WO2002097587A3 - Method and system for implementing security devices in a network - Google Patents

Method and system for implementing security devices in a network Download PDF

Info

Publication number
WO2002097587A3
WO2002097587A3 PCT/US2002/017161 US0217161W WO02097587A3 WO 2002097587 A3 WO2002097587 A3 WO 2002097587A3 US 0217161 W US0217161 W US 0217161W WO 02097587 A3 WO02097587 A3 WO 02097587A3
Authority
WO
WIPO (PCT)
Prior art keywords
security
modules
module
network
coupled
Prior art date
Application number
PCT/US2002/017161
Other languages
French (fr)
Other versions
WO2002097587A2 (en
Inventor
William F Hackenberger
Randy J Hendry
Christopher J Wood
Original Assignee
Internet Security Systems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Internet Security Systems Inc filed Critical Internet Security Systems Inc
Priority to AU2002344308A priority Critical patent/AU2002344308A1/en
Publication of WO2002097587A2 publication Critical patent/WO2002097587A2/en
Publication of WO2002097587A3 publication Critical patent/WO2002097587A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

The security interface (105) is coupled to a network (115) and a plurality of security modules. The plurality of security modules may be coupled directly to the network (115) and the number and type of security modules may vary. The security modules coupled to the security interface (105) typically be categorized as either monitoring modules, response modules, or logic modules. The log analysis module (120) can examine the security logs of a host on the network (115). The protocol-based intrusion detection module (130) can monitor traffic on the network (115) for unwanted intruders. The logic modules (180) and (190) are operable for receiving and processing data from a security modules and giving instructions to other security modules. Logic modules (180) (190) also have common memory (185) (195) respectivelly. Log analysis module (120), protocol based IDS module (130), and system scanner module (140) have common memory (125) (135) (145) respectivelly. The block module (160), Internet scanner module (150) and response module (150), have common memory (165), (155), and (175) respectivelly. The response module (170) is an example of a security response module that can take action to correct a security issue identified by one of the monitoring modules. Each of the security modules coupled to the security interface (105) are able to communicate using the shared memory (110). Each security modules has a definition file and one or more message processors for processing messages received from other modules. Security policy guidelines (111) have security policy directives (112), and can be formulated by management and stores as policy directives in a storage device (113). The ability to store data is useful in tracking responses to messages sent to other security modules can also receive instructions in the form of policy directives (112) set by a manager of the network (115).
PCT/US2002/017161 2001-05-31 2002-05-31 Method and system for implementing security devices in a network WO2002097587A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2002344308A AU2002344308A1 (en) 2001-05-31 2002-05-31 Method and system for implementing security devices in a network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US29469601P 2001-05-31 2001-05-31
US60/294,696 2001-05-31

Publications (2)

Publication Number Publication Date
WO2002097587A2 WO2002097587A2 (en) 2002-12-05
WO2002097587A3 true WO2002097587A3 (en) 2003-03-27

Family

ID=23134533

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/017161 WO2002097587A2 (en) 2001-05-31 2002-05-31 Method and system for implementing security devices in a network

Country Status (3)

Country Link
US (1) US7562388B2 (en)
AU (1) AU2002344308A1 (en)
WO (1) WO2002097587A2 (en)

