blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability
Register Forum

2022.02.11

More...
blank News flashes

News flashes

New version of the European Patent Register - SPC information for Unitary Patents.

2024-03-06

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP2015214

EP2015214 - Systems and methods for secure transaction management and electronic rights protection [Right-click to bookmark this link]
StatusThe application is deemed to be withdrawn
Status updated on  27.05.2011
Database last updated on 24.04.2024
Most recent event   Tooltip27.05.2011Application deemed to be withdrawnpublished on 29.06.2011  [2011/26]
Applicant(s)For all designated states
Intertrust Technologies Corp
955 Stewart Drive
Sunnyvale CA 94085-3913 / US
[2009/03]
Inventor(s)01 / Ginter, Karl, L.
10404 43rd Avenue
Beltsville MD 20705 / US
02 / Shear, Victor, H.
5203 Battery Lane
Bethesda MD 20814 / US
03 / Spahn, Francis, J.
2410 Edwards Avenue
El Cerrito CA 94530 / US
04 / Van Wie, David, M.
P.O. Box 5610
Eugene OR 97405 / US
 [2009/03]
Representative(s)Williams, Michael Ian
Cleveland
10 Fetter Lane
London EC4A 1BR / GB
[N/P]
Former [2009/03]Williams, Michael Ian
fj Cleveland 40-43 Chancery Lane
London WC2A 1JQ / GB
Application number, filing date08105555.013.02.1996
[2009/03]
Priority number, dateUS1995038810713.02.1995         Original published format: US 388107
[2009/03]
Filing languageEN
Procedural languageEN
PublicationType: A2 Application without search report 
No.:EP2015214
Date:14.01.2009
Language:EN
[2009/03]
Type: A3 Search report 
No.:EP2015214
Date:16.12.2009
[2009/51]
Search report(s)(Supplementary) European search report - dispatched on:EP17.11.2009
ClassificationIPC:G06F1/00, G06F21/00
[2009/51]
CPC:
G06Q50/184 (EP,US); G06F21/109 (EP,US); G06F21/16 (EP,US);
G06F21/31 (EP,US); G06F21/33 (EP,US); G06F21/6209 (EP,US);
G06F21/71 (EP,US); G06F21/86 (EP,US); G06Q10/087 (EP,US);
G06Q20/02 (EP,US); G06Q20/023 (EP,US); G06Q20/04 (EP,US);
G06Q20/085 (EP,US); G06Q20/10 (EP,US); G06Q20/102 (EP,US);
G06Q20/12 (EP,US); G06Q20/123 (EP,US); G06Q20/1235 (EP,US);
G06Q20/14 (EP,US); G06Q20/24 (EP,US); G06Q20/306 (EP);
G06Q20/308 (EP); G06Q30/0273 (EP,US); G06Q30/0283 (EP,US);
G06Q30/06 (EP,US); G06Q30/0601 (EP,US); G06Q30/0609 (EP,US);
G06Q40/02 (EP,US); G06Q40/04 (EP,US); G06Q40/12 (EP,US);
G06Q50/188 (EP,US); G06T1/0021 (EP,US); G07F9/026 (EP,US);
H04L63/02 (EP,US); H04L63/04 (EP,US); H04L63/0428 (EP,US);
H04L63/0435 (EP,US); H04L63/0442 (EP,US); H04L63/08 (EP,US);
H04L63/0823 (EP,US); H04L63/083 (EP,US); H04L63/10 (EP,US);
H04L63/12 (US); H04L63/123 (EP,US); H04L63/16 (EP,US);
H04L63/168 (EP,US); H04L63/20 (EP,US); H04L9/006 (EP,US);
H04L9/0819 (EP,US); H04L9/0838 (EP,US); H04L9/0861 (EP,US);
H04L9/3218 (EP,US); H04L9/3247 (EP,US); H04L9/3263 (EP,US);
H04N21/2347 (EP,US); H04N21/23476 (EP,US); H04N21/235 (EP,US);
H04N21/2362 (EP,US); H04N21/2541 (EP,US); H04N21/2543 (EP,US);
H04N21/2547 (EP,US); H04N21/25875 (EP,US); H04N21/4143 (EP,US);
H04N21/42646 (EP,US); H04N21/4325 (EP,US); H04N21/4345 (EP,US);
H04N21/435 (EP,US); H04N21/4405 (EP,US); H04N21/44204 (EP,US);
H04N21/443 (EP,US); H04N21/4627 (EP,US); H04N21/4753 (EP,US);
H04N21/6581 (EP,US); H04N21/8166 (EP,US); H04N21/835 (EP,US);
H04N21/8355 (EP,US); H04N21/83555 (EP,US); H04N21/8358 (EP,US);
H04N5/913 (EP,US); H04N7/162 (EP,US); H04N7/163 (EP,US);
H04N7/17309 (EP,US); G06F2211/007 (EP,US); G06F2221/2101 (EP,US);
G06F2221/2135 (EP,US); G06F2221/2137 (EP,US); G06F2221/2151 (EP,US);
G06Q2220/16 (EP,US); H04L2209/56 (EP,US); H04L2209/60 (EP,US);
H04L2463/101 (EP,US); H04L2463/102 (EP,US); H04L2463/103 (EP,US);
H04N2005/91364 (EP,US) (-)
Former IPC [2009/03]G06F21/00
Designated contracting statesAT,   BE,   CH,   DE,   DK,   ES,   FR,   GB,   GR,   IE,   IT,   LI,   LU,   MC,   NL,   PT,   SE [2009/03]
TitleGerman:Systeme und Verfahren zur Verwaltung sicherer Transaktionen und zum Schutz der elektronischen Rechte[2009/03]
English:Systems and methods for secure transaction management and electronic rights protection[2009/03]
French:Systèmes et procédés de gestion de transactions sécurisées et de protection des droits électroniques[2009/03]
Examination procedure28.05.2010Examination requested  [2010/28]
30.06.2010Despatch of a communication from the examining division (Time limit: M06)
11.01.2011Application deemed to be withdrawn, date of legal effect  [2011/26]
16.02.2011Despatch of communication that the application is deemed to be withdrawn, reason: reply to the communication from the examining division not received in time  [2011/26]
Parent application(s)   TooltipEP96922371.8  / EP0861461
Divisional application(s)EP09156840.2  / EP2110732
The date of the Examining Division's first communication in respect of the earliest application for which a communication has been issued (EP19960922371) is  17.09.1999
Fees paidRenewal fee
29.10.2008Renewal fee patent year 03
29.10.2008Renewal fee patent year 04
29.10.2008Renewal fee patent year 05
29.10.2008Renewal fee patent year 06
29.10.2008Renewal fee patent year 07
29.10.2008Renewal fee patent year 08
29.10.2008Renewal fee patent year 09
29.10.2008Renewal fee patent year 10
29.10.2008Renewal fee patent year 11
29.10.2008Renewal fee patent year 12
29.10.2008Renewal fee patent year 13
29.10.2008Renewal fee patent year 14
24.02.2010Renewal fee patent year 15
Penalty fee
Additional fee for renewal fee
28.02.201116   M06   Not yet paid
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Documents cited:Search[Y]WO9220022  (DIGITAL EQUIPMENT CORP [US]) [Y] 1-15 * page 6; figures 1,2 * * page 12 *;
 [X]  - MORI R ET AL, "SUPERDISTRIBUTION: THE CONCEPT AND THE ARCHITECTURE", TRANSACTIONS OF THE INSTITUTE OF ELECTRONICS, INFORMATION AND COMMUNICATION ENGINEERS OF JAPAN, INST. OF ELECTRONICS & COMMUNIC. ENGINEERS OF JAPAN. TOKYO, JP, (199007), vol. E73, no. 7, pages 1133 - 1146, XP000159229 [X] 1-15 * page 1135; figure 5 * * page 1139 *
 [Y]  - BRUCE SCHNEIER, Applied Cryptography, (1994), ISBN 0-471-59756-2, XP002548393 [Y] 1-15 * page 150 - page 151 *
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.