KR100978162B1 - 도메스틱 디지털 네트워크 키의 유효성 인증 방법 - Google Patents
도메스틱 디지털 네트워크 키의 유효성 인증 방법 Download PDFInfo
- Publication number
- KR100978162B1 KR100978162B1 KR1020057002689A KR20057002689A KR100978162B1 KR 100978162 B1 KR100978162 B1 KR 100978162B1 KR 1020057002689 A KR1020057002689 A KR 1020057002689A KR 20057002689 A KR20057002689 A KR 20057002689A KR 100978162 B1 KR100978162 B1 KR 100978162B1
- Authority
- KR
- South Korea
- Prior art keywords
- key
- network
- list
- broadcasting device
- control
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/60—Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client
- H04N21/63—Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
- H04N21/633—Control signals issued by server directed to the network components or client
- H04N21/6332—Control signals issued by server directed to the network components or client directed to client
- H04N21/6334—Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/418—External card to be used in combination with the client device, e.g. for conditional access
- H04N21/4181—External card to be used in combination with the client device, e.g. for conditional access for conditional access
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/436—Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
- H04N21/4367—Establishing a secure communication between the client and a peripheral device or smart card
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/44—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
- H04N21/4405—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4623—Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4627—Rights management associated to the content
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/162—Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
- H04N7/163—Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/167—Systems rendering the television signal unintelligible and subsequently intelligible
- H04N7/1675—Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N5/00—Details of television systems
- H04N5/76—Television signal recording
- H04N5/91—Television signal processing therefor
- H04N5/913—Television signal processing therefor for scrambling ; for copy protection
- H04N2005/91357—Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
- H04N2005/91364—Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
Landscapes
- Engineering & Computer Science (AREA)
- Multimedia (AREA)
- Signal Processing (AREA)
- Databases & Information Systems (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Storage Device Security (AREA)
- Testing, Inspecting, Measuring Of Stereoscopic Televisions And Televisions (AREA)
- Signal Processing For Digital Recording And Reproducing (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Circuits Of Receivers In General (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
Claims (16)
- 적어도 브로드캐스팅 장치(STB, LDVD) 및 프로세싱 장치(TV1, TV2, PC)를 포함하고, 상기 브로드캐스팅 장치(STB, LDVD)가 상기 프로세싱 장치(TV1, TV2, PC)로 브로드캐스트할 암호화된 데이터(DT)를 구비하고, 이들 데이터가 상기 브로드캐스팅 장치(STB, LDVD)에 의해 알려지지 않은 네트워크 키(NK)로 인해 상기 프로세싱 장치에 의해 엑세스 가능한, 디지털 도메스틱 네트워크에서 네트워크 키(NK)에 대한 유효성 인증 방법에 있어서,상기 브로드캐스팅 장치(STB, LDVD)에 의해 상기 프로세싱 장치(TV1, TV2, PC)로 테스트 키(TK)를 전송하는 단계,상기 프로세싱 장치(TV1, TV2, PC)에서 상기 네트워크 키(NK)에 의해 상기 테스트 키(TK)를 암호화한 결과로 생긴 암호(cryptogram)((TK)NK)를 계산하는 단계,상기 암호((TK)NK)를 상기 브로드캐스팅 장치(STB, LDVD)로 발송하는 단계,상기 암호((TK)NK)를 제어 암호 리스트 {(TK)NK1, (TK)NK2, (TK)NK3 ...}와 비교하여 브로드캐스팅 장치(STB, LDVD)에 의해 네트워크 키(NK) 유효성을 결정하는 단계를 포함하는 것을 특징으로 하는 유효성 인증 방법.
- 제1항에 있어서, 상기 테스트 키(TK) 및 제어 암호 리스트 {(TK)NK1, (TK)NK2, (TK)NK3 ...}는 제어 데이터를 구성하고 인증 센터에서 발생되어 상기 브로드캐스팅 장치(STB, LDVD)에 전송되는 것을 특징으로 하는 유효성 인증 방법.
