blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability

2022.02.11

More...
blank News flashes

News Flashes

New version of the European Patent Register – SPC proceedings information in the Unitary Patent Register.

2024-07-24

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP0933695

EP0933695 - IC card equipped with elliptic curve encryption processing facility [Right-click to bookmark this link]
StatusNo opposition filed within time limit
Status updated on  30.03.2007
Database last updated on 11.09.2024
Most recent event   Tooltip30.03.2007No opposition filed within time limitpublished on 02.05.2007  [2007/18]
Applicant(s)For all designated states
Hitachi, Ltd.
6, Kanda Surugadai 4-chome
Chiyoda-ku
Tokyo 101-8010 / JP
[N/P]
Former [2006/11]For all designated states
Hitachi, Ltd.
6, Kanda Surugadai 4-chome Chiyoda-ku
Tokyo 101-8010 / JP
Former [1999/31]For all designated states
Hitachi, Ltd.
6, Kanda Surugadai 4-chome
Chiyoda-ku, Tokyo 101-8010 / JP
Inventor(s)01 / Miyazaki, Seiji
59-2-B407, Ontacho-1-chome
Higashimurayama-shi / JP
02 / Takaragi, Kazuo
14-28-305, Kokubuminami-3-chome
Ebina-shi / JP
[1999/31]
Representative(s)Strehl Schübel-Hopf & Partner
Maximilianstrasse 54
80538 München / DE
[1999/31]
Application number, filing date99101414.326.01.1999
[1999/31]
Priority number, dateJP1998001537628.01.1998         Original published format: JP 1537698
[1999/31]
Filing languageEN
Procedural languageEN
PublicationType: A2 Application without search report 
No.:EP0933695
Date:04.08.1999
Language:EN
[1999/31]
Type: A3 Search report 
No.:EP0933695
Date:12.12.2001
[2001/50]
Type: B1 Patent specification 
No.:EP0933695
Date:15.03.2006
Language:EN
[2006/11]
Search report(s)(Supplementary) European search report - dispatched on:EP26.10.2001
ClassificationIPC:G06F7/72
[1999/31]
CPC:
G06F7/725 (EP,US); G06F7/728 (EP,US)
Designated contracting statesDE,   FR,   GB [2002/36]
Former [1999/31]AT,  BE,  CH,  CY,  DE,  DK,  ES,  FI,  FR,  GB,  GR,  IE,  IT,  LI,  LU,  MC,  NL,  PT,  SE 
TitleGerman:IC-Karte ausgerüstet mit einer Verarbeitungsanlage für Elliptische-Kurven-Verschlüsselung[2005/22]
English:IC card equipped with elliptic curve encryption processing facility[1999/31]
French:Carte à puce équipé d'une installation de traitement pour le chiffrage à courbe elliptique[1999/31]
Former [1999/31]IC-Karte ausgerüstetet mit einer Verarbeitungsanlage für Elliptische-Kurven-Verschlüsselung
Examination procedure11.01.2002Examination requested  [2002/13]
03.04.2002Despatch of a communication from the examining division (Time limit: M08)
13.12.2002Reply to a communication from the examining division
21.09.2004Despatch of a communication from the examining division (Time limit: M06)
01.04.2005Reply to a communication from the examining division
26.04.2005Communication of intention to grant the patent
31.08.2005Fee for grant paid
31.08.2005Fee for publishing/printing paid
Opposition(s)18.12.2006No opposition filed within time limit [2007/18]
Fees paidRenewal fee
25.01.2001Renewal fee patent year 03
29.01.2002Renewal fee patent year 04
27.01.2003Renewal fee patent year 05
22.01.2004Renewal fee patent year 06
20.01.2005Renewal fee patent year 07
12.01.2006Renewal fee patent year 08
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Documents cited:Search[Y]US5463690  (CRANDALL RICHARD E [US]) [Y] 1,2,6,8 * abstract * * column 5, line 22 - line 37 * * column 6, line 64 - column 7, line 37 * * column 10, line 50 - column 11, line 13 * * column 13, line 11 - column 14, line 17 *;
 [A]EP0801345  (OKI ELECTRIC IND CO LTD [JP]) [A] * figure 1 *
 [Y]  - STRUIF B, "THE USE OF CHIPCARDS FOR ELECTRONIC SIGNATURES AND ENCRYPTION", ANNUAL CONFERENCE ON COMPUTER TECHNOLOGY, SYSTEMS AND APPLICATIONS. (COMPEURO),US,WASHINGTON, IEEE COMP. SOC. PRESS, (19890508), vol. CONF. 3, pages 4 - 155-158, XP000044202 [Y] 1,2,6,8 * the whole document *
 [A]  - MIYAJI A, "ELLIPTIC CURVES SUITABLE FOR CRYPTOSYSTEMS", IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS, COMMUNICATIONS AND COMPUTER SCIENCES,INSTITUTE OF ELECTRONICS INFORMATION AND COMM. ENG. TOKYO,JP, (1994), vol. E77-A, no. 1, ISSN 0916-8508, pages 98 - 104, XP000439669 [A] * the whole document *
 [A]  - SEDLAK H ET AL, "AN RSA CRYPTOGRAPHY PROCESSOR", MICROPROCESSING AND MICROPROGRAMMING,NL,ELSEVIER SCIENCE PUBLISHERS, BV., AMSTERDAM, (1986), vol. 18, no. 1/05, ISSN 0165-6074, pages 583 - 590, XP000615683 [A] * the whole document *

DOI:   http://dx.doi.org/10.1016/0165-6074(86)90094-3
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.