blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability
Register Forum

2022.02.11

More...
blank News flashes

News flashes

New version of the European Patent Register - SPC information for Unitary Patents.

2024-03-06

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP3320472

EP3320472 - SYSTEMS AND METHODS FOR USE IN AUTHENTICATING INDIVIDUALS, IN CONNECTION WITH PROVIDING ACCESS TO THE INDIVIDUALS [Right-click to bookmark this link]
StatusThe application is deemed to be withdrawn
Status updated on  17.01.2020
Database last updated on 16.07.2024
FormerRequest for examination was made
Status updated on  13.04.2018
FormerThe international publication has been made
Status updated on  13.01.2017
Most recent event   Tooltip17.01.2020Application deemed to be withdrawnpublished on 19.02.2020  [2020/08]
Applicant(s)For all designated states
Mastercard International Incorporated
2000 Purchase Street
Purchase, New York 10577 / US
[2018/20]
Inventor(s)01 / JANGI, Arvind
1068 Arbor Grove Court
Chesterfield, MT 63005-4983 / US
 [2018/20]
Representative(s)Gill Jennings & Every LLP
The Broadgate Tower
20 Primrose Street
London EC2A 2ES / GB
[2018/20]
Application number, filing date16822038.208.07.2016
[2018/20]
WO2016US41511
Priority number, dateUS201562190284P09.07.2015         Original published format: US 201562190284 P
[2018/20]
Filing languageEN
Procedural languageEN
PublicationType: A1 Application with search report
No.:WO2017008013
Date:12.01.2017
Language:EN
[2017/02]
Type: A1 Application with search report 
No.:EP3320472
Date:16.05.2018
Language:EN
The application published by WIPO in one of the EPO official languages on 12.01.2017 takes the place of the publication of the European patent application.
[2018/20]
Search report(s)International search report - published on:JP12.01.2017
(Supplementary) European search report - dispatched on:EP28.01.2019
ClassificationIPC:G07C9/00, H04L29/06, H04W12/06
[2019/09]
CPC:
G07C9/37 (EP,US); G07C9/00 (US); H04L63/0853 (US);
H04L63/0861 (EP,US); H04W12/062 (EP,US); H04W4/06 (EP,US);
H04W4/50 (EP,US); H04W4/80 (EP,US); G07C9/00563 (EP,US);
G07C9/38 (EP,US); H04L63/108 (EP,US) (-)
Former IPC [2018/20]G06F21/32, G06F21/34
Designated contracting statesAL,   AT,   BE,   BG,   CH,   CY,   CZ,   DE,   DK,   EE,   ES,   FI,   FR,   GB,   GR,   HR,   HU,   IE,   IS,   IT,   LI,   LT,   LU,   LV,   MC,   MK,   MT,   NL,   NO,   PL,   PT,   RO,   RS,   SE,   SI,   SK,   SM,   TR [2018/20]
TitleGerman:SYSTEME UND VERFAHREN ZUR VERWENDUNG BEI DER AUTHENTIFIZIERUNG VON PERSONEN IN VERBINDUNG MIT BEREITSTELLUNG DES ZUGRIFFS AUF DIE PERSONEN[2018/20]
English:SYSTEMS AND METHODS FOR USE IN AUTHENTICATING INDIVIDUALS, IN CONNECTION WITH PROVIDING ACCESS TO THE INDIVIDUALS[2018/20]
French:SYSTÈMES ET PROCÉDÉS DESTINÉS À ÊTRE UTILISÉS DANS L'AUTHENTIFICATION D'INDIVIDUS, EN CONNEXION AVEC LA FOURNITURE D'ACCÈS À DES INDIVIDUS[2018/20]
Entry into regional phase16.11.2017National basic fee paid 
16.11.2017Search fee paid 
16.11.2017Designation fee(s) paid 
16.11.2017Examination fee paid 
Examination procedure16.11.2017Examination requested  [2018/20]
16.11.2017Date on which the examining division has become responsible
22.08.2018Amendment by applicant (claims and/or description)
27.08.2019Application deemed to be withdrawn, date of legal effect  [2020/08]
01.10.2019Despatch of communication that the application is deemed to be withdrawn, reason: reply to the communication from the examining division not received in time  [2020/08]
Fees paidRenewal fee
11.07.2018Renewal fee patent year 03
Penalty fee
Additional fee for renewal fee
31.07.201904   M06   Not yet paid
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Documents cited:Search[XI]US2012268241  (HANNA KEITH J [US], et al) [X] 1-7,11-15 * abstract * * paragraph [0004] * * paragraph [0010] * * paragraph [0054] - paragraph [0055] * * paragraph [0096] * * paragraph [0103] - paragraph [0104] * * paragraph [0107] - paragraph [0109] * * paragraph [0111] - paragraph [0114] * * figures 5-9, 14 *[I] 8-10
International search[A]JP2000029840  (CASIO COMPUTER CO LTD) [A] 6, 20* , claim 1, Fig 2 (Family: none) *;
 [YA]US2004172541  (ANDO KAZUNORI [JP], et al) [Y] 17 * , claim 1,FIG. 3 & JP 2004-178141 A & CN 1503196 A * [A] 1-16, 18-20;
 [XA]US2006176146  (KRISHAN BALDEV [US], et al) [X] 1-3, 10-16, 18 , 19 * , abstract, [0020], [0037]-[0039], FIGs. 1, 2, 4 & JP 2006-268831 A * [A] 4-9, 17, 20;
 [XYA]WO2008147457  (COX MARK A [US], et al) [X] 1-8, 11-16, 18- 20 * , claims 1,11,35,36, [0045], [0047], [0048], [0066], [0069], [0083], [0084], [0090]-[0092], [00103] & JP 2010-510609 A & US 2008/0126212 A1 & US 2008/0126260 A1 & CA 2667306 A1 & CN 101730907 A * [Y] 9, 17 [A] 10;
 [YA]WO2009042392  (APPLE INC [US], et al) [Y] 9 * , [0059]-[0062],FIG.6 & JP 2010-541046 A & US 2009/0083847 A1 & CN 101809581 A & KR 10-2010-0074218 A & TW 200919255 A * [A] 1-8, 10-20;
 [A]WO2011028874  (SZOKE THOMAS [US], et al) [A] 1-20 * , claims 1-8 & JP 2013-504126 A & US 2012/0159599 A1 & CA 2772213 A1 & AU 2010289507 A1 & CN 102713920 A & MX 2012002553 A & KR 10-2012-0116902 A *
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.