WO1998047060A3 - Systems and methods for protecting access to encrypted information - Google Patents

Systems and methods for protecting access to encrypted information Download PDF

Info

Publication number
WO1998047060A3
WO1998047060A3 PCT/US1998/006665 US9806665W WO9847060A3 WO 1998047060 A3 WO1998047060 A3 WO 1998047060A3 US 9806665 W US9806665 W US 9806665W WO 9847060 A3 WO9847060 A3 WO 9847060A3
Authority
WO
WIPO (PCT)
Prior art keywords
systems
methods
encrypted information
protecting access
capability
Prior art date
Application number
PCT/US1998/006665
Other languages
French (fr)
Other versions
WO1998047060A2 (en
WO1998047060A9 (en
Inventor
Wendell L Little
Stephen M Curry
Donald W Loomis
Conrad F Schlundt
Original Assignee
Dallas Semiconductor
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dallas Semiconductor filed Critical Dallas Semiconductor
Priority to AU87556/98A priority Critical patent/AU8755698A/en
Publication of WO1998047060A2 publication Critical patent/WO1998047060A2/en
Publication of WO1998047060A3 publication Critical patent/WO1998047060A3/en
Publication of WO1998047060A9 publication Critical patent/WO1998047060A9/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C29/00Checking stores for correct operation ; Subsequent repair; Testing stores during standby or offline operation
    • G11C29/04Detection or location of defective memory elements, e.g. cell constructio details, timing of test signals
    • G11C29/08Functional testing, e.g. testing during refresh, power-on self testing [POST] or distributed testing
    • G11C29/12Built-in arrangements for testing, e.g. built-in self testing [BIST] or interconnection details
    • G11C29/46Test trigger logic

Abstract

A microcontroller communicating via a data path and an address path with a memory block containing encrypted contents, the microcontroller including the capability for detecting resets effectuated in the wake of an unauthorized attempt to gain access to the encrypted contents and the capability of evading such an unauthorized attempt.
PCT/US1998/006665 1997-04-14 1998-04-03 Systems and methods for protecting access to encrypted information WO1998047060A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU87556/98A AU8755698A (en) 1997-04-14 1998-04-03 Systems and methods for protecting access to encrypted information

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/837,145 1997-04-14
US08/837,145 US6272637B1 (en) 1997-04-14 1997-04-14 Systems and methods for protecting access to encrypted information

Publications (3)

Publication Number Publication Date
WO1998047060A2 WO1998047060A2 (en) 1998-10-22
WO1998047060A3 true WO1998047060A3 (en) 1999-03-25
WO1998047060A9 WO1998047060A9 (en) 1999-04-29

Family

ID=25273642

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1998/006665 WO1998047060A2 (en) 1997-04-14 1998-04-03 Systems and methods for protecting access to encrypted information

Country Status (6)

Country Link
US (1) US6272637B1 (en)
AR (1) AR012409A1 (en)
AU (1) AU8755698A (en)
TW (1) TW460768B (en)
WO (1) WO1998047060A2 (en)
ZA (1) ZA983108B (en)

