DE60310437D1 - Sichere kommunikation - Google Patents

Sichere kommunikation

Info

Publication number
DE60310437D1
DE60310437D1 DE60310437T DE60310437T DE60310437D1 DE 60310437 D1 DE60310437 D1 DE 60310437D1 DE 60310437 T DE60310437 T DE 60310437T DE 60310437 T DE60310437 T DE 60310437T DE 60310437 D1 DE60310437 D1 DE 60310437D1
Authority
DE
Germany
Prior art keywords
contribution
communications
shared secret
communications unit
secret key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60310437T
Other languages
English (en)
Other versions
DE60310437T2 (de
Inventor
Christian Gehrmann
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Application granted granted Critical
Publication of DE60310437D1 publication Critical patent/DE60310437D1/de
Publication of DE60310437T2 publication Critical patent/DE60310437T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
DE60310437T 2002-10-24 2003-10-09 Sichere kommunikation Expired - Lifetime DE60310437T2 (de)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US42096402P 2002-10-24 2002-10-24
US420964P 2002-10-24
US602176 2003-06-24
US10/602,176 US7284127B2 (en) 2002-10-24 2003-06-24 Secure communications
PCT/EP2003/011220 WO2004038998A1 (en) 2002-10-24 2003-10-09 Secure communications

Publications (2)

Publication Number Publication Date
DE60310437D1 true DE60310437D1 (de) 2007-01-25
DE60310437T2 DE60310437T2 (de) 2007-09-27

Family

ID=32110307

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60310437T Expired - Lifetime DE60310437T2 (de) 2002-10-24 2003-10-09 Sichere kommunikation

Country Status (10)

Country Link
US (2) US7284127B2 (de)
EP (1) EP1554834B1 (de)
JP (1) JP4550736B2 (de)
KR (1) KR101095239B1 (de)
CN (1) CN100574188C (de)
AT (1) ATE348457T1 (de)
AU (1) AU2003276090A1 (de)
DE (1) DE60310437T2 (de)
ES (1) ES2279225T3 (de)
WO (1) WO2004038998A1 (de)

