EP2659695A4 - Système et procédé pour assurer la transmission de données confidentielles en liaison radio, sur des dispositifs de communication mobiles avec des éléments sécurisés non uicc - Google Patents

Système et procédé pour assurer la transmission de données confidentielles en liaison radio, sur des dispositifs de communication mobiles avec des éléments sécurisés non uicc Download PDF

Info

Publication number
EP2659695A4
EP2659695A4 EP11853081.5A EP11853081A EP2659695A4 EP 2659695 A4 EP2659695 A4 EP 2659695A4 EP 11853081 A EP11853081 A EP 11853081A EP 2659695 A4 EP2659695 A4 EP 2659695A4
Authority
EP
European Patent Office
Prior art keywords
air
confidential information
secure elements
provisioning over
communicative devices
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP11853081.5A
Other languages
German (de)
English (en)
Other versions
EP2659695A2 (fr
Inventor
Sung Woo Bae
Dong Hyun Kim
Jae Min Lim
Dae Man Kwon
Young Jin You
Ki Do CHEONG
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mozido Corfire Korea Ltd
Original Assignee
Mozido Corfire - Korea Ltd
Mozido Corfire Korea Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/310,344 external-priority patent/US9161218B2/en
Application filed by Mozido Corfire - Korea Ltd, Mozido Corfire Korea Ltd filed Critical Mozido Corfire - Korea Ltd
Publication of EP2659695A2 publication Critical patent/EP2659695A2/fr
Publication of EP2659695A4 publication Critical patent/EP2659695A4/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/354Card activation or deactivation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
EP11853081.5A 2010-12-30 2011-12-20 Système et procédé pour assurer la transmission de données confidentielles en liaison radio, sur des dispositifs de communication mobiles avec des éléments sécurisés non uicc Withdrawn EP2659695A4 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201061428851P 2010-12-30 2010-12-30
US13/310,344 US9161218B2 (en) 2010-12-30 2011-12-02 System and method for provisioning over the air of confidential information on mobile communicative devices with non-UICC secure elements
PCT/KR2011/009868 WO2012091351A2 (fr) 2010-12-30 2011-12-20 Système et procédé pour assurer la transmission de données confidentielles en liaison radio, sur des dispositifs de communication mobiles avec des éléments sécurisés non uicc

Publications (2)

Publication Number Publication Date
EP2659695A2 EP2659695A2 (fr) 2013-11-06
EP2659695A4 true EP2659695A4 (fr) 2017-08-02

Family

ID=46383645

Family Applications (1)

Application Number Title Priority Date Filing Date
EP11853081.5A Withdrawn EP2659695A4 (fr) 2010-12-30 2011-12-20 Système et procédé pour assurer la transmission de données confidentielles en liaison radio, sur des dispositifs de communication mobiles avec des éléments sécurisés non uicc

Country Status (6)

Country Link
EP (1) EP2659695A4 (fr)
KR (1) KR101514754B1 (fr)
CN (1) CN103262590A (fr)
AU (1) AU2011350197A1 (fr)
SG (1) SG190988A1 (fr)
WO (1) WO2012091351A2 (fr)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150339659A1 (en) * 2014-05-23 2015-11-26 Miguel Ballesteros System And Method For Payment Credential-Based Mobile Commerce
WO2016003178A1 (fr) * 2014-06-30 2016-01-07 삼성전자 주식회사 Procédé et dispositif pour transmettre et recevoir un profil pour fournir un service de communication dans un système de communication sans fil
KR20160002321A (ko) 2014-06-30 2016-01-07 삼성전자주식회사 무선 통신 시스템에서 통신서비스 제공을 위한 프로파일을 송수신하는 방법 및 장치
EP3104635B1 (fr) * 2015-06-09 2020-02-12 Deutsche Telekom AG Procédé pour une installation améliorée d'une application de service associée à un élément sécurisé situé dans un dispositif de communication, système et réseau de télécommunications destinés à une telle installation améliorée, programme comprenant un code de programme lisible par ordinateur et produit de programme informatique
CN105635268B (zh) * 2015-12-28 2018-12-25 红豆电信有限公司 可信服务管理云平台
CN108781358B (zh) * 2016-03-30 2021-02-23 华为技术有限公司 一种管理eUICC中的签约信息集的方法及相关设备
CN106101984B (zh) * 2016-05-31 2019-08-02 东莞宇龙通信科技有限公司 一种nfc移动支付终端的安全模块管理方法及终端
KR101944770B1 (ko) * 2017-07-03 2019-04-17 주식회사 이비카드 오픈 api 기반의 교통카드 서비스 제공 시스템
KR102495672B1 (ko) 2017-09-20 2023-02-03 삼성전자주식회사 모바일 카드의 백업 및 재설치를 지원하는 전자 장치
CN110223060A (zh) * 2019-05-21 2019-09-10 四川精创国芯科技有限公司 一种多芯片智能卡管理平台
US11683325B2 (en) * 2020-08-11 2023-06-20 Capital One Services, Llc Systems and methods for verified messaging via short-range transceiver
CN114501416A (zh) * 2020-10-26 2022-05-13 中移互联网有限公司 基于bip网关的sim卡应用处理方法、装置及设备
CN112288425B (zh) * 2020-12-23 2021-04-13 ***股份有限公司 支付功能开通方法、终端设备、服务器、***及存储介质
CN113760326A (zh) * 2021-07-21 2021-12-07 江铃汽车股份有限公司 一种升级方法、装置、可读存储介质及车辆
CN113950036B (zh) * 2021-10-15 2023-06-09 中国联合网络通信集团有限公司 Nfc能力的同步方法、uicc、终端、设备及介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009125141A2 (fr) * 2008-03-31 2009-10-15 France Telecom Procédé d'accès et de transfert de données liées à une application installée sur un module de sécurité associé à un terminal mobile, module de sécurité, serveur de gestion et système associés
WO2009141805A2 (fr) * 2008-05-22 2009-11-26 Nxp B.V. Procédés, systèmes et agencements pour une communication sans fil avec des terminaux de communication en champ proche
US20100291904A1 (en) * 2009-05-13 2010-11-18 First Data Corporation Systems and methods for providing trusted service management services