Families Citing this family (90)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6003117A (en) * 1997-10-08 1999-12-14 Vlsi Technology, Inc. Secure memory management unit which utilizes a system processor to perform page swapping
WO2000019321A1 (en) * 1998-09-30 2000-04-06 Koninklijke Philips Electronics N.V. Method for disabling data and data processing circuit for carrying out said method
US6473861B1 (en) * 1998-12-03 2002-10-29 Joseph Forte Magnetic optical encryption/decryption disk drive arrangement
US6553496B1 (en) 1999-02-01 2003-04-22 Koninklijke Philips Electronics N.V. Integration of security modules on an integrated circuit
FI990414A (en) * 1999-02-26 2000-08-27 Nokia Multimedia Network Terminals Oy Method and switching arrangement to prevent unauthorized access to a microprocessor
US6516415B1 (en) * 1999-04-23 2003-02-04 Geneticware Co., Ltd Device and method of maintaining a secret code within an integrated circuit package
US6748536B1 (en) * 2000-01-13 2004-06-08 Visteon Global Technologies, Inc. Key security system for vehicle-based information node
US7333602B2 (en) * 2000-01-13 2008-02-19 Tomohiro Habu Information entry system
US7073071B1 (en) 2000-03-31 2006-07-04 Intel Corporation Platform and method for generating and utilizing a protected audit log
US6760441B1 (en) 2000-03-31 2004-07-06 Intel Corporation Generating a key hieararchy for use in an isolated execution environment
US7194634B2 (en) * 2000-03-31 2007-03-20 Intel Corporation Attestation key memory device and bus
US6769058B1 (en) 2000-03-31 2004-07-27 Intel Corporation Resetting a processor in an isolated execution environment
US6754815B1 (en) * 2000-03-31 2004-06-22 Intel Corporation Method and system for scrubbing an isolated area of memory after reset of a processor operating in isolated execution mode if a cleanup flag is set
US7013481B1 (en) 2000-03-31 2006-03-14 Intel Corporation Attestation key memory device and bus
US20020025040A1 (en) * 2000-06-28 2002-02-28 Howard Stein Method and apparatus for generating an encryption key
JP4683442B2 (en) * 2000-07-13 2011-05-18 富士通フロンテック株式会社 Processing apparatus and integrated circuit
US7793111B1 (en) 2000-09-28 2010-09-07 Intel Corporation Mechanism to handle events in a machine with isolated execution
US7818808B1 (en) 2000-12-27 2010-10-19 Intel Corporation Processor mode for limiting the operation of guest software running on a virtual machine supported by a virtual machine monitor
US7035963B2 (en) * 2000-12-27 2006-04-25 Intel Corporation Method for resolving address space conflicts between a virtual machine monitor and a guest operating system
EP1276033B1 (en) * 2001-07-10 2012-03-14 Trident Microsystems (Far East) Ltd. Memory device with data protection in a processor
US7191440B2 (en) * 2001-08-15 2007-03-13 Intel Corporation Tracking operating system process and thread execution and virtual machine execution in hardware or in a virtual machine monitor
US7024555B2 (en) 2001-11-01 2006-04-04 Intel Corporation Apparatus and method for unilaterally loading a secure operating system within a multiprocessor environment
US7752459B2 (en) * 2001-12-06 2010-07-06 Novell, Inc. Pointguard: method and system for protecting programs against pointer corruption attacks
US7124273B2 (en) * 2002-02-25 2006-10-17 Intel Corporation Method and apparatus for translating guest physical addresses in a virtual machine environment
US7631196B2 (en) 2002-02-25 2009-12-08 Intel Corporation Method and apparatus for loading a trustable operating system
US7373491B2 (en) * 2002-02-27 2008-05-13 Rockwell Automation Technologies, Inc. Processor with versatile external memory interface
US7028149B2 (en) * 2002-03-29 2006-04-11 Intel Corporation System and method for resetting a platform configuration register
US7069442B2 (en) 2002-03-29 2006-06-27 Intel Corporation System and method for execution of a secured environment initialization instruction
US7139890B2 (en) 2002-04-30 2006-11-21 Intel Corporation Methods and arrangements to interface memory
US7634171B2 (en) * 2002-05-20 2009-12-15 Microsoft Corporation PC-based personal video recorder
US20030229794A1 (en) * 2002-06-07 2003-12-11 Sutton James A. System and method for protection against untrusted system management code by redirecting a system management interrupt and creating a virtual machine container
US6820177B2 (en) 2002-06-12 2004-11-16 Intel Corporation Protected configuration space in a protected environment
US7073042B2 (en) * 2002-12-12 2006-07-04 Intel Corporation Reclaiming existing fields in address translation data structures to extend control over memory accesses
US7318141B2 (en) 2002-12-17 2008-01-08 Intel Corporation Methods and systems to control virtual machines
US7793286B2 (en) * 2002-12-19 2010-09-07 Intel Corporation Methods and systems to manage machine state in virtual machine operations
US7900017B2 (en) 2002-12-27 2011-03-01 Intel Corporation Mechanism for remapping post virtual machine memory pages
US20050005156A1 (en) * 2003-05-13 2005-01-06 Bsi2000, Inc. Cryptographic-key management device
US7415708B2 (en) * 2003-06-26 2008-08-19 Intel Corporation Virtual machine management using processor state information
US8122215B1 (en) 2003-09-15 2012-02-21 The Directv Group, Inc. Method and apparatus for verifying memory contents
US7739521B2 (en) 2003-09-18 2010-06-15 Intel Corporation Method of obscuring cryptographic computations
US20050080934A1 (en) 2003-09-30 2005-04-14 Cota-Robles Erik C. Invalidating translation lookaside buffer entries in a virtual machine (VM) system
US20050108171A1 (en) * 2003-11-19 2005-05-19 Bajikar Sundeep M. Method and apparatus for implementing subscriber identity module (SIM) capabilities in an open platform
US8156343B2 (en) 2003-11-26 2012-04-10 Intel Corporation Accessing private data about the state of a data processing machine from storage that is publicly accessible
DE60315047D1 (en) 2003-12-19 2007-08-30 Sgs Thomson Microelectronics Semiconductor circuit for limiting data access
US8037314B2 (en) 2003-12-22 2011-10-11 Intel Corporation Replacing blinded authentication authority
US7802085B2 (en) 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US20050216611A1 (en) * 2004-03-29 2005-09-29 Martinez Alberto J Method and apparatus to achieve data pointer obfuscation for content protection of streaming media DMA engines
US7620949B2 (en) 2004-03-31 2009-11-17 Intel Corporation Method and apparatus for facilitating recognition of an open event window during operation of guest software in a virtual machine environment
JP2005346182A (en) * 2004-05-31 2005-12-15 Fujitsu Ltd Information processor, tamper resistant method, and tamper resistant program
US8656185B2 (en) * 2004-07-30 2014-02-18 Safenet, Inc. High-assurance processor active memory content protection
US7343496B1 (en) * 2004-08-13 2008-03-11 Zilog, Inc. Secure transaction microcontroller with secure boot loader
US7840962B2 (en) 2004-09-30 2010-11-23 Intel Corporation System and method for controlling switching between VMM and VM using enabling value of VMM timer indicator and VMM timer value having a specified time
FR2877118B1 (en) * 2004-10-22 2007-01-19 Oberthur Card Syst Sa PROTECTION AGAINST ATTACKS BY GENERATING FAULTS ON JUMPING INSTRUCTIONS
US8146078B2 (en) * 2004-10-29 2012-03-27 Intel Corporation Timer offsetting mechanism in a virtual machine environment
US8924728B2 (en) 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
US8533777B2 (en) 2004-12-29 2013-09-10 Intel Corporation Mechanism to determine trust of out-of-band management agents
US7395405B2 (en) 2005-01-28 2008-07-01 Intel Corporation Method and apparatus for supporting address translation in a virtual machine environment
US7822995B2 (en) * 2005-03-03 2010-10-26 Seagate Technology Llc Apparatus and method for protecting diagnostic ports of secure devices
US7363564B2 (en) * 2005-07-15 2008-04-22 Seagate Technology Llc Method and apparatus for securing communications ports in an electronic device
US7783896B2 (en) * 2005-09-06 2010-08-24 Research In Motion Limited System and method for management of plaintext data in a mobile data processing device
US8190914B2 (en) * 2006-02-28 2012-05-29 Red Hat, Inc. Method and system for designating and handling confidential memory allocations
US8014530B2 (en) 2006-03-22 2011-09-06 Intel Corporation Method and apparatus for authenticated, recoverable key distribution with no database secrets
JP2008003438A (en) * 2006-06-26 2008-01-10 Sony Corp Random number generator, random number generation control method, memory access control device, and communication device
JP2008003976A (en) * 2006-06-26 2008-01-10 Sony Corp Memory access control device and method, and communication device
JP2008027327A (en) 2006-07-25 2008-02-07 Sony Corp Memory access controller and memory access control method, and communication equipment
US7644322B2 (en) * 2006-11-21 2010-01-05 Atmel Corporation Hardware flow control monitor
JP2008299611A (en) * 2007-05-31 2008-12-11 Toshiba Corp Memory security device
US8402517B2 (en) * 2007-06-20 2013-03-19 Microsoft Corporation Content distribution and evaluation providing reviewer status
IL187046A0 (en) * 2007-10-30 2008-02-09 Sandisk Il Ltd Memory randomization for protection against side channel attacks
JP5421679B2 (en) * 2009-07-09 2014-02-19 日本電産サンキョー株式会社 Detection method to detect fraud
US8275996B1 (en) 2010-04-12 2012-09-25 Stephen Waller Melvin Incremental encryption of stored information
US8429420B1 (en) 2010-04-12 2013-04-23 Stephen Waller Melvin Time-based key management for encrypted information
US8812875B1 (en) 2010-04-12 2014-08-19 Stephen Melvin Virtual self-destruction of stored information
EP2689368A4 (en) * 2011-03-22 2014-08-20 Ericsson Telefon Ab L M Method for switching between virtualized and non-virtualized system operation
US9703945B2 (en) 2012-09-19 2017-07-11 Winbond Electronics Corporation Secured computing system with asynchronous authentication
US20150067314A1 (en) * 2013-08-30 2015-03-05 Timothy J. Strauss Secure firmware flash controller
US9455962B2 (en) 2013-09-22 2016-09-27 Winbond Electronics Corporation Protecting memory interface
US9318221B2 (en) 2014-04-03 2016-04-19 Winbound Electronics Corporation Memory device with secure test mode
EP2942732A1 (en) * 2014-05-07 2015-11-11 Gemalto SA Dynamic change of security configurations
US10169618B2 (en) * 2014-06-20 2019-01-01 Cypress Semiconductor Corporation Encryption method for execute-in-place memories
US20160048457A1 (en) * 2014-08-13 2016-02-18 The Boeing Company Dynamic memory address remapping in computing systems
IL234956A (en) * 2014-10-02 2017-10-31 Kaluzhny Uri Bus protection with improved key entropy
US9946744B2 (en) * 2016-01-06 2018-04-17 General Motors Llc Customer vehicle data security method
US10019571B2 (en) 2016-03-13 2018-07-10 Winbond Electronics Corporation Protection from side-channel attacks by varying clock delays
EP3252651A1 (en) * 2016-05-30 2017-12-06 Samsung Electronics Co., Ltd Computing system having an on-the-fly encryptor and an operating method thereof
FR3069935A1 (en) * 2017-08-01 2019-02-08 Maxim Integrated Products, Inc. DEVICES AND METHODS FOR INTELLECTUAL PROPERTY PROTECTION OF SOFTWARE FOR INTEGRATED PLATFORMS
US11036651B2 (en) * 2018-06-29 2021-06-15 Micron Technology, Inc. Host side caching security for flash memory
EP3742295A1 (en) * 2019-05-23 2020-11-25 NXP USA, Inc. Automatic firmware rollback
US11593171B2 (en) 2020-01-27 2023-02-28 Raytheon Company Reservation-based high-performance computing system and method
TWI797934B (en) * 2021-12-30 2023-04-01 新唐科技股份有限公司 Micro-controller chip and access method thereof

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4319079A (en) * 1979-09-13 1982-03-09 Best Robert M Crypto microprocessor using block cipher
US5081675A (en) * 1989-11-13 1992-01-14 Kitti Kittirutsunetorn System for protection of software in memory against unauthorized use
WO1996000953A2 (en) * 1994-06-28 1996-01-11 National Semiconductor Corporation Secure data processor with cryptography and tamper detection
US5515540A (en) * 1990-08-27 1996-05-07 Dallas Semiconducter Corp. Microprocessor with single pin for memory wipe

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4525599A (en) * 1982-05-21 1985-06-25 General Computer Corporation Software protection methods and apparatus
JPS61178621A (en) * 1985-02-04 1986-08-11 Hochiki Corp Flame detector
FR2601525B1 (en) * 1986-07-11 1988-10-21 Bull Cp8 SECURITY DEVICE PROHIBITING THE OPERATION OF AN ELECTRONIC ASSEMBLY AFTER A FIRST SHUTDOWN OF ITS POWER SUPPLY
CA2027799A1 (en) * 1989-11-03 1991-05-04 David A. Miller Method and apparatus for independently resetting processors and cache controllers in multiple processor systems
US5247564A (en) * 1990-10-24 1993-09-21 Gte Mobile Communications Service Corp. Adaptive vehicle alarm detection and reporting system
DE4115152C2 (en) * 1991-05-08 2003-04-24 Gao Ges Automation Org Card-shaped data carrier with a data-protecting microprocessor circuit
US5341497A (en) * 1991-10-16 1994-08-23 Ohmeda Inc. Method and apparatus for a computer system to detect program faults and permit recovery from such faults
US5357572A (en) * 1992-09-22 1994-10-18 Hughes Aircraft Company Apparatus and method for sensitive circuit protection with set-scan testing
US5537055A (en) * 1994-06-30 1996-07-16 Pmc-Sierra, Inc. Method for protecting an ASIC by resetting it after a predetermined time period
US5514981A (en) * 1994-07-12 1996-05-07 International Rectifier Corporation Reset dominant level-shift circuit for noise immunity
US5784625A (en) * 1996-03-19 1998-07-21 Vlsi Technology, Inc. Method and apparatus for effecting a soft reset in a processor device without requiring a dedicated external pin
US6161180A (en) * 1997-08-29 2000-12-12 International Business Machines Corporation Authentication for secure devices with limited cryptography

