WO2005017809A3 - Method and apparatus for authentication of data streams with adaptively controlled losses - Google Patents

Method and apparatus for authentication of data streams with adaptively controlled losses Download PDF

Info

Publication number
WO2005017809A3
WO2005017809A3 PCT/US2004/025513 US2004025513W WO2005017809A3 WO 2005017809 A3 WO2005017809 A3 WO 2005017809A3 US 2004025513 W US2004025513 W US 2004025513W WO 2005017809 A3 WO2005017809 A3 WO 2005017809A3
Authority
WO
WIPO (PCT)
Prior art keywords
stream
intermediary
source
authentication
sign
Prior art date
Application number
PCT/US2004/025513
Other languages
French (fr)
Other versions
WO2005017809A2 (en
Inventor
Craig B Gentry
Alejandro Hevia
Ravi Kumar Jain
Toshiro Kawahara
Zulfikar Amin Ramzan
Original Assignee
Docomo Comm Lab Usa Inc
Craig B Gentry
Alejandro Hevia
Ravi Kumar Jain
Toshiro Kawahara
Zulfikar Amin Ramzan
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Docomo Comm Lab Usa Inc, Craig B Gentry, Alejandro Hevia, Ravi Kumar Jain, Toshiro Kawahara, Zulfikar Amin Ramzan filed Critical Docomo Comm Lab Usa Inc
Priority to JP2006523251A priority Critical patent/JP4809766B2/en
Priority to US10/543,640 priority patent/US20060136728A1/en
Publication of WO2005017809A2 publication Critical patent/WO2005017809A2/en
Publication of WO2005017809A3 publication Critical patent/WO2005017809A3/en
Priority to US12/560,959 priority patent/US8256015B2/en
Priority to US12/560,963 priority patent/US20100005310A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Abstract

Methods, components, and systems for efficient authentication, either through a digital signature or message authentication codes, and verification of a digital stream sent from a source (505) to a receiver via zero or more intermediaries (503), such that the source (501) or intermediary (503) (or both) can remove certain portions of the data stream without inhibiting the ability of the ultimate receiver to verify the authenticity and integrity of the data received. According to the invention, a source (501) may sign an entire data stream once, but may permit either itself or an intermediary to efficiently remove certain portions of the stream before transmitting the stream to the ultimate recipient (505), without having to re-sign the entire stream. Applications may include the signing of media streams which often need to be further processed to accommodate the resource requirements of a particular environment. Another application allows an intermediary to choose an advertisement to include in a given slot.
PCT/US2004/025513 2003-08-15 2004-08-04 Method and apparatus for authentication of data streams with adaptively controlled losses WO2005017809A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
JP2006523251A JP4809766B2 (en) 2003-08-15 2004-08-04 Data stream authentication method and apparatus adaptively controlling loss
US10/543,640 US20060136728A1 (en) 2003-08-15 2004-08-04 Method and apparatus for authentication of data streams with adaptively controlled losses
US12/560,959 US8256015B2 (en) 2003-08-15 2009-09-16 Method and apparatus for authentication of data streams with adaptively controlled losses
US12/560,963 US20100005310A1 (en) 2003-08-15 2009-09-16 Method and apparatus for authenication of data streams with adaptively controlled losses

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US49578703P 2003-08-15 2003-08-15
US60/495,787 2003-08-15

Related Child Applications (3)

Application Number Title Priority Date Filing Date
US10543640 A-371-Of-International 2004-08-04
US12/560,963 Division US20100005310A1 (en) 2003-08-15 2009-09-16 Method and apparatus for authenication of data streams with adaptively controlled losses
US12/560,959 Division US8256015B2 (en) 2003-08-15 2009-09-16 Method and apparatus for authentication of data streams with adaptively controlled losses

Publications (2)

Publication Number Publication Date
WO2005017809A2 WO2005017809A2 (en) 2005-02-24
WO2005017809A3 true WO2005017809A3 (en) 2005-09-22

Family

ID=34193346

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/025513 WO2005017809A2 (en) 2003-08-15 2004-08-04 Method and apparatus for authentication of data streams with adaptively controlled losses

Country Status (3)

Country Link
US (3) US20060136728A1 (en)
JP (1) JP4809766B2 (en)
WO (1) WO2005017809A2 (en)

