aid of the auxiliary physical data record.
  • the device-specific authentication key is also generated with the aid of a fuzzy extractor. Based on the physical auxiliary data set is checked whether the page associated with a challenge response of a PUF can be classified as a response a ⁇ which lies within a tolerance range, which is expected for responses to a particular device. The expected tolerance range is again in the Initialization phase determined by means of the physical Hilfsda ⁇ tensatzes.
  • the reference key is encrypted in the initialization with the device specific rule ⁇ keys and easygelei ⁇ tet to the system.
  • an increased comfort of the method is achieved in the initialization phase, in which the generated key is initially stored as a reference key in the system.
  • a link between the device and the system can be made independently of a user. For example, initially only the device-specific key is generated and forwarded to the system.
  • the forwarding of the key which is Locks ⁇ selt with the device-specific reference code then takes place. So is a symmetric device specific
  • the reference key is deleted by the unit after forwarding.
  • the reference biometric key is deleted by the unit after generating the Re ⁇ conference key.
  • the biometric refer- only temporarily needed for the Ge ⁇ nerleiter the reference key Conference key to its use in the Moscowablei ⁇ processing is no longer present on the device and is protected from unauthorized access.
  • the biometric key must be completely recalculated for each key generation process become. Requires entry of biometric per ⁇ the time again is necessary. Thus, in particular persons ⁇ related data is protected from unauthorized access.
  • the device-specific reference key is deleted by the unit after the generation of the reference key.
  • the device-specific reference key is only available in the phase of the key derivation for generating the reference key and then protected against unauthorized readout.
  • a kind of secure key memory is present on the device.
  • Due to the unique nature of the biometric feature, a secure key memory is provided outside the device.
  • the reference key is securely stored by the system.
  • An authentication process ensures that an authentication key is provided
  • the invention further comprises a device for generating a key for providing authorization Informa ⁇ functions, wherein a user retrieves information by means of a device comprising:
  • a second unit for generating a device-specific key as a function of at least a physical ⁇ rule characteristic of the apparatus; a third unit for generating the key from the biometric key and the device-specific key.
  • the device comprises a fourth unit for deriving the biometric feature from biometric data of the user.
  • the device further comprises at least a fourth unit for use according to one of the method steps according to the above-mentioned embodiments and further developments.
  • Figure 1 is a schematic representation of the method and the apparatus according to a first embodiment of the invention
  • Figure 2 is a schematic representation of the method and the apparatus according to a second embodiment of the invention.
  • Figure 1 shows a first embodiment of the invention in an initialization phase, wherein a unit E of a user U and a device D produced in depen ⁇ dependence a key K and the key K passes on to a system S.
  • the user U is a person who retrieves In ⁇ formations INFO by means of the device D, for example, a smartphone, from the system S.
  • the information INFO may be a purchase offer requested by a user U of a system S designed as an Internet mail order. In order to be able to offer increased security in the Internet mail order business, it is a prerequisite that the user U authenticates himself in combination with the device D. A purchase over the Internet should thus only possible be, if it was determined that the combination of Nut ⁇ zer U and D device is entitled to purchase.
  • a device-specific key PK is generated as a function of a physical property P of the device D.
  • both the biometric feature B of the user U and the physical property P of the device D is transmitted. This is particularly useful if a SmartPhone does not have key derivation means.
  • the unit E is designed to serve as an authentication unit between the user and the device on the one side and the system S on the other side.
  • the unit E comprises a first unit 1, which has a first fuzzy extractor FEB, which is capable of generating an identical key per key generation process .
  • a biometric characteristic B is a biometric ⁇ shear set of auxiliary data HDB and a biometric key BK is formed by the first fuzzy Extractors February
  • a second unit 2 has a second fuzzy extractor FEP, which is capable of generating a device-specific key PK, in which case a physical auxiliary data record HDP is generated.
  • a key K is generated from the biometric key BK and the device-specific key PK.
  • Keyring ⁇ selab einen so-called Key Derivation Functions known that calculate a key fixed length deterministic according to an algorithm.
  • HKDF HMAC based Extract -and-Expand Key Derivation Function
  • a fourth unit 4 is provided, which is a sensor unit and derive the biometric characteristic B from biometric data BIO of the user.
  • the sensor unit is connected, for example, in the initialization phase and for logon ⁇ purposes in the operational phase with the unit E and determined by sensors, for example, the biometric data BIO of a fingerprint of the user U.
  • a lost SmartPhone poses no risk to the user U in an authentication method according to the embodiment described, since the key that is deposited with the service provider of the Internet mail order can only be generated by the participation of his own person.
  • a correct biometric feature can be from a foreign person who finds the SmartPhone, not reminderge ⁇ provides are.
  • a Physical Unclonable Function PUF is implemented, which can be charged with a challenge.
  • the response is then characteristic of the device D and forms the device-specific property P.
  • the generation of the key K in the initialization phase for example, by a service provider ⁇ of Internet mail order business.
  • the system S receives the generated key K and stores it as a reference key RK safely and thus ends the initialization ⁇ tion phase.
  • only the device-specific key PK is generated on the device D in a first phase and on the system S, for example at a
  • the biometric key BK is additionally generated, as well as the Referenzschlüs ⁇ sel RK derived.
  • the reference key RK is encrypted with the ge ⁇ rätespezifischen key PK, which is already known on the system S from the first phase, and forwarded to the system S. There are all the keys needed in the meantime, in particular the biometric Refe ⁇ ence key BK, and / or device-specific reference ⁇ key PK deleted.
  • FIG. 2 shows schematically how the generation of a key K by a device D is performed.
  • the device D is a tablet PC which is used by a user, for example an engineer, in industrial environments for controlling automation systems.
  • a system S which may be a server is to monitor that specific missing Steuerbe ⁇ only starting from a certain control unit - in this example a tablet PC - from the user U, which has appropriate permissions, will be given.
  • the device generates a key which it uses as an authentication key AK in relation to the server.
  • the tablet PC in particular has a sensor unit 4, which performs a voice recognition.
  • An evaluation of a text sequence entered by the user U supplies a biometric feature B.
  • This serves as an input for a first fuzzy extractor FEB, which, with the aid of a biometric auxiliary data record HDB, determines a biometric authentication key ABK.
  • the biometric Hilfsda ⁇ cost rate HDB has been deposited in an initialization phase at the Ge ⁇ D advises.
  • the device D generates a device-specific authentication key APK with the aid of a second fuzzy extractor FEP.
  • a physical unclonable function PUF can be implemented on a circuit unit and is charged with a challenge.
  • a help from a physical auxiliary data record HDP necessary, which in turn was calculated in an initialization phase and stored on the device D.
  • the Au ⁇ thentleiters slaughterl AK is derived from the biometric authentication key ABK and the device-specific authentication key APK and used as Authentisie ⁇ approximately key AK in an authentication application.
  • This is an authentication protocol between the device D and the system S.
  • a challenge to the device D is transmitted.
  • the device D calculates a response by means of a cryptographic algorithm and with the aid of the authentication key AK and transmits this to the system S without transmitting the authentication key AK itself.
  • the system is calculated in the context of a symmetric authentication protocol for the same Chal ⁇ lenge a response using the reference key RK. There now takes place a comparison of the responses thus generated.
  • An authentication result may be that due to a compliance of using the authentication key AK and using the reference key RK er Weg ⁇ ter Responses reacting a control command is released.
  • authorization information is passed to the server, on the basis of which a permission of the combination of user U and device D is checked.
  • an increased safety ⁇ level is achieved, which is necessary for example in quality assurance process steps on a material processing industrial plant.
  • all the calculations that are made in the method for generating the key take place in a a so-called Trusted Execution Environment.
  • an operating system isolates various subsystems from one another, for example, to separate the key generation environment from the tablet PC execution environment for communicating with the server to issue the control commands.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Collating Specific Patterns (AREA)

