blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability

2022.02.11

More...
blank News flashes

News Flashes

New version of the European Patent Register – SPC proceedings information in the Unitary Patent Register.

2024-07-24

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP3097709

EP3097709 - AUTHENTICATION DEVICE AND METHOD [Right-click to bookmark this link]
StatusThe application is deemed to be withdrawn
Status updated on  06.07.2018
Database last updated on 20.09.2024
FormerRequest for examination was made
Status updated on  23.03.2018
Most recent event   Tooltip06.07.2018Application deemed to be withdrawnpublished on 08.08.2018  [2018/32]
Applicant(s)For all designated states
Everykey, Inc.
11471 Euclid Avenue 305
Cleveland OH 44106 / US
[2016/51]
Former [2016/48]For all designated states
Everykey LLC
11471 Euclid Avenue 305
Cleveland, Ohio 44106 / US
Inventor(s)01 / WENTZ, Christopher
1988 Ford Drive
Cleveland, Ohio 44106 / US
02 / QIAN, Xiqian
No 5 Building Second Unit
Apt. 201
Fanhai International Juzhuqu
Xianghaiyuan (West Gate), 95 Yaojiayuan Road, Chaoyang
Beijing / CN
03 / BEREZYUK, Ruslan
TTE Gral Juan Peron 1833 6 B
Buenos Aires C1040AAA / AR
 [2016/48]
Representative(s)Barker Brettell LLP
100 Hagley Road
Edgbaston
Birmingham B16 8QQ / GB
[N/P]
Former [2016/48]Braddon, Nicholas
Barker Brettell LLP
100 Hagley Road
Edgbaston
Birmingham B16 8QQ / GB
Application number, filing date15740986.320.01.2015
[2016/48]
WO2015US12032
Priority number, dateUS201461929845P21.01.2014         Original published format: US 201461929845 P
US20141433359817.07.2014         Original published format: US201414333598
[2016/48]
Filing languageEN
Procedural languageEN
PublicationType: A1 Application with search report
No.:WO2015112493
Date:30.07.2015
Language:EN
[2015/30]
Type: A1 Application with search report 
No.:EP3097709
Date:30.11.2016
Language:EN
The application published by WIPO in one of the EPO official languages on 30.07.2015 takes the place of the publication of the European patent application.
[2016/48]
Search report(s)International search report - published on:US30.07.2015
(Supplementary) European search report - dispatched on:EP20.07.2017
ClassificationIPC:H04L29/06, H04L9/12, H04L9/32, H04W12/08, G06F21/34, G06F21/44
[2017/34]
CPC:
G06F21/34 (EP,US); G06F21/44 (EP,US); H04L63/0853 (EP,US);
H04L9/12 (EP,US); H04L9/3271 (EP,US); H04W12/084 (EP,US);
H04W12/33 (EP); H04L2209/805 (EP,US) (-)
Former IPC [2016/48]H04W12/08
Designated contracting statesAL,   AT,   BE,   BG,   CH,   CY,   CZ,   DE,   DK,   EE,   ES,   FI,   FR,   GB,   GR,   HR,   HU,   IE,   IS,   IT,   LI,   LT,   LU,   LV,   MC,   MK,   MT,   NL,   NO,   PL,   PT,   RO,   RS,   SE,   SI,   SK,   SM,   TR [2016/48]
TitleGerman:AUTHENTIFIZIERUNGSVORRICHTUNG UND -VERFAHREN[2016/48]
English:AUTHENTICATION DEVICE AND METHOD[2016/48]
French:DISPOSITIF ET PROCÉDÉ D'AUTHENTIFICATION[2016/48]
Entry into regional phase17.08.2016National basic fee paid 
17.08.2016Search fee paid 
17.08.2016Designation fee(s) paid 
17.08.2016Examination fee paid 
Examination procedure17.08.2016Examination requested  [2016/48]
05.01.2017Amendment by applicant (claims and/or description)
20.02.2018Application deemed to be withdrawn, date of legal effect  [2018/32]
23.03.2018Despatch of communication that the application is deemed to be withdrawn, reason: reply to the communication from the examining division not received in time  [2018/32]
Fees paidRenewal fee
31.01.2017Renewal fee patent year 03
Penalty fee
Additional fee for renewal fee
31.01.201804   M06   Not yet paid
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Documents cited:Search[X]US2013268767  (SCHRECKER SVEN [US]) [X] 1-15 * abstract * * paragraphs [0016] , [0 30] , [0 34] * * paragraphs [0045] , [0 46] , [0 50] * * paragraphs [0060] , [0 85] , [0 88] *;
 [X]US8321922  (LO YUNG-CHIEH [TW], et al) [X] 1-15 * abstract * * column 3, lines 13-60 * * column 5, line 20 - column 6, line 11 * * column 6, line 40 - column 7, line 16 *;
 [X]WO2013127521  (GIESECKE & DEVRIENT GMBH [DE]) [X] 1-15 * abstract * * page 10, line 3 - page 11, line 18 *;
 [A]US2007297609  (ADAMS NEIL [CA], et al) [A] 1-15 * abstract * * paragraphs [0003] , [0 20] , [0 21] * * paragraphs [0025] , [0 27] , [0 28] *
International search[X]US2007159301  (HIRT FRED S [US], et al);
 [X]US8430310  (HO HARVEY [US], et al);
 [X]US2011300928  (BENBRAHIM JAMAL [US]);
 [Y]US2011231914  (HUNG MICHAEL [CA]);
 [Y]US6416471  (KUMAR HARPAL S [GB], et al);
 [Y]US2004064699  (HOOKER JOHN KENNETH [US], et al);
 [A]US2007192599  (KATO JUNJI [JP], et al);
 [A]US2007200671  (KELLEY NIA L [US], et al)
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.