Families Citing this family (82)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8086697B2 (en) 2005-06-28 2011-12-27 Claria Innovations, Llc Techniques for displaying impressions in documents delivered over a computer network
US7475404B2 (en) 2000-05-18 2009-01-06 Maquis Techtrix Llc System and method for implementing click-through for browser executed software including ad proxy and proxy cookie caching
US8521827B2 (en) * 2001-10-18 2013-08-27 Carhamm Ltd., Llc Presentation of information to end-users
US7603341B2 (en) 2002-11-05 2009-10-13 Claria Corporation Updating the content of a presentation vehicle in a computer network
US20060136728A1 (en) * 2003-08-15 2006-06-22 Gentry Craig B Method and apparatus for authentication of data streams with adaptively controlled losses
US9020854B2 (en) 2004-03-08 2015-04-28 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US8255413B2 (en) 2004-08-19 2012-08-28 Carhamm Ltd., Llc Method and apparatus for responding to request for information-personalization
US8078602B2 (en) 2004-12-17 2011-12-13 Claria Innovations, Llc Search engine for a computer network
US7406597B2 (en) * 2004-10-29 2008-07-29 International Business Machines Corporation Methods for efficiently authenticating multiple objects based on access patterns
US7693863B2 (en) 2004-12-20 2010-04-06 Claria Corporation Method and device for publishing cross-network user behavioral data
RU2007127725A (en) 2004-12-20 2009-01-27 ПРОКСЕНС, ЭлЭлСи (US) PERSONAL DATA (PDK) AUTHENTICATION BY BIOMETRIC KEY
US8073866B2 (en) 2005-03-17 2011-12-06 Claria Innovations, Llc Method for providing content to an internet user based on the user's demonstrated content preferences
JP2008547136A (en) * 2005-06-28 2008-12-25 クラリア コーポレイション Method and system for controlling and adapting media streams
JP4827468B2 (en) * 2005-07-25 2011-11-30 キヤノン株式会社 Information processing apparatus, information processing apparatus control method, computer program, and computer-readable storage medium
US8078867B2 (en) 2005-08-12 2011-12-13 Research In Motion Limited System and method for authenticating streamed data
US8589688B2 (en) 2005-11-04 2013-11-19 Nec Corporation Message authentication device, message authentication method, message authentication program and storage medium therefor
JP4622811B2 (en) * 2005-11-04 2011-02-02 株式会社日立製作所 Electronic document authenticity guarantee system
US8219129B2 (en) 2006-01-06 2012-07-10 Proxense, Llc Dynamic real-time tiered client access
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
CN101411120B (en) * 2006-01-25 2012-10-31 法国电信公司 Burn-in system for multicast data transmission
US8832466B1 (en) * 2006-01-27 2014-09-09 Trustwave Holdings, Inc. Methods for augmentation and interpretation of data objects
WO2007093946A1 (en) * 2006-02-14 2007-08-23 Koninklijke Philips Electronics N.V. Improved method of content protection
WO2007093925A1 (en) * 2006-02-14 2007-08-23 Koninklijke Philips Electronics N.V. Improved method of content protection
US7904718B2 (en) 2006-05-05 2011-03-08 Proxense, Llc Personal digital key differentiation for secure transactions
US20090210715A1 (en) * 2006-08-01 2009-08-20 Fujitsu Limited Document verification apparatus, document verification method, and computer product
US8323087B2 (en) 2006-09-18 2012-12-04 Igt Reduced power consumption wager gaming machine
US9269221B2 (en) 2006-11-13 2016-02-23 John J. Gobbi Configuration of interfaces for a location detection system and application
JP4270276B2 (en) * 2006-12-27 2009-05-27 株式会社日立製作所 Electronic data authenticity guarantee method and program
JP4359622B2 (en) * 2007-01-22 2009-11-04 富士通株式会社 Electronic signature program and electronic signature device
US8381062B1 (en) * 2007-05-03 2013-02-19 Emc Corporation Proof of retrievability for archived files
JP2008294596A (en) * 2007-05-23 2008-12-04 Hitachi Ltd Authenticity assurance system for spreadsheet data
US7885427B2 (en) * 2007-08-04 2011-02-08 International Business Machines Corporation System and method for solving the “birthday” problem with watermarking
WO2009062194A1 (en) 2007-11-09 2009-05-14 Proxense, Llc Proximity-sensor supporting multiple application services
US8171528B1 (en) 2007-12-06 2012-05-01 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US9251332B2 (en) 2007-12-19 2016-02-02 Proxense, Llc Security system and method for controlling access to computing resources
JP4584300B2 (en) * 2007-12-19 2010-11-17 富士通株式会社 Electronic signature program, computer-readable recording medium, electronic signature device, and electronic signature method
GB0802585D0 (en) * 2008-02-12 2008-03-19 Mtld Top Level Domain Ltd Determining a property of communication device
KR101426270B1 (en) * 2008-02-13 2014-08-05 삼성전자주식회사 Method and apparatus for generating and verifying electronic signature of software, and computer readable medium thereof
US8508336B2 (en) 2008-02-14 2013-08-13 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
EP2107711B1 (en) * 2008-03-03 2010-11-24 Fujitsu Ltd. Method and apparatus for digital signature authentication, and computer product
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US8386785B2 (en) 2008-06-18 2013-02-26 Igt Gaming machine certificate creation and management
US8122501B2 (en) * 2008-06-20 2012-02-21 International Business Machines Corporation Traitor detection for multilevel assignment
US8108928B2 (en) * 2008-06-20 2012-01-31 International Business Machines Corporation Adaptive traitor tracing
US8595504B2 (en) * 2008-08-12 2013-11-26 Industrial Technology Research Institute Light weight authentication and secret retrieval
US8422684B2 (en) * 2008-08-15 2013-04-16 International Business Machines Corporation Security classes in a media key block
WO2010033802A1 (en) * 2008-09-19 2010-03-25 Interdigital Patent Holdings, Inc. Authentication for secure wireless communication
GB2465138B (en) * 2008-10-10 2012-10-10 Afilias Technologies Ltd Transcoding web resources
US8108544B2 (en) 2008-12-10 2012-01-31 At&T Intellectual Property I, Lp System and method for content validation
US20110246779A1 (en) 2008-12-11 2011-10-06 Isamu Teranishi Zero-knowledge proof system, zero-knowledge proof device, zero-knowledge verification device, zero-knowledge proof method and program therefor
US8571209B2 (en) 2009-01-19 2013-10-29 International Business Machines Recording keys in a broadcast-encryption-based system
US20100212017A1 (en) * 2009-02-18 2010-08-19 International Business Machines Corporation System and method for efficient trust preservation in data stores
US8627184B2 (en) * 2009-03-31 2014-01-07 Qualcomm Incorporated Systems and methods for protecting a multi-part broadcast control message
US8132073B1 (en) * 2009-06-30 2012-03-06 Emc Corporation Distributed storage system with enhanced security
AR077680A1 (en) * 2009-08-07 2011-09-14 Dolby Int Ab DATA FLOW AUTHENTICATION
US9418205B2 (en) 2010-03-15 2016-08-16 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US9141724B2 (en) 2010-04-19 2015-09-22 Afilias Technologies Limited Transcoder hinting
GB2481843A (en) 2010-07-08 2012-01-11 Mtld Top Level Domain Ltd Web based method of generating user interfaces
US9322974B1 (en) 2010-07-15 2016-04-26 Proxense, Llc. Proximity-based system for object tracking
US8538938B2 (en) * 2010-12-02 2013-09-17 At&T Intellectual Property I, L.P. Interactive proof to validate outsourced data stream processing
US9265450B1 (en) 2011-02-21 2016-02-23 Proxense, Llc Proximity-based system for object tracking and automatic application initialization
US8671299B2 (en) * 2011-05-26 2014-03-11 Google Inc. Delaying the initiation of transitioning to a lower power mode by placing a computer system into an intermediate power mode between a normal power mode and the lower power mode
GB2508343A (en) 2012-11-28 2014-06-04 Ibm Replacing a hash function if a second hash function is more effective
US9536016B2 (en) * 2013-01-16 2017-01-03 Google Inc. On-disk multimap
WO2014183106A2 (en) 2013-05-10 2014-11-13 Proxense, Llc Secure element as a digital pocket
JP2014241465A (en) * 2013-06-11 2014-12-25 株式会社東芝 Signature generating apparatus, signature generating method, signature generation program, and power usage calculation system
US10200199B2 (en) * 2013-08-05 2019-02-05 Guardtime Holdings Limited Strengthened entity identity for digital record signature infrastructure
WO2015024603A1 (en) * 2013-08-23 2015-02-26 Nec Europe Ltd. Method and system for authenticating a data stream
JP6269155B2 (en) 2014-02-24 2018-01-31 富士通株式会社 Distribution method, terminal device, and distribution system
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US10412069B2 (en) 2015-01-19 2019-09-10 Mitsubishi Electric Corporation Packet transmitting apparatus, packet receiving apparatus, and computer readable medium
US10447812B2 (en) * 2015-06-05 2019-10-15 Apple Inc. On demand resources
US10044583B2 (en) 2015-08-21 2018-08-07 Barefoot Networks, Inc. Fast detection and identification of lost packets
WO2017053468A1 (en) * 2015-09-21 2017-03-30 Dolby Laboratories Licensing Corporation Efficient delivery of customized content over intelligent network
KR101977109B1 (en) * 2015-11-17 2019-08-28 (주)마크애니 Large simultaneous digital signature service system based on hash function and method thereof
US9679276B1 (en) * 2016-01-26 2017-06-13 Stampery, Inc. Systems and methods for using a block chain to certify the existence, integrity, and/or ownership of a file or communication
US9960920B2 (en) 2016-01-26 2018-05-01 Stampery Inc. Systems and methods for certification of data units and/or certification verification
WO2019157227A1 (en) * 2018-02-07 2019-08-15 Safetraces, Inc. Source and sanitation assurance testing of foodstuffs and sensitive applications
MX2019008898A (en) 2018-12-13 2019-09-10 Alibaba Group Holding Ltd Data isolation in a blockchain network.
US11431476B2 (en) * 2020-04-30 2022-08-30 Dell Products L.P. Install time creation of forward error correction data and integrity checksums
US10951404B1 (en) * 2020-06-09 2021-03-16 Quantropi Inc. Methods and systems for digital message encoding and signing
US11641347B2 (en) 2021-03-10 2023-05-02 Quantropi Inc. Quantum-safe cryptographic methods and systems

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6065008A (en) * 1997-10-01 2000-05-16 Microsoft Corporation System and method for secure font subset distribution

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5953506A (en) * 1996-12-17 1999-09-14 Adaptive Media Technologies Method and apparatus that provides a scalable media delivery system
US6970602B1 (en) * 1998-10-06 2005-11-29 International Business Machines Corporation Method and apparatus for transcoding multimedia using content analysis
US6959384B1 (en) * 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
US6886098B1 (en) * 1999-08-13 2005-04-26 Microsoft Corporation Systems and methods for compression of key sets having multiple keys
JP3434251B2 (en) * 1999-11-02 2003-08-04 日本電信電話株式会社 Message recovery type signature system and program recording medium thereof
US6640294B2 (en) * 2001-12-27 2003-10-28 Storage Technology Corporation Data integrity check method using cumulative hash function
US20030123546A1 (en) * 2001-12-28 2003-07-03 Emblaze Systems Scalable multi-level video coding
US7313814B2 (en) * 2003-04-01 2007-12-25 Microsoft Corporation Scalable, error resilient DRM for scalable media
US20060136728A1 (en) 2003-08-15 2006-06-22 Gentry Craig B Method and apparatus for authentication of data streams with adaptively controlled losses

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6065008A (en) * 1997-10-01 2000-05-16 Microsoft Corporation System and method for secure font subset distribution

Also Published As

Publication number Publication date
WO2005017809A2 (en) 2005-02-24
US20100005309A1 (en) 2010-01-07
US8256015B2 (en) 2012-08-28
US20100005310A1 (en) 2010-01-07
JP4809766B2 (en) 2011-11-09
JP2007503134A (en) 2007-02-15
US20060136728A1 (en) 2006-06-22

Similar Documents

Publication Publication Date Title
WO2005017809A3 (en) Method and apparatus for authentication of data streams with adaptively controlled losses
WO2002054652A3 (en) System and method for processing digital documents utilizing secure communications over a network
BR0211756A (en) System and method for processing encrypted messages
WO2004038975A3 (en) Efficient encryption and authentication for data processing systems
WO2002032044A3 (en) Secret key messaging
BR0213542A (en) Multistage system and method for processing encrypted messages
AU2002252034A1 (en) System and method for message encryption and signing in a transaction processing system
WO2004105332A3 (en) Method and apparatus for filtering email spam based on similarity measures
WO2005001660A3 (en) Secure network privacy system using proxy server
DE60144233D1 (en) VIDEO COMMUNICATIONS
CY1109389T1 (en) A METHOD OF COPYRIGHT AND DATA TRANSFER BETWEEN A SHIPPER AND A RECIPIENT USING A NETWORK
EP1427133A3 (en) System, method and device for security processing of data packets
AU5545899A (en) Unique digital signature
WO2006063210A3 (en) Method and system for dynamic interleaver adaptation scheme
WO2002017553A3 (en) Apparatus and methods for the secure transfer of electronic data
EP1304848A3 (en) Flexible electronic message security mechanism
KR20030004300A (en) Active data hiding for secure electronic media distribution
WO2005091547A3 (en) Watermark payload encryption methods and systems
DK1142194T3 (en) Method and system for implementing a digital signature
TWI256210B (en) System and method for processing bandwidth allocation messages
TW200629843A (en) System and method for updating message trust status
TW200631354A (en) Real-time packet processing system and method
WO2003005282A3 (en) System, apparatus, and method for performing cryptographic validity services
ATE387774T1 (en) METHOD AND DEVICE FOR SECURE TRANSFER OF DATA BETWEEN PARTICIPANTS
TW200721771A (en) Secure data communications in web services

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
ENP Entry into the national phase

Ref document number: 2006136728

Country of ref document: US

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 10543640

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2006523251

Country of ref document: JP

WWP Wipo information: published in national office

Ref document number: 10543640

Country of ref document: US

122 Ep: pct application non-entry in european phase