Abstract

L'invention concerne un procédé et un système permettant de générer une clé servant à la mise à disposition d'informations d'autorisation. Ledit procédé consiste à déduire la clé d'après une clé biométrique, qui est générée en fonction d'une caractéristique biométrique d'un utilisateur, et d'après une clé, spécifique à un appareil, qui est générée en fonction d'une propriété physique d'un appareil.
PCT/EP2014/051126 2013-02-28 2014-01-21 Génération d'une clé à l'aide de données biométriques et d'une fonction physiquement non clonable WO2014131557A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE201310203436 DE102013203436A1 (de) 2013-02-28 2013-02-28 Generieren eines Schlüssels zum Bereitstellen von Berechtigungsinformationen
DE102013203436.9 2013-02-28

Publications (1)

Publication Number Publication Date
WO2014131557A1 true WO2014131557A1 (fr) 2014-09-04

Family

ID=50033477

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2014/051126 WO2014131557A1 (fr) 2013-02-28 2014-01-21 Génération d'une clé à l'aide de données biométriques et d'une fonction physiquement non clonable

Country Status (2)

Country Link
DE (1) DE102013203436A1 (fr)
WO (1) WO2014131557A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109902479A (zh) * 2019-01-28 2019-06-18 深圳市纽创信安科技开发有限公司 权限控制方法、权限控制设备、用户设备及系统
EP3629516A1 (fr) * 2018-09-26 2020-04-01 Giesecke+Devrient Mobile Security GmbH Solution décentralisée de gestion d'identité

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3012996A1 (fr) * 2014-10-22 2016-04-27 Atos Worldline NV/SA Évaluation d'un niveau de confiance dans la récolte d'informations par un terminal de communication par rapport des empreintes
US10749852B2 (en) * 2018-05-10 2020-08-18 Rovi Guides, Inc. Systems and methods for connecting private devices to public devices according to connection parameters
US10757109B2 (en) 2018-05-10 2020-08-25 Rovi Guides, Inc. Systems and methods for connecting a public device to a private device with pre-installed content management applications

