blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability
Register Forum

2022.02.11

More...
blank News flashes

News Flashes

New version of the European Patent Register – SPC proceedings information in the Unitary Patent Register.

2024-07-24

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP1755271

EP1755271 - A METHOD FOR REALIZING THE SYNCHRONOUS AUTHENTICATION AMONG THE DIFFERENT AUTHENTICATION CONTROL DEVICES [Right-click to bookmark this link]
StatusNo opposition filed within time limit
Status updated on  01.05.2009
Database last updated on 24.08.2024
Most recent event   Tooltip10.12.2010Lapse of the patent in a contracting state
New state(s): GR
published on 12.01.2011  [2011/02]
Applicant(s)For all designated states
Huawei Technologies Co., Ltd.
Huawei Administration Building
Bantian
Longgang District
Shenzhen, Guangdong 518129 / CN
[N/P]
Former [2008/26]For all designated states
Huawei Technologies Co., Ltd.
Huawei Administration Building, Bantain Longgang District, Shenzhen
Guangdong 518129 / CN
Former [2007/08]For all designated states
Huawei Technologies Co., Ltd.
Huawei Administration Building, Bantian, Longgang District, Shenzhen
Guangdong 518129 / CN
Inventor(s)01 / JIN, Tao
Huawei Admin. Bldg, Bantian, Longgang District
Shenzhen, Guangdong 518129 / CN
 [2007/08]
Representative(s)Epping - Hermann - Fischer
Patentanwaltsgesellschaft mbH
Schlossschmidstrasse 5
80639 München / DE
[N/P]
Former [2008/30]Epping - Hermann - Fischer
Patentanwaltsgesellschaft mbH Ridlerstrasse 55
80339 München / DE
Former [2007/08]Epping - Hermann - Fischer
Patentanwaltsgesellschaft mbH Ridlerstrasse 55
80339 München / DE
Application number, filing date05818662.813.12.2005
[2007/08]
WO2005CN02165
Priority number, dateCN200419848913.12.2004         Original published format: CN200410098489
[2007/08]
Filing languageZH
Procedural languageEN
PublicationType: A1 Application with search report
No.:WO2006063511
Date:22.06.2006
Language:EN
[2006/25]
Type: A1 Application with search report 
No.:EP1755271
Date:21.02.2007
Language:EN
The application published by WIPO in one of the EPO official languages on 22.06.2006 takes the place of the publication of the European patent application.
[2007/08]
Type: B1 Patent specification 
No.:EP1755271
Date:25.06.2008
Language:EN
[2008/26]
Search report(s)International search report - published on:CN22.06.2006
(Supplementary) European search report - dispatched on:EP29.06.2007
ClassificationIPC:H04L9/32
[2007/08]
CPC:
H04L63/0815 (EP,US); H04L9/321 (EP,US); H04L9/3271 (EP,US);
H04L2209/76 (EP,US)
Designated contracting statesAT,   BE,   BG,   CH,   CY,   CZ,   DE,   DK,   EE,   ES,   FI,   FR,   GB,   GR,   HU,   IE,   IS,   IT,   LI,   LT,   LU,   LV,   MC,   NL,   PL,   PT,   RO,   SE,   SI,   SK,   TR [2007/08]
Extension statesALNot yet paid
BANot yet paid
HRNot yet paid
MKNot yet paid
YUNot yet paid
TitleGerman:VERFAHREN ZUR AUSFÜHRUNG EINER SYNCHRONEN AUTHENTIFIZIERUNG ZWISCHEN VERSCHIEDENEN AUTHENTIFIZIERUNGSSTEUERVORRICHTUNGEN[2007/08]
English:A METHOD FOR REALIZING THE SYNCHRONOUS AUTHENTICATION AMONG THE DIFFERENT AUTHENTICATION CONTROL DEVICES[2007/08]
French:PROCEDE PERMETTANT DE REALISER UNE AUTHENTIFICATION SYNCHRONE PARMI DIFFERENTS DISPOSITIFS DE COMMANDE D'AUTHENTIFICATION[2007/08]
Entry into regional phase29.12.2006Translation filed 
29.12.2006National basic fee paid 
29.12.2006Search fee paid 
29.12.2006Designation fee(s) paid 
29.12.2006Examination fee paid 
Examination procedure29.12.2006Examination requested  [2007/08]
25.09.2007Amendment by applicant (claims and/or description)
14.02.2008Communication of intention to grant the patent
05.05.2008Fee for grant paid
05.05.2008Fee for publishing/printing paid