- 제1항에 있어서, 상기 테스트 키(TK)는 브로드캐스팅 장치에 의해 결정되고, 제어 암호 리스트 {(TK)NK1, (TK)NK2, (TK)NK3 ...}는 인증 센터에 의해 전송되고 제어 데이터를 구성하는 미리 결정된 네트워크 키 리스트 (NK1, NK2, NK3,...)를 기반으로 브로드캐스팅 장치에 의해 계산되고, 각각의 제어 암호((TK)NKn)가 리스트된 네트워크 키(NKn)를 테스트 키(TK)로 암호화한 결과인 것을 특징으로 하는 유효성 인증 방법.
- 제3항에 있어서, 상기 테스트 키(TK)는 무작위로 발생되고 또한 암호화된 데이터(DT)의 암호화를 위한 세션 키(SK)로서 역할을 하는 것을 특징으로 하는 유효성 인증 방법.
- 제4항에 있어서, 상기 브로드캐스팅 장치는 두 개 이상의 테스트 키(TK1, TK2, TKn)를 발생시키고 이들을 프로세싱 장치(TV1, TV2, PC)로 전송하고, 상기 프로세싱 장치는 대응하는 암호((TK)1K)와 인증 동작을 위한 그 관련 테스트 키(TK1) 및 다른 암호((TK)2K)와 상기 데이터(DT) 암호화를 위한 세션 키(SK)로서 그 관련 테스트 키(TK2)를 브로드캐스팅 장치로 재발송하는 것을 특징으로 하는 유효성 인증 방법.
- 제3항에 있어서, 상기 제어 암호 리스트는 무효의 네트워크 키 (NK1, NK2, NK3,...)로 상기 테스트 키(TK)를 암호화하여 획득되는 암호를 포함하는 블랙 리스트 {(TK)NK1, (TK)NK2, (TK)NK3 ...}로 구성되는 것을 특징으로 하는 유효성 인증 방법.
- 제6항에 있어서, 상기 제어 암호 리스트는 유효의 네트워크 키(NK1, NK2, NK3,...)로 상기 테스트 키(TK)를 암호화하여 획득되는 암호((TK)NK)를 포함하는 화이트 리스트 {(TK)NK1, (TK)NK2, (TK)NK3 ...}로 구성되는 것을 특징으로 하는 유효성 인증 방법.
- 제7항에 있어서, 상기 블랙 리스트에 존재하거나 상기 화이트 리스트에 부재하는 암호((TK)NK)는 비교동안 거부되고, 다음으로 사용자에게 터미널 모듈(CT)을 변경하도록 요청하는 에러 신호가 발생되는 것을 특징으로 하는 유효성 인증 방법.
- 제3항에 있어서, 상기 브로드캐스팅 장치는 인증 동작을 담당하는 컨버터 모듈(CC)을 포함하는 것을 특징으로 하는 유효성 인증 방법.
- 제3항에 있어서, 상기 프로세싱 장치는 상기 네트워크 키(NK)를 저장하는 터미널 모듈(CT)을 포함하는 것을 특징으로 하는 유효성 인증 방법.
- 제3항에 있어서, 상기 제어 암호 리스트 {(TK)NK1, (TK)NK2, (TK)NK3 ...}는 상기 브로드캐스팅 장치(STB, LDVD)의 메모리에 저장되고, 상기 암호((TK)NK)와의 비교는 상기 브로드캐스팅 장치(STB, LDVD)에 의해 수행되는 것을 특징으로 하는 유효성 인증 방법.
- 제3항에 있어서, 상기 제어 데이터는 상기 제어 암호 리스트 {(TK)NK1, (TK)NK2, (TK)NK3 ...}가 상기 브로드캐스팅 장치에 의해 인터넷을 통해 다운로드될 수 있는 곳을 표시하는 어드레스로 구성되고, 다음으로 상기 제어 암호 리스트 {(TK)NK1, (TK)NK2, (TK)NK3 ...}는 상기 브로드캐스팅 장치(STB, LDVD)의 메모리에 저장되는 것을 특징으로 하는 유효성 인증 방법.
- 제9항에 있어서, 상기 컨버터 모듈(CC)은 상기 데이터 상의 서명에 의해 상기 제어 암호 리스트의 진위를 인증하는 것을 특징으로 하는 유효성 인증 방법.
- 제3항에 있어서, 상기 제어 암호 리스트 {(TK)NK1, (TK)NK2, (TK)NK3 ...}는 인증 센터에 의해 저장되고, 상기 브로드캐스팅 장치는 인증을 수행하기 위해 상기 인증 센터에 암호를 전송하는 것을 특징으로 하는 유효성 인증 방법.
