WO2005001655A3 - Method and system for determining intra-session event correlation across network address translation devices - Google Patents

Method and system for determining intra-session event correlation across network address translation devices Download PDF

Info

Publication number
WO2005001655A3
WO2005001655A3 PCT/US2004/020361 US2004020361W WO2005001655A3 WO 2005001655 A3 WO2005001655 A3 WO 2005001655A3 US 2004020361 W US2004020361 W US 2004020361W WO 2005001655 A3 WO2005001655 A3 WO 2005001655A3
Authority
WO
WIPO (PCT)
Prior art keywords
event
categorized
session
address translation
network address
Prior art date
Application number
PCT/US2004/020361
Other languages
French (fr)
Other versions
WO2005001655A2 (en
Inventor
Partha Bhattacharya
Yu Liao
Original Assignee
Protego Networks Inc
Partha Bhattacharya
Yu Liao
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Protego Networks Inc, Partha Bhattacharya, Yu Liao filed Critical Protego Networks Inc
Priority to CN2004800113023A priority Critical patent/CN1784671B/en
Priority to EP18180182.0A priority patent/EP3399727B1/en
Priority to EP04777068.0A priority patent/EP1636714B1/en
Publication of WO2005001655A2 publication Critical patent/WO2005001655A2/en
Publication of WO2005001655A3 publication Critical patent/WO2005001655A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/256NAT traversal
    • H04L61/2571NAT traversal for identification, e.g. for authentication or billing 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/2514Translation of Internet protocol [IP] addresses between local and global IP addresses

Abstract

An intra-session network correlation system receives a stream of network events and then group them into different network session according to each event's event parameters and the corresponding network address translation (NAT) information. An event in the stream is first matched against any existing session, and then categorized using the information about a NAT device that translates a message the event is related to. Finally, at a predefined time, a categorized event is processed to identify other categorized events in accordance with a NAT message or an expiry timer associated with the categorized event, and the categorized event and identified other categorized events are grouped into the same network session.
PCT/US2004/020361 2003-06-23 2004-06-18 Method and system for determining intra-session event correlation across network address translation devices WO2005001655A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN2004800113023A CN1784671B (en) 2003-06-23 2004-06-18 Method and system for determining intra-session event correlation across network address translation devices
EP18180182.0A EP3399727B1 (en) 2003-06-23 2004-06-18 Method and system for determining intra-session event correlation across network address translation devices
EP04777068.0A EP1636714B1 (en) 2003-06-23 2004-06-18 Method and system for determining intra-session event correlation across network address translation devices

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/602,846 2003-06-23
US10/602,846 US6985920B2 (en) 2003-06-23 2003-06-23 Method and system for determining intra-session event correlation across network address translation devices

Publications (2)

Publication Number Publication Date
WO2005001655A2 WO2005001655A2 (en) 2005-01-06
WO2005001655A3 true WO2005001655A3 (en) 2005-05-06

Family

ID=33518109

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/020361 WO2005001655A2 (en) 2003-06-23 2004-06-18 Method and system for determining intra-session event correlation across network address translation devices

Country Status (4)

Country Link
US (2) US6985920B2 (en)
EP (2) EP3399727B1 (en)
CN (1) CN1784671B (en)
WO (1) WO2005001655A2 (en)

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2215870T3 (en) * 2001-06-14 2004-10-16 Alcatel TERMINAL, ACCESS SERVER SYSTEM, METHOD AND COMPUTER PROGRAM PRODUCT THAT ALLOWS AT LEAST A USER CONTACT WITH AT LEAST A SERVICE SYSTEM.
US7376969B1 (en) 2002-12-02 2008-05-20 Arcsight, Inc. Real time monitoring and analysis of events from multiple network security devices
US8176527B1 (en) 2002-12-02 2012-05-08 Hewlett-Packard Development Company, L. P. Correlation engine with support for time-based rules
US7899901B1 (en) 2002-12-02 2011-03-01 Arcsight, Inc. Method and apparatus for exercising and debugging correlations for network security system
US7219239B1 (en) 2002-12-02 2007-05-15 Arcsight, Inc. Method for batching events for transmission by software agent
US7607169B1 (en) 2002-12-02 2009-10-20 Arcsight, Inc. User interface for network security console
US7788722B1 (en) 2002-12-02 2010-08-31 Arcsight, Inc. Modular agent for network security intrusion detection system
US7260844B1 (en) 2003-09-03 2007-08-21 Arcsight, Inc. Threat detection in a network security system
US7644365B2 (en) 2003-09-12 2010-01-05 Cisco Technology, Inc. Method and system for displaying network security incidents
US8015604B1 (en) * 2003-10-10 2011-09-06 Arcsight Inc Hierarchical architecture in a network security system
US9027120B1 (en) 2003-10-10 2015-05-05 Hewlett-Packard Development Company, L.P. Hierarchical architecture in a network security system
US7565696B1 (en) 2003-12-10 2009-07-21 Arcsight, Inc. Synchronizing network security devices within a network security system
US7509677B2 (en) * 2004-05-04 2009-03-24 Arcsight, Inc. Pattern discovery in a network security system
US7644438B1 (en) 2004-10-27 2010-01-05 Arcsight, Inc. Security event aggregation at software agent
US9100422B1 (en) * 2004-10-27 2015-08-04 Hewlett-Packard Development Company, L.P. Network zone identification in a network security system
US7809131B1 (en) 2004-12-23 2010-10-05 Arcsight, Inc. Adjusting sensor time in a network security system
US7647632B1 (en) 2005-01-04 2010-01-12 Arcsight, Inc. Object reference in a system
US8850565B2 (en) 2005-01-10 2014-09-30 Hewlett-Packard Development Company, L.P. System and method for coordinating network incident response activities
US7844999B1 (en) 2005-03-01 2010-11-30 Arcsight, Inc. Message parsing in a network security system
US20070195776A1 (en) * 2006-02-23 2007-08-23 Zheng Danyang R System and method for channeling network traffic
US8413248B2 (en) * 2006-03-22 2013-04-02 Michael B. Rash Method for secure single-packet remote authorization
US8099343B1 (en) 2006-04-20 2012-01-17 At&T Intellectual Property I, L.P. Distribution schemes and related payment models for subscriber-created content
US7877757B2 (en) * 2006-05-05 2011-01-25 Microsoft Corporation Work item event monitor for procession of queued events
US8233388B2 (en) * 2006-05-30 2012-07-31 Cisco Technology, Inc. System and method for controlling and tracking network content flow
US8301753B1 (en) * 2006-06-27 2012-10-30 Nosadia Pass Nv, Limited Liability Company Endpoint activity logging
US7792036B2 (en) 2007-01-23 2010-09-07 Cisco Technology, Inc. Event processing in rate limited network devices
US7770183B2 (en) * 2007-01-30 2010-08-03 Microsoft Corporation Indirect event stream correlation
US20090006161A1 (en) * 2007-06-27 2009-01-01 Yen-Fu Chen Systems and methods for managing events of event scheduling applications
US8200520B2 (en) 2007-10-03 2012-06-12 International Business Machines Corporation Methods, systems, and apparatuses for automated confirmations of meetings
WO2009063555A1 (en) * 2007-11-13 2009-05-22 Fujitsu Limited Control proxy device, control proxy method and control proxy program
US8868775B2 (en) * 2008-02-10 2014-10-21 Cisco Technology, Inc. Load balancing manipulation of packet flows within a transport conduit
US8117325B1 (en) * 2008-04-29 2012-02-14 Juniper Networks, Inc. Policy-based cross-domain access control for SSL VPN
US8638790B2 (en) * 2008-06-23 2014-01-28 Qualcomm Incorporated Method and apparatus for managing data services in a multi-processor computing environment
JP2010081279A (en) * 2008-09-26 2010-04-08 Hitachi Ltd Receiving apparatus, transmitting and receiving system, and receiving method
US20100145912A1 (en) * 2008-12-08 2010-06-10 At&T Intellectual Property I, L.P. Detecting peer to peer applications
US8180892B2 (en) * 2008-12-22 2012-05-15 Kindsight Inc. Apparatus and method for multi-user NAT session identification and tracking
US20100257175A1 (en) * 2009-04-02 2010-10-07 Yahoo!, Inc., a Delaware corporation Method, system, or apparatus for joining one or more events
US8219675B2 (en) * 2009-12-11 2012-07-10 Tektronix, Inc. System and method for correlating IP flows across network address translation firewalls
JP5589866B2 (en) * 2011-01-24 2014-09-17 富士通株式会社 Address translation method, address translation proxy response method, address translation device, and address translation proxy response device
US8683573B2 (en) * 2011-06-27 2014-03-25 International Business Machines Corporation Detection of rogue client-agnostic nat device tunnels
US9239887B2 (en) 2012-12-18 2016-01-19 Cisco Technology, Inc. Automatic correlation of dynamic system events within computing devices
US10250559B2 (en) * 2013-09-19 2019-04-02 Cisco Technology, Inc. Reversible mapping of network addresses in multiple network environments
US10476764B2 (en) * 2014-08-19 2019-11-12 Citrix Systems, Inc. Systems and methods for high volume logging and synchronization for large scale network address translation
WO2023192685A1 (en) * 2022-04-01 2023-10-05 Reliaquest Holdings, Llc Threat mitigation system and method
CN115065599B (en) * 2022-04-09 2023-07-18 北京金睛云华科技有限公司 NAT rule optimizing configuration method in full-flow storage backtracking analysis system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6496935B1 (en) * 2000-03-02 2002-12-17 Check Point Software Technologies Ltd System, device and method for rapid packet filtering and processing
US20040073704A1 (en) * 2002-10-15 2004-04-15 Nomadix, Inc. Intelligent network address translator and methods for network address translation
US20040153533A1 (en) * 2000-07-13 2004-08-05 Lewis Lundy M. Method and apparatus for a comprehensive network management system
US20040193943A1 (en) * 2003-02-13 2004-09-30 Robert Angelino Multiparameter network fault detection system using probabilistic and aggregation analysis

