blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability

2022.02.11

More...
blank News flashes

News Flashes

New version of the European Patent Register – SPC proceedings information in the Unitary Patent Register.

2024-07-24

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP1890464

EP1890464 - System and method of accessing keys for secure messaging [Right-click to bookmark this link]
StatusNo opposition filed within time limit
Status updated on  09.11.2012
Database last updated on 05.10.2024
Most recent event   Tooltip18.07.2014Lapse of the patent in a contracting state
New state(s): HU
published on 20.08.2014  [2014/34]
Applicant(s)For all designated states
Research In Motion Limited
295 Phillip Street
Waterloo, ON N2L 3W8 / CA
[N/P]
Former [2008/08]For all designated states
Research In Motion Limited
295 Phillip Street
Waterloo, Ontario N2L 3W8 / CA
Inventor(s)01 / BROWN, Michael, K.
1938 Mapleridge Drive
Peterborough Ontario K9K 2E4 / CA
02 / BROWN, Michael, S.
350 University Downs Cres.
Waterloo Ontario N2K 4B1 / CA
03 / LITTLE, Herbert, A.
504 Old Oak Place
Waterloo Ontario N2T 2V8 / CA
04 / ADAMS, Neil, P.
550 Little Dover Cres.
Waterloo Ontario N2K 4E4 / CA
 [2012/01]
Former [2008/08]01 / BROWN, Michael, K.
1938 Mapleridge Drive
Peterborough Ontario K9K 2E4 / CA
02 / BROWN, Michael, S.
350 University Downs Cres.
Waterloo Ontario N2K 4B1 / CA
03 / LITTLE, Herbert, A.
504 Old Oak Place
Waterloo Ontario N2T 2V8 / CA
04 / ADAMS, Neil, P.
550 Little Dover Cres.
Waterloo Ontario N2K 4E4 / CA
Representative(s)MERH-IP Matias Erny Reichl Hoffmann Patentanwälte PartG mbB
Paul-Heyse-Strasse 29
80336 München / DE
[N/P]
Former [2012/01]MERH-IP Matias Erny Reichl Hoffmann
Paul-Heyse-Strasse 29
80336 München / DE
Former [2009/17]MERH-IP Matias Erny Reichl Hoffmann
Paul-Heyse-Strasse 29
80336 München / DE
Former [2008/08]Schmit Chretien Schihin & Mahler
Baaderstraße 3
80469 München / DE
Application number, filing date07121215.302.04.2004
[2008/08]
Priority number, dateUS20030494369P12.08.2003         Original published format: US 494369 P
[2008/08]
Filing languageEN
Procedural languageEN
PublicationType: A1 Application with search report 
No.:EP1890464
Date:20.02.2008
Language:EN
[2008/08]
Type: A8 Corrected patent application 
No.:EP1890464
Date:08.10.2008
[2008/41]
Type: B1 Patent specification 
No.:EP1890464
Date:04.01.2012
Language:EN
[2012/01]
Search report(s)(Supplementary) European search report - dispatched on:EP21.12.2007
ClassificationIPC:H04L29/06
[2008/08]
CPC:
H04L63/0823 (EP,US); G06Q20/3821 (EP,US); H04L51/58 (EP,US);
H04L63/0428 (EP,US); H04L63/0442 (EP,US); H04L63/061 (EP,US);
H04L63/126 (EP,US); H04L67/04 (EP,US); H04L9/40 (US);
H04W12/02 (US); H04W12/033 (EP,US); H04W12/04 (EP,US);
H04W12/10 (EP,US); H04L63/18 (EP,US); H04L63/20 (EP,US);
H04L69/329 (EP,US); H04W12/06 (EP,US); H04W84/12 (EP,US);
H04W88/02 (EP,US) (-)
Designated contracting statesAT,   BE,   BG,   CH,   CY,   CZ,   DE,   DK,   EE,   ES,   FI,   FR,   GB,   GR,   HU,   IE,   IT,   LI,   LU,   MC,   NL,   PL,   PT,   RO,   SE,   SI,   SK,   TR [2008/08]
Extension statesAL20.08.2008
HR20.08.2008
LT20.08.2008
LV20.08.2008
MK20.08.2008
TitleGerman:Vorrichtung und Verfahren zum Zugreifen auf Schlüssel zur sicheren Nachrichtenübermittlung[2011/04]
English:System and method of accessing keys for secure messaging[2008/08]
French:Système et procédé pour l'accès aux clés pour la messagerie sécurisée[2011/04]
Former [2008/08]Vorrichtung und Verfahren zum Zugreifen auf Schlüssel für die sichere Nachrichtenübermittlung
Former [2008/08]Émissions de rétroéclairage à affichage contrôlé spectralement pour compatibilité avec le système d'imagerie de vision nocturne
MiscellaneousEPB 2008/41: This application was filed on 21-11-2007 as a divisional application to the application mentioned under INID code 62.
Examination procedure20.08.2008Examination requested  [2008/41]
25.09.2008Despatch of a communication from the examining division (Time limit: M04)
03.02.2009Reply to a communication from the examining division
18.06.2009Despatch of a communication from the examining division (Time limit: M06)
22.12.2009Reply to a communication from the examining division
06.07.2011Communication of intention to grant the patent
11.11.2011Fee for grant paid
11.11.2011Fee for publishing/printing paid
Parent application(s)   TooltipEP04725257.2  / EP1661356
Divisional application(s)The date of the Examining Division's first communication in respect of the earliest application for which a communication has been issued (EP20040725257) is  13.07.2006
Opposition(s)05.10.2012No opposition filed within time limit [2012/50]
Fees paidRenewal fee
21.11.2007Renewal fee patent year 03
21.11.2007Renewal fee patent year 04
28.03.2008Renewal fee patent year 05
16.04.2009Renewal fee patent year 06
25.03.2010Renewal fee patent year 07
12.04.2011Renewal fee patent year 08
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Lapses during opposition  TooltipHU02.04.2004
AT04.01.2012
BE04.01.2012
CY04.01.2012
CZ04.01.2012
DK04.01.2012
EE04.01.2012
FI04.01.2012
IT04.01.2012
NL04.01.2012
PL04.01.2012
RO04.01.2012
SE04.01.2012
SI04.01.2012
SK04.01.2012
TR04.01.2012
IE02.04.2012
LU02.04.2012
BG04.04.2012
GR05.04.2012
ES15.04.2012
CH30.04.2012
LI30.04.2012
MC30.04.2012
PT04.05.2012
[2014/34]
Former [2014/27]AT04.01.2012
BE04.01.2012
CY04.01.2012
CZ04.01.2012
DK04.01.2012
EE04.01.2012
FI04.01.2012
IT04.01.2012
NL04.01.2012
PL04.01.2012
RO04.01.2012
SE04.01.2012
SI04.01.2012
SK04.01.2012
TR04.01.2012
IE02.04.2012
LU02.04.2012
BG04.04.2012
GR05.04.2012
ES15.04.2012
CH30.04.2012
LI30.04.2012
MC30.04.2012
PT04.05.2012
Former [2014/21]AT04.01.2012
BE04.01.2012
CY04.01.2012
CZ04.01.2012
DK04.01.2012
EE04.01.2012
FI04.01.2012
IT04.01.2012
NL04.01.2012
PL04.01.2012
RO04.01.2012
SE04.01.2012
SI04.01.2012
SK04.01.2012
TR04.01.2012
IE02.04.2012
BG04.04.2012
GR05.04.2012
ES15.04.2012
CH30.04.2012
LI30.04.2012
MC30.04.2012
PT04.05.2012
Former [2013/22]AT04.01.2012
BE04.01.2012
CY04.01.2012
CZ04.01.2012
DK04.01.2012
EE04.01.2012
FI04.01.2012
IT04.01.2012
NL04.01.2012
PL04.01.2012
RO04.01.2012
SE04.01.2012
SI04.01.2012
SK04.01.2012
IE02.04.2012
BG04.04.2012
GR05.04.2012
ES15.04.2012
CH30.04.2012
LI30.04.2012
MC30.04.2012
PT04.05.2012
Former [2013/08]AT04.01.2012
BE04.01.2012
CY04.01.2012
CZ04.01.2012
DK04.01.2012
EE04.01.2012
FI04.01.2012
IT04.01.2012
NL04.01.2012
PL04.01.2012
RO04.01.2012
SE04.01.2012
SI04.01.2012
SK04.01.2012
IE02.04.2012
BG04.04.2012
GR05.04.2012
CH30.04.2012
LI30.04.2012
MC30.04.2012
PT04.05.2012
Former [2013/07]AT04.01.2012
BE04.01.2012
CY04.01.2012
CZ04.01.2012
DK04.01.2012
EE04.01.2012
FI04.01.2012
IT04.01.2012
NL04.01.2012
PL04.01.2012
RO04.01.2012
SE04.01.2012
SI04.01.2012
SK04.01.2012
BG04.04.2012
