WO2016037749A1 - Procédé d'établissement d'une connexion authentifiée pour sécuriser des objets électroniques - Google Patents

Procédé d'établissement d'une connexion authentifiée pour sécuriser des objets électroniques Download PDF

Info

Publication number
WO2016037749A1
WO2016037749A1 PCT/EP2015/066727 EP2015066727W WO2016037749A1 WO 2016037749 A1 WO2016037749 A1 WO 2016037749A1 EP 2015066727 W EP2015066727 W EP 2015066727W WO 2016037749 A1 WO2016037749 A1 WO 2016037749A1
Authority
WO
WIPO (PCT)
Prior art keywords
password
mobile computing
timer
app
certificate
Prior art date
Application number
PCT/EP2015/066727
Other languages
German (de)
English (en)
Inventor
Elke Schweizer
Original Assignee
Robert Bosch Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Robert Bosch Gmbh filed Critical Robert Bosch Gmbh
Publication of WO2016037749A1 publication Critical patent/WO2016037749A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R25/00Fittings or systems for preventing or indicating unauthorised use or theft of vehicles
    • B60R25/20Means to switch the anti-theft system on or off
    • B60R25/24Means to switch the anti-theft system on or off using electronic identifiers containing a code not memorised by the user
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • G07C2009/00793Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means by Hertzian waves
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/08With time considerations, e.g. temporary activation, valid time window or time limitations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Definitions

