blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability

2022.02.11

More...
blank News flashes

News Flashes

New version of the European Patent Register – SPC proceedings information in the Unitary Patent Register.

2024-07-24

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP1745589

EP1745589 - System and method for configuring devices for secure operations [Right-click to bookmark this link]
Former [2007/04]SYSTEM AND METHOD FOR CONFIGURING DEVICES FOR SECURE OPERATIONS
[2013/47]
StatusNo opposition filed within time limit
Status updated on  22.05.2015
Database last updated on 03.10.2024
Most recent event   Tooltip13.10.2017Lapse of the patent in a contracting state
New state(s): HU, TR
published on 15.11.2017  [2017/46]
Applicant(s)For all designated states
BlackBerry Limited
2200 University Avenue East
Waterloo, ON N2K 0A7 / CA
[2013/48]
Former [2013/36]For all designated states
BlackBerry Limited
295 Phillip Street
Waterloo ON N2L 3W8 / CA
Former [2007/04]For all designated states
Research In Motion Limited
295 Phillip Street
Waterloo, Ontario N2L 3W8 / CA
Inventor(s)01 / ADAMS, Neil, P.
550 Little Dover Cres.
Waterloo, Ontario N2K 4E4 / CA
02 / BROWN, Michael, K.
1938 Mapleridge Drive
Peterborough, Ontario K9K 2E4 / CA
03 / BROWN, Michael, S.
350 University Downs Cres.
Waterloo, Ontario N2K 4B1 / CA
04 / KIRKUP, Michael, G.
224 Dearborn Blvd.
Waterloo, Ontario N2J 4Y3 / CA
05 / LITTLE, Herbert, A.
504 Old Oak Place
Waterloo, Ontario N2T 2V8 / CA
06 / MACFARLANE, David, Victor
518 Beaverwood Street
Waterloo, Ontario N2V 2M2 / CA
07 / ROBERTSON, Ian, M.
209 Bristol Street
Waterloo, Ontario N2J 1H4 / CA
 [2007/19]
Former [2007/04]01 / ADAMS, Neil, P.
550 Little Dover Cres.
Waterloo, Ontario N2K 4E4 / CA
02 / BROWN, Michael, K.
1938 Mapleridge Drive
Peterborough, Ontario K9K 2E4 / CA
03 / BROWN, Michael, S.
350 University Downs Cres.
Waterloo, Ontario N2K 4B1 / CA
04 / KIRKUP, Michael, G.
413 Exmoor Street
Waterloo, Ontario N2K 3X5 / CA
05 / LITTLE, Herbert, A.
504 Old Oak Place
Waterloo, Ontario N2T 2V8 / CA
06 / MACFARLANE, David, Victor
518 Beaverwood Street
Waterloo, Ontario N2V 2M2 / CA
07 / ROBERTSON, Ian, M.
209 Bristol Street
Waterloo, Ontario N2J 1H4 / CA
Representative(s)MERH-IP Matias Erny Reichl Hoffmann Patentanwälte PartG mbB
Paul-Heyse-Strasse 29
80336 München / DE
[N/P]
Former [2014/29]MERH-IP Matias Erny Reichl Hoffmann
Paul-Heyse-Strasse 29
80336 München / DE
Former [2009/17]MERH-IP Matias Erny Reichl Hoffmann
Paul-Heyse-Strasse 29
80336 München / DE
Former [2007/31]Schmit Chretien Schihin & Mahler
Baaderstraße 3
80469 München / DE
Former [2007/04]Jones Day
Rechtsanwälte, Attorneys-at-Law, Patentanwälte Prinzregentenstraße 11
D-80538 München / DE
Application number, filing date05714536.925.02.2005
[2007/04]
WO2005CA00294
Priority number, dateUS20040567137P30.04.2004         Original published format: US 567137 P
[2007/04]
Filing languageEN
Procedural languageEN
PublicationType: A1 Application with search report
No.:WO2005107132
Date:10.11.2005
Language:EN
[2005/45]
Type: A1 Application with search report 
No.:EP1745589
Date:24.01.2007
Language:EN
The application published by WIPO in one of the EPO official languages on 10.11.2005 takes the place of the publication of the European patent application.
[2007/04]
Type: B1 Patent specification 
No.:EP1745589
Date:16.07.2014
Language:EN
[2014/29]
Search report(s)International search report - published on:CA10.11.2005
(Supplementary) European search report - dispatched on:EP11.07.2007
ClassificationIPC:H04L9/00
[2007/04]
CPC:
H04L63/20 (EP,US); H04L63/102 (EP,US); H04L63/105 (EP,US);
H04W12/084 (EP,US); H04W12/088 (EP,US); H04L41/0806 (US)
Designated contracting statesAT,   BE,   BG,   CH,   CY,   CZ,   DE,   DK,   EE,   ES,   FI,   FR,   GB,   GR,   HU,   IE,   IS,   IT,   LI,   LT,   LU,   MC,   NL,   PL,   PT,   RO,   SE,   SI,   SK,   TR [2007/04]
Extension statesAL23.11.2006
BA23.11.2006
HR23.11.2006
LV23.11.2006
MK23.11.2006
YU23.11.2006
TitleGerman:System und Verfahren zum Konfigurieren von Einrichtungen für sichere Operationen[2013/47]
English:System and method for configuring devices for secure operations[2013/47]
French:Système et procédé permettant de configurer des dispositifs pour des opérations sécurisées[2013/47]
Former [2007/04]SYSTEM UND VERFAHREN ZUM KONFIGURIEREN VON EINRICHTUNGEN FÜR SICHERE OPERATIONEN
Former [2007/04]SYSTEM AND METHOD FOR CONFIGURING DEVICES FOR SECURE OPERATIONS
Former [2007/04]SYSTEME ET PROCEDE PERMETTANT DE CONFIGURER DES DISPOSITIFS POUR DES OPERATIONS SECURISEES
Entry into regional phase23.11.2006National basic fee paid 
23.11.2006Search fee paid 
23.11.2006Designation fee(s) paid 
23.11.2006Examination fee paid 
Examination procedure23.11.2006Examination requested  [2007/04]
07.12.2009Despatch of a communication from the examining division (Time limit: M04)
07.04.2010Reply to a communication from the examining division
23.10.2013Communication of intention to grant the patent
22.01.2014Disapproval of the communication of intention to grant the patent by the applicant or resumption of examination proceedings by the EPO
03.03.2014Communication of intention to grant the patent
05.06.2014Fee for grant paid
05.06.2014Fee for publishing/printing paid
05.06.2014Receipt of the translation of the claim(s)
Divisional application(s)The date of the Examining Division's first communication in respect of the earliest application for which a communication has been issued is  07.12.2009
Opposition(s)17.04.2015No opposition filed within time limit [2015/26]
Fees paidRenewal fee
23.11.2006Renewal fee patent year 03
13.02.2008Renewal fee patent year 04
13.02.2009Renewal fee patent year 05
16.02.2010Renewal fee patent year 06
15.02.2011Renewal fee patent year 07
15.02.2012Renewal fee patent year 08
12.02.2013Renewal fee patent year 09
12.02.2014Renewal fee patent year 10
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Lapses during opposition  TooltipHU25.02.2005
AT16.07.2014
BE16.07.2014
CY16.07.2014
CZ16.07.2014
DK16.07.2014
EE16.07.2014
ES16.07.2014
FI16.07.2014
IT16.07.2014
LT16.07.2014
MC16.07.2014
PL16.07.2014
RO16.07.2014
SE16.07.2014
SI16.07.2014
SK16.07.2014
TR16.07.2014
BG16.10.2014
GR17.10.2014
IS16.11.2014
PT17.11.2014
IE25.02.2015
LU25.02.2015
CH28.02.2015
LI28.02.2015
[2017/40]
Former [2016/32]AT16.07.2014
BE16.07.2014
CY16.07.2014
CZ16.07.2014
DK16.07.2014
EE16.07.2014
ES16.07.2014
FI16.07.2014
IT16.07.2014
LT16.07.2014
MC16.07.2014
PL16.07.2014
RO16.07.2014
SE16.07.2014
SI16.07.2014
SK16.07.2014
BG16.10.2014
GR17.10.2014
IS16.11.2014
PT17.11.2014
IE25.02.2015
LU25.02.2015
CH28.02.2015
LI28.02.2015
Former [2016/07]AT16.07.2014
CY16.07.2014
CZ16.07.2014
DK16.07.2014
EE16.07.2014
ES16.07.2014
FI16.07.2014
IT16.07.2014
LT16.07.2014
MC16.07.2014
PL16.07.2014
RO16.07.2014
SE16.07.2014
SI16.07.2014
SK16.07.2014
BG16.10.2014
GR17.10.2014
IS16.11.2014
PT17.11.2014
IE25.02.2015
LU25.02.2015
BE28.02.2015
CH28.02.2015
LI28.02.2015
Former [2015/50]AT16.07.2014
CY16.07.2014
CZ16.07.2014
DK16.07.2014
EE16.07.2014
ES16.07.2014
FI16.07.2014
IT16.07.2014
LT16.07.2014
MC16.07.2014
PL16.07.2014
RO16.07.2014
SE16.07.2014
SI16.07.2014
SK16.07.2014
BG16.10.2014
GR17.10.2014
IS16.11.2014
PT17.11.2014
LU25.02.2015
BE28.02.2015
CH28.02.2015
LI28.02.2015
Former [2015/47]AT16.07.2014
CY16.07.2014
CZ16.07.2014
DK16.07.2014
EE16.07.2014
ES16.07.2014
FI16.07.2014
IT16.07.2014
LT16.07.2014
MC16.07.2014
PL16.07.2014
RO16.07.2014
SE16.07.2014
SK16.07.2014
BG16.10.2014
GR17.10.2014
IS16.11.2014
PT17.11.2014
LU25.02.2015
BE28.02.2015
CH28.02.2015
LI28.02.2015
Former [2015/46]AT16.07.2014
CY16.07.2014
CZ16.07.2014
DK16.07.2014
EE16.07.2014
ES16.07.2014
FI16.07.2014
IT16.07.2014
LT16.07.2014
MC16.07.2014
PL16.07.2014
RO16.07.2014
SE16.07.2014
SK16.07.2014
BG16.10.2014
GR17.10.2014
IS16.11.2014
PT17.11.2014
LU25.02.2015
BE28.02.2015
Former [2015/44]AT16.07.2014
CY16.07.2014
CZ16.07.2014
DK16.07.2014
EE16.07.2014
ES16.07.2014
FI16.07.2014
IT16.07.2014
LT16.07.2014
PL16.07.2014
RO16.07.2014
SE16.07.2014
SK16.07.2014
BG16.10.2014
GR17.10.2014
IS16.11.2014
PT17.11.2014
LU25.02.2015
BE28.02.2015
Former [2015/30]AT16.07.2014
CY16.07.2014
CZ16.07.2014
DK16.07.2014
EE16.07.2014
ES16.07.2014
FI16.07.2014
IT16.07.2014
LT16.07.2014
PL16.07.2014
RO16.07.2014
SE16.07.2014
SK16.07.2014
BG16.10.2014
GR17.10.2014
IS16.11.2014
PT17.11.2014
BE28.02.2015
Former [2015/23]AT16.07.2014
CY16.07.2014
CZ16.07.2014
DK16.07.2014
EE16.07.2014
ES16.07.2014
FI16.07.2014
IT16.07.2014
LT16.07.2014
PL16.07.2014
RO16.07.2014
SE16.07.2014
SK16.07.2014
BG16.10.2014
GR17.10.2014
IS16.11.2014
PT17.11.2014
Former [2015/22]AT16.07.2014
CY16.07.2014
DK16.07.2014
ES16.07.2014
FI16.07.2014
IT16.07.2014
LT16.07.2014
PL16.07.2014
RO16.07.2014
SE16.07.2014
BG16.10.2014
GR17.10.2014
IS16.11.2014
PT17.11.2014
Former [2015/12]AT16.07.2014
CY16.07.2014
ES16.07.2014
FI16.07.2014
LT16.07.2014
PL16.07.2014
SE16.07.2014
BG16.10.2014
GR17.10.2014
IS16.11.2014
PT17.11.2014
Former [2015/11]CY16.07.2014
ES16.07.2014
FI16.07.2014
LT16.07.2014
PL16.07.2014
SE16.07.2014
BG16.10.2014
GR17.10.2014
PT17.11.2014
Former [2015/10]ES16.07.2014
FI16.07.2014
LT16.07.2014
SE16.07.2014
BG16.10.2014
Former [2015/09]FI16.07.2014
LT16.07.2014
SE16.07.2014
Former [2015/08]LT16.07.2014
Documents cited:Search[X]  - GAVRILA, S. I. ; KOROLEV, V. ; JANSEN, W. A.; KARYGIANNIS, T, "Assigning and Enforcing Security Policies on Handheld Devices", CANADIAN INFORMATION TECHNOLOGY SECURITY SYMPOSIUM, Ottawa, Canada, (20020517), pages 0 - 7, URL: http://csrc.nist.gov/mobilesecurity/Publications/MobileDeviceSecurity.pdf, XP002440113 [X] 1-22 * page 1 - page 3 * * page 5 *
International search[X]WO0069120  (WATCHGUARD TECHNOLOGIES INC [US], et al);
 [A]US6202157  (BROWNLIE MICHAEL [CA], et al);
 [AP]US6732168  (BEARDEN MARK JOSEPH [US], et al)
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.