blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability

2022.02.11

More...
blank News flashes

News Flashes

New version of the European Patent Register – SPC proceedings information in the Unitary Patent Register.

2024-07-24

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP1844435

EP1844435 - METHOD AND SYSTEM FOR PROVIDING SECURE CODECS [Right-click to bookmark this link]
StatusThe application is deemed to be withdrawn
Status updated on  31.07.2009
Database last updated on 13.09.2024
Most recent event   Tooltip31.07.2009Application deemed to be withdrawnpublished on 02.09.2009  [2009/36]
31.07.2009Change - representativepublished on 02.09.2009  [2009/36]
Applicant(s)For all designated states
Widevine Technologies, Inc.
901 Fifth Avenue Suite 3400
Seattle, WA 98164 / US
[N/P]
Former [2007/42]For all designated states
Widevine Technologies, Inc.
901 Fifth Avenue, Suite 3400
Seattle, WA 98164 / US
Inventor(s)01 / MORTEN, Glenn, A.
6035 173rd Avenue SE
Bellevue, WA 98006 / US
02 / PALMER, Tomás, Earl
22109 NE 114th Street
Redmond, WA 98053 / US
03 / MACLEAN, Charles, Duncan
444 Harrison Avenue
Claremont, CA 91711 / US
 [2007/42]
Representative(s)Carter, Stephen John, et al
Mewburn Ellis LLP
City Tower
40 Basinghall Street
London EC2V 5DE / GB
[N/P]
Former [2009/36]Carter, Stephen John, et al
Mewburn Ellis LLP 33 Gutter Lane London
EC2V 8AS / GB
Former [2007/42]Carter, Stephen John, et al
Mewburn Ellis LLP York House 23 Kingsway
London WC2B 6HP / GB
Application number, filing date05799669.620.09.2005
[2007/42]
WO2005US33616
Priority number, dateUS20040612757P24.09.2004         Original published format: US 612757 P
US2005023029119.09.2005         Original published format: US 230291
[2007/42]
Filing languageEN
Procedural languageEN
PublicationType: A2 Application without search report
No.:WO2006036654
Date:06.04.2006
Language:EN
[2006/14]
Type: A2 Application without search report 
No.:EP1844435
Date:17.10.2007
Language:EN
The application published by WIPO in one of the EPO official languages on 06.04.2006 takes the place of the publication of the European patent application.
[2007/42]
Search report(s)International search report - published on:US26.07.2007
(Supplementary) European search report - dispatched on:EP06.02.2008
ClassificationIPC:G06F21/00, G06Q30/00, H04L9/00
[2008/10]
CPC:
H04N7/173 (EP,US); H04N21/4367 (EP,US); G06F21/10 (EP,US);
G06F21/50 (US); H04L9/3247 (EP,US); H04L9/3263 (EP,US);
H04N21/43637 (EP,US); H04N21/4405 (EP,US); H04N21/4627 (EP,US);
H04N21/8355 (EP,US); H04N7/1675 (EP,US); H04L2209/605 (EP,US);
H04L63/045 (US); H04L63/08 (US) (-)
Former IPC [2007/42]G06Q99/00
Designated contracting statesAT,   BE,   BG,   CH,   CY,   CZ,   DE,   DK,   EE,   ES,   FI,   FR,   GB,   GR,   HU,   IE,   IS,   IT,   LI,   LT,   LU,   LV,   MC,   NL,   PL,   PT,   RO,   SE,   SI,   SK,   TR [2007/42]
Extension statesALNot yet paid
BANot yet paid
HRNot yet paid
MKNot yet paid
YUNot yet paid
TitleGerman:VERFAHREN UND SYSTEM ZUR BEREITSTELLUNG SICHERER KODEX[2007/42]
English:METHOD AND SYSTEM FOR PROVIDING SECURE CODECS[2007/42]
French:PROCEDE ET SYSTEME PERMETTANT DE REALISER DES CODEURS-DECODEURS SECURISES[2007/42]
Entry into regional phase10.07.2007National basic fee paid 
10.07.2007Search fee paid 
10.07.2007Designation fee(s) paid 
10.07.2007Examination fee paid 
Examination procedure10.07.2007Examination requested  [2007/42]
27.10.2008Despatch of a communication from the examining division (Time limit: M04)
07.03.2009Application deemed to be withdrawn, date of legal effect  [2009/36]
17.04.2009Despatch of communication that the application is deemed to be withdrawn, reason: reply to the communication from the examining division not received in time  [2009/36]
Fees paidRenewal fee
08.01.2008Renewal fee patent year 03
05.09.2008Renewal fee patent year 04
Penalty fee
Additional fee for renewal fee
30.09.200703   M06   Fee paid on   08.01.2008
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Documents cited:Search[A]US5949879  (BERSON WILLIAM [US], et al) [A] 1-21* the whole document *;
 [X]WO0030292  (ABLE TECHNOLOGIES INC N [US]) [X] 1-21 * abstract * * page 3, line 17 - page 4, line 11 * * page 6, line 5 - page 8, line 21 *;
 [A]JP2003272286  (SANYO ELECTRIC CO) [A] 8,12,21 * the whole document *;
 [A]US2004184616  (MORTEN GLENN A [US]) [A] 1-21 * abstract *
International search[A]US2002018566  (KAWATSURA YOSHIAKI [JP], et al);
 [A]US2003217275  (BENTLEY KEITH [US], et al);
 [A]US2004010602  (VLECK PAUL F VAN [US], et al)
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.