DE19781841T1 - Digitales Unterzeichnen von Vereinbarungen von fernen Knoten aus - Google Patents

Digitales Unterzeichnen von Vereinbarungen von fernen Knoten aus

Info

Publication number
DE19781841T1
DE19781841T1 DE19781841T DE19781841T DE19781841T1 DE 19781841 T1 DE19781841 T1 DE 19781841T1 DE 19781841 T DE19781841 T DE 19781841T DE 19781841 T DE19781841 T DE 19781841T DE 19781841 T1 DE19781841 T1 DE 19781841T1
Authority
DE
Germany
Prior art keywords
remote nodes
digitally sign
sign agreements
agreements
digitally
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
DE19781841T
Other languages
English (en)
Other versions
DE19781841C2 (de
Inventor
Derek L Davis
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Publication of DE19781841T1 publication Critical patent/DE19781841T1/de
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
DE19781841T 1996-06-26 1997-06-11 Digitales Unterzeichnen von Vereinbarungen von fernen Knoten aus Pending DE19781841T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/678,360 US6219423B1 (en) 1995-12-29 1996-06-26 System and method for digitally signing a digital agreement between remotely located nodes
PCT/US1997/010292 WO1997050205A1 (en) 1996-06-26 1997-06-11 Digitally signing agreements from remotely located nodes

Publications (1)

Publication Number Publication Date
DE19781841T1 true DE19781841T1 (de) 1999-07-01

Family

ID=24722465

Family Applications (2)

Application Number Title Priority Date Filing Date
DE19781841A Expired - Fee Related DE19781841C2 (de) 1996-06-26 1997-06-11 Verfahren zum automatischen Entscheiden der Gültigkeit eines digitalen Dokuments von einer entfernten Stelle aus
DE19781841T Pending DE19781841T1 (de) 1996-06-26 1997-06-11 Digitales Unterzeichnen von Vereinbarungen von fernen Knoten aus

Family Applications Before (1)

Application Number Title Priority Date Filing Date
DE19781841A Expired - Fee Related DE19781841C2 (de) 1996-06-26 1997-06-11 Verfahren zum automatischen Entscheiden der Gültigkeit eines digitalen Dokuments von einer entfernten Stelle aus

Country Status (9)

Country Link
US (1) US6219423B1 (de)
KR (1) KR100315991B1 (de)
CN (1) CN1184767C (de)
AU (1) AU3391697A (de)
BR (1) BR9710055A (de)
DE (2) DE19781841C2 (de)
GB (1) GB2329807A (de)
TW (1) TW339426B (de)
WO (1) WO1997050205A1 (de)

