blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability
Register Forum

2022.02.11

More...
blank News flashes

News flashes

New version of the European Patent Register - SPC information for Unitary Patents.

2024-03-06

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP1530753

EP1530753 - METHOD FOR UNIVERSAL CALCULATION APPLIED TO POINTS OF AN ELLIPTIC CURVE DEFINED BY A QUARTIC, RELATED CRYPTOGRAPHIC METHOD AND ELECTRONIC COMPONENT [Right-click to bookmark this link]
StatusThe application is deemed to be withdrawn
Status updated on  21.12.2007
Database last updated on 18.05.2024
Most recent event   Tooltip21.12.2007Application deemed to be withdrawnpublished on 23.01.2008  [2008/04]
Applicant(s)For all designated states
GEMPLUS
La Vigie - Service Brevets, BP 90
13705 La Ciotat Cedex / FR
[N/P]
Former [2005/20]For all designated states
Gemplus
La Vigie - Service Brevets, BP 90
13705 La Ciotat Cedex / FR
Inventor(s)01 / BILLET, Olivier
1211, route des Vallettes Sud
F-06140 Tourrettes sur Loup / FR
02 / JOYE, Marc
19, rue Voltaire
F-83640 Saint Zacharie / FR
 [2005/20]
Application number, filing date03753669.505.08.2003
[2005/20]
WO2003FR02462
Priority number, dateFR2002001019309.08.2002         Original published format: FR 0210193
[2005/20]
Filing languageFR
Procedural languageFR
PublicationType: A2 Application without search report
No.:WO2004017193
Date:26.02.2004
Language:FR
[2004/09]
Type: A2 Application without search report 
No.:EP1530753
Date:18.05.2005
Language:FR
The application published by WIPO in one of the EPO official languages on 26.02.2004 takes the place of the publication of the European patent application.
[2005/20]
Search report(s)International search report - published on:EP06.05.2004
ClassificationIPC:G06F7/72
[2005/20]
CPC:
G06F7/725 (EP,US); H04L9/003 (EP,US); H04L9/3066 (EP,US)
Designated contracting statesAT,   BE,   BG,   CH,   CY,   CZ,   DE,   DK,   EE,   ES,   FI,   FR,   GB,   GR,   HU,   IE,   IT,   LI,   LU,   MC,   NL,   PT,   RO,   SE,   SI,   SK,   TR [2005/20]
Extension statesALNot yet paid
LTNot yet paid
LVNot yet paid
MKNot yet paid
TitleGerman:BERECHNUNGSVERFAHREN FÜR KRYPTOGRAPHIE MITTELS ELLIPTISCHER KURVEN[2005/20]
English:METHOD FOR UNIVERSAL CALCULATION APPLIED TO POINTS OF AN ELLIPTIC CURVE DEFINED BY A QUARTIC, RELATED CRYPTOGRAPHIC METHOD AND ELECTRONIC COMPONENT[2005/20]
French:PROCEDE DE CALCUL UNIVERSEL APPLIQUE A DES POINTS D'UNE COURBE ELLIPTIQUE[2005/20]
Entry into regional phase09.03.2005National basic fee paid 
09.03.2005Designation fee(s) paid 
09.03.2005Examination fee paid 
Examination procedure09.03.2005Examination requested  [2005/20]
04.01.2007Despatch of a communication from the examining division (Time limit: M06)
17.07.2007Application deemed to be withdrawn, date of legal effect  [2008/04]
22.08.2007Despatch of communication that the application is deemed to be withdrawn, reason: reply to the communication from the examining division not received in time  [2008/04]
Fees paidRenewal fee
31.08.2005Renewal fee patent year 03
31.08.2006Renewal fee patent year 04
28.08.2007Renewal fee patent year 05
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Cited inInternational search[X]  - CHUDNOVSKY D V ET AL, "SEQUENCES OF NUMBERS GENERATED BY ADDITION IN FORMAL GROUPS AND NEWPRIMALITY AND FACTORIZATION TESTS", ADVANCES IN APPLIED MATHEMATICS, ACADEMIC PRESS, SAN DIEGO, CA, US, (1986), vol. 7, ISSN 0196-8858, pages 385 - 434, XP008000716 [X] 1-14 * page 418, paragraph L - page 424, paragraph 1 *

DOI:   http://dx.doi.org/10.1016/0196-8858(86)90023-0
 [AD]  - BRIER E ET AL, "WEIERSTRASS ELLIPTIC CURVES AND SIDE-CHANNEL ATTACKS", 5TH INTERNATIONAL WORKSHOP ON PRACTICE AND THEORY IN PUBLIC KEY CRYPTOSYSTEMS, PKC 2002, PARIS, FRANCE. LNCS 2274, Springer-Verlag, Berlin (DE), (200202), pages 335 - 345, URL: http://link.springer.de/link/service/series/0558/tocs/t2274.htm, (20020205), XP001068195 [AD] 1,10-13 * page 337, line 12 - page 340, line 4 *
 [AD]  - JOYE M ET AL, "HESSIAN ELLIPTIC CURVES AND SIDE-CHANNEL ATTACKS", CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS CHES 2001. THIRD INTERNATIONAL WORKSHOP, PARIS, FRANCE, MAY 14-16, 2001, PROCEEDINGS. LNCS 2162, (20010514), vol. 2162, ISBN 3-540-42521-7, pages 402 - 410, XP008002643 [AD] 1-10 * page 395, line 8 - page 399, line 21 *
 [A]  - KHELDOUNI A ET AL, "Elliptic cohomology operation defined by Hecke operator T2", COMPTES RENDUS DES SEANCES DE L'ACADEMIE DES SCIENCES. SERIE I: MATHEMATIQUES, EDITIONS SCIENTIFIQUES & MEDICALES ELSEVIER, FR, (199701), vol. 324, no. 2, ISSN 0764-4442, pages 215 - 220, XP004269356 [A] 1-14 * page 216, line 12 - line 14 *

DOI:   http://dx.doi.org/10.1016/S0764-4442(99)80348-6
 [T]  - P. BARRETO ET AL., "Constructing Elliptic Curves with Prescribed Embedding Degrees", SECURITY IN COMMUNICATION NETWORKS. THIRD INTERNATIONAL CONFERENCE, SCN 2002, AMALFI, ITALY, SEPTEMBER 11-13, 2002. REVISED PAPERS. LNCS 2576, Springer Verlag, Berlin (DE), (2003), pages 257 - 267, URL: http://link.springer.de/link/service/series/0558/papers/2576/25760257.pdf, (20030314), XP002241906 [T] 1-14 * page 259, paragraph L - page 260, paragraph 4 *
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.