blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability

2022.02.11

More...
blank News flashes

News Flashes

New version of the European Patent Register – SPC proceedings information in the Unitary Patent Register.

2024-07-24

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP3114577

EP3114577 - METHOD AND APPARATUS FOR SECURED INFORMATION STORAGE [Right-click to bookmark this link]
StatusThe application is deemed to be withdrawn
Status updated on  13.12.2019
Database last updated on 05.10.2024
FormerExamination is in progress
Status updated on  30.03.2019
FormerRequest for examination was made
Status updated on  09.12.2016
Most recent event   Tooltip13.12.2019Application deemed to be withdrawnpublished on 15.01.2020  [2020/03]
Applicant(s)For all designated states
Nokia Technologies Oy
Karakaari 7
02610 Espoo / FI
[2019/36]
Former [2017/02]For all designated states
Nokia Technologies OY
Karaportti 3
02610 Espoo / FI
Inventor(s)01 / MONNI, Eki Petteri
Kiveliönrinne 5
FI-02330 Espoo / FI
 [2017/02]
Representative(s)Espatent Oy
Kaivokatu 10 D
00100 Helsinki / FI
[N/P]
Former [2017/02]Nokia Corporation
Intellectual Property Department
Karakaari 7
02610 Espoo / FI
Application number, filing date14884794.004.03.2014
[2017/02]
WO2014FI50156
Filing languageEN
Procedural languageEN
PublicationType: A1 Application with search report
No.:WO2015132446
Date:11.09.2015
Language:EN
[2015/36]
Type: A1 Application with search report 
No.:EP3114577
Date:11.01.2017
Language:EN
The application published by WIPO in one of the EPO official languages on 11.09.2015 takes the place of the publication of the European patent application.
[2017/02]
Search report(s)International search report - published on:FI11.09.2015
(Supplementary) European search report - dispatched on:EP20.09.2017
ClassificationIPC:G06F17/30, G06F21/60
[2017/02]
CPC:
G06F21/6227 (EP,US); G06F16/2468 (US); G06F16/144 (EP,US);
G06F16/148 (EP,US); G06F16/156 (EP,US); G06F16/2453 (EP,US);
G06F16/835 (EP,US); G06F16/8365 (EP,US); G06F16/955 (EP,US);
G06N5/01 (US) (-)
Designated contracting statesAL,   AT,   BE,   BG,   CH,   CY,   CZ,   DE,   DK,   EE,   ES,   FI,   FR,   GB,   GR,   HR,   HU,   IE,   IS,   IT,   LI,   LT,   LU,   LV,   MC,   MK,   MT,   NL,   NO,   PL,   PT,   RO,   RS,   SE,   SI,   SK,   SM,   TR [2017/02]
TitleGerman:VERFAHREN UND VORRICHTUNG ZUR GESICHERTEN INFORMATIONSSPEICHERUNG[2017/02]
English:METHOD AND APPARATUS FOR SECURED INFORMATION STORAGE[2017/02]
French:PROCÉDÉ ET APPAREIL DE STOCKAGE D'INFORMATIONS SÉCURISÉ[2017/02]
Entry into regional phase12.09.2016National basic fee paid 
12.09.2016Search fee paid 
12.09.2016Designation fee(s) paid 
12.09.2016Examination fee paid 
Examination procedure12.09.2016Examination requested  [2017/02]
12.09.2016Date on which the examining division has become responsible
10.04.2018Amendment by applicant (claims and/or description)
03.04.2019Despatch of a communication from the examining division (Time limit: M04)
14.08.2019Application deemed to be withdrawn, date of legal effect  [2020/03]
10.09.2019Despatch of communication that the application is deemed to be withdrawn, reason: reply to the communication from the examining division not received in time  [2020/03]
Divisional application(s)The date of the Examining Division's first communication in respect of the earliest application for which a communication has been issued is  03.04.2019
Fees paidRenewal fee
12.09.2016Renewal fee patent year 03
10.03.2017Renewal fee patent year 04
13.03.2018Renewal fee patent year 05
13.03.2019Renewal fee patent year 06
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Documents cited:Search[A]US2012078914  (ROEDER THOMAS M [US], et al) [A] 1-15 * paragraph [0041] - paragraph [0042] * * paragraph [0054] - paragraph [0057] * * figures 2,5 *;
 [A]WO2013124520  (NOKIA CORP [FI], et al) [A] 1-15 * page 4, line 31 - page 5, line 27 * * page 12, line 21 - page 14, line 32 ** page 55, line 32 - page 56, line 16 *;
 [X]  - Mohammad Saiful Islam ET AL, "Access Pattern disclosure on Searchable Encryption: Ramification, Attack and Mitigation", (20120207), URL: https://www.internetsociety.org/sites/default/files/06_1.pdf, (20170911), XP055405552 [X] 1-15 * page 4, column left, paragraph 2 * * page 10, column left, paragraph 3 - column right, paragraph 1 * * page 4, column left, paragraph 3 * * page 12, column left, paragraph 1 * * Section 9.1.3; page 9, column left *
 [A]  - MAGNUS SAHLGREN, "An Introduction to Random Indexing", PROCEEDINGS OF THE METHODS AND APPLICATIONS OF SEMANTIC INDEXING WORKSHOP AT THE 7TH INTERNATIONAL CONFERENCE ON TERMINOLOGY AND KNOWLEDGE ENGINEERING, Copenhagen, (20050816), XP055220203 [A] 1-15 * page 5, paragraph 2 - paragraph 3 *
International search[X]US2012078914  (ROEDER THOMAS M [US], et al) [X] 1, 5, 7-8, 11-20 * pars. 0041-0042, 0054-0057; Figs. 2, 5 *;
 [X]US2012159180  (CHASE MELISSA E [US], et al) [X] 1, 6-8, 10-11, 14-20 * pars. 0019-0024, 0044, 0047; Fig. 4 *;
 [A]WO2013124520  (NOKIA CORP [FI], et al) [A] 1-20* page 4, line 31 - page 5, line 27; page 12, line 21 - page 14, line 32; page 55, line 32 - page 56, line 16 *
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.