Families Citing this family (77)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6542610B2 (en) 1997-01-30 2003-04-01 Intel Corporation Content protection for digital transmission systems
US6502113B1 (en) * 1998-11-23 2002-12-31 John E. Crawford Negotiation manager incorporating clause modification and markers for tracking negotiation progress
US6598027B1 (en) * 1999-11-16 2003-07-22 Xs, Inc. Systems, methods and computer program products for conducting regulation-compliant commercial transactions of regulated goods via a computer network
US20040073498A1 (en) * 1999-11-16 2004-04-15 Breen Napier Fulton Systems, methods and computer program products for conducting regulation-compliant commercial transactions of regulated goods via a computer network
US6704730B2 (en) * 2000-02-18 2004-03-09 Avamar Technologies, Inc. Hash file system and method for use in a commonality factoring system
US7509420B2 (en) * 2000-02-18 2009-03-24 Emc Corporation System and method for intelligent, globally distributed network storage
ES2223801T3 (es) * 2000-02-22 2005-03-01 Sdgi Holdings, Inc. Instrumentos que sirven para preparar un espacio discal.
US7085735B1 (en) * 2000-02-23 2006-08-01 Iclosings.Com, Inc. System and method for conducting the closing of a real estate sale over a computerized network
US7237114B1 (en) * 2000-04-26 2007-06-26 Pronvest, Inc. Method and system for signing and authenticating electronic documents
AU2001266736A1 (en) * 2000-06-06 2001-12-17 Ingeo Systems, Inc. Processing electronic documents with embedded digital signatures
WO2001095078A1 (en) * 2000-06-06 2001-12-13 Ingeo Systems, Inc. Creating and verifying electronic documents
US7346848B1 (en) 2000-06-21 2008-03-18 Microsoft Corporation Single window navigation methods and systems
US7000230B1 (en) 2000-06-21 2006-02-14 Microsoft Corporation Network-based software extensions
US7191394B1 (en) 2000-06-21 2007-03-13 Microsoft Corporation Authoring arbitrary XML documents using DHTML and XSLT
US6883168B1 (en) 2000-06-21 2005-04-19 Microsoft Corporation Methods, systems, architectures and data structures for delivering software via a network
US6948135B1 (en) * 2000-06-21 2005-09-20 Microsoft Corporation Method and systems of providing information to computer users
US7155667B1 (en) 2000-06-21 2006-12-26 Microsoft Corporation User interface for integrated spreadsheets and word processing tables
US7266684B2 (en) * 2000-08-08 2007-09-04 Wachovia Corporation Internet third-party authentication using electronic tickets
US7596511B2 (en) * 2000-08-22 2009-09-29 Iclosings.Com Closing system for closing real-estate transactions between a plurality of parties
US20020065695A1 (en) * 2000-10-10 2002-05-30 Francoeur Jacques R. Digital chain of trust method for electronic commerce
US7210037B2 (en) * 2000-12-15 2007-04-24 Oracle International Corp. Method and apparatus for delegating digital signatures to a signature server
US20020144110A1 (en) * 2001-03-28 2002-10-03 Ramanathan Ramanathan Method and apparatus for constructing digital certificates
US20020144120A1 (en) * 2001-03-28 2002-10-03 Ramanathan Ramanathan Method and apparatus for constructing digital certificates
US20030023478A1 (en) * 2001-07-26 2003-01-30 Piccionelli Gregory A. Electronic initiative petition
HUP0103350A2 (hu) * 2001-08-17 2003-04-28 Péter Ladányi Fokozott biztonságú elektronikus aláírás létrehozására alkalmas elektronikus íróeszköz
US7293283B2 (en) 2001-10-16 2007-11-06 Microsoft Corporation Flexible electronic message security mechanism
US20030083965A1 (en) * 2001-10-26 2003-05-01 Taylor William E. System and method for determining taxes for equipment contracts
US7472083B2 (en) * 2001-12-14 2008-12-30 Amphire Solutions, Inc. Document exchange
US7415672B1 (en) 2003-03-24 2008-08-19 Microsoft Corporation System and method for designing electronic forms
US7370066B1 (en) 2003-03-24 2008-05-06 Microsoft Corporation System and method for offline editing of data files
US7275216B2 (en) 2003-03-24 2007-09-25 Microsoft Corporation System and method for designing electronic forms and hierarchical schemas
US7296017B2 (en) 2003-03-28 2007-11-13 Microsoft Corporation Validation of XML data files
US7913159B2 (en) 2003-03-28 2011-03-22 Microsoft Corporation System and method for real-time validation of structured data files
US7406660B1 (en) 2003-08-01 2008-07-29 Microsoft Corporation Mapping between structured data and a visual surface
US7334187B1 (en) 2003-08-06 2008-02-19 Microsoft Corporation Electronic form aggregation
US8819072B1 (en) 2004-02-02 2014-08-26 Microsoft Corporation Promoting data from structured data files
US7774620B1 (en) 2004-05-27 2010-08-10 Microsoft Corporation Executing applications at appropriate trust levels
US7692636B2 (en) 2004-09-30 2010-04-06 Microsoft Corporation Systems and methods for handwriting to a screen
US8487879B2 (en) 2004-10-29 2013-07-16 Microsoft Corporation Systems and methods for interacting with a computer through handwriting to a screen
US7712022B2 (en) * 2004-11-15 2010-05-04 Microsoft Corporation Mutually exclusive options in electronic forms
US7721190B2 (en) 2004-11-16 2010-05-18 Microsoft Corporation Methods and systems for server side form processing
US8458467B2 (en) * 2005-06-21 2013-06-04 Cisco Technology, Inc. Method and apparatus for adaptive application message payload content transformation in a network infrastructure element
US7937651B2 (en) 2005-01-14 2011-05-03 Microsoft Corporation Structural editing operations for network forms
US7725834B2 (en) 2005-03-04 2010-05-25 Microsoft Corporation Designer-created aspect for an electronic form template
US7673228B2 (en) 2005-03-30 2010-03-02 Microsoft Corporation Data-driven actions for network forms
US7934098B1 (en) * 2005-04-11 2011-04-26 Alliedbarton Security Services LLC System and method for capturing and applying a legal signature to documents over a network
US8010515B2 (en) 2005-04-15 2011-08-30 Microsoft Corporation Query to an electronic form
US20060291700A1 (en) * 2005-06-08 2006-12-28 Ogram Mark E Internet signature verification system
US8200975B2 (en) * 2005-06-29 2012-06-12 Microsoft Corporation Digital signatures for network forms
US8001459B2 (en) 2005-12-05 2011-08-16 Microsoft Corporation Enabling electronic documents for limited-capability computing devices
US7895166B2 (en) * 2006-01-18 2011-02-22 Echosign, Inc. Automatic document exchange with archiving capability
US7996367B2 (en) * 2006-01-18 2011-08-09 Echosign, Inc. Automatic document exchange with document searching capability
US7996439B2 (en) * 2006-01-18 2011-08-09 Echosign, Inc. Automatic document exchange and execution management
CA2651323C (en) 2006-05-05 2016-02-16 Hybir Inc. Group based complete and incremental computer file backup system, process and apparatus
US8732279B2 (en) 2006-08-18 2014-05-20 Cisco Technology, Inc. Secure network deployment
EP1924047B1 (de) * 2006-11-15 2012-04-04 Research In Motion Limited Sicheres, auf Kundenberechtigungsnachweis basierendes Sitzungsauthentifizierungsverfahren und Vorrichtung
US8418235B2 (en) 2006-11-15 2013-04-09 Research In Motion Limited Client credential based secure session authentication method and apparatus
US8370625B2 (en) * 2008-06-11 2013-02-05 Microsoft Corporation Extended data signing
EP2518448A1 (de) * 2011-04-27 2012-10-31 Nagravision S.A. System zur Optimierung der vorgeschalteten Stromzählerkommunikationen und Verfahren zur Verwaltung dieser Kommunikationen
CN104137466B (zh) * 2012-02-29 2018-03-30 黑莓有限公司 操作计算设备的方法及计算设备
CN104145444B (zh) 2012-02-29 2018-07-06 黑莓有限公司 操作计算设备的方法、计算设备及计算机程序
CN104145446B (zh) 2012-02-29 2018-06-05 黑莓有限公司 操作计算设备的方法、计算设备及计算机程序
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
CN104854607A (zh) * 2014-12-03 2015-08-19 深圳市融资城网络服务中心有限公司 协议签署的实现方法、服务器
US10453058B2 (en) 2014-12-17 2019-10-22 Heartland Payment Systems, Inc. E-signature
KR20160076048A (ko) 2014-12-22 2016-06-30 성승주 분할화면을 구비한 문서 출력단말기와, 이를 이용한 문서 송수신 시스템 및 그 방법
KR101655762B1 (ko) 2015-01-06 2016-09-22 성승주 의료용 전자문서의 통합 서비스 시스템 및 그 방법
CN109643350A (zh) * 2016-01-15 2019-04-16 E·马伊姆 在有节点能够执行基于消息的交易的网络架构中实施的方法和系统
KR101772554B1 (ko) 2016-02-02 2017-08-30 주식회사 코인플러그 파일에 대한 노터리 서비스를 제공하고 상기 노터리 서비스를 사용하여 기록된 파일에 대한 검증을 수행하는 방법 및 서버
EP3560136B1 (de) * 2016-12-22 2020-12-02 Itext Group NV Verteiltes blockchain-basiertes verfahren zum speichern des orts einer datei
EP3665861A4 (de) 2017-08-11 2020-12-02 Secure Open Systems, Inc. Hash-basiertes datenverifizierungssystem
US11251964B2 (en) * 2017-08-11 2022-02-15 Secure Open Systems, Inc. Hash contract generation and verification system
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
US11146404B2 (en) 2018-11-02 2021-10-12 Bank Of America Corporation Shared ecosystem for electronic document signing and sharing (DSS)
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
CN110336673B (zh) * 2019-06-03 2022-03-08 江苏科技大学 一种基于隐私保护的区块链设计方法