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006067739A2 (fr) * 2004-12-22 2006-06-29 Koninklijke Philips Electronics N.V. Procede et dispositif de generation de cles et de verification d'authenticite
WO2010035202A1 (fr) * 2008-09-26 2010-04-01 Koninklijke Philips Electronics N.V. Authentification d’un dispositif et d’un utilisateur
EP2282441A1 (fr) * 2009-07-28 2011-02-09 Thales Procédé sécurisé de reconstruction d'une mesure de référence d'une donnée confidentielle à partir d'une mesure bruitée de cette donnée, notamment pour la génération de clés cryptographiques

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110002461A1 (en) * 2007-05-11 2011-01-06 Validity Sensors, Inc. Method and System for Electronically Securing an Electronic Biometric Device Using Physically Unclonable Functions
FR2988196B1 (fr) * 2012-03-19 2014-03-28 Morpho Procede d'authentification d'un individu porteur d'un objet d'identification

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006067739A2 (fr) * 2004-12-22 2006-06-29 Koninklijke Philips Electronics N.V. Procede et dispositif de generation de cles et de verification d'authenticite
WO2010035202A1 (fr) * 2008-09-26 2010-04-01 Koninklijke Philips Electronics N.V. Authentification d’un dispositif et d’un utilisateur
EP2282441A1 (fr) * 2009-07-28 2011-02-09 Thales Procédé sécurisé de reconstruction d'une mesure de référence d'une donnée confidentielle à partir d'une mesure bruitée de cette donnée, notamment pour la génération de clés cryptographiques

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3629516A1 (fr) * 2018-09-26 2020-04-01 Giesecke+Devrient Mobile Security GmbH Solution décentralisée de gestion d'identité
CN109902479A (zh) * 2019-01-28 2019-06-18 深圳市纽创信安科技开发有限公司 权限控制方法、权限控制设备、用户设备及系统
CN109902479B (zh) * 2019-01-28 2023-04-07 深圳市纽创信安科技开发有限公司 权限控制方法、权限控制设备、用户设备及系统

Also Published As

Publication number Publication date
DE102013203436A1 (de) 2014-08-28

Similar Documents

Publication Publication Date Title
EP3057025B1 (fr) Procédé mis en oeuvre par ordinateur destiné au contrôle d'accès
EP3127293B1 (fr) Système d'authentification réparti et procédé correspondant
DE102011089580B3 (de) Verfahren zum Lesen von Attributen aus einem ID-Token
DE102014101495B4 (de) Verfahren zum Zugang zu einem physisch abgesicherten Rack sowie Computernetz-Infrastruktur
WO2014131557A1 (fr) Génération d'une clé à l'aide de données biométriques et d'une fonction physiquement non clonable
EP3327679A1 (fr) Procédé de contrôle d'accès d'un groupe de personnes au moyen de plusieurs appareils de lecture et de plusieurs jetons
EP2805446A1 (fr) Fonction de dérivation de défi pour protéger des éléments dans un protocole d'authentification par défi-réponse
EP2620892B1 (fr) Procédé de création d'un pseudonyme à l'aide d'un jeton d'ID
EP1697820B1 (fr) Procede pour activer un acces a un systeme informatique ou a un programme
EP3198826B1 (fr) Clé d'authentification
EP3767513B1 (fr) Procédé de mise en uvre sécurisée d'une signature à distance ainsi que système de sécurité
DE102012108866A1 (de) Verfahren zum sicheren Bedienen eines Feldgerätes
EP2631837B1 (fr) Procédé de création d'un pseudonyme à l'aide d'un jeton d'ID
DE102016225354A1 (de) Nutzerauthentifizierung mit einer Mehrzahl von Merkmalen
EP2618226A1 (fr) Système d'automatisation industriel et son procédé de protection
EP3210357B1 (fr) Procédé d'authentification d'un équipement d'utilisateur lors de la demande de connexion à un serveur
DE102019200925A1 (de) Verfahren und Vorrichtung zur Erzeugung und Überprüfung eines Einmal-Kennworts
DE102021125572B3 (de) Verfahren zur Durchführung eines Authentisierungsprozesses durch einen individuellen Systembenutzer
EP1054364A2 (fr) Méthode pour améliorer la sécurité de systèmes utilisant des signatures digitales
WO2018103791A1 (fr) Puce-implant présentant une authentification à deux facteurs
DE102017104916A1 (de) Verfahren zum Bereitstellen einer Passphrase sowie biometrisches Gerät
EP3401821A1 (fr) Procédé et système de traitement de données permettant de fournir et d'utiliser une session pin pour un processus d'authentification d'un utilisateur et/ou objet de données critique en termes de sécurité
DE102014116145A1 (de) System und Verfahren zur Benutzerauthentifizierung mittels Transformation digitalisierter biometrischer Merkmale

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14702474

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14702474

Country of ref document: EP

Kind code of ref document: A1