Families Citing this family (78)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7284127B2 (en) * 2002-10-24 2007-10-16 Telefonktiebolaget Lm Ericsson (Publ) Secure communications
US20040243856A1 (en) * 2003-05-29 2004-12-02 Will Shatford Four factor authentication system and method
US7607012B2 (en) * 2003-10-01 2009-10-20 Nokia Corporation Method for securing a communication
US7389419B2 (en) * 2003-12-10 2008-06-17 International Business Machines Corporation Methods for supplying cryptographic algorithm constants to a storage-constrained target
JP2005210193A (ja) * 2004-01-20 2005-08-04 Matsushita Electric Works Ltd 共通秘密鍵生成装置
US7778422B2 (en) * 2004-02-27 2010-08-17 Microsoft Corporation Security associations for devices
US8538560B2 (en) * 2004-04-29 2013-09-17 Rosemount Inc. Wireless power and communication unit for process field devices
EP1596538A1 (de) 2004-05-10 2005-11-16 Sony Ericsson Mobile Communications AB Verfahren und Gerät zum Bluetooth-Pairing
EP1622333A1 (de) * 2004-07-29 2006-02-01 Sun Microsystems France S.A. Methode und Gerät zur einfachen und schnellen Authentifizierung
US7464267B2 (en) * 2004-11-01 2008-12-09 Innomedia Pte Ltd. System and method for secure transmission of RTP packets
US20060116107A1 (en) * 2004-11-24 2006-06-01 Hulvey Robert W System and method for pairing wireless headsets and headphones
US8428042B1 (en) * 2005-01-10 2013-04-23 Zte (Usa) Inc. Feedback mechanisms for multicast/broadcast service in wireless communication networks
EP1688888A1 (de) * 2005-02-04 2006-08-09 Sokymat Automotive GmbH Verfahren zum Übermitteln und zur Kontrolle von Authentifizierungsdaten zwischen einer tragbaren Vorrichtung mit Transponder und einer Fahrzeugleseeinheit
US7739513B2 (en) * 2005-02-22 2010-06-15 Sony Corporation Secure device authentication
US7649999B2 (en) * 2005-06-08 2010-01-19 Iris Anshel Method and apparatus for establishing a key agreement protocol
US7788494B2 (en) 2005-06-28 2010-08-31 Intel Corporation Link key injection mechanism for personal area networks
US20070037552A1 (en) * 2005-08-11 2007-02-15 Timothy Lee Method and system for performing two factor mutual authentication
US7861078B2 (en) * 2005-10-14 2010-12-28 Juniper Networks, Inc. Password-authenticated asymmetric key exchange
FR2892876A1 (fr) * 2005-11-02 2007-05-04 Gemplus Sa Procede de depot securise de donnees numeriques, procede associe de recuperation de donnees numeriques, dispositifs associes pour la mise en oeuvre des procedes, et systeme comprenant les dits dispositifs
US7894806B2 (en) * 2005-11-14 2011-02-22 American Teleconferencing Services, Ltd. Systems and methods to direct a mobile communications device to a preferred teleconference bridge
US20070152171A1 (en) * 2005-12-30 2007-07-05 Michael Goldstein Free electron laser
US7900817B2 (en) * 2006-01-26 2011-03-08 Ricoh Company, Ltd. Techniques for introducing devices to device families with paper receipt
US8670564B1 (en) 2006-08-14 2014-03-11 Key Holdings, LLC Data encryption system and method
US7711861B2 (en) 2006-08-30 2010-05-04 Microsoft Corporation Synchronized indicator light for secure connections
US20080065704A1 (en) * 2006-09-12 2008-03-13 Microsoft Corporation Data and replica placement using r-out-of-k hash functions
FI20060936A0 (fi) * 2006-10-24 2006-10-24 Nokia Corp Menetelmä kanavanvaihtojen suorittamiseksi viestintäjärjestelmässä
US8103247B2 (en) 2006-10-31 2012-01-24 Microsoft Corporation Automated secure pairing for wireless devices
GB0622366D0 (en) * 2006-11-09 2006-12-20 Cambridge Silicon Radio Ltd Authenticating devices for RF communications
US8010795B2 (en) * 2006-11-27 2011-08-30 Red Hat, Inc. Secure information transfer using dedicated public key pairs
US8613057B2 (en) * 2006-11-27 2013-12-17 Red Hat, Inc. Identity management facilitating minimum disclosure of user data
WO2008105703A1 (en) * 2007-01-19 2008-09-04 Bjoerhn Anders Pos module
US8543831B2 (en) * 2007-11-14 2013-09-24 Qimonda Ag System and method for establishing data connections between electronic devices
EP2223458A4 (de) * 2007-12-19 2012-01-18 Paysert Ab System zum empfangen und übertragen verschlüsselter daten
US8452017B2 (en) * 2007-12-21 2013-05-28 Research In Motion Limited Methods and systems for secure channel initialization transaction security based on a low entropy shared secret
US8200819B2 (en) * 2008-03-14 2012-06-12 Industrial Technology Research Institute Method and apparatuses for network society associating
IES20080215A2 (en) * 2008-03-20 2008-10-15 New Bay Res Ltd Access rights for digital objects
US20090252331A1 (en) * 2008-04-08 2009-10-08 International Business Machines Corporation Method of securing typed conversation using encryption keys in a virtual world
US7522723B1 (en) * 2008-05-29 2009-04-21 Cheman Shaik Password self encryption method and system and encryption by keys generated from personal secret information
EP2310918B1 (de) 2008-06-17 2014-10-08 Rosemount, Inc. Rf adapter für feldgerät mit variabeln spannungsabfall
US8694060B2 (en) 2008-06-17 2014-04-08 Rosemount Inc. Form factor and electromagnetic interference protection for process device wireless adapters
US8929948B2 (en) 2008-06-17 2015-01-06 Rosemount Inc. Wireless communication adapter for field devices
CN101662765B (zh) * 2008-08-29 2013-08-07 深圳富泰宏精密工业有限公司 手机短信保密系统及方法
US9344438B2 (en) * 2008-12-22 2016-05-17 Qualcomm Incorporated Secure node identifier assignment in a distributed hash table for peer-to-peer networks
US20100199095A1 (en) * 2009-01-30 2010-08-05 Texas Instruments Inc. Password-Authenticated Association Based on Public Key Scrambling
US9674976B2 (en) 2009-06-16 2017-06-06 Rosemount Inc. Wireless process communication adapter with improved encapsulation
US8284934B2 (en) * 2009-07-21 2012-10-09 Cellco Partnership Systems and methods for shared secret data generation
CA2697687C (en) * 2010-03-24 2014-02-18 Diversinet Corp. Method and system for secure communication using hash-based message authentication codes
WO2011155938A1 (en) * 2010-06-10 2011-12-15 Empire Technology Development Llc Radio channel metrics for secure wireless network pairing
US8644515B2 (en) * 2010-08-11 2014-02-04 Texas Instruments Incorporated Display authenticated security association
US10761524B2 (en) 2010-08-12 2020-09-01 Rosemount Inc. Wireless adapter with process diagnostics
US9219604B2 (en) * 2011-05-09 2015-12-22 Cleversafe, Inc. Generating an encrypted message for storage
US9310794B2 (en) 2011-10-27 2016-04-12 Rosemount Inc. Power supply for industrial process field device
JP5981761B2 (ja) * 2012-05-01 2016-08-31 キヤノン株式会社 通信装置、制御方法、プログラム
WO2014209190A1 (en) * 2013-06-28 2014-12-31 Telefonaktiebolaget L M Ericsson (Publ) Encrypting and storing data
CN103731258B (zh) * 2013-12-20 2017-07-28 三星电子(中国)研发中心 生成密钥的方法及设备
US10979219B2 (en) 2014-03-12 2021-04-13 Nokia Technologies Oy Pairing of devices
US10212136B1 (en) * 2014-07-07 2019-02-19 Microstrategy Incorporated Workstation log-in
US10412098B2 (en) 2015-12-11 2019-09-10 Amazon Technologies, Inc. Signed envelope encryption
US9705859B2 (en) * 2015-12-11 2017-07-11 Amazon Technologies, Inc. Key exchange through partially trusted third party
US10231128B1 (en) 2016-02-08 2019-03-12 Microstrategy Incorporated Proximity-based device access
US10855664B1 (en) 2016-02-08 2020-12-01 Microstrategy Incorporated Proximity-based logical access
EP3276911B1 (de) * 2016-07-26 2019-12-04 Volkswagen Aktiengesellschaft Authentifizierte verbindung zwischen mindestens zwei kommunikationspartnern
EP3535925B1 (de) * 2016-11-04 2020-03-25 Koninklijke Philips N.V. Erreichung einer übereinkunft zu einem geheimen wert
SG10201609247YA (en) * 2016-11-04 2018-06-28 Huawei Int Pte Ltd System and method for configuring a wireless device for wireless network access
JP6693574B2 (ja) * 2016-12-15 2020-05-13 日本電気株式会社 メッセージ認証システム、装置及びメッセージ検証方法
US10657242B1 (en) 2017-04-17 2020-05-19 Microstrategy Incorporated Proximity-based access
US10771458B1 (en) 2017-04-17 2020-09-08 MicoStrategy Incorporated Proximity-based user authentication
US11140157B1 (en) 2017-04-17 2021-10-05 Microstrategy Incorporated Proximity-based access
JP6834771B2 (ja) * 2017-05-19 2021-02-24 富士通株式会社 通信装置および通信方法
JP6950745B2 (ja) * 2017-11-10 2021-10-13 日本電信電話株式会社 鍵交換装置、鍵交換システム、鍵交換方法、及び鍵交換プログラム
US11729612B2 (en) * 2018-03-08 2023-08-15 Cypress Semiconductor Corporation Secure BLE just works pairing method against man-in-the-middle attack
KR20200086800A (ko) * 2019-01-10 2020-07-20 삼성전자주식회사 전자 장치, 전자 장치 제어방법 및 네트워크 시스템
JP7377487B2 (ja) * 2019-07-17 2023-11-10 日本電信電話株式会社 鍵交換システム、通信装置、鍵交換方法及びプログラム
US11375371B1 (en) * 2019-12-31 2022-06-28 Mcafee, Llc Methods, systems, and media for protected near-field communications
KR102418900B1 (ko) * 2020-09-01 2022-07-08 주식회사 티엔젠 무인이동체의 보안을 위한 암호키 관리 시스템 및 방법
WO2022204888A1 (zh) * 2021-03-29 2022-10-06 华为技术有限公司 一种配对方法及装置
US20210319143A1 (en) * 2021-06-25 2021-10-14 Intel Corporation Memory bus link authentication and encryption mechanisms for hardware-based replay protection
DE102023122464A1 (de) 2023-08-22 2023-11-30 Patrick Stoll System zum sicheren elektronischen Austausch von Daten über ein öffentliches Netzwerk

