WO2004012416A3 - Transparent configuration authentication of networked devices - Google Patents

Transparent configuration authentication of networked devices Download PDF

Info

Publication number
WO2004012416A3
WO2004012416A3 PCT/US2003/023302 US0323302W WO2004012416A3 WO 2004012416 A3 WO2004012416 A3 WO 2004012416A3 US 0323302 W US0323302 W US 0323302W WO 2004012416 A3 WO2004012416 A3 WO 2004012416A3
Authority
WO
WIPO (PCT)
Prior art keywords
stream
watermarks
generated
watermark
networked devices
Prior art date
Application number
PCT/US2003/023302
Other languages
French (fr)
Other versions
WO2004012416A2 (en
Inventor
Ulfar Erlingsson
Xavier Boyen
Darrell Anderson
Wayne Gray
Original Assignee
Green Border Technologies Inc
Ulfar Erlingsson
Xavier Boyen
Darrell Anderson
Wayne Gray
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Green Border Technologies Inc, Ulfar Erlingsson, Xavier Boyen, Darrell Anderson, Wayne Gray filed Critical Green Border Technologies Inc
Priority to DE60304207T priority Critical patent/DE60304207D1/en
Priority to AU2003259240A priority patent/AU2003259240A1/en
Priority to EP03771837A priority patent/EP1547337B1/en
Publication of WO2004012416A2 publication Critical patent/WO2004012416A2/en
Publication of WO2004012416A3 publication Critical patent/WO2004012416A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark

Abstract

Methods and systems are disclosed for providing secure transmissions across a network comprising a transmitting device and a receiving device. At the transmitting device, a stream of watermark bits is generated. Next, a plurality of watermarks is generated, each of the plurality of watermarks comprising an index number and a portion of the stream of watermark bits. The watermarks are inserted into each header of a plurality of outgoing packets. At the receiving device, the plurality of outgoing packets are received and it is determined if a received packet is valid based on the watermark in the header of the received packet. The stream of watermark bits may be generated using a stream cipher such as RC4, a block cipher such as 3DES in CBC mode, or other equivalent pseudo-random stream generating techniques.
PCT/US2003/023302 2002-07-26 2003-07-25 Transparent configuration authentication of networked devices WO2004012416A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
DE60304207T DE60304207D1 (en) 2002-07-26 2003-07-25 Watermark embedding on the package level
AU2003259240A AU2003259240A1 (en) 2002-07-26 2003-07-25 Transparent configuration authentication of networked devices
EP03771837A EP1547337B1 (en) 2002-07-26 2003-07-25 Watermarking at the packet level

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US39856402P 2002-07-26 2002-07-26
US60/398,564 2002-07-26

Publications (2)

Publication Number Publication Date
WO2004012416A2 WO2004012416A2 (en) 2004-02-05
WO2004012416A3 true WO2004012416A3 (en) 2004-04-08

Family

ID=31188418

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2003/023302 WO2004012416A2 (en) 2002-07-26 2003-07-25 Transparent configuration authentication of networked devices

Country Status (6)

Country Link
US (3) US8090951B2 (en)
EP (1) EP1547337B1 (en)
AT (1) ATE321412T1 (en)
AU (1) AU2003259240A1 (en)
DE (1) DE60304207D1 (en)
WO (1) WO2004012416A2 (en)

Families Citing this family (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7362775B1 (en) 1996-07-02 2008-04-22 Wistaria Trading, Inc. Exchange mechanisms for digital information packages with bandwidth securitization, multichannel digital watermarks, and key management
US5613004A (en) 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
US7664263B2 (en) 1998-03-24 2010-02-16 Moskowitz Scott A Method for combining transfer functions with predetermined key creation
US6205249B1 (en) 1998-04-02 2001-03-20 Scott A. Moskowitz Multiple transform utilization and applications for secure digital watermarking
US7177429B2 (en) 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US7095874B2 (en) 1996-07-02 2006-08-22 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7346472B1 (en) 2000-09-07 2008-03-18 Blue Spike, Inc. Method and device for monitoring and analyzing signals
US5889868A (en) 1996-07-02 1999-03-30 The Dice Company Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7159116B2 (en) 1999-12-07 2007-01-02 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US7457962B2 (en) 1996-07-02 2008-11-25 Wistaria Trading, Inc Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7730317B2 (en) * 1996-12-20 2010-06-01 Wistaria Trading, Inc. Linear predictive coding implementation of digital watermarks
US7664264B2 (en) 1999-03-24 2010-02-16 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
US7475246B1 (en) 1999-08-04 2009-01-06 Blue Spike, Inc. Secure personal content server
US7096381B2 (en) * 2001-05-21 2006-08-22 Self Repairing Computer, Inc. On-the-fly repair of a computer
US7111201B2 (en) * 2000-05-19 2006-09-19 Self Repairing Computers, Inc. Self repairing computer detecting need for repair and having switched protected storage
US20060277433A1 (en) * 2000-05-19 2006-12-07 Self Repairing Computers, Inc. Computer having special purpose subsystems and cyber-terror and virus immunity and protection features
US7137034B2 (en) * 2000-05-19 2006-11-14 Vir2Us, Inc. Self repairing computer having user accessible switch for modifying bootable storage device configuration to initiate repair
US7127615B2 (en) 2000-09-20 2006-10-24 Blue Spike, Inc. Security based on subliminal and supraliminal channels for data objects
US7392541B2 (en) * 2001-05-17 2008-06-24 Vir2Us, Inc. Computer system architecture and method providing operating-system independent virus-, hacker-, and cyber-terror-immune processing environments
US7849360B2 (en) 2001-05-21 2010-12-07 Vir2Us, Inc. Computer system and method of controlling communication port to prevent computer contamination by virus or malicious code
US7536598B2 (en) 2001-11-19 2009-05-19 Vir2Us, Inc. Computer system capable of supporting a plurality of independent computing environments
US7305700B2 (en) 2002-01-08 2007-12-04 Seven Networks, Inc. Secure transport for mobile communication network
US7788699B2 (en) * 2002-03-06 2010-08-31 Vir2Us, Inc. Computer and method for safe usage of documents, email attachments and other content that may contain virus, spy-ware, or malicious code
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
AU2003259240A1 (en) 2002-07-26 2004-02-16 Green Border Technologies, Inc. Transparent configuration authentication of networked devices
EP1589716A1 (en) * 2004-04-20 2005-10-26 Ecole Polytechnique Fédérale de Lausanne (EPFL) Method of detecting anomalous behaviour in a computer network
FR2880441B1 (en) * 2004-12-31 2010-06-18 Trusted Logic SECURE DYNAMIC LOADING
US7809215B2 (en) 2006-10-11 2010-10-05 The Invention Science Fund I, Llc Contextual information encoded in a formed expression
US8823636B2 (en) * 2005-03-18 2014-09-02 The Invention Science Fund I, Llc Including environmental information in a manual expression
US7873243B2 (en) 2005-03-18 2011-01-18 The Invention Science Fund I, Llc Decoding digital information included in a hand-formed expression
US20070047590A1 (en) * 2005-08-26 2007-03-01 Nokia Corporation Method for signaling a device to perform no synchronization or include a synchronization delay on multimedia stream
US20070106993A1 (en) * 2005-10-21 2007-05-10 Kenneth Largman Computer security method having operating system virtualization allowing multiple operating system instances to securely share single machine resources
US8327155B2 (en) 2006-08-31 2012-12-04 The Invention Science Fund I, Llc Screening for masquerading content
US8555396B2 (en) * 2006-08-31 2013-10-08 The Invention Science Fund I, Llc Authenticatable displayed content
US8640248B2 (en) 2006-08-31 2014-01-28 The Invention Science Fund I, Llc Handling masquerading elements
US9747426B2 (en) 2006-08-31 2017-08-29 Invention Science Fund I, Llc Handling masquerading elements
GB0619179D0 (en) * 2006-09-29 2006-11-08 Ip Access Ltd Telecommunications access control system and method
US8775369B2 (en) 2007-01-24 2014-07-08 Vir2Us, Inc. Computer system architecture and method having isolated file system management for secure and reliable data processing
JP2010519827A (en) * 2007-02-21 2010-06-03 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Conditional access system