- 제4항에 있어서, 상기 브로드캐스팅 장치는 DVD 디스크 리더이고, 상기 디스크는 한편으로 상기 암호화된 데이터(DT)를 다른 한편으로 상기 제어 데이터를 포함하는 것을 특징으로 하는 유효성 인증 방법.
- 제4항에 있어서, 상기 브로드캐스팅 장치는 관리 센터로부터 상기 암호화된 데이터 및 상기 제어 데이터를 수신하는 페이 텔레비젼 디코더(pay television decoder)인 것을 특징으로 하는 유효성 인증 방법.
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CH20021403/02 | 2002-08-19 | ||
| CH14032002 | 2002-08-19 |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| KR20050050085A KR20050050085A (ko) | 2005-05-27 |
| KR100978162B1 true KR100978162B1 (ko) | 2010-08-25 |
Family
ID=31722377
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| KR1020057002689A Expired - Fee Related KR100978162B1 (ko) | 2002-08-19 | 2003-08-14 | 도메스틱 디지털 네트워크 키의 유효성 인증 방법 |
Country Status (12)
| Country | Link |
|---|---|
| US (1) | US7616763B2 (ko) |
| EP (1) | EP1537738B1 (ko) |
| JP (1) | JP2006508563A (ko) |
| KR (1) | KR100978162B1 (ko) |
| CN (1) | CN100391255C (ko) |
| AT (1) | ATE452510T1 (ko) |
| AU (1) | AU2003255984A1 (ko) |
| BR (1) | BR0313574A (ko) |
| CA (1) | CA2494999C (ko) |
| DE (1) | DE60330576D1 (ko) |
| TW (1) | TW200410540A (ko) |
| WO (1) | WO2004017635A1 (ko) |
Families Citing this family (13)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| EP1523188A1 (en) * | 2003-10-06 | 2005-04-13 | Canal + Technologies | Portable security module pairing |
| FR2882208B1 (fr) * | 2005-02-14 | 2007-05-11 | Viaccess Sa | Procede et systeme de reception d'un signal multimedia, entite cryptographique pour ce procede de reception et systeme, procede et boite noire pour la fabrication de l'entite cryptographique |
| ATE451791T1 (de) * | 2006-01-03 | 2009-12-15 | Irdeto Access Bv | Verfahren zur entschlüsselung eines verschlüsselten datenobjekts |
| BRPI0621945A2 (pt) | 2006-07-24 | 2011-10-18 | Thomson Licensing | método, aparelho e sistema para distribuição segura de conteúdo |
| US8762458B2 (en) | 2007-06-29 | 2014-06-24 | Microsoft Corporation | Providing sender-selected sound items to conversation participants |
| EP2227015B1 (en) | 2009-03-02 | 2018-01-10 | Irdeto B.V. | Conditional entitlement processing for obtaining a control word |
| US8515882B2 (en) * | 2010-11-18 | 2013-08-20 | International Business Machines Corporation | Efficient storage of individuals for optimization simulation |
| US8489526B2 (en) | 2010-11-24 | 2013-07-16 | International Business Machines Corporation | Controlling quarantining and biasing in cataclysms for optimization simulations |
| FR2972318B1 (fr) * | 2011-03-02 | 2013-03-29 | Viaccess Sa | Procede de protection d'un contenu multimedia enregistre |
| EP2605469A1 (en) * | 2011-12-13 | 2013-06-19 | Thomson Licensing | Method and apparatus to control a multipath adaptive streaming session |
| US9305257B2 (en) | 2013-05-20 | 2016-04-05 | International Business Machines Corporation | Adaptive cataclysms in genetic algorithms |
| CN104462187B (zh) * | 2014-10-22 | 2017-09-08 | 上海交通大学 | 基于最大似然比的群智数据有效性验证方法 |
| KR101790948B1 (ko) * | 2015-10-26 | 2017-10-27 | 삼성에스디에스 주식회사 | Drm 서비스 제공 장치 및 방법, drm 서비스를 이용한 콘텐츠 재생 장치 및 방법 |
Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| WO2000056068A1 (en) * | 1999-03-15 | 2000-09-21 | Thomson Licensing S.A. | A global copy protection system for digital home networks |
| EP1079628A2 (en) * | 1999-08-23 | 2001-02-28 | Victor Company Of Japan, Limited | Copyrighted digital data management method and system |