Family Cites Families (64)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5566339A (en) * 1992-10-23 1996-10-15 Fox Network Systems, Inc. System and method for monitoring computer environment and operation
US5611059A (en) * 1994-09-02 1997-03-11 Square D Company Prelinked parameter configuration, automatic graphical linking, and distributed database configuration for devices within an automated monitoring/control system
US20030033402A1 (en) 1996-07-18 2003-02-13 Reuven Battat Method and apparatus for intuitively administering networked computer systems
US6233575B1 (en) * 1997-06-24 2001-05-15 International Business Machines Corporation Multilevel taxonomy based on features derived from training documents classification using fisher values as discrimination values
US6336139B1 (en) * 1998-06-03 2002-01-01 International Business Machines Corporation System, method and computer program product for event correlation in a distributed computing environment
US6717949B1 (en) * 1998-08-31 2004-04-06 International Business Machines Corporation System and method for IP network address translation using selective masquerade
US6728885B1 (en) * 1998-10-09 2004-04-27 Networks Associates Technology, Inc. System and method for network access control using adaptive proxies
US6550012B1 (en) * 1998-12-11 2003-04-15 Network Associates, Inc. Active firewall system and methodology
US6493765B1 (en) * 1999-03-23 2002-12-10 Nortel Networks Limited Domain name resolution in a network having multiple overlapping address domains
US6502133B1 (en) * 1999-03-25 2002-12-31 Lucent Technologies Inc. Real-time event processing system with analysis engine using recovery information
US6563824B1 (en) * 1999-04-20 2003-05-13 3Com Corporation Apparatus and methods for determining the correct workstation within a LAN for a LAN modem to route a packet
US6886102B1 (en) * 1999-07-14 2005-04-26 Symantec Corporation System and method for protecting a computer network against denial of service attacks
US7159030B1 (en) * 1999-07-30 2007-01-02 Intel Corporation Associating a packet with a flow
US6505192B1 (en) * 1999-08-12 2003-01-07 International Business Machines Corporation Security rule processing for connectionless protocols
US6826697B1 (en) * 1999-08-30 2004-11-30 Symantec Corporation System and method for detecting buffer overflow attacks
US6647400B1 (en) * 1999-08-30 2003-11-11 Symantec Corporation System and method for analyzing filesystems to detect intrusions
US6324647B1 (en) * 1999-08-31 2001-11-27 Michel K. Bowman-Amuah System, method and article of manufacture for security management in a development architecture framework
US7124204B2 (en) * 1999-11-18 2006-10-17 Amdocs (Israel) Ltd. Threshold-based database synchronization system and method
US6871284B2 (en) * 2000-01-07 2005-03-22 Securify, Inc. Credential/condition assertion verification optimization
US6779120B1 (en) * 2000-01-07 2004-08-17 Securify, Inc. Declarative language for specifying a security policy
US6795918B1 (en) * 2000-03-07 2004-09-21 Steven T. Trolan Service level computer security
WO2001084775A2 (en) * 2000-04-28 2001-11-08 Internet Security Systems, Inc. System and method for managing security events on a network
CA2417817C (en) * 2000-08-11 2007-11-06 British Telecommunications Public Limited Company System and method of detecting events
AU2002211242A1 (en) * 2000-09-20 2002-04-02 Bbnt Solutions Llc Systems and methods that protect networks and devices against denial of service attacks
WO2002037724A1 (en) * 2000-10-31 2002-05-10 Dynarc Ab Method of adjusting a bandwidth capacity of a dynamic channel
JP2002261788A (en) * 2001-02-27 2002-09-13 Mitsubishi Electric Corp Firewall managing apparatus and method
US6920453B2 (en) * 2001-12-31 2005-07-19 Nokia Corporation Method and system for finding a query-subset of events within a master-set of events
KR100437169B1 (en) * 2001-05-04 2004-06-25 이재형 Network traffic flow control system
US6816455B2 (en) * 2001-05-09 2004-11-09 Telecom Italia S.P.A. Dynamic packet filter utilizing session tracking
US6883162B2 (en) * 2001-06-06 2005-04-19 Sun Microsystems, Inc. Annotations for transaction tracing
US20030009561A1 (en) * 2001-06-14 2003-01-09 Sollee Patrick N. Providing telephony services to terminals behind a firewall and /or network address translator
US7310666B2 (en) * 2001-06-29 2007-12-18 International Business Machines Corporation Method and system for restricting and enhancing topology displays for multi-customer logical networks within a network management system
US8438241B2 (en) * 2001-08-14 2013-05-07 Cisco Technology, Inc. Detecting and protecting against worm traffic on a network
US7246166B1 (en) * 2001-10-09 2007-07-17 Nortel Networks Limited Establishing a communications path via a multi-homed communications network
US7370353B2 (en) * 2001-11-05 2008-05-06 Cisco Technology, Inc. System and method for managing dynamic network sessions
DE60104876T2 (en) * 2001-12-18 2004-12-23 Stonesoft Corp. Checking the configuration of a firewall
US7398389B2 (en) * 2001-12-20 2008-07-08 Coretrace Corporation Kernel-based network security infrastructure
US7324990B2 (en) * 2002-02-07 2008-01-29 The Relegence Corporation Real time relevancy determination system and a method for calculating relevancy of real time information
US8370936B2 (en) * 2002-02-08 2013-02-05 Juniper Networks, Inc. Multi-method gateway-based network security systems and methods
US7171689B2 (en) * 2002-02-25 2007-01-30 Symantec Corporation System and method for tracking and filtering alerts in an enterprise and generating alert indications for analysis
US6985479B2 (en) * 2002-03-04 2006-01-10 Qualcomm Incorporated Method and apparatus for processing internet protocol transmissions
US7299504B1 (en) * 2002-03-08 2007-11-20 Lucent Technologies Inc. System and method for implementing security management using a database-modeled security policy
US7296074B2 (en) * 2002-03-20 2007-11-13 Scientific-Atlanta, Inc. Media on demand session re-use
TW588532B (en) * 2002-03-29 2004-05-21 Realtek Semiconductor Corp Management device and method of NAT/NAPT session
AU2003223379A1 (en) * 2002-03-29 2003-10-13 Global Dataguard, Inc. Adaptive behavioral intrusion detection systems and methods
US20030200192A1 (en) * 2002-04-18 2003-10-23 Bell Brian L. Method of organizing information into topical, temporal, and location associations for organizing, selecting, and distributing information
IL165288A0 (en) * 2002-05-22 2005-12-18 Lucid Security Corp Adaptive intrusion detection system
US7574652B2 (en) * 2002-06-20 2009-08-11 Canon Kabushiki Kaisha Methods for interactively defining transforms and for generating queries by manipulating existing query data
US20030236995A1 (en) * 2002-06-21 2003-12-25 Fretwell Lyman Jefferson Method and apparatus for facilitating detection of network intrusion
US7177859B2 (en) * 2002-06-26 2007-02-13 Microsoft Corporation Programming model for subscription services
US20040049698A1 (en) * 2002-09-06 2004-03-11 Ott Allen Eugene Computer network security system utilizing dynamic mobile sensor agents
US7152242B2 (en) * 2002-09-11 2006-12-19 Enterasys Networks, Inc. Modular system for detecting, filtering and providing notice about attack events associated with network security
US6952779B1 (en) * 2002-10-01 2005-10-04 Gideon Cohen System and method for risk detection and analysis in a computer network
US7603711B2 (en) * 2002-10-31 2009-10-13 Secnap Networks Security, LLC Intrusion detection system
TWI234969B (en) * 2002-11-26 2005-06-21 Ind Tech Res Inst Dynamic network address translation system and method of transparent private network device
US7941854B2 (en) * 2002-12-05 2011-05-10 International Business Machines Corporation Method and system for responding to a computer intrusion
US7899932B2 (en) * 2003-01-15 2011-03-01 Panasonic Corporation Relayed network address translator (NAT) traversal
US7478151B1 (en) * 2003-01-23 2009-01-13 Gomez, Inc. System and method for monitoring global network performance
US8024795B2 (en) * 2003-05-09 2011-09-20 Q1 Labs, Inc. Network intelligence system
US7596807B2 (en) * 2003-07-03 2009-09-29 Arbor Networks, Inc. Method and system for reducing scope of self-propagating attack code in network
US7295831B2 (en) * 2003-08-12 2007-11-13 3E Technologies International, Inc. Method and system for wireless intrusion detection prevention and security management
US7760653B2 (en) * 2004-10-26 2010-07-20 Riverbed Technology, Inc. Stackable aggregation for connection based anomaly detection
US20060242694A1 (en) * 2004-11-08 2006-10-26 Jeffrey Gold Mitigation and mitigation management of attacks in networked systems
US7627544B2 (en) * 2005-05-20 2009-12-01 Microsoft Corporation Recognizing event patterns from event streams