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4200770A (en) 1977-09-06 1980-04-29 Stanford University Cryptographic apparatus and method
US4423287A (en) * 1981-06-26 1983-12-27 Visa U.S.A., Inc. End-to-end encryption system and method of operation
US5651069A (en) 1994-12-08 1997-07-22 International Business Machines Corporation Software-efficient message authentication
US5664016A (en) 1995-06-27 1997-09-02 Northern Telecom Limited Method of building fast MACS from hash functions
US7010692B2 (en) * 1996-04-17 2006-03-07 Phoenix Technologies Ltd. Cryptographic methods for remote authentication
US6226383B1 (en) * 1996-04-17 2001-05-01 Integrity Sciences, Inc. Cryptographic methods for remote authentication
US6690289B1 (en) 1997-06-12 2004-02-10 Microsoft Corporation Message formatting, authentication, and error detection in home control systems
US6192474B1 (en) * 1998-07-31 2001-02-20 Lucent Technologies Inc. Method for establishing a key using over-the-air communication and password protocol and password protocol
JP2003510965A (ja) 1999-09-28 2003-03-18 トムソン ライセンシング ソシエテ アノニム 簡易ネットワーク管理プロトコル(snmp)エージェントを初期化するためのシステムおよび方法
EP1224766A2 (de) 1999-10-29 2002-07-24 Broadcom Corporation Vorrichtung und verfahren zur sicheren felderweiterung
US7047408B1 (en) * 2000-03-17 2006-05-16 Lucent Technologies Inc. Secure mutual network authentication and key exchange protocol
US7076656B2 (en) * 2001-04-05 2006-07-11 Lucent Technologies Inc. Methods and apparatus for providing efficient password-authenticated key exchange
DE60133266T2 (de) 2001-05-03 2009-04-23 Telefonaktiebolaget Lm Ericsson (Publ) Verfahren und Vorrichtung zum Schutz der Datenintegrität
DE60109585D1 (de) * 2001-05-08 2005-04-28 Ericsson Telefon Ab L M Sicherer Zugang zu einem entfernten Teilnehmermodul
US20030041242A1 (en) 2001-05-11 2003-02-27 Sarver Patel Message authentication system and method
US20040218762A1 (en) * 2003-04-29 2004-11-04 Eric Le Saint Universal secure messaging for cryptographic modules
US7373515B2 (en) 2001-10-09 2008-05-13 Wireless Key Identification Systems, Inc. Multi-factor authentication system
KR100445574B1 (ko) 2001-12-19 2004-08-25 한국전자통신연구원 대화형 영 지식 증명을 이용한 패스워드 기반의 인증 및키 교환 프로토콜 설계 방법
AU2003266320A1 (en) * 2002-09-16 2004-04-30 Telefonaktiebolaget Lm Ericsson (Publ) Secure access to a subscription module
US7284127B2 (en) * 2002-10-24 2007-10-16 Telefonktiebolaget Lm Ericsson (Publ) Secure communications
US20040093496A1 (en) * 2002-11-04 2004-05-13 Colnot Vincent Cedric Method and apparatus to secure online transactions on the internet