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4319079A (en) * 1979-09-13 1982-03-09 Best Robert M Crypto microprocessor using block cipher
US5081675A (en) * 1989-11-13 1992-01-14 Kitti Kittirutsunetorn System for protection of software in memory against unauthorized use
US5515540A (en) * 1990-08-27 1996-05-07 Dallas Semiconducter Corp. Microprocessor with single pin for memory wipe
WO1996000953A2 (en) * 1994-06-28 1996-01-11 National Semiconductor Corporation Secure data processor with cryptography and tamper detection

Also Published As

Publication number Publication date
TW460768B (en) 2001-10-21
US6272637B1 (en) 2001-08-07
WO1998047060A2 (en) 1998-10-22
AU8755698A (en) 1998-11-11
ZA983108B (en) 1998-10-20
WO1998047060A9 (en) 1999-04-29
AR012409A1 (en) 2000-10-18

Similar Documents

Publication Publication Date Title
WO1998047060A3 (en) Systems and methods for protecting access to encrypted information
MY123413A (en) Memory unit, data processing unit, and data processing method
DE3478064D1 (en) Apparatus for securing secret information
WO2003038574A3 (en) An apparatus and method for unilaterally loading a secure operating system within a multiprocessor environment
GB2411027A (en) Control of access to a memory by a device
EP1467513A3 (en) Method and apparatus for preventing unauthorised write access to a protected non-volatile storage
AU752328C (en) Method for storing and operating sensitive information in a security module, and associated security module
WO2001006374A3 (en) System and method for securing an untrusted storage
AU7936200A (en) Data storage and access systems
MY106706A (en) Apparatus and method for preventing unauthorized access to bios in a personal computer system.
WO2001025870A3 (en) System and method for providing data security
WO2003001350A3 (en) Security system and software to prevent unauthorized use of a computing device
AU7228298A (en) Method for copy protecting a record carrier, copy protected record carrier and means for detecting access control information
WO2002006930A3 (en) Identifying unauthorized communication systems based on their memory contents
WO2002052767A3 (en) Proxy system
AU2001211686A1 (en) Preboot protection, identification and security of a computer system
DE68900160D1 (en) SECURITY DEVICE AGAINST UNAUTHORIZED DETECTION OF PROTECTED DATA.
BR9812380A (en) Method and apparatus for protecting recorded digital data
SG75914A1 (en) Contents sales method and cyber mall system using such method and storage medium storing therein its contents sales program
MY128617A (en) Security unit for use in memory card.
GB0103642D0 (en) Score management system, score management server,and data recording medium
AU2729299A (en) Method and access means for determining the storage address of a data value in amemory device
EP0647924A3 (en) Encryption key control system for mail processing system having data center verification.
AU2001273437A1 (en) Method for protecting the privacy, security, and integrity of sensitive data
WO2002014981A3 (en) Enhanced module chipping system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM GW HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM GW HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

AK Designated states

Kind code of ref document: C2

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM GW HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: C2

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

COP Corrected version of pamphlet

Free format text: PAGES 2/6, 4/6 AND 6/6, DRAWINGS, REPLACED BY NEW PAGES 2/6, 4/6 AND 6/6; DUE TO LATE TRANSMITTAL BY THE RECEIVING OFFICE

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: CA

NENP Non-entry into the national phase

Ref country code: JP

Ref document number: 1998543971

Format of ref document f/p: F

122 Ep: pct application non-entry in european phase