GR05.04.2012
CH30.04.2012
LI30.04.2012
MC30.04.2012
PT04.05.2012
Former [2012/50]BE04.01.2012
CY04.01.2012
CZ04.01.2012
DK04.01.2012
EE04.01.2012
FI04.01.2012
IT04.01.2012
NL04.01.2012
PL04.01.2012
RO04.01.2012
SE04.01.2012
SI04.01.2012
SK04.01.2012
BG04.04.2012
GR05.04.2012
MC30.04.2012
PT04.05.2012
Former [2012/49]BE04.01.2012
CY04.01.2012
CZ04.01.2012
DK04.01.2012
EE04.01.2012
FI04.01.2012
NL04.01.2012
PL04.01.2012
RO04.01.2012
SE04.01.2012
SI04.01.2012
BG04.04.2012
GR05.04.2012
PT04.05.2012
Former [2012/48]BE04.01.2012
CY04.01.2012
EE04.01.2012
FI04.01.2012
NL04.01.2012
PL04.01.2012
SE04.01.2012
SI04.01.2012
BG04.04.2012
GR05.04.2012
PT04.05.2012
Former [2012/41]BE04.01.2012
CY04.01.2012
FI04.01.2012
NL04.01.2012
PL04.01.2012
SI04.01.2012
BG04.04.2012
GR05.04.2012
PT04.05.2012
Former [2012/37]BE04.01.2012
FI04.01.2012
NL04.01.2012
PL04.01.2012
SI04.01.2012
BG04.04.2012
GR05.04.2012
PT04.05.2012
Former [2012/36]BE04.01.2012
NL04.01.2012
SI04.01.2012
BG04.04.2012
GR05.04.2012
Former [2012/35]BE04.01.2012
NL04.01.2012
SI04.01.2012
BG04.04.2012
Former [2012/33]BE04.01.2012
SI04.01.2012
Former [2012/25]SI04.01.2012
Documents cited:Search[Y]  - "PGP Freeware for Windows 95, Windows 98, Windows NT, Windows 2000 & Windows Millennium User's Guide, Version 7.0", INTERNET, (200101), pages 1 - 246, URL: http://www.surfkit.nl/instructions/email/PGPWinUsersGuide.pdf, (20040624), XP002286313 [Y] 1-24 * page 47 - page 50 * * page 53 - page 80; table 4.1 * * page 96 - page 99 * * page 101 - page 103 *
 [Y]  - BROWN M ET AL, "PGP in Constrained Wireless Devices", PROCEEDINGS OF THE USENIX SECURITY SYMPOSIUM, XX, XX, (20000814), pages 247 - 261, XP002210575 [Y] 1-24 * abstract * * paragraph [0001] - paragraph [0004] * * paragraph [0006] - paragraph [0007] *
 [A]  - "WinPT Documentation", INTERNET, (20030415), URL: http://heanet.dl.sourceforge.net/sourceforge/winpt/winpt-handbook-0.2rc2.pdf, (20040629), XP002286314 [A] 1-24 * the whole document *
 [A]  - MICHAEL FISCHER V. MOLLARD, "Gnu Privacy Guard (GnuPG) Mini Howto", INTERNET, (20011130), URL: http://www.gnupg.org/(en)/documentation/index.html, (20040629), XP002286315 [A] 1-24 * the whole document *
 [A]  - ASHLEY M ET AL., "The GNU Privacy Handbook", INTERNET, (1999), URL: http://www.gnupg.org/(en)/documentation/index.html, (20040629), XP002286316 [A] 1-24 * the whole document *
 [A]  - SCRIBNER D. ET AL, "GNUPG FREQUENTLY ASKED QUESTIONS", INTERNET, (20030630), URL: http://www.gnupg.org/(en)/documentation/index.html, (20040629), XP002286317 [A] 1-24 * the whole document *
 [A]  - CRISPO B ET AL, "WWW security and trusted third party services", FUTURE GENERATIONS COMPUTER SYSTEMS, ELSEVIER SCIENCE PUBLISHERS. AMSTERDAM, NL, (200002), vol. 16, no. 4, ISSN 0167-739X, pages 331 - 341, XP004185845 [A] 14 * the whole document *

DOI:   http://dx.doi.org/10.1016/S0167-739X(99)00057-6
 [A]  - KLOBUCAR T ET AL, "Certificate policies formalisation and comparison", COMPUTER STANDARDS AND INTERFACES, ELSEVIER SEQUOIA. LAUSANNE, CH, (19990801), vol. 21, no. 3, ISSN 0920-5489, pages 299 - 307, XP004183122 [A] 14,17 * the whole document *

DOI:   http://dx.doi.org/10.1016/S0920-5489(99)00011-2
by applicant   - PGP FREEWARE FOR WINDOWS 95, WINDOWS 98, WINDOWS NT, WINDOWS 2000 & WINDOWS MILLENNIUM USER'S GUIDE, VERSION 7.0, (200101), pages 1 - 246
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.