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1004362A (en) 1972-04-11 1977-01-25 Gretag Aktiengesellschaft System for the individual identification of a plurality of individuals
FR2311360A1 (fr) 1975-05-13 1976-12-10 Innovation Ste Int Systeme pour memoriser des donnees de maniere confidentielle au moyen d'objets portatifs electroniques comportant un circuit de memorisation des erreurs de code confidentiel
FR2392447A1 (fr) 1977-05-26 1978-12-22 Cii Honeywell Bull Systeme de traitement d'informations protegeant le secret d'informations confidentielles
FR2394131A1 (fr) 1977-06-07 1979-01-05 Cii Honeywell Bull Systeme de traitement d'informations protegeant le secret d'informations confidentielles
FR2477344B1 (fr) 1980-03-03 1986-09-19 Bull Sa Procede et systeme de transmission d'informations confidentielles
US4326098A (en) * 1980-07-02 1982-04-20 International Business Machines Corporation High security system for electronic signature verification
DE3036804A1 (de) * 1980-09-30 1982-05-13 Licentia Patent-Verwaltungs-Gmbh, 6000 Frankfurt Sicherheitssystem zur verhinderung unerlaubter manipulationen bei der elektronischen textuebertragung in nachrichtennetzen
FR2514593B1 (fr) 1981-10-09 1986-12-26 Bull Sa Procede et dispositif pour authentifier la signature d'un message signe
US5224160A (en) 1987-02-23 1993-06-29 Siemens Nixdorf Informationssysteme Ag Process for securing and for checking the integrity of the secured programs
US4881264A (en) 1987-07-30 1989-11-14 Merkle Ralph C Digital signature system and method based on a conventional encryption function
JPH01195568A (ja) 1988-01-29 1989-08-07 Hitachi Ltd 電子化文書編集制御方式
US4868877A (en) 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US4962532A (en) 1988-12-22 1990-10-09 Ibm Corporation Method for providing notification of classified electronic message delivery restriction
US5144659A (en) 1989-04-19 1992-09-01 Richard P. Jones Computer file protection system
US5465299A (en) 1992-12-03 1995-11-07 Hitachi, Ltd. Electronic document processing system and method of forming digital signature
FR2703800B1 (fr) 1993-04-06 1995-05-24 Bull Cp8 Procédé de signature d'un fichier informatique, et dispositif pour la mise en Óoeuvre.
US5805706A (en) 1996-04-17 1998-09-08 Intel Corporation Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5539828A (en) 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
US5724425A (en) 1994-06-10 1998-03-03 Sun Microsystems, Inc. Method and apparatus for enhancing software security and distributing software
US5613012A (en) 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5553145A (en) 1995-03-21 1996-09-03 Micali; Silvia Simultaneous electronic transactions with visible trusted parties
US5633932A (en) 1995-12-19 1997-05-27 Intel Corporation Apparatus and method for preventing disclosure through user-authentication at a printing node
US5615269A (en) * 1996-02-22 1997-03-25 Micali; Silvio Ideal electronic negotiations
CA2261947C (en) 1996-08-07 2008-11-18 Silvio Micali Simultaneous electronic transactions with visible trusted parties

Also Published As

Publication number Publication date
GB2329807A (en) 1999-03-31
KR20000022249A (ko) 2000-04-25
CN1184767C (zh) 2005-01-12
KR100315991B1 (ko) 2002-01-16
DE19781841C2 (de) 2002-03-07
CN1268264A (zh) 2000-09-27
WO1997050205A1 (en) 1997-12-31
US6219423B1 (en) 2001-04-17
AU3391697A (en) 1998-01-14
TW339426B (en) 1998-09-01
GB9828358D0 (en) 1999-02-17
BR9710055A (pt) 1999-08-10

Similar Documents

Publication Publication Date Title
DE19781841T1 (de) Digitales Unterzeichnen von Vereinbarungen von fernen Knoten aus
FI973544A0 (fi) Foerfarande foer att foermedla meddelanden
ID19248A (id) Pestisida 1-arilpirazol
FI973718A0 (fi) Foerbaettrat foerfarande foer att byta basstation
MA24431A1 (fr) 1-arylpyrazoles pesticides
FI973846A0 (fi) Anrop av en mobilabonnent foer att bilda en paketfoerbindelse
NO973273D0 (no) Sammenkoblingselement
DE69721912D1 (de) Anschlusselement
ATA190197A (de) Rolladen-vorbauelement
ID21307A (id) Spatel servik
DE29608321U1 (de) Markierungselement
DE59701475D1 (de) Verbindungselement
ATA190297A (de) Rolladen-vorbauelement
DE29721975U1 (de) Montageelement
DE29708469U1 (de) Transportelement
ID23099A (id) Alat penahan posisi badan ritsleting
KR970062259U (ko) 연단기
NO985174L (no) Utspylingsinnretning
DE29718999U1 (de) Montageelement
DE29620922U1 (de) Haken-Dübel-Element
KR970052141U (ko) 엘리먼트
DE69730236D1 (de) Konstruktionselement
DE29806672U1 (de) Werbeelement
DE29622890U1 (de) Schwingelement
FI972042A0 (fi) Lampa