US7602817B2 (en) * 2007-02-22 2009-10-13 Cisco Technology, Inc. Low deviation field modulation for transfer of information
US7990947B2 (en) * 2007-06-12 2011-08-02 Robert W. Twitchell, Jr. Network watermark
US8464256B1 (en) 2009-04-10 2013-06-11 Open Invention Network, Llc System and method for hierarchical interception with isolated environments
US8555360B1 (en) 2009-04-10 2013-10-08 Open Invention Network Llc System and method for on-line and off-line streaming application isolation
US10419504B1 (en) 2009-04-10 2019-09-17 Open Invention Network Llc System and method for streaming application isolation
US8418236B1 (en) * 2009-04-10 2013-04-09 Open Invention Network Llc System and method for streaming application isolation
US11538078B1 (en) 2009-04-10 2022-12-27 International Business Machines Corporation System and method for usage billing of hosted applications
WO2011064616A1 (en) * 2009-11-25 2011-06-03 Freescale Semiconductor, Inc. Method and system for enabling access to functionality provided by resources outside of an operating system environment
US9239910B2 (en) * 2011-04-04 2016-01-19 Markany Inc. System and method for preventing the leaking of digital content
US8687814B2 (en) * 2011-05-20 2014-04-01 Citrix Systems, Inc. Securing encrypted virtual hard disks
US8978143B2 (en) * 2013-01-02 2015-03-10 Verisign, Inc. Reverse authorized SYN cookie
US9294503B2 (en) 2013-08-26 2016-03-22 A10 Networks, Inc. Health monitor based distributed denial of service attack mitigation
US9606605B2 (en) 2014-03-07 2017-03-28 Apple Inc. Dynamic voltage margin recovery
US9462087B2 (en) * 2014-05-09 2016-10-04 Unisys Corporation Avoiding collisions in internet protocol (IP) packet identification numbers
US11507663B2 (en) 2014-08-11 2022-11-22 Sentinel Labs Israel Ltd. Method of remediating operations performed by a program and system thereof
US9710648B2 (en) 2014-08-11 2017-07-18 Sentinel Labs Israel Ltd. Method of malware detection and system thereof
US9756071B1 (en) 2014-09-16 2017-09-05 A10 Networks, Inc. DNS denial of service attack protection
US9537886B1 (en) * 2014-10-23 2017-01-03 A10 Networks, Inc. Flagging security threats in web service requests
US9584318B1 (en) 2014-12-30 2017-02-28 A10 Networks, Inc. Perfect forward secrecy distributed denial of service attack defense
US9900343B1 (en) 2015-01-05 2018-02-20 A10 Networks, Inc. Distributed denial of service cellular signaling
US9848013B1 (en) 2015-02-05 2017-12-19 A10 Networks, Inc. Perfect forward secrecy distributed denial of service attack detection
US10063591B1 (en) 2015-02-14 2018-08-28 A10 Networks, Inc. Implementing and optimizing secure socket layer intercept
US10108579B2 (en) * 2015-04-28 2018-10-23 Comcast Cable Communications, Llc Remote messaging using target memory location
US9923929B2 (en) 2015-11-20 2018-03-20 Nasdaq, Inc. Systems and methods for in-session refresh of entitlements associated with web applications
US10469594B2 (en) 2015-12-08 2019-11-05 A10 Networks, Inc. Implementation of secure socket layer intercept
US10505984B2 (en) 2015-12-08 2019-12-10 A10 Networks, Inc. Exchange of control information between secure socket layer gateways
US10210715B2 (en) * 2016-02-04 2019-02-19 Lrb Patents Llc Lottery transaction mechanisms
US10116634B2 (en) 2016-06-28 2018-10-30 A10 Networks, Inc. Intercepting secure session upon receipt of untrusted certificate
US10158666B2 (en) 2016-07-26 2018-12-18 A10 Networks, Inc. Mitigating TCP SYN DDoS attacks using TCP reset
US10673893B2 (en) * 2016-08-31 2020-06-02 International Business Machines Corporation Isolating a source of an attack that originates from a shared computing environment
US11616812B2 (en) 2016-12-19 2023-03-28 Attivo Networks Inc. Deceiving attackers accessing active directory data
US10599842B2 (en) * 2016-12-19 2020-03-24 Attivo Networks Inc. Deceiving attackers in endpoint systems
US11695800B2 (en) * 2016-12-19 2023-07-04 SentinelOne, Inc. Deceiving attackers accessing network data
EP3643040A4 (en) 2017-08-08 2021-06-09 SentinelOne, Inc. Methods, systems, and devices for dynamically modeling and grouping endpoints for edge networking
CN107483461B (en) * 2017-08-30 2020-06-12 奇安信科技集团股份有限公司 Terminal access control method and device under NAT environment
US11470115B2 (en) 2018-02-09 2022-10-11 Attivo Networks, Inc. Implementing decoys in a network environment
CN111382398B (en) * 2018-12-27 2023-11-14 阿里巴巴集团控股有限公司 Method, device and equipment for information processing, hidden information analysis and embedding
EP3973427A4 (en) 2019-05-20 2023-06-21 Sentinel Labs Israel Ltd. Systems and methods for executable code detection, automatic feature extraction and position independent code detection
US11579857B2 (en) 2020-12-16 2023-02-14 Sentinel Labs Israel Ltd. Systems, methods and devices for device fingerprinting and automatic deployment of software in a computing network using a peer-to-peer approach
US11899782B1 (en) 2021-07-13 2024-02-13 SentinelOne, Inc. Preserving DLL hooks

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19926783A1 (en) * 1999-06-11 2000-12-14 Richard Roehrhoff Information authentication method for data network by addition authentication code to information before transmission or placing on network
US6282650B1 (en) * 1999-01-25 2001-08-28 Intel Corporation Secure public digital watermark
US20020059522A1 (en) * 2000-11-10 2002-05-16 Hideyuki Hirano Data Administration method

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5175765A (en) * 1989-05-09 1992-12-29 Digital Equipment Corporation Robust data broadcast over a distributed network with malicious failures
US5151899A (en) * 1991-02-11 1992-09-29 Digital Equipment Corporation Tracking sequence numbers in packet data communication system
US6408331B1 (en) * 1995-07-27 2002-06-18 Digimarc Corporation Computer linking methods using encoded graphics
US20030056103A1 (en) * 2000-12-18 2003-03-20 Levy Kenneth L. Audio/video commerce application architectural framework
US6330672B1 (en) * 1997-12-03 2001-12-11 At&T Corp. Method and apparatus for watermarking digital bitstreams
US6430184B1 (en) * 1998-04-10 2002-08-06 Top Layer Networks, Inc. System and process for GHIH-speed pattern matching for application-level switching of data packets
US6647424B1 (en) * 1998-05-20 2003-11-11 Nortel Networks Limited Method and apparatus for discarding data packets
US7363497B1 (en) * 1999-07-20 2008-04-22 Immediatek, Inc. System for distribution of recorded content
KR100865247B1 (en) * 2000-01-13 2008-10-27 디지맥 코포레이션 Authenticating metadata and embedding metadata in watermarks of media signals
TW518864B (en) * 2000-05-12 2003-01-21 Ibm Methods and system for defeating TCP SYN flooding attacks
US20020118692A1 (en) * 2001-01-04 2002-08-29 Oberman Stuart F. Ensuring proper packet ordering in a cut-through and early-forwarding network switch
JP4934923B2 (en) * 2001-08-09 2012-05-23 ソニー株式会社 Information recording apparatus, information reproducing apparatus, information recording method, information reproducing method, and computer program
US7260722B2 (en) * 2001-12-28 2007-08-21 Itt Manufacturing Enterprises, Inc. Digital multimedia watermarking for source identification
US7194630B2 (en) * 2002-02-27 2007-03-20 Canon Kabushiki Kaisha Information processing apparatus, information processing system, information processing method, storage medium and program
US7287275B2 (en) * 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
AU2003259240A1 (en) 2002-07-26 2004-02-16 Green Border Technologies, Inc. Transparent configuration authentication of networked devices
US7751587B2 (en) * 2006-02-09 2010-07-06 Hitachi, Ltd. Data production method and apparatus

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6282650B1 (en) * 1999-01-25 2001-08-28 Intel Corporation Secure public digital watermark
DE19926783A1 (en) * 1999-06-11 2000-12-14 Richard Roehrhoff Information authentication method for data network by addition authentication code to information before transmission or placing on network
US20020059522A1 (en) * 2000-11-10 2002-05-16 Hideyuki Hirano Data Administration method

Also Published As

Publication number Publication date
WO2004012416A2 (en) 2004-02-05
AU2003259240A1 (en) 2004-02-16
DE60304207D1 (en) 2006-05-11
ATE321412T1 (en) 2006-04-15
EP1547337B1 (en) 2006-03-22
US8522034B2 (en) 2013-08-27
US20130311782A1 (en) 2013-11-21
US9246926B2 (en) 2016-01-26
US20120036367A1 (en) 2012-02-09
EP1547337A2 (en) 2005-06-29
US8090951B2 (en) 2012-01-03
US20040083369A1 (en) 2004-04-29
AU2003259240A8 (en) 2004-02-16

Similar Documents

Publication Publication Date Title
WO2004012416A3 (en) Transparent configuration authentication of networked devices
Proano et al. Packet-hiding methods for preventing selective jamming attacks
TW200509637A (en) Method to create and manage a local network
AU2002329814A1 (en) Stream cipher, hash, and pseudo-random number generator
AU2002334409A1 (en) An encryption device, a decrypting device, a secret key generation device,a copyright protection system and a cipher communication device
WO2005077134A3 (en) A method and apparatus for a per-packet encryption system
TW200742354A (en) Method of encrypting/decrypting transport stream having a plurality of packets and related apparatus thereof
WO2005025122A8 (en) Secure multicast transmission
MY137892A (en) Method and device for securing content delivery over a network
WO2004109466A3 (en) Security of data over a network
EP1445890A4 (en) Cryptographic communication apparatus
AU2297402A (en) Secure packet-based data broadcasting architecture
WO2005104000A3 (en) Method and system for selectively providing access to content
GB0321335D0 (en) Method and apparatus for use in security
GB2379124B (en) Security in area networks
FR2823936B1 (en) METHOD AND SYSTEM FOR CONDITIONAL ACCESS TO IP SERVICES
WO2002041101A3 (en) Method and system for transmitting data with enhanced security that conforms to a network protocol
TWI265711B (en) Enciphering procedure based on the DES algorithm
Zhang et al. MSAC and multi-flow attacks resistant spread spectrum watermarks for network flows
RU2010125304A (en) METHOD FOR STEANOGRAPHIC TRANSFER OF INFORMATION ON A TCP / IP NETWORK
EP1471750A3 (en) Apparatus and associated method for communicating signaling data in secure form in a signaling network
MY134483A (en) Method for authenticating a message
WO2002025866A3 (en) Apparatus, system and method for validating integrity of transmitted data
Yalu et al. An efficient packet hiding method for preventing jamming attacks in wireless networks
GB0201728D0 (en) Data transmission systems

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2003771837

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2003771837

Country of ref document: EP

WWG Wipo information: grant in national office

Ref document number: 2003771837

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP