blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability
Register Forum

2022.02.11

More...
blank News flashes

News flashes

New version of the European Patent Register - SPC information for Unitary Patents.

2024-03-06

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP1322088

EP1322088 - Method and apparatus for centralized processing of hardware tokens for PKI solutions [Right-click to bookmark this link]
StatusThe application is deemed to be withdrawn
Status updated on  23.06.2017
Database last updated on 23.04.2024
FormerExamination is in progress
Status updated on  22.03.2017
Most recent event   Tooltip23.06.2017Application deemed to be withdrawnpublished on 26.07.2017  [2017/30]
Applicant(s)For all designated states
Northrop Grumman Systems Corporation
1840 Century Park East
Los Angeles, CA 90067-2199 / US
[2011/14]
Former [2003/49]For all designated states
Northrop Grumman Corporation
1840 Century Park East
Los Angeles, CA 90067-2199 / US
Former [2003/47]For all designated states
Northrop Grumman Corporation
1840 Century Park East
Los Angeles, CA 90067-2177 / US
Former [2003/26]For all designated states
TRW INC.
One Space Park E2/6077
Redondo Beach, CA 90278 / US
Inventor(s)01 / Aull, Kenneth W.
5364 Lake Normandy Court
Fairfax, Virginia 22030 / US
02 / Kerr, Thomas C.
5348 Black Oak Drive
Fairfax, Virginia 22032 / US
03 / Freeman, William E.
5222 DeWitt Road
Arbutus, Maryland 21227 / US
04 / Bellmore, Mark A.
14916 Chelsea Circle
Mt. Airy, Maryland 21227 / US
 [2003/26]
Representative(s)Schmidt, Steffen J.
Wuesthoff & Wuesthoff
Patentanwälte und Rechtsanwalt PartG mbB
Schweigerstrasse 2
81541 München / DE
[N/P]
Former [2003/26]Schmidt, Steffen J., Dipl.-Ing.
Wuesthoff & Wuesthoff, Patent- und Rechtsanwälte, Schweigerstrasse 2
81541 München / DE
Application number, filing date02028074.917.12.2002
[2003/26]
Priority number, dateUS2001002756319.12.2001         Original published format: US 27563
[2003/26]
Filing languageEN
Procedural languageEN
PublicationType: A2 Application without search report 
No.:EP1322088
Date:25.06.2003
Language:EN
[2003/26]
Type: A3 Search report 
No.:EP1322088
Date:26.11.2003
[2003/48]
Search report(s)(Supplementary) European search report - dispatched on:EP10.10.2003
ClassificationIPC:H04L29/06, G06F1/00, G07F7/10, H04L9/32, H04L9/30
[2003/45]
CPC:
H04L63/0853 (EP,US); G06Q20/38215 (EP,US); H04L9/006 (EP,US);
H04L9/0897 (EP,US); H04L9/3234 (EP,US); H04L9/3263 (EP,US);
H04L2463/102 (EP,US) (-)
Former IPC [2003/26]H04L29/06, G06F1/00
Designated contracting statesDE,   FR,   GB [2004/34]
Former [2003/26]AT,  BE,  BG,  CH,  CY,  CZ,  DE,  DK,  EE,  ES,  FI,  FR,  GB,  GR,  IE,  IT,  LI,  LU,  MC,  NL,  PT,  SE,  SI,  SK,  TR 
TitleGerman:Verfahren und Vorrichtung zur zentralisierten Verarbeitung von Hardware-Tokens für PKI[2003/26]
English:Method and apparatus for centralized processing of hardware tokens for PKI solutions[2003/26]
French:Procédé et dispositif pour le traitement centralisé de jetons materiels pour l'infrastructure a clé publique[2003/26]
Examination procedure26.05.2004Examination requested  [2004/31]
27.05.2004Loss of particular rights, legal effect: designated state(s)
28.06.2004Despatch of a communication from the examining division (Time limit: M04)
14.09.2004Despatch of communication of loss of particular rights: designated state(s) AT, BE, BG, CH, CY, CZ, DK, EE, ES, FI, GR, IE, IT, LU, MC, NL, PT, SE, SI, SK, TR
23.09.2004Reply to a communication from the examining division
22.12.2005Despatch of a communication from the examining division (Time limit: M06)
29.06.2006Reply to a communication from the examining division
07.08.2006Despatch of a communication from the examining division (Time limit: M06)
09.01.2007Reply to a communication from the examining division
14.11.2007Despatch of a communication from the examining division (Time limit: M04)
13.03.2008Reply to a communication from the examining division
13.10.2016Despatch of a communication from the examining division (Time limit: M04)
24.02.2017Application deemed to be withdrawn, date of legal effect  [2017/30]
23.03.2017Despatch of communication that the application is deemed to be withdrawn, reason: reply to the communication from the examining division not received in time  [2017/30]
Divisional application(s)The date of the Examining Division's first communication in respect of the earliest application for which a communication has been issued is  28.06.2004
Fees paidRenewal fee
23.12.2004Renewal fee patent year 03
27.12.2005Renewal fee patent year 04
27.12.2006Renewal fee patent year 05
24.12.2007Renewal fee patent year 06
16.12.2008Renewal fee patent year 07
23.12.2009Renewal fee patent year 08
23.12.2010Renewal fee patent year 09
23.12.2011Renewal fee patent year 10
19.12.2012Renewal fee patent year 11
27.12.2013Renewal fee patent year 12
22.12.2014Renewal fee patent year 13
22.12.2015Renewal fee patent year 14
23.12.2016Renewal fee patent year 15
Penalty fee
Penalty fee Rule 85a EPC 1973
30.06.2004AT   M01   Not yet paid
30.06.2004BE   M01   Not yet paid
30.06.2004BG   M01   Not yet paid
30.06.2004CH   M01   Not yet paid
30.06.2004CY   M01   Not yet paid
30.06.2004CZ   M01   Not yet paid
30.06.2004DK   M01   Not yet paid
30.06.2004EE   M01   Not yet paid
30.06.2004ES   M01   Not yet paid
30.06.2004FI   M01   Not yet paid
30.06.2004GR   M01   Not yet paid
30.06.2004IE   M01   Not yet paid
30.06.2004IT   M01   Not yet paid
30.06.2004LU   M01   Not yet paid
30.06.2004MC   M01   Not yet paid
30.06.2004NL   M01   Not yet paid
30.06.2004PT   M01   Not yet paid
30.06.2004SE   M01   Not yet paid
30.06.2004SI   M01   Not yet paid
30.06.2004SK   M01   Not yet paid
30.06.2004TR   M01   Not yet paid
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Documents cited:Search[X]  - BIGET P ET AL, "How smart cards can benefit from object-oriented technologies", FUTURE GENERATIONS COMPUTER SYSTEMS, ELSEVIER SCIENCE PUBLISHERS. AMSTERDAM, NL, (19970701), vol. 13, no. 1, ISSN 0167-739X, pages 75 - 90, XP004081711 [X] 1-24 * page 77, paragraph 1.2.3 - page 82, paragraph 2.2.2 * * page 85, paragraph 3 - page 87, paragraph 4 *

DOI:   http://dx.doi.org/10.1016/S0167-739X(97)00010-1
 [PX]  - "Installation and user Guide version 3.2", GEMSAFE LIBRARIES FOR WINDOWS, (20020731), URL: www.study24.org/pdf/software/gemsafe-lib-user.pdf, (20030801), XP002250119 [PX] 1-24 * pages 5-10 * * page 23 - page 33 *
 [A]  - M'RAHI D ET AL, "E-commerce applications of smart cards", COMPUTER NETWORKS, ELSEVIER SCIENCE PUBLISHERS B.V., AMSTERDAM, NL, (20010716), vol. 36, no. 4, ISSN 1389-1286, pages 453 - 472, XP004304909 [A] 1-24 * page 460, column L *

DOI:   http://dx.doi.org/10.1016/S1389-1286(01)00166-9
ExaminationWO0131841
 EP1162778
 EP1162781
    - KENNETH W AULL ET AL, "A practical public key infrastructure - TRW's Entreprise Directory and security services", (20001101), pages 89 - 106, XP055308513
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.