blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability
Register Forum

2022.02.11

More...
blank News flashes

News flashes

New version of the European Patent Register - SPC information for Unitary Patents.

2024-03-06

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP2222016

EP2222016 - Method and device for hashing onto points of an elliptic curve [Right-click to bookmark this link]
StatusThe application is deemed to be withdrawn
Status updated on  27.10.2017
Database last updated on 13.07.2024
FormerExamination is in progress
Status updated on  27.02.2017
Most recent event   Tooltip27.10.2017Application deemed to be withdrawnpublished on 29.11.2017  [2017/48]
Applicant(s)For all designated states
Thomson Licensing
1-5, rue Jeanne d'Arc
92130 Issy-les-Moulineaux / FR
[2010/34]
Inventor(s)01 / Joye, Marc
1 rue Jeanne d'Arc
92443, Issy-Les-Moulineaux / FR
 [2010/34]
Representative(s)Huchet, Anne, et al
TECHNICOLOR
1-5, rue Jeanne d'Arc
92130 Issy-les-Moulineaux / FR
[N/P]
Former [2014/11]Huchet, Anne, et al
TECHNICOLOR European Patent Operations 1-5, rue Jeanne d'Arc
92443 Issy-les-Moulineaux Cedex / FR
Former [2010/34]Ruellan-Lemonnier, Brigitte
Technicolor 1-5 rue Jeanne d'Arc
92130 Issy-les-Moulineaux / FR
Application number, filing date10153614.215.02.2010
[2010/34]
Priority number, dateEP2009030516419.02.2009         Original published format: EP 09305164
[2010/34]
Filing languageEN
Procedural languageEN
PublicationType: A1 Application with search report 
No.:EP2222016
Date:25.08.2010
Language:EN
[2010/34]
Search report(s)(Supplementary) European search report - dispatched on:EP27.05.2010
ClassificationIPC:H04L9/32
[2010/34]
CPC:
H04L9/3236 (EP,KR); G06F21/00 (KR); G06F9/4494 (KR);
G06F9/453 (KR); H04L9/3073 (EP,KR); H04L9/3247 (EP,KR)
Designated contracting statesAT,   BE,   BG,   CH,   CY,   CZ,   DE,   DK,   EE,   ES,   FI,   FR,   GB,   GR,   HR,   HU,   IE,   IS,   IT,   LI,   LT,   LU,   LV,   MC,   MK,   MT,   NL,   NO,   PL,   PT,   RO,   SE,   SI,   SK,   SM,   TR [2010/34]
Extension statesALNot yet paid
BANot yet paid
RSNot yet paid
TitleGerman:Verfahren und Vorrichtung zum Hash-Codieren auf Punkten einer elliptischen Kurve[2010/34]
English:Method and device for hashing onto points of an elliptic curve[2010/34]
French:Procédé et dispositif pour hacher sur des points d'une courbe elliptique[2010/34]
Examination procedure27.01.2011Examination requested  [2011/10]
28.06.2012Despatch of a communication from the examining division (Time limit: M04)
08.10.2012Reply to a communication from the examining division
01.02.2013Despatch of a communication from the examining division (Time limit: M04)
03.06.2013Reply to a communication from the examining division
12.06.2013Despatch of a communication from the examining division (Time limit: M04)
13.06.2013Reply to a communication from the examining division
02.07.2013Despatch of a communication from the examining division (Time limit: M04)
10.10.2013Reply to a communication from the examining division
30.10.2013Despatch of a communication from the examining division (Time limit: M04)
25.02.2014Reply to a communication from the examining division
16.02.2017Despatch of a communication from the examining division (Time limit: M04)
27.06.2017Application deemed to be withdrawn, date of legal effect  [2017/48]
25.07.2017Despatch of communication that the application is deemed to be withdrawn, reason: reply to the communication from the examining division not received in time  [2017/48]
Divisional application(s)The date of the Examining Division's first communication in respect of the earliest application for which a communication has been issued is  28.06.2012
Fees paidRenewal fee
23.02.2012Renewal fee patent year 03
21.02.2013Renewal fee patent year 04
21.02.2014Renewal fee patent year 05
20.02.2015Renewal fee patent year 06
25.02.2016Renewal fee patent year 07
Penalty fee
Additional fee for renewal fee
28.02.201708   M06   Not yet paid
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Documents cited:Search[X]  - BARRETO PAULO S. L. M. AND HAE KIM Y., "Fast hashing onto ellitpic curves over fields of characteristic 3", IACR website, (20011115), pages 1 - 11, URL: http://eprint.iacr.org/2001/098.pdf, (20090812), XP002541311 [X] 1-10 * the whole document *
 [A]  - HAN SONG; YEUNG WINSON K Y; WANG JIE, "Identity-based confirmer signatures from pairings over elliptic curves", PROCEEDINGS OF THE 4TH ACM CONFERENCE ON ELECTRONIC COMMERCE, San diego california USA, (20030609), pages 262 - 263, URL: http://delivery.acm.org/10.1145/780000/779989/p262-han.pdf?key1=779989&key2=8675610521&coll=GUIDE&dl=GUIDE&CFID=48515992&CFTOKEN=63552357, (20090811), XP002541312 [A] 1-10 * abstract *

DOI:   http://dx.doi.org/10.1145/779928.779989
ExaminationWO03017559
 EP2377268
    - JOHNSON D ET AL, "The Elliptic Curve Digital Signature Algorithm (ECDSA)", INTERNATIONAL JOURNAL OF INFORMATION SECURITY (IJIS), SPRINGER, HEIDELBERG, DE, (20010801), vol. 1, no. 1, doi:10.1007/S102070100002, ISSN 1615-5262, pages 36 - 63, XP009123085

DOI:   http://dx.doi.org/10.1007/s102070100002
    - THOMAS ICART ED - SHAI HALEVI, How to Hash into Elliptic Curves, ADVANCES IN CRYPTOLOGY - CRYPTO 2009, SPRINGER BERLIN HEIDELBERG, BERLIN, HEIDELBERG, PAGE(S) 303 - 316, (20090816), ISBN 978-3-642-03355-1, XP047029909
    - DANIEL R L BROWN, "The Encrypted Elliptic Curve Hash", INTERNATIONAL ASSOCIATION FOR CRYPTOLOGIC RESEARCH,, (20080429), vol. 20080429:183902, pages 1 - 15, XP061002823
    - BOYEN L MARTIN VOLTAGE SECURITY X, "Identity-Based Cryptography Standard (IBCS) #1: Supersingular Curve Implementations of the BF and BB1 Cryptosystems; rfc5091.txt", NETWORK WORKING GROUP RFC 1717, INTERNET SOCIETY (ISOC) 4, RUE DES FALAISES CH- 1205 GENEVA, SWITZERLAND, CH, (20071201), ISSN 0000-0003, XP015055163
    - DANIEL J BERNSTEIN ET AL, Faster Addition and Doubling on Elliptic Curves, ADVANCES IN CRYPTOLOGY - ASIACRYPT 2007; [LECTURE NOTES IN COMPUTER SCIENCE], SPRINGER BERLIN HEIDELBERG, BERLIN, HEIDELBERG, PAGE(S) 29 - 50, (20071202), ISBN 978-3-540-76899-9, XP047029730

DOI:   http://dx.doi.org/10.1007/978-3-540-76900-2_3
by applicant   - "Practical: A Paradigm for Designing Efficient Protocols", 1st ACM Conference on Computer and Communications Security, ACM PRESS, (1993), pages 62 - 73
    - D. BONEH; M. FRANKLIN, "Identity-Based Encryption from the Weil Pairing", SIAM JOURNAL OF COMPUTING, (2003), vol. 32, no. 3, pages 586 - 615
    - "A Course in Number Theory and Cryptography", N. KOBLITZ, Graduate Texts in Mathematics, SPRINGER-VERLAG, (1994), vol. 114
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.