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1455499B1 (fr) * 2003-03-03 2009-09-09 Nokia Corporation Elément de sécurité procédé de commande et terminal mobile
US7370189B2 (en) * 2004-09-30 2008-05-06 Intel Corporation Method and apparatus for establishing safe processor operating points in connection with a secure boot
US7840687B2 (en) * 2007-07-11 2010-11-23 Intel Corporation Generic bootstrapping protocol (GBP)
HU230695B1 (hu) * 2007-10-20 2017-09-28 Andrá Vilmos Eljárás egyedi hozzáférésű információtartalom kommunikációs eszköz biztonságos tároló részegységében történő elhelyezésének előkészítésére, valamint elhelyezésére

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009125141A2 (fr) * 2008-03-31 2009-10-15 France Telecom Procédé d'accès et de transfert de données liées à une application installée sur un module de sécurité associé à un terminal mobile, module de sécurité, serveur de gestion et système associés
US20110029786A1 (en) * 2008-03-31 2011-02-03 France Telecom Method for accessing and transferring data linked to an application installed on a security module associated with a mobile terminal, and associated security module, management server and system
WO2009141805A2 (fr) * 2008-05-22 2009-11-26 Nxp B.V. Procédés, systèmes et agencements pour une communication sans fil avec des terminaux de communication en champ proche
US20100291904A1 (en) * 2009-05-13 2010-11-18 First Data Corporation Systems and methods for providing trusted service management services

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2012091351A2 *

Also Published As

Publication number Publication date
CN103262590A (zh) 2013-08-21
WO2012091351A2 (fr) 2012-07-05
SG190988A1 (en) 2013-07-31
WO2012091351A3 (fr) 2012-08-23
KR101514754B1 (ko) 2015-04-24
AU2011350197A1 (en) 2013-06-20
AU2011350197A8 (en) 2013-06-27
KR20130108443A (ko) 2013-10-02
EP2659695A2 (fr) 2013-11-06

Similar Documents

Publication Publication Date Title
EP2659695A4 (fr) Système et procédé pour assurer la transmission de données confidentielles en liaison radio, sur des dispositifs de communication mobiles avec des éléments sécurisés non uicc
EP2634955A4 (fr) Procédé d'authentification d'informations et système d'authentification d'informations
EP2566204A4 (fr) Procédé et dispositif d'authentification, système et centre d'authentification
EP2639727A4 (fr) Système de collaboration d'authentification et dispositif fournisseur d'identifiant
EP2584313A4 (fr) Dispositif fournissant des informations, et procédé de fourniture d'informations
EP2571323A4 (fr) Procédé d'allocation de ressources dans un système de communications sans fil et dispositif associé
EP2548696A4 (fr) Équipement de polissage, tampon à polir et système de gestion des informations de polissage
EP2561466A4 (fr) Approches pour localisation et communication de dispositifs
EP2642781A4 (fr) Système de communication sans fil et procédé de communication sans fil
EP2523744A4 (fr) Systèmes et processus de gestion de gaz de ventilation
EP2553879A4 (fr) Procédé et système pour le fonctionnement du gestionnaire de spectre dans des systèmes radio cognitifs
EP2503739A4 (fr) Procédé de gestion de ressources et système pour sa mise en uvre
EP2647220A4 (fr) Dispositif d'oreillette de communication améliorée et procédé
EP2559269A4 (fr) Dispositif susceptible de notifier un changement d'état de fonctionnement de celui-ci par le réseau et procédé de communication du dispositif
EP2602964A4 (fr) Procédé, dispositif et équipement de gestion de service
EP2936257A4 (fr) Système sécurisé de gestion et de communication des soins de santé
EP2618495A4 (fr) Dispositif et procédé de communication d'informations
EP2602943A4 (fr) Procédé et dispositif d'alignement d'interférences et système de communication multicanal
EP2530645A4 (fr) Dispositif d'authentification, système d'authentification et procédé d'authentification
EP2536057A4 (fr) Procédé et système pour réaction des informations d'état de canal
EP2557723A4 (fr) Procédé de renvoi d'informations d'état de canal et système correspondant
EP2551637A4 (fr) Dispositif et système à laser rotatif
EP2573954A4 (fr) Procédé et dispositif de fourniture de données de service
EP2482487A4 (fr) Procédé et système permettant de produire des clés de chiffrement d'une interface radio
EP2564550A4 (fr) Procédé de délivrance de message et dispositif associé

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20130611

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: MOZIDO CORFIRE - KORCA, LTD.

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: MOZIDO CORFIRE - KOREA, LTD.

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: MOZIDO CORFIRE - KOREA, LTD.

A4 Supplementary search report drawn up and despatched

Effective date: 20170705

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 12/08 20090101AFI20170629BHEP

Ipc: G06Q 20/32 20120101ALI20170629BHEP

Ipc: H04L 12/24 20060101ALI20170629BHEP

Ipc: H04W 4/00 20090101ALN20170629BHEP

Ipc: G06F 21/77 20130101ALN20170629BHEP

17Q First examination report despatched

Effective date: 20180718

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20190702