  • an anti-theft device which is also referred to as a security
  • a device either prevents the theft of an object or a product or the goods is rendered useless for the thief.
  • conventional anti-theft device which, for example, works with locks
  • chemical goods security and electronic article surveillance are also known.
  • Electronic goods security covers electromagnetic, radiofrequency and acoustomagnetic systems.
  • Network connection is typically easy to interrupt or that the vehicle is moved out of range of the network.
  • the controller is inactivated at the next stop of the motor vehicle.
  • a method is described in the document DE 44 16 345 AI. In this a motor vehicle is disabled when a required for the operation of the first signal is no longer received and / or a predetermined second signal is received.
  • a connection protected against cyber attacks can realize secure-embedded-Scrum, ie a secure, agile software development for ECUs.
  • a timer is used which either expires or starts up. If a predetermined threshold is exceeded or undershot, the timer causes the assigned object to change to a predetermined operating mode. This means in an embodiment that the
  • Arithmetic unit stored program for example.
  • a so-called app an authenticated connection from a central processing unit to the
  • At least one object for example a control unit, constructed and reset the timer provided therein, ie usually on his initial value set. This reset can be done continuously or at regular intervals. If an authorized person uses the vehicle with the mobile computing unit, an authenticated connection is set up by the mobile computing unit between the objects to be protected, the mobile computing unit and the central processing unit, and the timer (s) are reset. The vehicle can therefore be used by the person.
  • a control unit constructed and reset the timer provided therein, ie usually on his initial value set. This reset can be done continuously or at regular intervals. If an authorized person uses the vehicle with the mobile computing unit, an authenticated connection is set up by the mobile computing unit between the objects to be protected, the mobile computing unit and the central processing unit, and the timer (s) are reset. The vehicle can therefore be used by the person.
  • the described method presupposes that an app has first been set up in a mobile computing unit, for example a mobile telephone or a smartphone. Furthermore, a certificate, a so-called client certificate that identifies a person, is loaded onto the mobile computing unit in the app. The person can load their certificate with the help of the app, which later produces the cryptographically secured connection, by previously using an account with user ID or user ID and password with the provider of the
  • Objects or components for example.
  • Arithmetic unit such as, for example, a mobile phone or a smartphone based.
  • the authentication of the user can be done by means of an extra for this here described built App-PKI infrastructure.
  • One step of the process is the establishment of the secure data connection through the
  • Timer which is reset by the control unit as a possible embodiment of the object by means of the mobile computing unit after reinsurance at the central processing unit. If this reset is not performed, the component will stop operating after a predetermined period of time. The period can refer to the operating time.
  • a password stored in the control unit is checked. This password is generated, for example, randomly during the first registration in the mobile computing unit, stored in the control unit as a hash value, and encrypted on the server. The clear text password is transported to the server via a secure, possibly encrypted connection.
  • connection establishment between object and mobile computing unit takes place, for example, by means of Bluetooth or NFC (Near Field Communication).
  • NFC Near Field Communication
  • PKI public-key infrastructure
  • Such an app can connect to a central processing unit (server).
  • the server then provides a corresponding unlock code, ie a secure password that resets the timer, d. H. cornzu alert or set to zero, and thus the object to be secured almost keeps alive. If the timer is running, it will be incremented; if the timer is up, it will be set to zero.
  • the securing of a motor vehicle takes place via a plurality of control devices.
  • Software upgrades can be distributed in portals or via so-called coupon codes in the retail sector.
  • a scan of the code registers the user as the owner of the upgrade and performs the upgrade. This is known in the automotive industry by the term "chip tuning", but can not be done so far mobile.
  • security updates of software can be delivered in combination with the theft protection. It can the
  • Anti-theft component during critical fixes to ensure that the vehicle can not continue without a security update.
  • the item ID is assigned in the server to the ID of the owner.
  • the ID of the control device in the server is first assigned to the ID of the object. Only then is the ID of the object assigned to the owner and deputy.
  • the I D hierarchy of the ECUs can also be multi-level. It always ends in the owner ID.
  • each high-quality control unit receives a security module via the platform, which contains the following security functions:
  • the buyer of the goods can load from the Appstore a backup app on a smartphone. Before, he should use a web application to create a vendor ID or security infrastructure provider ID that identifies him by his e-mail address. Password resets, customer identification and customer communication are handled via this email address.
  • the customer logs on, for example, on a PC with his ID to a special web application.
  • This application contains a set of icons for the different products that can be secured.
  • Next to the backup app icon eg. As for the car theft protection, is a client certificate icon.
  • the one-time password displayed on the screen is only used once to integrate the certificate into the app's keychain.
  • the QR code for downloading the certificate contains a disposable TAN, which expires unused after a certain time.
  • the user receives, for example, by mail the information about the download of his certificate to the mobile device, provided with a link through which he can lock the certificate, if he has not downloaded this certificate, if thus an identity theft has taken place.
  • the user only has to move the app into the range of the control unit (s) and the Bluetooth / N FC connection, if necessary, the first time to confirm .
  • the app then produces the theft protection.
  • the app can also be used to set up deputies or hand over the objects.
  • a cryptographically secured, authenticated, connection generates the password and transmits the password to the controller and to the server, where it is stored properly and safely.
  • the ID of the control unit as described superordinate objects or objects as well as the identified via the client certificate using the PKI-VA user assigned.
  • the app shows the user the successfully activated ECU together with the assigned operating time.
  • the ID of the corresponding control device is locked in the central processing unit.
  • the smartphone app can no longer unlock the controller.
  • locating functions can still be active, which under favorable circumstances help to find the object.
  • the locking of the control unit in the central processing unit can be done in various ways: Simple objects, such as. An electric tool, the owner can inactivate a kind of self-service and possibly activate again if he finds the object again.
  • Simple objects such as. An electric tool
  • the owner can inactivate a kind of self-service and possibly activate again if he finds the object again.
  • the lock by a central authority, such as
  • FIG. 3 shows a scenario of a method for theft prevention.
  • the mobile computing unit 20 is arranged by the driver when using the motor vehicle in this, here in the region of a steering wheel 26.
  • This mobile computing unit 20 communicates with the objects 14, 16, and 18, which are formed, for example, as control devices.
  • a timer or timer runs, which can be reset by a password.
  • the password is supplied by the mobile computing unit 20 from the server 22. In this way it is prevented that the timer overflows or expires and then the object in question 14, 16 and 18 stops its operation, which causes the
  • the scan on the URL loads the target, namely a keystore with the certificate, into the keychain of the previously installed security app.
  • the keystore is with the one-time password (displayed on the screen)
  • the backup app prompts the user to enter the one-time password, decrypts the keystore, and places it in the app's keychain. So that the user also installs the correct backup app from the public store, an icon for the download of the backup app can be next to the icon for the certificate. If the backup app is not yet installed, the mouse click on the icon also provides a QR code that provides a link to the correct backup app of the infrastructure manufacturer. Otherwise, there is a danger that hackers bring a modified backup app in the stores, which endangers the security of the process.
  • the backup app After the initial actions, ie the download of the app and the download of the certificate to identify the user, the backup app is ready for use. If a mobile computing unit is first brought into the vicinity of an object to be protected with this backup app, the connection establishment initially begins, which typically has to be confirmed once by the user. After that, password assignments or timer changes are made whenever the mobile
  • FIG. 3 shows a scenario of a method for theft prevention.
  • the illustration shows a control device 70, an app 72 installed on a mobile computing unit, and a central processing unit 74.
  • the central processing unit 74 checks whether the control unit 70 of the person whose security app has established the connection and who is identified or authenticated via the client certificate of the app is assigned to the control unit 70.
  • the loading of the keystore containing the certificate can be done via a
  • Transaction number which is also called TAN, can be secured and loaded only once.
  • the transaction number has
  • the keystore containing the certificate can be encrypted for loading with a one-time password, which is delivered to the user via an alternative way of loading. This can be done, for example, via an ad on the screen, via an SMS or a letter.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)
  • Telephonic Communication Services (AREA)

Abstract

L'invention concerne un procédé et un dispositif d'établissement d'une connexion de données sécurisée et authentifiée par cryptographie entre une unité de commande et un serveur au moyen d'une unité de traitement mobile. La connexion de données ainsi sécurisée protège l'unité de commande électronique contre les cyberattaques.
PCT/EP2015/066727 2014-09-11 2015-07-22 Procédé d'établissement d'une connexion authentifiée pour sécuriser des objets électroniques WO2016037749A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102014218225.5A DE102014218225A1 (de) 2014-09-11 2014-09-11 Verfahren zum Aufbau einer authentifizierten Verbindung zur Absicherung von elektronischen Gegenständen
DE102014218225.5 2014-09-11

Publications (1)

Publication Number Publication Date
WO2016037749A1 true WO2016037749A1 (fr) 2016-03-17

Family

ID=53836047

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2015/066727 WO2016037749A1 (fr) 2014-09-11 2015-07-22 Procédé d'établissement d'une connexion authentifiée pour sécuriser des objets électroniques

Country Status (2)

Country Link
DE (1) DE102014218225A1 (fr)
WO (1) WO2016037749A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102016211215A1 (de) * 2016-06-23 2017-12-28 Zf Friedrichshafen Ag Verfahren zum Betrieb eines Kraftfahrzeugs
DE102016219014A1 (de) 2016-09-30 2018-04-05 Volkswagen Aktiengesellschaft Verfahren zum gesicherten Zugriff auf Daten eines Fahrzeugs
DE102018002028B4 (de) 2018-03-14 2020-03-26 Daimler Ag Fahrberechtigungssystem

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0731008A1 (fr) * 1995-03-10 1996-09-11 Mercedes-Benz Ag Procédé de sécurité pour prévenir une utilisation non-autorisée d'un véhicule
US20020095507A1 (en) * 2001-01-17 2002-07-18 Jerdonek Robert A. Methods for pre-authentication of users using one-time passwords
US20020135466A1 (en) * 2001-03-21 2002-09-26 Bunyan Roy James Vehicle security system and method
DE102006015212A1 (de) * 2006-03-30 2007-10-11 Bundesdruckerei Gmbh Verfahren zum Schutz eines beweglichen Gutes, insbesondere eines Fahrzeugs, gegen unberechtigte Nutzung
EP2348439A1 (fr) * 2009-12-22 2011-07-27 Intel Corporation Contrôle de sécurité automatique utilisant des informations de sécurité codées
US20120240204A1 (en) * 2011-03-11 2012-09-20 Piyush Bhatnagar System, design and process for strong authentication using bidirectional OTP and out-of-band multichannel authentication
WO2013189510A1 (fr) * 2012-06-23 2013-12-27 Audi Ag Procédé d'inscription des données d'identification d'un véhicule dans une banque de données d'utilisateurs d'un dispositif serveur dans l'internet
WO2014121811A1 (fr) * 2013-02-08 2014-08-14 Audi Ag Véhicule automobile pour un système d'autopartage

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE4416345C2 (de) 1994-05-09 1998-07-02 Michael Horz Diebstahlsicherungsverfahren und -vorrichtung

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0731008A1 (fr) * 1995-03-10 1996-09-11 Mercedes-Benz Ag Procédé de sécurité pour prévenir une utilisation non-autorisée d'un véhicule
US20020095507A1 (en) * 2001-01-17 2002-07-18 Jerdonek Robert A. Methods for pre-authentication of users using one-time passwords
US20020135466A1 (en) * 2001-03-21 2002-09-26 Bunyan Roy James Vehicle security system and method
DE102006015212A1 (de) * 2006-03-30 2007-10-11 Bundesdruckerei Gmbh Verfahren zum Schutz eines beweglichen Gutes, insbesondere eines Fahrzeugs, gegen unberechtigte Nutzung
EP2348439A1 (fr) * 2009-12-22 2011-07-27 Intel Corporation Contrôle de sécurité automatique utilisant des informations de sécurité codées
US20120240204A1 (en) * 2011-03-11 2012-09-20 Piyush Bhatnagar System, design and process for strong authentication using bidirectional OTP and out-of-band multichannel authentication
WO2013189510A1 (fr) * 2012-06-23 2013-12-27 Audi Ag Procédé d'inscription des données d'identification d'un véhicule dans une banque de données d'utilisateurs d'un dispositif serveur dans l'internet
WO2014121811A1 (fr) * 2013-02-08 2014-08-14 Audi Ag Véhicule automobile pour un système d'autopartage

Also Published As

Publication number Publication date
DE102014218225A1 (de) 2016-03-17

Similar Documents

Publication Publication Date Title
DE102006015212B4 (de) Verfahren zum Schutz eines beweglichen Gutes, insbesondere eines Fahrzeugs, gegen unberechtigte Nutzung
DE102015103020B4 (de) Verfahren zum bereitstellen einer benutzerinformation in einem fahrzeug unter verwendung eines kryptografischen schlüssels
DE102006037033B4 (de) RFID-Wertgegenstandverwaltungsverfahren und -system für Fahrzeuge
EP3332348B1 (fr) Procédé de fonctionnement d'un véhicule automobile et système de fonctionnement d'un véhicule automobile
EP2858394A1 (fr) Sécurisation d'un moyen de transport contre l'utilisation non autorisée ou le vol
EP3092768A1 (fr) Procédé et dispositif de libération de fonctions d'un appareil de commande
DE102015220489A1 (de) Verfahren zur Autorisierung einer Softwareaktualisierung in einem Kraftfahrzeug
EP3284064B1 (fr) Sécurisation des accès aux véhicules
WO2018015455A1 (fr) Système et procédé de protection d'un véhicule
DE102019123921A1 (de) Multi-faktor-authentifizierung einer hardware-baugruppe
DE102013202716A1 (de) Verfahren und Vorrichtung zum Freischalten mindestens einer softwarebasierten Funktion in mindestens einer elektronischen Steuereinheit eines Kraftfahrzeugs
WO2016037749A1 (fr) Procédé d'établissement d'une connexion authentifiée pour sécuriser des objets électroniques
DE102014219502A1 (de) System und Verfahren für einen beschränkten Zugang zu einem Fahrzeug
EP3665891B1 (fr) Procédé de détermination d'un inventaire de fonctions activées dans une unité fonctionnelle et une unité fonctionnelle opérable conformément à ce procédé
WO2019105609A1 (fr) Procédé d'actionnement d'un équipement de fermeture d'un véhicule automobile, équipement d'autorisation, équipement de contrôle d'accès, équipement de commande, et terminal mobile
WO2018166766A1 (fr) Système d'outil et procédé
DE102015211104A1 (de) Verfahren zur Bereitstellung von Authentifizierungsfaktoren
EP3556122B1 (fr) Procédé pour faire fonctionner un dispositif d'émission d'un véhicule à moteur, dispositif d'émission pour un véhicule à moteur et véhicule à moteur
WO2017144649A1 (fr) Sécurisation d'autorisations d'accès à des installations fixes
DE102018202173A1 (de) Verfahren und Vorrichtung zur Authentifizierung eines Nutzers eines Fahrzeugs
EP3268888B1 (fr) Dispositif, système, procédé et produit de rogramme informatique d'adaptation d'une utilisation d'un appareil
WO2012171759A1 (fr) Procédé et unité de commande de vérification pour vérifier des composants de véhicule
DE102018204842A1 (de) Verfahren zum Betreiben eines Kraftfahrzeugs, Authentifizierungseinrichtung, Speichermedium, Kraftfahrzeug, mobiles portables Endgerät, Datenservereinrichtung zum Betreiben im Internet
DE102018131302A1 (de) Verfahren zum Diebstahlschutz für ein Fahrzeug
WO2018219922A1 (fr) Procédé et dispositif de détection d'une attaque de relais

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15749994

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15749994

Country of ref document: EP

Kind code of ref document: A1