WO2006023837A3 - Method and apparatus for wirelessly sharing a file using an application-level connection - Google Patents

Method and apparatus for wirelessly sharing a file using an application-level connection Download PDF

Info

Publication number
WO2006023837A3
WO2006023837A3 PCT/US2005/029750 US2005029750W WO2006023837A3 WO 2006023837 A3 WO2006023837 A3 WO 2006023837A3 US 2005029750 W US2005029750 W US 2005029750W WO 2006023837 A3 WO2006023837 A3 WO 2006023837A3
Authority
WO
WIPO (PCT)
Prior art keywords
file
provider
node
connection
application
Prior art date
Application number
PCT/US2005/029750
Other languages
French (fr)
Other versions
WO2006023837A2 (en
Inventor
Howard M Singer
Popkin Laird
Sadan Yariv
Original Assignee
Time Warner Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Time Warner Inc filed Critical Time Warner Inc
Publication of WO2006023837A2 publication Critical patent/WO2006023837A2/en
Publication of WO2006023837A3 publication Critical patent/WO2006023837A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1065Discovery involving distributed pre-established resource-based relationships among peers, e.g. based on distributed hash tables [DHT] 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1068Discovery involving direct consultation or announcement among potential requesting and potential source peers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • H04L67/108Resource delivery mechanisms characterised by resources being split in blocks or fragments

Abstract

Ad hoc application-level connections are established between wireless devices. Autonomous selection of files on a provider device facilitates migration of a file from the file provider to a file receiver. Once a file provider and a file receiver are communicatively coupled using an application-level connection, a portion of a determined file is conveyed from the provider node to a receiver node while a connection remains viable. If the connection is severed, a neighbor node and a provider node may again recognize each other. A connection can then be re-established. Once the connection is re-established, a further portion of the file can be conveyed from a provider node to the receiver node.
PCT/US2005/029750 2004-08-18 2005-08-17 Method and apparatus for wirelessly sharing a file using an application-level connection WO2006023837A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/922,243 US7860923B2 (en) 2004-08-18 2004-08-18 Method and device for the wireless exchange of media content between mobile devices based on user information
US10/922,243 2004-08-18

Publications (2)

Publication Number Publication Date
WO2006023837A2 WO2006023837A2 (en) 2006-03-02
WO2006023837A3 true WO2006023837A3 (en) 2006-08-24

Family

ID=35909504

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/029750 WO2006023837A2 (en) 2004-08-18 2005-08-17 Method and apparatus for wirelessly sharing a file using an application-level connection

Country Status (2)

Country Link
US (3) US7860923B2 (en)
WO (1) WO2006023837A2 (en)

Families Citing this family (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7693945B1 (en) * 2004-06-30 2010-04-06 Google Inc. System for reclassification of electronic messages in a spam filtering system
US7860922B2 (en) * 2004-08-18 2010-12-28 Time Warner, Inc. Method and device for the wireless exchange of media content between mobile devices based on content preferences
US7860923B2 (en) 2004-08-18 2010-12-28 Time Warner Inc. Method and device for the wireless exchange of media content between mobile devices based on user information
US20060095582A1 (en) * 2004-10-29 2006-05-04 Narasimhan Nitya Device and method for transferring apportioned data in a mobile ad hoc network
KR100703315B1 (en) * 2005-04-06 2007-04-03 삼성전자주식회사 Device and method for transmitting files in bluetooth of wireless terminal
US20070073726A1 (en) * 2005-08-05 2007-03-29 Klein Eric N Jr System and method for queuing purchase transactions
US7818811B2 (en) * 2005-12-05 2010-10-19 Microsoft Corporation Off-line economies for digital media
US9420520B2 (en) * 2006-02-21 2016-08-16 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for providing access for a limited set of mobile stations to a restricted local access point
US11030326B2 (en) 2006-07-20 2021-06-08 Daniel L. Coffing Exchanging user information with other physically proximate users
US9015334B2 (en) * 2006-07-26 2015-04-21 Harris Technology, Llc Media player with automatic streaming of media files
US7860038B2 (en) * 2006-08-04 2010-12-28 Microsoft Corporation Wireless support for portable media player devices
US9596585B2 (en) * 2006-08-04 2017-03-14 Microsoft Technology Licensing, Llc Managing associations in ad hoc networks
US20080031208A1 (en) * 2006-08-04 2008-02-07 Microsoft Corporation Synchronization between wireless devices while saving power
SG177958A1 (en) * 2007-01-08 2012-02-28 Freesystems Pte Ltd A multi-node media content distribution system
US8442428B2 (en) * 2007-01-22 2013-05-14 Min-Liang Tan Wireless sharing of audio files and information for streamlined purchasing
US8667160B1 (en) * 2007-02-02 2014-03-04 Max Haot System and method for internet audio/video delivery
US20100217988A1 (en) * 2007-04-12 2010-08-26 Avow Systems, Inc. Electronic document management and delivery
US9497286B2 (en) * 2007-07-07 2016-11-15 Qualcomm Incorporated Method and system for providing targeted information based on a user profile in a mobile environment
US20090048977A1 (en) * 2007-07-07 2009-02-19 Qualcomm Incorporated User profile generation architecture for targeted content distribution using external processes
US9392074B2 (en) * 2007-07-07 2016-07-12 Qualcomm Incorporated User profile generation architecture for mobile content-message targeting
KR101430997B1 (en) * 2007-10-30 2014-08-20 삼성전자주식회사 Method for managing contents, broadcast receiving apparatus using the same and video apparatus using the same
CN102017550A (en) * 2007-11-14 2011-04-13 高通股份有限公司 Methods and systems for determining a geographic user profile to determine suitability of targeted content messages based on the profile
US9203911B2 (en) * 2007-11-14 2015-12-01 Qualcomm Incorporated Method and system for using a cache miss state match indicator to determine user suitability of targeted content messages in a mobile environment
US20090130971A1 (en) * 2007-11-21 2009-05-21 Polycom, Inc. Method & apparatus for distributing files in a communications network
US20090177530A1 (en) * 2007-12-14 2009-07-09 Qualcomm Incorporated Near field communication transactions in a mobile environment
US20090164600A1 (en) * 2007-12-19 2009-06-25 Concert Technology Corporation System and method for place-shifting media items
DE102008003418A1 (en) * 2008-01-08 2009-07-09 Netventures Gmbh System for the decentralized management of real-time data streams
US8725740B2 (en) 2008-03-24 2014-05-13 Napo Enterprises, Llc Active playlist having dynamic media item groups
US8570962B2 (en) 2010-06-22 2013-10-29 Blackberry Limited Information selection in a wireless communication system
US20110310813A1 (en) * 2010-06-22 2011-12-22 William Anthony Gage Information dissemination in a wireless communication system
US9385938B2 (en) 2010-06-22 2016-07-05 Blackberry Limited Information distribution in a wireless communication system
US9326116B2 (en) 2010-08-24 2016-04-26 Rhonda Enterprises, Llc Systems and methods for suggesting a pause position within electronic text
US9355004B2 (en) 2010-10-05 2016-05-31 Red Hat Israel, Ltd. Installing monitoring utilities using universal performance monitor
US9256488B2 (en) * 2010-10-05 2016-02-09 Red Hat Israel, Ltd. Verification of template integrity of monitoring templates used for customized monitoring of system activities
US9524224B2 (en) 2010-10-05 2016-12-20 Red Hat Israel, Ltd. Customized monitoring of system activities
IL210169A0 (en) 2010-12-22 2011-03-31 Yehuda Binder System and method for routing-based internet security
US9002977B2 (en) * 2010-12-31 2015-04-07 Verizon Patent And Licensing Inc. Methods and systems for distributing and accessing content associated with an e-book
US8990273B2 (en) * 2011-01-13 2015-03-24 Apple Inc. Ad hoc file sharing
CN102290862B (en) * 2011-08-16 2013-05-08 航天科工深圳(集团)有限公司 Peer to peer communication method and system of power distribution terminals
US9295094B2 (en) 2012-05-07 2016-03-22 Qualcomm Incorporated System and method for peer-to-peer connection reestablishment
JP2013247594A (en) * 2012-05-29 2013-12-09 Sony Corp Information processing apparatus, wireless communication apparatus, information processing system, and information processing method
KR102001215B1 (en) * 2012-07-20 2019-07-17 삼성전자주식회사 Method and system for sharing content, device and computer readable recording medium thereof
CN103582170B (en) * 2012-07-23 2018-08-10 百度在线网络技术(北京)有限公司 The method and apparatus of communication connection is provided for multiple candidate applications in a mobile device
US9038195B2 (en) * 2013-03-15 2015-05-19 Google Technology Holdings LLC Accessing a cloud-based service using a communication device linked to another communication device via a peer-to-peer ad hoc communication link
US9215075B1 (en) 2013-03-15 2015-12-15 Poltorak Technologies Llc System and method for secure relayed communications from an implantable medical device
US9986044B2 (en) * 2013-10-21 2018-05-29 Huawei Technologies Co., Ltd. Multi-screen interaction method, devices, and system
US8769610B1 (en) * 2013-10-31 2014-07-01 Eventure Interactive, Inc. Distance-modified security and content sharing
KR102233473B1 (en) * 2015-01-06 2021-03-29 한국전자통신연구원 Method of acquiring contents exchange information among peers in P2P networks
US10068074B2 (en) 2016-03-25 2018-09-04 Credly, Inc. Generation, management, and tracking of digital credentials
US10033536B2 (en) 2016-03-25 2018-07-24 Credly, Inc. Generation, management, and tracking of digital credentials
KR102524674B1 (en) * 2016-12-14 2023-04-21 삼성전자주식회사 Electronic apparatus and notification service providing method thereof
US10205768B2 (en) * 2017-01-25 2019-02-12 International Business Machines Corporation Facility for initiating automatic exchange of file(s) between mobile devices
US20190087831A1 (en) * 2017-09-15 2019-03-21 Pearson Education, Inc. Generating digital credentials based on sensor feedback data
US10803104B2 (en) 2017-11-01 2020-10-13 Pearson Education, Inc. Digital credential field mapping

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030050966A1 (en) * 2001-09-13 2003-03-13 International Business Machines Corporation Method and system for redirecting data requests in peer-to-peer data networks
US20030097449A1 (en) * 2001-10-30 2003-05-22 Michael D. Derocher Method and system for ad hoc networking of computer users
US20040122958A1 (en) * 2002-12-19 2004-06-24 International Business Machines Corporation Method and system for peer-to-peer authorization

Family Cites Families (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040243478A1 (en) * 1996-09-04 2004-12-02 Walker Jay S. Purchasing, redemption, and settlement systems and methods wherein a buyer takes possession at a retailer of a product purchased using a communication network
US6307837B1 (en) * 1997-08-12 2001-10-23 Nippon Telegraph And Telephone Corporation Method and base station for packet transfer
US7092914B1 (en) * 1997-11-06 2006-08-15 Intertrust Technologies Corporation Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6522875B1 (en) * 1998-11-17 2003-02-18 Eric Morgan Dowling Geographical web browser, methods, apparatus and systems
US6434134B1 (en) * 1998-12-11 2002-08-13 Lucent Technologies, Inc. Dynamic address assignment for wireless devices accessing packet-based wired networks
US6502194B1 (en) * 1999-04-16 2002-12-31 Synetix Technologies System for playback of network audio material on demand
US8033913B2 (en) 1999-06-03 2011-10-11 Igt Gaming machine update and mass storage management
US7072846B1 (en) * 1999-11-16 2006-07-04 Emergent Music Llc Clusters for rapid artist-audience matching
US6678252B1 (en) * 1999-10-28 2004-01-13 Verizon Laboratories Inc. Method and apparatus for dynamic source routing in ad hoc wireless networks
CA2299946A1 (en) * 2000-03-03 2001-09-03 Destiny Software Productions Inc. Digital media distribution method and system
US20020059144A1 (en) * 2000-04-28 2002-05-16 Meffert Gregory J. Secured content delivery system and method
US20030084020A1 (en) * 2000-12-22 2003-05-01 Li Shu Distributed fault tolerant and secure storage
WO2002057917A2 (en) * 2001-01-22 2002-07-25 Sun Microsystems, Inc. Peer-to-peer network computing platform
EP1388100A4 (en) 2001-02-28 2007-08-08 Digonex Technologies Inc Digital online exchange
US20020138552A1 (en) * 2001-03-21 2002-09-26 Debruine Timothy S. Method and system for optimizing private network file transfers in a public peer-to-peer network
CA2463922C (en) * 2001-06-27 2013-07-16 4 Media, Inc. Improved media delivery platform
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
JP4422930B2 (en) * 2001-08-07 2010-03-03 パイオニア株式会社 Information processing system, information processing method, information processing apparatus, and information processing program
WO2003017063A2 (en) * 2001-08-21 2003-02-27 Apogee Networks Settlement of transactions subject to multiple pricing plans
US6922725B2 (en) * 2001-09-07 2005-07-26 Xerox Corporation Method and apparatus for processing document service requests originating from a mobile computing device
US20030061206A1 (en) * 2001-09-27 2003-03-27 Richard Qian Personalized content delivery and media consumption
US7143102B2 (en) * 2001-09-28 2006-11-28 Sigmatel, Inc. Autogenerated play lists from search criteria
EP1436719A1 (en) * 2001-10-15 2004-07-14 Semandex Networks Inc. Dynamic content based multicast routing in mobile networks
US20030079133A1 (en) * 2001-10-18 2003-04-24 International Business Machines Corporation Method and system for digital rights management in content distribution application
US6744740B2 (en) * 2001-12-21 2004-06-01 Motorola, Inc. Network protocol for wireless devices utilizing location information
US9350782B2 (en) 2002-01-29 2016-05-24 Antonio Ortega Method and system for delivering media data
US7130921B2 (en) * 2002-03-15 2006-10-31 International Business Machines Corporation Centrally enhanced peer-to-peer resource sharing method and apparatus
US7096234B2 (en) 2002-03-21 2006-08-22 Microsoft Corporation Methods and systems for providing playlists
US7203487B2 (en) * 2002-04-22 2007-04-10 Intel Corporation Pre-notification of potential connection loss in wireless local area network
US20030202494A1 (en) * 2002-04-26 2003-10-30 Drews Paul C. Establishing an ad hoc network
US20040034601A1 (en) * 2002-08-16 2004-02-19 Erwin Kreuzer System and method for content distribution and reselling
US7054888B2 (en) * 2002-10-16 2006-05-30 Microsoft Corporation Optimizing media player memory during rendering
FR2849735B1 (en) 2003-01-02 2005-04-15 Thomson Licensing Sa METHOD FOR ESTABLISHING A LIST OF CONTENTS IN AN APPARATUS CONNECTED TO A DOMESTIC NETWORK AND APPARATUS ASSOCIATED WITH THE METHOD
US7383586B2 (en) * 2003-01-17 2008-06-03 Microsoft Corporation File system operation and digital rights management (DRM)
GB0303192D0 (en) 2003-02-12 2003-03-19 Saviso Group Ltd Methods and apparatus for traffic management in peer-to-peer networks
JP2006518507A (en) * 2003-02-19 2006-08-10 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ System for ad hoc sharing of content items between portable devices and its interaction method
US7461319B2 (en) * 2003-04-04 2008-12-02 Sun Microsystems, Inc. System and method for downloading files over a network with real time verification
US7577636B2 (en) * 2003-05-28 2009-08-18 Fernandez Dennis S Network-extensible reconfigurable media appliance
US7391717B2 (en) * 2003-06-30 2008-06-24 Microsoft Corporation Streaming of variable bit rate multimedia content
US7941554B2 (en) * 2003-08-01 2011-05-10 Microsoft Corporation Sparse caching for streaming media
US20060008256A1 (en) 2003-10-01 2006-01-12 Khedouri Robert K Audio visual player apparatus and system and method of content distribution using the same
US20050131761A1 (en) 2003-12-16 2005-06-16 Trika Sanjeev N. Mobile digital coupons
US7685134B2 (en) * 2003-12-31 2010-03-23 Nokia Corporation Media file sharing, correlation of metadata related to shared media files and assembling shared media file collections
US20050248663A1 (en) * 2004-05-05 2005-11-10 James Owens Systems and methods for responding to a data transfer
US20060014521A1 (en) * 2004-07-14 2006-01-19 Zhi-Wen Chen Data protection method and system using the same
US7860923B2 (en) 2004-08-18 2010-12-28 Time Warner Inc. Method and device for the wireless exchange of media content between mobile devices based on user information
US7860922B2 (en) 2004-08-18 2010-12-28 Time Warner, Inc. Method and device for the wireless exchange of media content between mobile devices based on content preferences
WO2006023836A2 (en) 2004-08-18 2006-03-02 Time Warner, Inc. Method and apparatus for wirelessly sharing a file using an application level connection
WO2006023734A2 (en) 2004-08-18 2006-03-02 Time Warner, Inc. Method and apparatus for wireless distribution of a file using ad-hoc wireless networks

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030050966A1 (en) * 2001-09-13 2003-03-13 International Business Machines Corporation Method and system for redirecting data requests in peer-to-peer data networks
US20030097449A1 (en) * 2001-10-30 2003-05-22 Michael D. Derocher Method and system for ad hoc networking of computer users
US20040122958A1 (en) * 2002-12-19 2004-06-24 International Business Machines Corporation Method and system for peer-to-peer authorization

Also Published As

Publication number Publication date
US20060041561A1 (en) 2006-02-23
US20060039304A1 (en) 2006-02-23
US20060039303A1 (en) 2006-02-23
US8050623B2 (en) 2011-11-01
WO2006023837A2 (en) 2006-03-02
US7860923B2 (en) 2010-12-28

Similar Documents

Publication Publication Date Title
WO2006023837A3 (en) Method and apparatus for wirelessly sharing a file using an application-level connection
WO2006023733A3 (en) Method and apparatus for wirelessly receiving a file using an application-level connection
EP1761866A4 (en) Method and system for automatic data transfer on a network-connected device
WO2008026868A3 (en) Methods of changing channels and configuring a sub-networ in a wireless network
WO2004068797A3 (en) Seamless roaming
EP2094048A3 (en) Radio resource assignment in control channel in wireless communication systems
WO2008133306A1 (en) Mobile communication method, wireless base station, mobile station, and processor
WO2008135975A9 (en) Wireless communication system
WO2007013958A3 (en) Overloaded communication session
WO2006076349A3 (en) Method to establish and organize an ad-hoc wireless peer to peer network
WO2006062475A3 (en) Backup system and method in a mobile telecommunication network
WO2014182233A3 (en) Packet data transfer re-establishment
WO2007066902A3 (en) Method and apparatus for determining the maximum transmit power of a mobile terminal
EP2173122A3 (en) Method and system for securing wireless communications
DE602005000793D1 (en) Method and system for communication between wireless networks based on coordinators.
WO2008036660A3 (en) Establishment of ad-hoc networks between multiple devices
TW200627876A (en) Data transmission apparatus, data transmission method, data transmission program, and recording medium
HK1091639A1 (en) System and method of handling ip layer mobility in a wireless network
WO2005083973A8 (en) Automated data migration
WO2007021444A3 (en) Presence and availability management over a public communication network
WO2008105777A3 (en) Method and apparatus for bridging wired and wireless communication networks
WO2006047055A3 (en) A method for propagating beacons in a multi-tier wlan
WO2006031463A3 (en) System and method for network-assisted connection in a wireless environment
WO2008078507A1 (en) Wireless communication system, wireless communication device, wireless communication method and program
CN103795445B (en) Method and system for transferring address book information based on blue tooth

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase