blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability

2022.02.11

More...
blank News flashes

News Flashes

New version of the European Patent Register – SPC proceedings information in the Unitary Patent Register.

2024-07-24

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP4322460

EP4322460 - RELIABILITY SETTING FOR IMPROVED SECURITY ESTABLISHMENT METHODS AND SYSTEMS [Right-click to bookmark this link]
StatusThe application has been published
Status updated on  12.01.2024
Database last updated on 13.09.2024
Most recent event   Tooltip06.09.2024New entry: Application deemed to be withdrawn: despatch of communication + time limit 
Applicant(s)For all designated states
Koninklijke Philips N.V.
High Tech Campus 52
5656 AG Eindhoven / NL
[2024/07]
Inventor(s)01 / Garcia Morchon, Oscar
Eindhoven / NL
 [2024/07]
Representative(s)Philips Intellectual Property & Standards
High Tech Campus 52
5656 AG Eindhoven / NL
[2024/07]
Application number, filing date22190168.912.08.2022
[2024/07]
Filing languageEN
Procedural languageEN
PublicationType: A1 Application with search report 
No.:EP4322460
Date:14.02.2024
Language:EN
[2024/07]
Search report(s)(Supplementary) European search report - dispatched on:EP30.01.2023
ClassificationIPC:H04L9/08, H04L9/32, H04L9/40, H04W12/00, G16Y30/10, H04L9/14, H04W12/041
[2024/07]
CPC:
H04L9/0844 (EP); G16Y30/10 (EP); H04L63/06 (EP);
H04L63/083 (EP); H04L63/0838 (EP); H04L63/0869 (EP);
H04L63/0876 (EP); H04L63/205 (EP); H04L9/0861 (EP);
H04L9/0863 (EP); H04L9/0866 (EP); H04L9/0869 (EP);
H04L9/14 (EP); H04L9/3273 (EP); H04W12/009 (EP);
H04W12/041 (EP); H04W12/06 (EP) (-)
Designated contracting statesAL,   AT,   BE,   BG,   CH,   CY,   CZ,   DE,   DK,   EE,   ES,   FI,   FR,   GB,   GR,   HR,   HU,   IE,   IS,   IT,   LI,   LT,   LU,   LV,   MC,   MK,   MT,   NL,   NO,   PL,   PT,   RO,   RS,   SE,   SI,   SK,   SM,   TR [2024/07]
Extension statesBANot yet paid
MENot yet paid
Validation statesKHNot yet paid
MANot yet paid
MDNot yet paid
TNNot yet paid
TitleGerman:ZUVERLÄSSIGKEITSEINSTELLUNG FÜR VERBESSERTE SICHERHEITSAUFBAUMETHODEN UND -SYSTEME[2024/07]
English:RELIABILITY SETTING FOR IMPROVED SECURITY ESTABLISHMENT METHODS AND SYSTEMS[2024/07]
French:RÉGLAGE DE FIABILITÉ POUR PROCÉDÉS ET SYSTÈMES D'ÉTABLISSEMENT DE SÉCURITÉ AMÉLIORÉS[2024/07]
Examination procedure05.09.2024Despatch of communication that the application is deemed to be withdrawn, reason: examination fee not paid in time
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Documents cited:Search[A]WO2017041669  (DING JINTAI [CN]) [A] 1-17 * paragraph [01.1] - paragraph [01.2] * * figure 2 *;
 [XY]  - "3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Study on Security issues to support Proximity Services (ProSe) (Release 13)", (20150828), 3GPP DRAFT; S3-152079_TR33.833V1_5_0_CL, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, URL: http://www.3gpp.org/ftp/tsg_sa/WG3_Security/TSGS3_80_Tallinn/Docs/, (20150828), XP051036037 [X] 1-6,8-17 * paragraph [0005] - paragraph [0006] * [Y] 7
 [Y]  - BOURDREZ H KRAWCZYK ALGORAND FOUNDATION K LEWI NOVI RESEARCH C A WOOD CLOUDFLARE D ET AL, "The OPAQUE Asymmetric PAKE Protocol draft-irtf-cfrg-opaque-09; draft-irtf-cfrg-opaque-09.txt", no. 9, (20220706), pages 1 - 70, THE OPAQUE ASYMMETRIC PAKE PROTOCOL DRAFT-IRTF-CFRG-OPAQUE-09; DRAFT-IRTF-CFRG-OPAQUE-09.TXT; INTERNET-DRAFT: NETWORK WORKING GROUP, INTERNET ENGINEERING TASK FORCE, IETF; STANDARDWORKINGDRAFT, INTERN, URL: https://tools.ietf.org/html/draft-irtf-cfrg-opaque-09, (20220706), XP015152645 [Y] 7 * paragraphs [0004] , [0006] , [0010] *
 [A]  - PETER SCHWABE ET AL, "Post-quantum TLS without handshake signatures", vol. 20220315:090704, (20220315), pages 1 - 26, IACR, INTERNATIONAL ASSOCIATION FOR CRYPTOLOGIC RESEARCH, URL: https://eprint.iacr.org/2020/534.pdf, (20220315), XP061070780 [A] 1-17 * paragraph [0002] - paragraph [0003] * * figure 4 *
 [A]  - TURAN M S ET AL, "Recommendation for password-based key derivation : part 1: storage applications NIST SP 800-132", doi:10.6028/NIST.SP.800-132, (20101231), pages 1 - 18, NIST, NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY (NIST), URL: https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-132.pdf, (20101231), XP061057701 [A] 1-17 * paragraph [0005] *

DOI:   http://dx.doi.org/10.6028/NIST.SP.800-132
 [A]  - XINWEI GAO ET AL, "Efficient Implementation of Password-Based Authenticated Key Exchange from RLWE and Post-Quantum TLS", vol. 20171218:192844, (20171214), pages 1 - 8, IACR, INTERNATIONAL ASSOCIATION FOR CRYPTOLOGIC RESEARCH, URL: http://eprint.iacr.org/2017/1192.pdf, (20171214), XP061023959 [A] 1-17 * paragraph [0002] - paragraph [0004] *
 [A]  - STEBILA UNIVERSITY OF WATERLOO S GUERON U HAIFA D ET AL, "Design issues for hybrid key exchange in TLS 1.3; draft-stebila-tls-hybrid-design-00.txt", (20190311), pages 1 - 22, DESIGN ISSUES FOR HYBRID KEY EXCHANGE IN TLS 1.3; DRAFT-STEBILA-TLS-HYBRID-DESIGN-00.TXT; INTERNET-DRAFT: NETWORK WORKING GROUP, INTERNET ENGINEERING TASK FORCE, IETF; STANDARDWORKINGDRAFT, INTERNET S, URL: https://tools.ietf.org/html/draft-stebila-tls-hybrid-design-00, (20190311), XP015131953 [A] 1-17 * paragraph [0003] *
 [A]  - DONGQING XU ET AL, "Provably Secure Three-party Password Authenticated Key Exchange Protocol Based On Ring Learning With Error", IACR, INTERNATIONAL ASSOCIATION FOR CRYPTOLOGIC RESEARCH, (20170421), vol. 20170426:173311, pages 1 - 25, XP061023122 [A] 1-17 * paragraph [0004] *
 [T]  - TJHAI M TOMLINSON POST-QUANTUM G BARTLETT QUANTUM SECRET S FLUHRER CISCO SYSTEMS D VAN GEEST ISARA CORPORATION O GARCIA-MORCHON PH, "Multiple Key Exchanges in IKEv2 draft-ietf-ipsecme-ikev2-multiple-ke-06; draft-ietf-ipsecme-ikev2-multiple-ke-06.txt", no. 6, (20220613), pages 1 - 33, MULTIPLE KEY EXCHANGES IN IKEV2 DRAFT-IETF-IPSECME-IKEV2-MULTIPLE-KE-06; DRAFT-IETF-IPSECME-IKEV2-MULTIPLE-KE-06.TXT; INTERNET-DRAFT: INTERNET ENGINEERING TASK FORCE (IETF), INTERNET ENGINEERING TASK, URL: https://tools.ietf.org/html/draft-ietf-ipsecme-ikev2-multiple-ke-06, (20220613), XP015152259 [T] * paragraph [0003] *
by applicant   - MELTEM SONMEZ TURAN et al., "Recommendation for Password-Based Key Derivation, Part 1: Storage Applications", NIST Special Publication, (20101200), pages 800 - 132
    - OLEG TARASKIN et al., Towards Isogeny-Based Password-Authenticated Key Establishment
    - XINWEI GAO et al., Efficient Implementation of Password-Based Authenticated Key Exchange from RLWE and Post-Quantum TL.S
    - TAUBERT, T. et al., SPAKE2+, an Augmented PAKE (Draft)
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.