Also Published As

Publication number Publication date
US20070288753A1 (en) 2007-12-13
KR20050073573A (ko) 2005-07-14
US7502930B2 (en) 2009-03-10
JP2006504362A (ja) 2006-02-02
CN1729645A (zh) 2006-02-01
EP1554834A1 (de) 2005-07-20
WO2004038998A1 (en) 2004-05-06
AU2003276090A1 (en) 2004-05-13
ES2279225T3 (es) 2007-08-16
US20040083368A1 (en) 2004-04-29
CN100574188C (zh) 2009-12-23
EP1554834B1 (de) 2006-12-13
US7284127B2 (en) 2007-10-16
DE60310437T2 (de) 2007-09-27
KR101095239B1 (ko) 2011-12-20
JP4550736B2 (ja) 2010-09-22
ATE348457T1 (de) 2007-01-15

Similar Documents

Publication Publication Date Title
DE60310437D1 (de) Sichere kommunikation
TW428409B (en) Method for updating secret shared data in a wireless communication system
US8429405B2 (en) System and method for human assisted secure information exchange
TW431108B (en) Method for establishing a key using over-the-air communication and password protocol and password protocol
HUP0400771A2 (en) Method for enabling pki functions in a smart card
ATE417470T1 (de) Bootstrapping-authentifikation unter verwendung distinguierter zufallsabfragen
DE60326092D1 (de) Speichern und authentifizierung von datentransaktionen
AU2001226838A1 (en) Authentication in a packet data network
TW200640220A (en) System and method for providing a multi-credential authentication protocol
WO2002093824A3 (en) Authentication method
WO2004046849A3 (en) Cryptographic methods and apparatus for secure authentication
ZA200505960B (en) Method for creating and distributing cryptographic keys in a mobile radio system, and corresponding mobile radio system
ATE454000T1 (de) Authentifizierungsverfahren
WO2003032126A3 (en) Multi-factor authentication system
HK1095950A1 (en) Deploying and provisioning wireless handheld devices
WO2007107708A3 (en) Establishing communications
MX2010003677A (es) Comunicacion inalambrica segura.
US8386782B2 (en) Authenticated group key agreement in groups such as ad-hoc scenarios
CA2277633A1 (en) Split-key key-agreement protocol
WO2006133413A3 (en) Method and apparatus for establishing a key agreement protocol
WO2004051964A3 (en) Tunneled authentication protocol for preventing man-in-the-middle attacks
DK1095491T3 (da) Fremgangsmåde, servesystem og indretning til at lave et sikkert kom-munikationsnetværk
CA2320221A1 (en) Secure one-way authentication communication system
WO2002063823A1 (fr) Procede de communication de donnees confidentielles
FI20020688A0 (fi) Menetelmä ja järjestely sisäänpääsyn kontrolloimiseksi

Legal Events

Date Code Title Description
8364 No opposition during term of opposition