DE60308971D1 - Verfahren und Vorrichtung für sichere Datenkommunikationsverbindungen - Google Patents

Verfahren und Vorrichtung für sichere Datenkommunikationsverbindungen

Info

Publication number
DE60308971D1
DE60308971D1 DE60308971T DE60308971T DE60308971D1 DE 60308971 D1 DE60308971 D1 DE 60308971D1 DE 60308971 T DE60308971 T DE 60308971T DE 60308971 T DE60308971 T DE 60308971T DE 60308971 D1 DE60308971 D1 DE 60308971D1
Authority
DE
Germany
Prior art keywords
data communication
secure data
communication connections
connections
secure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE60308971T
Other languages
English (en)
Other versions
DE60308971T2 (de
Inventor
Georgios Kalogridis
Gary Clemo
Chan Yeob Yeun
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Toshiba Corp
Original Assignee
Toshiba Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toshiba Corp filed Critical Toshiba Corp
Publication of DE60308971D1 publication Critical patent/DE60308971D1/de
Application granted granted Critical
Publication of DE60308971T2 publication Critical patent/DE60308971T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
DE60308971T 2002-08-30 2003-08-29 Verfahren und Vorrichtung für sichere Datenkommunikationsverbindungen Expired - Fee Related DE60308971T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0220203 2002-08-30
GB0220203A GB2392590B (en) 2002-08-30 2002-08-30 Methods and apparatus for secure data communication links

Publications (2)

Publication Number Publication Date
DE60308971D1 true DE60308971D1 (de) 2006-11-23
DE60308971T2 DE60308971T2 (de) 2007-06-14

Family

ID=9943244

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60308971T Expired - Fee Related DE60308971T2 (de) 2002-08-30 2003-08-29 Verfahren und Vorrichtung für sichere Datenkommunikationsverbindungen

Country Status (5)

Country Link
US (1) US20040117623A1 (de)
EP (1) EP1394982B1 (de)
JP (1) JP4199074B2 (de)
DE (1) DE60308971T2 (de)
GB (1) GB2392590B (de)

Families Citing this family (91)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9219755B2 (en) 1996-11-08 2015-12-22 Finjan, Inc. Malicious mobile code runtime monitoring system and methods
US8079086B1 (en) 1997-11-06 2011-12-13 Finjan, Inc. Malicious mobile code runtime monitoring system and methods
US7058822B2 (en) 2000-03-30 2006-06-06 Finjan Software, Ltd. Malicious mobile code runtime monitoring system and methods
GB2394388B (en) * 2002-10-14 2005-10-19 Toshiba Res Europ Ltd Methods and systems for flexible delegation
US6845338B1 (en) * 2003-02-25 2005-01-18 Symbol Technologies, Inc. Telemetric contextually based spatial audio system integrated into a mobile terminal wireless system
US7181726B2 (en) * 2003-03-07 2007-02-20 Benq Corporation Method for providing active protection to programming tools for programmable devices
TW595195B (en) * 2003-04-04 2004-06-21 Benq Corp Network lock method and related apparatus by ciphered network lock and inerasable deciphering key
AU2003263442A1 (en) * 2003-09-19 2005-04-11 Nokia Corporation Method and device for supporting wireless multi-player gaming with a multi-player game hub
US8190893B2 (en) * 2003-10-27 2012-05-29 Jp Morgan Chase Bank Portable security transaction protocol
BR0318596B1 (pt) * 2003-11-07 2018-01-09 Telecom Italia Spa “método e sistema para autenticar um terminal de processamento de dados de um usuário, método pelo qual um terminal de processamento de dados em um sistema de processamento de dados é autenticado, e, conjunto de autenticação para autenticar o terminal de processamento de dados de um usuário em um sistema de processamento de dados”
US7636844B2 (en) * 2003-11-17 2009-12-22 Intel Corporation Method and system to provide a trusted channel within a computer system for a SIM device
US20050138387A1 (en) * 2003-12-19 2005-06-23 Lam Wai T. System and method for authorizing software use
DE102004025734B4 (de) * 2004-05-26 2006-07-27 Siemens Ag Verfahren zur Optimierung von Rekonfigurationsprozessen in Mobilfunknetzwerken mit rekonfigurierbaren Endgeräten durch Sammlung und Bereitstellung geeigneter Messdaten sowie eine entsprechende Anordnung
KR101048729B1 (ko) * 2004-06-30 2011-07-14 프랑스 텔레콤 다목적 전자 결제 방법 및 시스템
US20060068758A1 (en) * 2004-09-30 2006-03-30 Abhay Dharmadhikari Securing local and intra-platform links
US8627086B2 (en) * 2004-10-11 2014-01-07 Telefonaktiebolaget Lm Ericsson (Publ) Secure loading and storing of data in a data processing device
JP4704729B2 (ja) * 2004-10-20 2011-06-22 株式会社日立製作所 パケットデータ処理ノード装置
US20060089123A1 (en) * 2004-10-22 2006-04-27 Frank Edward H Use of information on smartcards for authentication and encryption
US20060130154A1 (en) * 2004-11-30 2006-06-15 Wai Lam Method and system for protecting and verifying stored data
KR20060087271A (ko) * 2005-01-28 2006-08-02 엘지전자 주식회사 이동통신 가입자 인증의 보안 전송 방법
US7676679B2 (en) * 2005-02-15 2010-03-09 Cisco Technology, Inc. Method for self-synchronizing time between communicating networked systems using timestamps
US7468981B2 (en) * 2005-02-15 2008-12-23 Cisco Technology, Inc. Clock-based replay protection
US8291224B2 (en) 2005-03-30 2012-10-16 Wells Fargo Bank, N.A. Distributed cryptographic management for computer systems
US20060282525A1 (en) * 2005-06-10 2006-12-14 Giles James R Method and apparatus for delegating responses to conditions in computing systems
US8015404B2 (en) * 2005-09-16 2011-09-06 Gm Global Technology Operations, Llc System and method for collecting traffic data using probe vehicles
US8788802B2 (en) 2005-09-29 2014-07-22 Qualcomm Incorporated Constrained cryptographic keys
US7681239B2 (en) * 2005-09-30 2010-03-16 Microsoft Corporation Modularly constructing a software defined radio
DE102005050878A1 (de) * 2005-10-21 2007-04-26 Fiducia It Ag Verfahren zur datentechnisch gesicherten elektronischen Kommunikation sowie eine Vorrichtung zur Ausführung dieses Verfahrens
US8396041B2 (en) 2005-11-08 2013-03-12 Microsoft Corporation Adapting a communication network to varying conditions
US8381047B2 (en) 2005-11-30 2013-02-19 Microsoft Corporation Predicting degradation of a communication channel below a threshold based on data transmission errors
EP1969761A4 (de) * 2005-12-23 2009-02-04 Bce Inc Drahtlose einrichtungsauthentifikation zwischen verschiedenen netzen
US7551915B1 (en) * 2006-04-24 2009-06-23 Sprint Spectrum L.P. Method of establishing route optimized communication in mobile IPv6 by securing messages sent between a mobile node and home agent
US20070297609A1 (en) * 2006-06-23 2007-12-27 Research In Motion Limited Secure Wireless HeartBeat
US20080005558A1 (en) * 2006-06-29 2008-01-03 Battelle Memorial Institute Methods and apparatuses for authentication and validation of computer-processable communications
US7570398B2 (en) * 2006-10-10 2009-08-04 Ricoh Company, Ltd. Secure scanning device
EP2080312B1 (de) 2006-10-31 2015-07-08 TTI Inventions C LLC Virusortung mit kryptografischem hashing
US8103247B2 (en) 2006-10-31 2012-01-24 Microsoft Corporation Automated secure pairing for wireless devices
MX2009006380A (es) * 2006-12-19 2009-06-23 Ericsson Telefon Ab L M Manejo de acceso de usuario en una red de comunicaciones.
CN101262342A (zh) * 2007-03-05 2008-09-10 松下电器产业株式会社 分布式授权与验证方法、装置及系统
US7991152B2 (en) * 2007-03-28 2011-08-02 Intel Corporation Speeding up Galois Counter Mode (GCM) computations
US20100293379A1 (en) * 2007-05-31 2010-11-18 Beijing Transpacific Ip Technology Development Ltd method for secure data transmission in wireless sensor network
US8331989B2 (en) 2007-06-15 2012-12-11 Intel Corporation Field programming of a mobile station with subscriber identification and related information
JP5069348B2 (ja) * 2007-06-18 2012-11-07 テレフオンアクチーボラゲット エル エム エリクソン(パブル) ソフトウェア無線端末のセキュリティ
US8316236B2 (en) * 2007-08-31 2012-11-20 Cisco Technology, Inc. Determining security states using binary output sequences
US8213923B1 (en) * 2007-11-02 2012-07-03 Trend Micro Incorporated Product update via voice call in mobile security
US8676998B2 (en) * 2007-11-29 2014-03-18 Red Hat, Inc. Reverse network authentication for nonstandard threat profiles
US20090216680A1 (en) * 2008-02-26 2009-08-27 Battelle Energy Alliance, Llc Systems and Methods for Performing File Distribution and Purchase
AU2009222082A1 (en) * 2008-03-04 2009-09-11 Apple Inc. Managing code entitlements for software developers in secure operating environments
US8565434B2 (en) * 2008-05-27 2013-10-22 Qualcomm Incorporated Methods and systems for maintaining security keys for wireless communication
US20100153709A1 (en) * 2008-12-10 2010-06-17 Qualcomm Incorporated Trust Establishment From Forward Link Only To Non-Forward Link Only Devices
DE102009005978B4 (de) 2009-01-23 2011-02-03 Gottfried Wilhelm Leibniz Universität Hannover Verfahren zur verteilten Erzeugung miteinander korrelierender Daten
US9059979B2 (en) * 2009-02-27 2015-06-16 Blackberry Limited Cookie verification methods and apparatus for use in providing application services to communication devices
US20100250949A1 (en) * 2009-03-31 2010-09-30 Torino Maria E Generation, requesting, and/or reception, at least in part, of token
US20100287402A1 (en) * 2009-05-11 2010-11-11 Electronics And Telecommunications Research Institute Timestamping apparatus and method
US8392699B2 (en) * 2009-10-31 2013-03-05 Cummings Engineering Consultants, Inc. Secure communication system for mobile devices
US9668230B2 (en) * 2009-11-10 2017-05-30 Avago Technologies General Ip (Singapore) Pte. Ltd. Security integration between a wireless and a wired network using a wireless gateway proxy
US20120239936A1 (en) * 2009-12-18 2012-09-20 Nokia Corporation Credential transfer
WO2011113873A1 (en) * 2010-03-17 2011-09-22 Telefonaktiebolaget L M Ericsson (Publ) Enhanced key management for srns relocation
US8571218B2 (en) 2010-06-01 2013-10-29 GreatCall, Inc. Short message service cipher
US8839357B2 (en) * 2010-12-22 2014-09-16 Canon U.S.A., Inc. Method, system, and computer-readable storage medium for authenticating a computing device
US20120189122A1 (en) * 2011-01-20 2012-07-26 Yi-Li Huang Method with dynamic keys for mutual authentication in wireless communication environments without prior authentication connection
KR101425711B1 (ko) * 2011-10-13 2014-08-04 (주) 아이씨티케이 스마트 모바일 환경에서의 정보 보안 시스템
CN102595405A (zh) * 2012-01-21 2012-07-18 华为技术有限公司 一种网络接入的认证方法、系统和设备
JP5295408B1 (ja) * 2012-05-13 2013-09-18 淳也 榎本 セキュア通信方法、被操作装置及び操作プログラム
EP2915354A4 (de) * 2012-11-01 2016-06-29 Lg Electronics Inc Verfahren und vorrichtung zur bereitstellung eines integritätsschutzes für nähebasierte dienstentdeckung mit erweitertem entdeckungsbereich
US9270649B1 (en) * 2013-03-11 2016-02-23 Emc Corporation Secure software authenticator data transfer between processing devices
US9092778B2 (en) 2013-03-15 2015-07-28 Varsgen, Llc Bank account protection method utilizing a variable assigning request string generator and receiver algorithm
WO2014167389A1 (en) * 2013-04-12 2014-10-16 Nokia Siemens Networks Oy Secure radio information transfer over mobile radio bearer
US9401905B1 (en) * 2013-09-25 2016-07-26 Emc Corporation Transferring soft token authentication capabilities to a new device
US9225516B1 (en) * 2013-10-03 2015-12-29 Whatsapp Inc. Combined authentication and encryption
CN104883677B (zh) 2014-02-28 2018-09-18 阿里巴巴集团控股有限公司 一种近场通讯设备间通讯的连接方法、装置和系统
US9544329B2 (en) 2014-03-18 2017-01-10 Shape Security, Inc. Client/server security by an intermediary executing instructions received from a server and rendering client application instructions
US9954848B1 (en) 2014-04-04 2018-04-24 Wells Fargo Bank, N.A. Central cryptographic management for computer systems
US9800602B2 (en) 2014-09-30 2017-10-24 Shape Security, Inc. Automated hardening of web page content
US9524158B2 (en) * 2015-02-23 2016-12-20 Apple Inc. Managing firmware updates for integrated components within mobile devices
NL2014743B1 (en) * 2015-04-30 2017-01-18 Ubiqu B V A first entity, a second entity, an intermediate node, methods for setting up a secure session between a first and second entity, and computer program products.
US10783506B2 (en) * 2015-08-28 2020-09-22 Transparent Wireless Systems, Llc Methods and systems for access control to secure facilities
JP6449131B2 (ja) * 2015-10-23 2019-01-09 Kddi株式会社 通信装置、通信方法、およびコンピュータプログラム
US9699655B1 (en) * 2016-02-23 2017-07-04 T-Mobile Usa, Inc. Cellular device authentication
JP6471112B2 (ja) 2016-02-29 2019-02-13 Kddi株式会社 通信システム、端末装置、通信方法、及びプログラム
US10567363B1 (en) * 2016-03-03 2020-02-18 Shape Security, Inc. Deterministic reproduction of system state using seeded pseudo-random number generators
US20180060989A1 (en) * 2016-08-30 2018-03-01 MaaS Global Oy System, method and device for digitally assisted personal mobility management
US10735425B2 (en) * 2017-01-31 2020-08-04 Pivotal Software, Inc. Invocation path security in distributed systems
WO2018220693A1 (ja) * 2017-05-30 2018-12-06 日本電気株式会社 情報処理装置、検証装置、情報処理システム、情報処理方法、及び、記録媒体
DE102017219265A1 (de) * 2017-10-26 2019-05-02 Bundesdruckerei Gmbh Verhaltensbasierte Authentifizierung unter Berücksichtigung von Umweltparametern
DE102017219261A1 (de) * 2017-10-26 2019-05-02 Bundesdruckerei Gmbh Bereitstellen physiologischer Daten
US11431511B2 (en) * 2019-06-03 2022-08-30 Intuit Inc. Centralized authentication and authorization with certificate management
CN114402647A (zh) * 2019-09-02 2022-04-26 格步计程车控股私人有限公司 用于确定存在弃权攻击的通信服务器装置和方法
CN112073187B (zh) * 2020-08-28 2023-03-28 江苏卓易信息科技股份有限公司 一种基于非阻塞方式加速系统可信链构建的方法
US11265106B1 (en) 2020-12-29 2022-03-01 Imperva, Inc. Streaming-friendly technology for detection of data
CN113919005A (zh) * 2021-10-18 2022-01-11 北京理工大学 一种基于Schnorr聚合签名的数字证书颁发方法

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5224163A (en) * 1990-09-28 1993-06-29 Digital Equipment Corporation Method for delegating authorization from one entity to another through the use of session encryption keys
NZ306846A (en) * 1995-06-05 2000-01-28 Certco Llc Digital signing method using partial signatures
GB2357225B (en) * 1999-12-08 2003-07-16 Hewlett Packard Co Electronic certificate
US6734886B1 (en) * 1999-12-21 2004-05-11 Personalpath Systems, Inc. Method of customizing a browsing experience on a world-wide-web site
ATE345631T1 (de) * 2000-06-30 2006-12-15 Microsoft Corp Vorrichtungen und verfahren für delegierte zugangsberechtigung von zusammenfassungsinformation
US20020138635A1 (en) * 2001-03-26 2002-09-26 Nec Usa, Inc. Multi-ISP controlled access to IP networks, based on third-party operated untrusted access stations
WO2002086675A2 (en) * 2001-04-25 2002-10-31 Probaris Technologies, Inc. Method and system for managing access to services
US7340438B2 (en) * 2001-05-21 2008-03-04 Nokia Corporation Method and apparatus for managing and enforcing user privacy
US7698381B2 (en) * 2001-06-20 2010-04-13 Microsoft Corporation Methods and systems for controlling the scope of delegation of authentication credentials

Also Published As

Publication number Publication date
GB2392590A (en) 2004-03-03
GB0220203D0 (en) 2002-10-09
GB2392590B (en) 2005-02-23
US20040117623A1 (en) 2004-06-17
EP1394982B1 (de) 2006-10-11
JP4199074B2 (ja) 2008-12-17
JP2004166238A (ja) 2004-06-10
EP1394982A1 (de) 2004-03-03
DE60308971T2 (de) 2007-06-14

Similar Documents

Publication Publication Date Title
DE60308971D1 (de) Verfahren und Vorrichtung für sichere Datenkommunikationsverbindungen
DE60302106D1 (de) Verfahren und Vorrichtung für die Mehrfachübertragung von Datenpaketen in einem Mobilkommunikationssystem
ATE357781T1 (de) Verfahren und vorrichtung zur verminderung von übertragungsfehlern
DE60314060D1 (de) Verfahren und Vorrichtung zur Schlüsselverwaltung für gesicherte Datenübertragung
DE60232846D1 (de) Vorrichtung, Computerprogramm und Verfahren zur Kommunikationsnavigation
DE60331803D1 (de) Verfahren und Vorrichtung für transparente LAN-Dienste
DE60222365D1 (de) Verfahren und vorrichtung zur datenübertragung
DE60223602D1 (de) Verfahren und Vorrichtung zur Datenübertragung
DE60217171D1 (de) Verfahren, System und Vorrichtung zur Datenübertragung
DE602005000178D1 (de) System und Verfahren für den Datenempfang
DE602004028889D1 (de) Vorrichtung und Verfahren für Getriebesteuerung
DE60221158D1 (de) Vorrichtung und verfahren für oberflächeneigenschaften
DE60221850D1 (de) Verfahren und vorrichtung zur datenverschlüsselung
DE60233935D1 (de) Verfahren und Gerät zur Datenverarbeitung
DE60230111D1 (de) Verfahren und Vorrichtung zum Routen von Datenrahmen
DE60324203D1 (de) Verfahren und system zur datenübertragung
DE60205450D1 (de) Verfahren und Vorrichtung für die Bereitstellung von Konfigurationsdaten
DE60121632D1 (de) Verfahren und vorrichtung für echounterdrüchung
DE60201620D1 (de) Vorrichtung und Verfahren zur Datenkommunikation basierend auf OFDM
DE10083748D2 (de) Verfahren und Vorrichtung zum Übertragen elektronischer Datenmengen
DE60319682D1 (de) Verfahren und vorrichtung zur netzwerksicherheit
DE60234155D1 (de) Verfahren , Einheit und Vorrichtung zur Datenübertragung
DE602004024277D1 (de) Verfahren, Vorrichtung und System zur Informationsübertragung
DE602004024941D1 (de) System, Vorrichtung und Verfahren zur Master-Slave-Kommunikation
DE112004000026D2 (de) Verfahren und Vorrichtung für die Datenverarbeitung

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee