blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability

2022.02.11

More...
blank News flashes

News Flashes

New version of the European Patent Register – SPC proceedings information in the Unitary Patent Register.

2024-07-24

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP1529365

EP1529365 - EFFICIENT ENCRYPTION AND AUTHENTICATION FOR DATA PROCESSING SYSTEMS [Right-click to bookmark this link]
StatusNo opposition filed within time limit
Status updated on  19.06.2009
Database last updated on 25.09.2024
Most recent event   Tooltip30.09.2011Lapse of the patent in a contracting state
New state(s): CY, TR
published on 02.11.2011  [2011/44]
Applicant(s)For all designated states
QUALCOMM INCORPORATED
5775 Morehouse Drive
San Diego, CA 92121 / US
[N/P]
Former [2008/33]For all designated states
QUALCOMM INCORPORATED
5775 Morehouse Drive
San Diego, California 92121 / US
Former [2005/19]For all designated states
QUALCOMM Incorporated
5775 Morehouse Drive
San Diego, California 92121 / US
Inventor(s)01 / HAWKES, Philip Michael
Unit 30,18-20 Knocklayde Street
Ashfield, New South Wales 2131 / AU
02 / ROSE, Gregory G.
40 Archer Street
Concord, New South Wales 2137 / AU
 [2007/25]
Former [2005/19]01 / HAWKES, Philip Michael
Unit 2, 6-8 Belmore Street
Burwood, New South Wales 2134 / AU
02 / ROSE, Gregory G.
40 Archer Street
Concord, New South Wales 2137 / AU
Representative(s)Walsh, Michael Joseph, et al
Tomkins & Co.
5, Dartmouth Road
Dublin 6 / IE
[N/P]
Former [2005/19]Walsh, Michael Joseph, et al
TOMKINS & CO. 5, Dartmouth Road
Dublin 6 / IE
Application number, filing date03809499.124.07.2003
[2005/19]
WO2003US23562
Priority number, dateUS2002020513224.07.2002         Original published format: US 205132
[2005/19]
Filing languageEN
Procedural languageEN
PublicationType: A2 Application without search report
No.:WO2004038975
Date:06.05.2004
Language:EN
[2004/19]
Type: A2 Application without search report 
No.:EP1529365
Date:11.05.2005
Language:EN
The application published by WIPO in one of the EPO official languages on 06.05.2004 takes the place of the publication of the European patent application.
[2005/19]
Type: B1 Patent specification 
No.:EP1529365
Date:13.08.2008
Language:EN
[2008/33]
Search report(s)International search report - published on:US02.12.2004
(Supplementary) European search report - dispatched on:EP28.03.2006
ClassificationIPC:H04K1/04, H04K1/06, H04L9/32
[2006/19]
CPC:
H04L9/0637 (EP,US); H04L9/06 (KR); H04K1/06 (KR);
H04L9/0643 (EP,US); H04L9/3242 (EP,US)
Former IPC [2005/19]H04K1/04, H04K1/06
Designated contracting statesAT,   BE,   BG,   CH,   CY,   CZ,   DE,   DK,   EE,   ES,   FI,   FR,   GB,   GR,   HU,   IE,   IT,   LI,   LU,   MC,   NL,   PT,   RO,   SE,   SI,   SK,   TR [2005/19]
Extension statesALNot yet paid
LTNot yet paid
LVNot yet paid
MKNot yet paid
TitleGerman:EFFIZIENTE VERSCHLÜSSELUNG UND AUTHENTIFIZIERUNG FÜR DATENVERARBEITUNGSSYSTEME[2005/19]
English:EFFICIENT ENCRYPTION AND AUTHENTICATION FOR DATA PROCESSING SYSTEMS[2005/19]
French:CHIFFREMENT ET AUTHENTIFICATION EFFICACES POUR SYSTEMES DE TRAITEMENT DE DONNEES[2005/19]
Entry into regional phase17.01.2005National basic fee paid 
17.01.2005Search fee paid 
17.01.2005Designation fee(s) paid 
17.01.2005Examination fee paid 
Examination procedure23.02.2004Request for preliminary examination filed
International Preliminary Examining Authority: US
17.01.2005Examination requested  [2005/19]
18.07.2006Despatch of a communication from the examining division (Time limit: M06)
17.01.2007Reply to a communication from the examining division
21.02.2008Communication of intention to grant the patent
10.06.2008Fee for grant paid
10.06.2008Fee for publishing/printing paid
Opposition(s)14.05.2009No opposition filed within time limit [2009/30]
Fees paidRenewal fee
08.07.2005Renewal fee patent year 03
10.07.2006Renewal fee patent year 04
04.07.2007Renewal fee patent year 05
27.03.2008Renewal fee patent year 06
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Lapses during opposition  TooltipAT13.08.2008
BE13.08.2008
CY13.08.2008
CZ13.08.2008
DK13.08.2008
EE13.08.2008
FI13.08.2008
IT13.08.2008
NL13.08.2008
RO13.08.2008
SI13.08.2008
SK13.08.2008
TR13.08.2008
BG13.11.2008
SE13.11.2008
GR14.11.2008
ES24.11.2008
PT13.01.2009
HU14.02.2009
[2011/43]
Former [2011/31]AT13.08.2008
BE13.08.2008
CZ13.08.2008
DK13.08.2008
EE13.08.2008
FI13.08.2008
IT13.08.2008
NL13.08.2008
RO13.08.2008
SI13.08.2008
SK13.08.2008
BG13.11.2008
SE13.11.2008
GR14.11.2008
ES24.11.2008
PT13.01.2009
HU14.02.2009
Former [2010/49]AT13.08.2008
BE13.08.2008
CZ13.08.2008
DK13.08.2008
EE13.08.2008
FI13.08.2008
IT13.08.2008
NL13.08.2008
RO13.08.2008
SI13.08.2008
SK13.08.2008
BG13.11.2008
SE13.11.2008
GR14.11.2008
ES24.11.2008
PT13.01.2009
Former [2010/09]AT13.08.2008
BE13.08.2008
CZ13.08.2008
DK13.08.2008
EE13.08.2008
FI13.08.2008
IT13.08.2008
NL13.08.2008
RO13.08.2008
SI13.08.2008
SK13.08.2008
BG13.11.2008
SE13.11.2008
ES24.11.2008
PT13.01.2009
Former [2009/40]AT13.08.2008
BE13.08.2008
CZ13.08.2008
DK13.08.2008
EE13.08.2008
FI13.08.2008
IT13.08.2008
NL13.08.2008
RO13.08.2008
SI13.08.2008
SK13.08.2008
BG13.11.2008
ES24.11.2008
PT13.01.2009
Former [2009/36]AT13.08.2008
BE13.08.2008
CZ13.08.2008
DK13.08.2008
EE13.08.2008
FI13.08.2008
NL13.08.2008
RO13.08.2008
SI13.08.2008
SK13.08.2008
BG13.11.2008
ES24.11.2008
PT13.01.2009
Former [2009/26]AT13.08.2008
BE13.08.2008
CZ13.08.2008
DK13.08.2008
FI13.08.2008
NL13.08.2008
RO13.08.2008
SI13.08.2008
SK13.08.2008
BG13.11.2008
ES24.11.2008
PT13.01.2009
Former [2009/24]AT13.08.2008
BE13.08.2008
CZ13.08.2008
DK13.08.2008
FI13.08.2008
NL13.08.2008
SI13.08.2008
SK13.08.2008
BG13.11.2008
ES24.11.2008
Former [2009/23]AT13.08.2008
BE13.08.2008
DK13.08.2008
FI13.08.2008
NL13.08.2008
SI13.08.2008
BG13.11.2008
ES24.11.2008
Former [2009/19]AT13.08.2008
BE13.08.2008
DK13.08.2008
FI13.08.2008
NL13.08.2008
SI13.08.2008
ES24.11.2008
Former [2009/15]AT13.08.2008
FI13.08.2008
NL13.08.2008
SI13.08.2008
ES24.11.2008
Former [2009/12]FI13.08.2008
NL13.08.2008
ES24.11.2008
Former [2009/09]NL13.08.2008
ES24.11.2008
Documents cited:Search   [ ] - No further relevant documents disclosed
International search[X]US2002071552  (ROGAWAY PHILLIP W [US]);
 [A]  - GLIGOR V.D. AND DONESCU P., "On Message integrity in Symmetric Encryption", (20001110), XP002982089
 [A]  - ROGAWAY P. ET AL, "OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption", (20010803), XP002982090
 [A]  - JUTLA C.S., "Encryption modes with almost free message integrity", (20010510), XP002214999
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.