| WO2001099422A1 (en) * | 2000-06-22 | 2001-12-27 | Sony Electronics, Inc. | Method and apparatus for routing program data in a program viewing unit |
Family Cites Families (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP3086887B2 (ja) * | 1996-08-08 | 2000-09-11 | 株式会社ローレルインテリジェントシステムズ | 情報伝達方法、情報発信方法、情報再生方法及び通信装置 |
| JP4406128B2 (ja) * | 1999-10-15 | 2010-01-27 | エヌ・ティ・ティ・コミュニケーションズ株式会社 | コンテンツ取込み方法及びその装置 |
| US6925562B2 (en) * | 1999-12-17 | 2005-08-02 | International Business Machines Corporation | Scheme for blocking the use of lost or stolen network-connectable computer systems |
| FR2818062B1 (fr) * | 2000-12-07 | 2003-04-11 | Thomson Multimedia Sa | Methode de transmission securisee de donnees numeriques d'une source vers un recepteur |
| US7237108B2 (en) * | 2001-09-26 | 2007-06-26 | General Instrument Corporation | Encryption of streaming control protocols and their headers |
-
2003
- 2003-08-14 WO PCT/IB2003/003767 patent/WO2004017635A1/fr not_active Ceased
- 2003-08-14 CN CNB038195984A patent/CN100391255C/zh not_active Expired - Fee Related
- 2003-08-14 BR BR0313574-8A patent/BR0313574A/pt not_active IP Right Cessation
- 2003-08-14 TW TW092122405A patent/TW200410540A/zh unknown
- 2003-08-14 US US10/521,451 patent/US7616763B2/en not_active Expired - Fee Related
- 2003-08-14 CA CA2494999A patent/CA2494999C/en not_active Expired - Fee Related
- 2003-08-14 KR KR1020057002689A patent/KR100978162B1/ko not_active Expired - Fee Related
- 2003-08-14 EP EP03787975A patent/EP1537738B1/fr not_active Expired - Lifetime
- 2003-08-14 AT AT03787975T patent/ATE452510T1/de not_active IP Right Cessation
- 2003-08-14 JP JP2004528771A patent/JP2006508563A/ja active Pending
- 2003-08-14 AU AU2003255984A patent/AU2003255984A1/en not_active Abandoned
- 2003-08-14 DE DE60330576T patent/DE60330576D1/de not_active Expired - Lifetime
Patent Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| WO2000056068A1 (en) * | 1999-03-15 | 2000-09-21 | Thomson Licensing S.A. | A global copy protection system for digital home networks |
| EP1079628A2 (en) * | 1999-08-23 | 2001-02-28 | Victor Company Of Japan, Limited | Copyrighted digital data management method and system |
| WO2001099422A1 (en) * | 2000-06-22 | 2001-12-27 | Sony Electronics, Inc. | Method and apparatus for routing program data in a program viewing unit |
Also Published As
| Publication number | Publication date |
|---|---|
| KR20050050085A (ko) | 2005-05-27 |
| AU2003255984A1 (en) | 2004-03-03 |
| US7616763B2 (en) | 2009-11-10 |
| EP1537738B1 (fr) | 2009-12-16 |
| JP2006508563A (ja) | 2006-03-09 |
| CN100391255C (zh) | 2008-05-28 |
| CA2494999C (en) | 2012-04-03 |
| US20060107045A1 (en) | 2006-05-18 |
| TW200410540A (en) | 2004-06-16 |
| WO2004017635A1 (fr) | 2004-02-26 |
| DE60330576D1 (de) | 2010-01-28 |
| CA2494999A1 (en) | 2004-02-26 |
| ATE452510T1 (de) | 2010-01-15 |
| EP1537738A1 (fr) | 2005-06-08 |
| BR0313574A (pt) | 2005-06-28 |
| CN1675928A (zh) | 2005-09-28 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US12470781B2 (en) | Federated digital rights management scheme including trusted systems | |
| US10848806B2 (en) | Technique for securely communicating programming content | |
| US7383438B2 (en) | System and method for secure conditional access download and reconfiguration | |
| US7458101B2 (en) | Information viewing/listening system, information player, and information provider | |
| EP2963576B1 (en) | Secure installation of software in a device for accessing protected content | |
| EP1709510A1 (en) | Method of authorizing access to content | |
| KR100978162B1 (ko) | 도메스틱 디지털 네트워크 키의 유효성 인증 방법 | |
| KR101406350B1 (ko) | 클라이언트 도메인 내에서의 디지털 콘텐츠의 이용을관리하기 위한 방법 및 이 방법을 실행하는 디바이스 | |
| JP2004135021A (ja) | 記憶装置およびサーバ装置 | |
| KR102286784B1 (ko) | Uhd 방송 콘텐츠 보안 시스템 | |
| CN101331767B (zh) | 加扰内容的存取的控制方法 | |
| KR20250110511A (ko) | 미디어 게이트웨이를 통한 스트리밍 영상 제공 방법 |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PA0105 | International application |
St.27 status event code: A-0-1-A10-A15-nap-PA0105 |
|
| PG1501 | Laying open of application |
St.27 status event code: A-1-1-Q10-Q12-nap-PG1501 |
|
| R17-X000 | Change to representative recorded |
St.27 status event code: A-3-3-R10-R17-oth-X000 |
|
| A201 | Request for examination | ||
| PA0201 | Request for examination |
St.27 status event code: A-1-2-D10-D11-exm-PA0201 |
|
| E902 | Notification of reason for refusal | ||
| PE0902 | Notice of grounds for rejection |
St.27 status event code: A-1-2-D10-D21-exm-PE0902 |
|
| AMND | Amendment | ||
| P11-X000 | Amendment of application requested |
St.27 status event code: A-2-2-P10-P11-nap-X000 |
|
| P13-X000 | Application amended |
St.27 status event code: A-2-2-P10-P13-nap-X000 |
|
| R17-X000 | Change to representative recorded |
St.27 status event code: A-3-3-R10-R17-oth-X000 |
|
| E601 | Decision to refuse application | ||
| PE0601 | Decision on rejection of patent |
St.27 status event code: N-2-6-B10-B15-exm-PE0601 |
|
| AMND | Amendment | ||
| J201 | Request for trial against refusal decision | ||
| P11-X000 | Amendment of application requested |
St.27 status event code: A-2-2-P10-P11-nap-X000 |
|
| P13-X000 | Application amended |
St.27 status event code: A-2-2-P10-P13-nap-X000 |
|
| PJ0201 | Trial against decision of rejection |
St.27 status event code: A-3-3-V10-V11-apl-PJ0201 |
|
| PB0901 | Examination by re-examination before a trial |
St.27 status event code: A-6-3-E10-E12-rex-PB0901 |
|
| B701 | Decision to grant | ||
| PB0701 | Decision of registration after re-examination before a trial |
St.27 status event code: A-3-4-F10-F13-rex-PB0701 |
|
| GRNT | Written decision to grant | ||
| PR0701 | Registration of establishment |
St.27 status event code: A-2-4-F10-F11-exm-PR0701 |
|
| PR1002 | Payment of registration fee |
St.27 status event code: A-2-2-U10-U12-oth-PR1002 Fee payment year number: 1 |
|
| PG1601 | Publication of registration |
St.27 status event code: A-4-4-Q10-Q13-nap-PG1601 |
|
| LAPS | Lapse due to unpaid annual fee | ||
| PC1903 | Unpaid annual fee |
St.27 status event code: A-4-4-U10-U13-oth-PC1903 Not in force date: 20130820 Payment event data comment text: Termination Category : DEFAULT_OF_REGISTRATION_FEE |
|
| PC1903 | Unpaid annual fee |
St.27 status event code: N-4-6-H10-H13-oth-PC1903 Ip right cessation event data comment text: Termination Category : DEFAULT_OF_REGISTRATION_FEE Not in force date: 20130820 |
|
| R18-X000 | Changes to party contact information recorded |
St.27 status event code: A-5-5-R10-R18-oth-X000 |
|
| PN2301 | Change of applicant |
St.27 status event code: A-5-5-R10-R13-asn-PN2301 St.27 status event code: A-5-5-R10-R11-asn-PN2301 |