blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability
Register Forum

2022.02.11

More...
blank News flashes

News flashes

New version of the European Patent Register - SPC information for Unitary Patents.

2024-03-06

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP1789931

EP1789931 - KEY, KEY SYSTEM, METHOD FOR THE IDENTIFICATION OF AN INDIVIDUAL KEY AND METHOD FOR THE PRODUCTION OF SAID KEY [Right-click to bookmark this link]
StatusThe application is deemed to be withdrawn
Status updated on  20.08.2010
Database last updated on 06.07.2024
Most recent event   Tooltip20.08.2010Application deemed to be withdrawnpublished on 22.09.2010  [2010/38]
Applicant(s)For all designated states
Herrmann, Udo
Dr.-Dörfler-Strasse 10
92224 Amberg / DE
[2007/22]
Inventor(s)01 / see applicant
...
 [2007/22]
Representative(s)Benninger, Johannes
Benninger Patentanwaltskanzlei
Dr.-Leo-Ritter-Strasse 5
93049 Regensburg / DE
[N/P]
Former [2009/51]Benninger, Johannes
Reichert & Benninger Patentanwälte Postfach 10 01 54
93001 Regensburg / DE
Former [2007/22]Benninger, Johannes
Postfach 10 01 54
93001 Regensburg / DE
Application number, filing date05791046.513.09.2005
[2007/22]
WO2005EP09808
Priority number, dateDE2004104457913.09.2004         Original published format: DE102004044579
DE2004105105619.10.2004         Original published format: DE102004051056
[2007/22]
Filing languageDE
Procedural languageDE
PublicationType: A1 Application with search report
No.:WO2006029800
Date:23.03.2006
Language:DE
[2006/12]
Type: A1 Application with search report 
No.:EP1789931
Date:30.05.2007
Language:DE
The application published by WIPO in one of the EPO official languages on 23.03.2006 takes the place of the publication of the European patent application.
[2007/22]
Search report(s)International search report - published on:EP23.03.2006
ClassificationIPC:G07C9/00, G06K19/04, G06K19/06
[2007/22]
CPC:
G07D7/08 (EP); B29C45/1634 (EP); G06K19/086 (EP);
G07C9/20 (EP); B29K2995/0025 (EP); B29K2995/0026 (EP);
B29L2031/3061 (EP) (-)
Designated contracting statesAT,   BE,   BG,   CH,   CY,   CZ,   DE,   DK,   EE,   ES,   FI,   FR,   GB,   GR,   HU,   IE,   IS,   IT,   LI,   LT,   LU,   LV,   MC,   NL,   PL,   PT,   RO,   SE,   SI,   SK,   TR [2007/22]
Extension statesALNot yet paid
BANot yet paid
HRNot yet paid
MKNot yet paid
YUNot yet paid
TitleGerman:SCHLÜSSEL, SCHLÜSSELSYSTEM, VERFAHREN ZUR IDENTIFIKATION EINES INDIVIDUELLEN SCHLÜSSELS UND VERFAHREN ZUR HERSTELLUNG EINES SOLCHEN SCHLÜSSELS[2007/22]
English:KEY, KEY SYSTEM, METHOD FOR THE IDENTIFICATION OF AN INDIVIDUAL KEY AND METHOD FOR THE PRODUCTION OF SAID KEY[2007/22]
French:CLE, SYSTEME DE CLE, PROCEDE D'IDENTIFICATION D'UNE CLE INDIVIDUELLE ET PROCEDE DE FABRICATION D'UNE TELLE CLE[2007/22]
Entry into regional phase08.03.2007National basic fee paid 
08.03.2007Designation fee(s) paid 
08.03.2007Examination fee paid 
Examination procedure08.03.2007Examination requested  [2007/22]
21.06.2007Despatch of a communication from the examining division (Time limit: M04)
21.09.2007Reply to a communication from the examining division
08.10.2007Despatch of a communication from the examining division (Time limit: M04)
12.10.2007Reply to a communication from the examining division
15.04.2009Despatch of a communication from the examining division (Time limit: M04)
18.05.2009Reply to a communication from the examining division
01.04.2010Application deemed to be withdrawn, date of legal effect  [2010/38]
06.05.2010Despatch of communication that the application is deemed to be withdrawn, reason: renewal fee not paid in time  [2010/38]
06.05.2010Cancellation of oral proceeding that was planned for 18.05.2010
18.05.2010Date of oral proceedings (cancelled)
Fees paidRenewal fee
13.09.2007Renewal fee patent year 03
11.09.2008Renewal fee patent year 04
Penalty fee
Additional fee for renewal fee
30.09.200905   M06   Not yet paid
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Cited inInternational search[X]US5464973  (DESPRES JEAN-ALBERT [FR]) [X] 1-34 * abstract * * column 1, line 7 - line 15 * * column 1, line 42 - line 53 * * column 2, line 8 - line 55 * * figures 1,2; claims 1,8 *;
 [X]DE19909135  (ROELLGEN BERND [DE]) [X] 1-4,6,11-14,16,20-22,27-29 * abstract * * column 1, line 3 - line 23 * * column 2, line 34 - line 41 * * column 2, line 44 - column 3, line 17 * * column 3, line 32 - line 40 * * column 3, line 62 - column 4, line 4 *;
 [A]CH655590  (BALLMOOS) [A] 1,11,21,27 * abstract * * page 2, line 65 - page 3, line 40 * * page 5, line 33 - line 44; figure 1 *;
 [A]EP0783160  (MATSUSHITA ELECTRIC IND CO LTD [JP]) [A] 1,11,21,27 * column 3, line 31 - line 35 * * column 3, line 49 - line 58 * * column 8, line 25 - line 56; figure -; claim - *;
 [A]JPH09198476  ;
 [A]DE19855362  (JOHNEN WALDEMAR [DE])
 [A]  - PATENT ABSTRACTS OF JAPAN, (19971128), vol. 1997, no. 11, & JP09198476 A 19970731 (NAGASHIO KICHINOSUKE) [A] 1 * abstract *
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.