Opposition(s)26.03.2009No opposition filed within time limit [2009/23]
Fees paidRenewal fee
27.12.2007Renewal fee patent year 03
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Lapses during opposition  TooltipAT25.06.2008
BE25.06.2008
CY25.06.2008
CZ25.06.2008
DK25.06.2008
EE25.06.2008
FI25.06.2008
IT25.06.2008
LT25.06.2008
LV25.06.2008
NL25.06.2008
PL25.06.2008
RO25.06.2008
SI25.06.2008
SK25.06.2008
TR25.06.2008
BG25.09.2008
SE25.09.2008
GR26.09.2008
ES06.10.2008
IS25.10.2008
PT25.11.2008
IE13.12.2008
LU13.12.2008
HU26.12.2008
MC31.12.2008
[2011/02]
Former [2010/40]AT25.06.2008
BE25.06.2008
CY25.06.2008
CZ25.06.2008
DK25.06.2008
EE25.06.2008
FI25.06.2008
IT25.06.2008
LT25.06.2008
LV25.06.2008
NL25.06.2008
PL25.06.2008
RO25.06.2008
SI25.06.2008
SK25.06.2008
TR25.06.2008
BG25.09.2008
SE25.09.2008
ES06.10.2008
IS25.10.2008
PT25.11.2008
IE13.12.2008
LU13.12.2008
HU26.12.2008
MC31.12.2008
Former [2010/33]AT25.06.2008
BE25.06.2008
CZ25.06.2008
DK25.06.2008
EE25.06.2008
FI25.06.2008
IT25.06.2008
LT25.06.2008
LV25.06.2008
NL25.06.2008
PL25.06.2008
RO25.06.2008
SI25.06.2008
SK25.06.2008
BG25.09.2008
SE25.09.2008
ES06.10.2008
IS25.10.2008
PT25.11.2008
IE13.12.2008
LU13.12.2008
MC31.12.2008
Former [2010/01]AT25.06.2008
BE25.06.2008
CZ25.06.2008
DK25.06.2008
EE25.06.2008
FI25.06.2008
IT25.06.2008
LT25.06.2008
LV25.06.2008
NL25.06.2008
PL25.06.2008
RO25.06.2008
SI25.06.2008
SK25.06.2008
BG25.09.2008
SE25.09.2008
ES06.10.2008
IS25.10.2008
PT25.11.2008
IE13.12.2008
MC31.12.2008
Former [2009/28]AT25.06.2008
BE25.06.2008
CZ25.06.2008
DK25.06.2008
EE25.06.2008
FI25.06.2008
LT25.06.2008
LV25.06.2008
NL25.06.2008
PL25.06.2008
RO25.06.2008
SI25.06.2008
SK25.06.2008
BG25.09.2008
SE25.09.2008
ES06.10.2008
IS25.10.2008
PT25.11.2008
Former [2009/22]AT25.06.2008
BE25.06.2008
CZ25.06.2008
DK25.06.2008
EE25.06.2008
FI25.06.2008
LT25.06.2008
LV25.06.2008
NL25.06.2008
PL25.06.2008
RO25.06.2008
SI25.06.2008
SK25.06.2008
SE25.09.2008
ES06.10.2008
IS25.10.2008
PT25.11.2008
Former [2009/20]AT25.06.2008
BE25.06.2008
CZ25.06.2008
DK25.06.2008
FI25.06.2008
LT25.06.2008
LV25.06.2008
NL25.06.2008
PL25.06.2008
RO25.06.2008
SI25.06.2008
SK25.06.2008
SE25.09.2008
ES06.10.2008
IS25.10.2008
PT25.11.2008
Former [2009/14]AT25.06.2008
BE25.06.2008
CZ25.06.2008
FI25.06.2008
LT25.06.2008
LV25.06.2008
NL25.06.2008
PL25.06.2008
RO25.06.2008
SI25.06.2008
SK25.06.2008
SE25.09.2008
ES06.10.2008
IS25.10.2008
PT25.11.2008
Former [2009/13]AT25.06.2008
BE25.06.2008
CZ25.06.2008
FI25.06.2008
LT25.06.2008
LV25.06.2008
NL25.06.2008
PL25.06.2008
SI25.06.2008
SK25.06.2008
SE25.09.2008
ES06.10.2008
IS25.10.2008
Former [2009/10]AT25.06.2008
CZ25.06.2008
FI25.06.2008
LT25.06.2008
LV25.06.2008
NL25.06.2008
PL25.06.2008
SI25.06.2008
SE25.09.2008
IS25.10.2008
Former [2009/07]AT25.06.2008
FI25.06.2008
LV25.06.2008
NL25.06.2008
PL25.06.2008
SI25.06.2008
SE25.09.2008
Former [2009/01]AT25.06.2008
FI25.06.2008
LV25.06.2008
NL25.06.2008
PL25.06.2008
SI25.06.2008
Former [2008/50]AT25.06.2008
FI25.06.2008
LV25.06.2008
PL25.06.2008
SI25.06.2008
Former [2008/48]SI25.06.2008
Documents cited:Search[X]US6311275  (JIN JANE JIAYING [US], et al) [X] 1-10 * column 1, line 35 - line 58 * * column 4, line 14 - column 5, line 60 *;
 [X]US2002037708  (MCCANN STEPHEN [GB], et al) [X] 1-10 * paragraph [0003] - paragraph [0006] * * paragraph [0016] - paragraph [0022] * * claim 1 *;
 [X]US2003147537  (JING DONGFENG [CN], et al) [X] 1-10 * paragraph [0063] - paragraph [0074] * * figures 3,5 *;
 [X]US2004085942  (LE YANQUN [CN], et al) [X] 1-10* paragraph [0046] - paragraph [0139] *
International search[A]US2003084282  (TARUGUCHI HIDEAKI [JP]);
 [A]WO2004054302  (ERICSSON TELEFON AB L M [SE], et al);
 [X]CN1553368  (HUAWEI TECH CO LTD [CN])
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.