blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability

2022.02.11

More...
blank News flashes

News Flashes

New version of the European Patent Register – SPC proceedings information in the Unitary Patent Register.

2024-07-24

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP3624391

EP3624391 - PUBLIC/PRIVATE KEY SYSTEM WITH DECREASED ENCRYPTED MESSAGE SIZE [Right-click to bookmark this link]
StatusThe application is deemed to be withdrawn
Status updated on  22.01.2021
Database last updated on 05.10.2024
FormerThe application has been published
Status updated on  14.02.2020
Most recent event   Tooltip22.01.2021Application deemed to be withdrawnpublished on 24.02.2021  [2021/08]
Applicant(s)For all designated states
Koninklijke Philips N.V.
High Tech Campus 52
5656 AG Eindhoven / NL
[2020/12]
Inventor(s)01 / Garcia-Morchon, Oscar
c/o Philips International B.V.
Intellectual Property & Standards
High Tech Campus 5
5656 AE Eindhoven / NL
02 / Bhattacharya, Sauvik
c/o Philips International B.V.
Intellectual Property & Standards
High Tech Campus 5
5656 AE Eindhoven / NL
03 / Tolhuizen, Ludovicus Marinus Gerardus Maria
c/o Philips International B.V.
Intellectual Property & Standards
High Tech Campus 5
5656 AE Eindhoven / NL
 [2020/12]
Representative(s)de Haan, Poul Erik, et al
Philips International B.V.
Philips Intellectual Property & Standards
High Tech Campus 5
5656 AE Eindhoven / NL
[2020/12]
Application number, filing date18194118.812.09.2018
[2020/12]
Filing languageEN
Procedural languageEN
PublicationType: A1 Application with search report 
No.:EP3624391
Date:18.03.2020
Language:EN
[2020/12]
Search report(s)(Supplementary) European search report - dispatched on:EP27.02.2019
ClassificationIPC:H04L9/08, H04L9/30
[2020/12]
CPC:
H04L9/0841 (EP); H04L9/30 (US); H04L9/0822 (EP);
H04L9/0861 (US); H04L9/3093 (EP); H04L2209/04 (US)
Designated contracting statesAL,   AT,   BE,   BG,   CH,   CY,   CZ,   DE,   DK,   EE,   ES,   FI,   FR,   GB,   GR,   HR,   HU,   IE,   IS,   IT,   LI,   LT,   LU,   LV,   MC,   MK,   MT,   NL,   NO,   PL,   PT,   RO,   RS,   SE,   SI,   SK,   SM,   TR [2020/12]
Extension statesBANot yet paid
MENot yet paid
Validation statesKHNot yet paid
MANot yet paid
MDNot yet paid
TNNot yet paid
TitleGerman:ÖFFENTLICHES/PRIVATES SCHLÜSSELSYSTEM MIT REDUZIERTER VERSCHLÜSSELTER NACHRICHTENGRÖSSE[2020/12]
English:PUBLIC/PRIVATE KEY SYSTEM WITH DECREASED ENCRYPTED MESSAGE SIZE[2020/12]
French:SYSTÈME DE CLÉ PUBLIQUE/PRIVÉE À TAILLE DE MESSAGE CRYPTÉ RÉDUITE[2020/12]
Examination procedure19.09.2020Application deemed to be withdrawn, date of legal effect  [2021/08]
09.10.2020Despatch of communication that the application is deemed to be withdrawn, reason: examination fee not paid in time  [2021/08]
Fees paidPenalty fee
Additional fee for renewal fee
30.09.202003   M06   Not yet paid
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Documents cited:Search[IY]EP3364596  (KONINKLIJKE PHILIPS NV [NL]) [I] 1-3,5-9,12,13,15-20 * paragraphs [0080] , [0105] - [0108]; figure 3; table 1 * [Y] 10;
 [IDY]  - SAUVIK BHATTACHARYA ET AL, "Round5: Compact and Fast Post-Quantum Public-Key Encryption", vol. 20180809:142744, (20180806), pages 1 - 37, IACR, INTERNATIONAL ASSOCIATION FOR CRYPTOLOGIC RESEARCH, URL: http://eprint.iacr.org/2018/725.pdf, (20180806), XP061026053 [ID] 1-9,11,12,14-20 * Algorithms 1 to 3, 8, 9, 11 and 12. Sections 3.2 and 3.3;; table 1 * [Y] 10
 [ID]  - Hayo Baan ET AL, "Round2: KEM and PKE based on GLWR", International Association for Cryptologic Research, (20171205), URL: https://eprint.iacr.org/2017/1183.pdf, (20180925), XP055509695 [ID] 1-9,11,12,14-20 * algorithms 1, 2, 4, 9, 10, 12, 13. Section 2.4.2;; table 9 *
 [IY]  - JOPPE BOS ET AL, "Frodo: Take off the ring! Practical, Quantum-Secure Key Exchange from LWE", INTERNATIONAL ASSOCIATION FOR CRYPTOLOGIC RESEARCH,, (20170227), vol. 20170227:170204, pages 1 - 26, XP061022682 [I] 1-3,5-9,12,13,15-20 * sections 3.1, 3.2 and 4.4;; figure 1 * [Y] 10
 [T]  - "Chapter 12: Key Establishment Protocols ED - Menezes A J; Van Oorschot P C; Vanstone S A", ISBN 978-0-8493-8523-0, (19961001), HANDBOOK OF APPLIED CRYPTOGRAPHY; [CRC PRESS SERIES ON DISCRETE MATHEMATICES AND ITS APPLICATIONS], CRC PRESS, BOCA RATON, FL, US, PAGE(S) 489 - 541, URL: http://www.cacr.math.uwaterloo.ca/hac/, XP001525012 [T] * section 12.3.1 second paragraph below Definition 12.8 *
by applicantEP20160197277
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.