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6496935B1 (en) * 2000-03-02 2002-12-17 Check Point Software Technologies Ltd System, device and method for rapid packet filtering and processing
US20040153533A1 (en) * 2000-07-13 2004-08-05 Lewis Lundy M. Method and apparatus for a comprehensive network management system
US20040073704A1 (en) * 2002-10-15 2004-04-15 Nomadix, Inc. Intelligent network address translator and methods for network address translation
US20040193943A1 (en) * 2003-02-13 2004-09-30 Robert Angelino Multiparameter network fault detection system using probabilistic and aggregation analysis

Also Published As

Publication number Publication date
EP1636714A2 (en) 2006-03-22
EP1636714B1 (en) 2018-08-08
US20060095587A1 (en) 2006-05-04
US20040260763A1 (en) 2004-12-23
US7797419B2 (en) 2010-09-14
CN1784671A (en) 2006-06-07
EP1636714A4 (en) 2012-07-11
EP3399727A1 (en) 2018-11-07
EP3399727B1 (en) 2019-11-13
US6985920B2 (en) 2006-01-10
CN1784671B (en) 2010-06-16
WO2005001655A2 (en) 2005-01-06

Similar Documents

Publication Publication Date Title
WO2005001655A3 (en) Method and system for determining intra-session event correlation across network address translation devices
ATE498970T1 (en) NETWORK CONFIGURATION EVALUATION
WO2003073724A3 (en) System and method for detecting and eliminating ip spoofing in a data transmission network
WO2004027561A3 (en) Client-based message protocol translation
WO2003049035A3 (en) Method and apparatus for automatic face blurring
DE60336573D1 (en) INTELLIGENT NETWORK ADDRESS TRANSLATION AND NETWORK ADDRESS TRANSLATION METHOD
WO2005046178A3 (en) Method and apparatus for providing network security using security labeling
WO2004013737A3 (en) System and method for determinig the identity of a party associated with a transaction
GB0217141D0 (en) System and method for providing an information network on the internet
AU2003253583A8 (en) Fault detection system having audio analysis and method of using the same
HK1080658B (en) System, method and apparatus for federated single sign-on services
AU2003217103A1 (en) System, method and apparatus for federated single sign-on services
DE60114024D1 (en) METHOD OF ESTABLISHING ONLINE TELEPHONE INFORMATION SERVICES
DE60126119D1 (en) CONTENT MANAGEMENT METHOD, CONTENT PROCESS AND APPARATUS
ATE389910T1 (en) METHOD AND DEVICE FOR PERSONALIZATION AND IDENTITY MANAGEMENT
AU6179800A (en) Education/training management system, training management computer, class attendee terminal device, manager terminal device, education/training management method
EP1476985A4 (en) Network device management method, network device management program, and network control apparatus
AU2003265765A8 (en) Method, system, and device for performing quantitative analysis using an ftms
BR0314454A (en) System and method of accessing contact information on a communication device
AU2002223656A1 (en) Intercommunication preprocessor
EP1179774A3 (en) Apparatus and method for sharing data across a plurality of devices
AU2002308666A1 (en) System, apparatus, and method for performing cryptographic validity services
HK1051415A1 (en) Information processing apparatus, information processing method and network system
AU2002225929A1 (en) System, method and apparatus for capturing, recording, transmitting and displaying dynamic sessions
GB2377303A (en) E-commerce foreign exchange method and apparatus

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 20048113023

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 2004777068

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2004777068

Country of ref document: EP