blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability

2022.02.11

More...
blank News flashes

News Flashes

New version of the European Patent Register – SPC proceedings information in the Unitary Patent Register.

2024-07-24

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP2977851

EP2977851 - DEVICE AND METHOD FOR DOCUMENT AUTHENTICATION [Right-click to bookmark this link]
StatusThe application is deemed to be withdrawn
Status updated on  26.03.2021
Database last updated on 13.09.2024
FormerExamination is in progress
Status updated on  14.09.2019
Most recent event   Tooltip26.03.2021Application deemed to be withdrawnpublished on 28.04.2021  [2021/17]
Applicant(s)For all designated states
Idemia Identity & Security France
2, Place Samuel de Champlain
92400 Courbevoie / FR
[2019/03]
Former [2016/04]For all designated states
Morpho
11 Boulevard Gallieni
92130 Issy-les-Moulineaux / FR
Inventor(s)01 / NGUYEN, Eric
c/o MORPHO 11 boulevard Gallieni
92130 ISSY LES MOULINEAUX / FR
02 / RIEUL, François
c/o MORPHO 11 boulevard Gallieni
92130 ISSY LES MOULINEAUX / FR
03 / COUTURIER, Lauriane
c/o MORPHO 11 boulevard Gallieni
92130 ISSY LES MOULINEAUX / FR
04 / JARLEGAN, Marie
c/o MORPHO 11 boulevard Gallieni
92130 ISSY LES MOULINEAUX / FR
05 / CHASTEL, Pierre
c/o MORPHO 11 boulevard Gallieni
92130 ISSY LES MOULINEAUX / FR
06 / BOUATOU, Vincent
c/o MORPHO 11 boulevard Gallieni
92130 ISSY LES MOULINEAUX / FR
 [2016/04]
Representative(s)Regimbeau
87 rue de Sèze
69477 Lyon Cedex 06 / FR
[N/P]
Former [2016/04]Regimbeau
139, rue Vendôme
69477 Lyon Cedex 06 / FR
Application number, filing date15177632.521.07.2015
[2016/04]
Priority number, dateFR2014005699821.07.2014         Original published format: FR 1456998
[2016/04]
Filing languageFR
Procedural languageFR
PublicationType: A1 Application with search report 
No.:EP2977851
Date:27.01.2016
Language:FR
[2016/04]
Search report(s)(Supplementary) European search report - dispatched on:EP18.11.2015
ClassificationIPC:G06F1/16, G06F3/01, G07C9/00, G02B27/01, G06K7/10
[2016/04]
CPC:
H04W12/33 (EP,US); B42D25/00 (US); G02B27/017 (EP,US);
G02B27/0172 (US); G06F21/34 (EP,US); G06F3/012 (EP,US);
G06F3/0317 (EP,US); G06K7/10821 (EP,US); G07D7/12 (EP,US);
G07D7/20 (EP,US); H04W12/108 (EP,US); G02B2027/0138 (US);
G02B2027/014 (EP,US); G02B2027/0178 (EP,US); H04W12/47 (EP,US) (-)
Designated contracting statesAL,   AT,   BE,   BG,   CH,   CY,   CZ,   DE,   DK,   EE,   ES,   FI,   FR,   GB,   GR,   HR,   HU,   IE,   IS,   IT,   LI,   LT,   LU,   LV,   MC,   MK,   MT,   NL,   NO,   PL,   PT,   RO,   RS,   SE,   SI,   SK,   SM,   TR [2016/04]
Extension statesBANot yet paid
MENot yet paid
Validation statesMANot yet paid
TitleGerman:VORRICHTUNG UND VERFAHREN ZUM AUTHENTIFIZIEREN EINES DOKUMENTS[2016/04]
English:DEVICE AND METHOD FOR DOCUMENT AUTHENTICATION[2016/04]
French:DISPOSITIF ET PROCEDE D'AUTHENTIFICATION DE DOCUMENT[2016/04]
Examination procedure21.07.2015Examination requested  [2016/04]
27.07.2016Amendment by applicant (claims and/or description)
18.09.2019Despatch of a communication from the examining division (Time limit: M04)
22.01.2020Reply to a communication from the examining division
24.07.2020Despatch of a communication from the examining division (Time limit: M04)
04.12.2020Application deemed to be withdrawn, date of legal effect  [2021/17]
23.12.2020Despatch of communication that the application is deemed to be withdrawn, reason: reply to the communication from the examining division not received in time  [2021/17]
Fees paidRenewal fee
21.07.2017Renewal fee patent year 03
24.07.2018Renewal fee patent year 04
22.07.2019Renewal fee patent year 05
22.07.2020Renewal fee patent year 06
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Documents cited:Search[XY]US6172657  (KAMAKURA HIROSHI [JP], et al) [X] 1,2,4,6,7,9-11,13,16 * column 17, line 63 - column 18, line 42; figure 18a * [Y] 3,5,8,12,14,15;
 [IY]US2012200601  (OSTERHOUT RALPH F [US], et al) [I] 1-16 * paragraph [0582] * [Y] 3,5,8,12,14,15;
 [XI]US2013069985  (WONG ADRIAN [US], et al) [X] 1,2,7,9 * paragraphs [0039] - [0040] - [0 47] - [0054] * [I] 3-6;
 [A]US2014125558  (MIYAJIMA YASUSHI [JP], et al) [A] 1,2 * paragraphs [0009] - [0014] *;
 [IP]WO2014198945  (SITA INFORMATION NETWORKING COMPUTING IRELAND LTD [IE]) [IP] 1-16* the whole document *
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.