blank Quick help
blank Maintenance news

Scheduled maintenance

Regular maintenance outages:
between 05.00 and 05.15 hrs CET (Monday to Sunday).

Other outages
Availability
Register Forum

2022.02.11

More...
blank News flashes

News flashes

New version of the European Patent Register - SPC information for Unitary Patents.

2024-03-06

More...
blank Related links

Extract from the Register of European Patents

EP About this file: EP0952697

EP0952697 - Elliptic curve encryption method and system [Right-click to bookmark this link]
StatusNo opposition filed within time limit
Status updated on  03.03.2006
Database last updated on 03.06.2024
Most recent event   Tooltip03.03.2006No opposition filed within time limitpublished on 19.04.2006  [2006/16]
Applicant(s)For all designated states
Hitachi, Ltd.
6, Kanda Surugadai 4-chome
Chiyoda-ku
Tokyo 101-8010 / JP
[N/P]
Former [1999/43]For all designated states
Hitachi, Ltd.
6, Kanda Surugadai 4-chome
Chiyoda-ku, Tokyo 101-8010 / JP
Inventor(s)01 / Kurumatani, Hiroyuki
887-1-708, Kamiyabecho, Totsuka-ku
Yokohama-shi / JP
[1999/43]
Representative(s)Strehl Schübel-Hopf & Partner
Maximilianstrasse 54
80538 München / DE
[1999/43]
Application number, filing date99103480.223.02.1999
[1999/43]
Priority number, dateJP1998004485126.02.1998         Original published format: JP 4485198
[1999/43]
Filing languageEN
Procedural languageEN
PublicationType: A2 Application without search report 
No.:EP0952697
Date:27.10.1999
Language:EN
[1999/43]
Type: A3 Search report 
No.:EP0952697
Date:14.05.2003
[2003/20]
Type: B1 Patent specification 
No.:EP0952697
Date:27.04.2005
Language:EN
[2005/17]
Search report(s)(Supplementary) European search report - dispatched on:EP27.03.2003
ClassificationIPC:H04L9/30, G06F7/72
[2003/05]
CPC:
G06F7/725 (EP,US); H04L9/3066 (EP,US); G06F7/728 (EP,US)
Former IPC [1999/43]H04L9/30
Designated contracting statesCH,   DE,   FR,   GB,   LI [2004/06]
Former [1999/43]AT,  BE,  CH,  CY,  DE,  DK,  ES,  FI,  FR,  GB,  GR,  IE,  IT,  LI,  LU,  MC,  NL,  PT,  SE 
TitleGerman:Verschlüsselungsverfahren und Vorrichtung unter Verwendung einer elliptischen Kurve[1999/43]
English:Elliptic curve encryption method and system[1999/43]
French:Procédé et système de chiffrage utilisant une courbe elliptique[2004/40]
Former [1999/43]Procédé et systèmede chiffrage utilisant une courbe elliptique
Examination procedure21.05.2003Examination requested  [2003/30]
02.09.2003Despatch of a communication from the examining division (Time limit: M06)
12.03.2004Reply to a communication from the examining division
17.09.2004Communication of intention to grant the patent
26.01.2005Fee for grant paid
26.01.2005Fee for publishing/printing paid
Opposition(s)30.01.2006No opposition filed within time limit [2006/16]
Fees paidRenewal fee
20.02.2001Renewal fee patent year 03
26.02.2002Renewal fee patent year 04
20.02.2003Renewal fee patent year 05
23.02.2004Renewal fee patent year 06
24.02.2005Renewal fee patent year 07
Opt-out from the exclusive  Tooltip
competence of the Unified
Patent Court
See the Register of the Unified Patent Court for opt-out data
Responsibility for the accuracy, completeness or quality of the data displayed under the link provided lies entirely with the Unified Patent Court.
Documents cited:Search[A]JPH0756506  ;
 [X]US5442707  (MIYAJI ATSUKO [JP], et al) [X] 2,3,5,6 * abstract * * column 20, line 28 - column 21, line 3 *;
 [DA]US5463690  (CRANDALL RICHARD E [US]) [DA] 2,3,5,6 * abstract * * column 8, line 25 - column 10, line 48 * * column 13, line 13 - column 14, line 17 *;
 [DX]  - CHUDNOVSKY D V ET AL, "SEQUENCES OF NUMBERS GENERATED BY ADDITION IN FORMAL GROUPS AND NEWPRIMALITY AND FACTORIZATION TESTS", ADVANCES IN APPLIED MATHEMATICS, ACADEMIC PRESS, SAN DIEGO, CA, US, (1986), vol. 7, ISSN 0196-8858, pages 385 - 434, XP008000716 [DX] 1,4,7-10 * page 413 - page 416 * * paragraph [04.2] *

DOI:   http://dx.doi.org/10.1016/0196-8858(86)90023-0
 [A]  - PATENT ABSTRACTS OF JAPAN, (19950731), vol. 1995, no. 06, & JP07056506 A 19950303 (NIPPON TELEGR & TELEPH CORP) [A] 1,4,7-10 * abstract *
 [DA]  - MENEZES A J OORSCHOT VAN P C VANSTONE S A, "Handbook of applied cryptography", HANDBOOK OF APPLIED CRYPTOGRAPHY, CRC PRESS SERIES ON DISCRETE MATHEMATICES AND ITS APPLICATIONS, BOCA RATON, FL, CRC PRESS, US, (1997), ISBN 0-8493-8523-7, pages 591 - 607, XP002955512 [DA] 2,3,5,6 * page 599, paragraph 14.3 - page 606 * * paragraph [14.3.2] * * paragraph [14.3.4] *
 [A]  - SOLINAS J A, "AN IMPROVED ALGORITHM FOR ARITHMETIC ON A FAMILY OF ELLIPTIC CURVES", ADVANCES IN CRYPTOLOGY - CRYPTO '97. SANTA BARBARA, AUG. 17 - 21, 1997, PROCEEDINGS OF THE ANNUAL INTERNATIONAL CRYPTOLOGY CONFERENCE (CRYPTO), BERLIN, SPRINGER, DE, (19970817), vol. CONF. 17, ISBN 3-540-63384-7, pages 357 - 371, XP000859049 [A] 1-10 * abstract *
 [A]  - GUAJARDO J ET AL, "EFFICIENT ALGORITHMS FOR ELLIPTIC CURVE CRYPTOSYSTEMS", ADVANCES IN CRYPTOLOGY - CRYPTO '97. SANTA BARBARA, AUG. 17 - 21, 1997, PROCEEDINGS OF THE ANNUAL INTERNATIONAL CRYPTOLOGY CONFERENCE (CRYPTO), BERLIN, SPRINGER, DE, (19970817), vol. CONF. 17, ISBN 3-540-63384-7, pages 342 - 356, XP000767545 [A] 1-10 * abstract *
 [A]  - MENEZES A J ET AL, "ELLIPTIC CURVE CRYPTOSYSTEMS AND THEIR IMPLEMENTATION", JOURNAL OF CRYPTOLOGY, NEW YORK, NY, US, (1992), vol. 6, no. 4, pages 209 - 224, XP002069135 [A] 1-10 * the whole document *
The EPO accepts no responsibility for the accuracy of data originating from other authorities; in particular, it does not guarantee that it is complete, up to date or fit for specific purposes.