Families Citing this family (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2003260071A1 (en) 2002-08-27 2004-03-19 Td Security, Inc., Dba Trust Digital, Llc Enterprise-wide security system for computer devices
US7376969B1 (en) 2002-12-02 2008-05-20 Arcsight, Inc. Real time monitoring and analysis of events from multiple network security devices
US7788722B1 (en) 2002-12-02 2010-08-31 Arcsight, Inc. Modular agent for network security intrusion detection system
US7219239B1 (en) 2002-12-02 2007-05-15 Arcsight, Inc. Method for batching events for transmission by software agent
US7607169B1 (en) 2002-12-02 2009-10-20 Arcsight, Inc. User interface for network security console
US7650638B1 (en) 2002-12-02 2010-01-19 Arcsight, Inc. Network security monitoring system employing bi-directional communication
US8176527B1 (en) 2002-12-02 2012-05-08 Hewlett-Packard Development Company, L. P. Correlation engine with support for time-based rules
US7899901B1 (en) 2002-12-02 2011-03-01 Arcsight, Inc. Method and apparatus for exercising and debugging correlations for network security system
US7712133B2 (en) * 2003-06-20 2010-05-04 Hewlett-Packard Development Company, L.P. Integrated intrusion detection system and method
US9118711B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118710B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc System, method, and computer program product for reporting an occurrence in different manners
US9100431B2 (en) 2003-07-01 2015-08-04 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US9350752B2 (en) 2003-07-01 2016-05-24 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US8984644B2 (en) 2003-07-01 2015-03-17 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US20070113272A2 (en) 2003-07-01 2007-05-17 Securityprofiling, Inc. Real-time vulnerability monitoring
US9118708B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Multi-path remediation
US9118709B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US8296847B2 (en) * 2003-07-25 2012-10-23 Hewlett-Packard Development Company, L.P. Method of managing utilization of network intrusion detection systems in a dynamic data center
KR100519058B1 (en) * 2003-09-02 2005-10-06 김명주 Anti-virus system for parallel processing system
US7260844B1 (en) 2003-09-03 2007-08-21 Arcsight, Inc. Threat detection in a network security system
US8015604B1 (en) * 2003-10-10 2011-09-06 Arcsight Inc Hierarchical architecture in a network security system
US9027120B1 (en) 2003-10-10 2015-05-05 Hewlett-Packard Development Company, L.P. Hierarchical architecture in a network security system
US7333999B1 (en) 2003-10-30 2008-02-19 Arcsight, Inc. Expression editor
US7565696B1 (en) 2003-12-10 2009-07-21 Arcsight, Inc. Synchronizing network security devices within a network security system
WO2005064498A1 (en) * 2003-12-23 2005-07-14 Trust Digital, Llc System and method for enforcing a security policy on mobile devices using dynamically generated security profiles
US8528077B1 (en) 2004-04-09 2013-09-03 Hewlett-Packard Development Company, L.P. Comparing events from multiple network security devices
US7509677B2 (en) * 2004-05-04 2009-03-24 Arcsight, Inc. Pattern discovery in a network security system
FR2872653B1 (en) * 2004-06-30 2006-12-29 Skyrecon Systems Sa SYSTEM AND METHODS FOR SECURING COMPUTER STATIONS AND / OR COMMUNICATIONS NETWORKS
US7296129B2 (en) * 2004-07-30 2007-11-13 International Business Machines Corporation System, method and storage medium for providing a serialized memory interface with a bus repeater
US20060085852A1 (en) * 2004-10-20 2006-04-20 Caleb Sima Enterprise assessment management
US9100422B1 (en) 2004-10-27 2015-08-04 Hewlett-Packard Development Company, L.P. Network zone identification in a network security system
US7424742B1 (en) 2004-10-27 2008-09-09 Arcsight, Inc. Dynamic security events and event channels in a network security system
US7644438B1 (en) 2004-10-27 2010-01-05 Arcsight, Inc. Security event aggregation at software agent
US20080222532A1 (en) * 2004-11-30 2008-09-11 Mester Michael L Controlling and Monitoring Propagation Within a Network
US20060117385A1 (en) * 2004-11-30 2006-06-01 Mester Michael L Monitoring propagation protection within a network
US7478424B2 (en) * 2004-11-30 2009-01-13 Cymtec Systems, Inc. Propagation protection within a network
US20060117387A1 (en) * 2004-11-30 2006-06-01 Gunsalus Bradley W Propagation protection of email within a network
US7809131B1 (en) 2004-12-23 2010-10-05 Arcsight, Inc. Adjusting sensor time in a network security system
US7647632B1 (en) 2005-01-04 2010-01-12 Arcsight, Inc. Object reference in a system
US8850565B2 (en) * 2005-01-10 2014-09-30 Hewlett-Packard Development Company, L.P. System and method for coordinating network incident response activities
US8495700B2 (en) 2005-02-28 2013-07-23 Mcafee, Inc. Mobile data security system and methods
US7844999B1 (en) 2005-03-01 2010-11-30 Arcsight, Inc. Message parsing in a network security system
US7788723B2 (en) * 2005-05-17 2010-08-31 Computer Associates Think, Inc. Method and apparatus for identifying computer vulnerabilities using exploit probes and remote scanning
US7437359B2 (en) * 2006-04-05 2008-10-14 Arcsight, Inc. Merging multiple log entries in accordance with merge properties and mapping properties
US8259568B2 (en) 2006-10-23 2012-09-04 Mcafee, Inc. System and method for controlling mobile device access to a network
US8955105B2 (en) 2007-03-14 2015-02-10 Microsoft Corporation Endpoint enabled for enterprise security assessment sharing
US8959568B2 (en) 2007-03-14 2015-02-17 Microsoft Corporation Enterprise security assessment sharing
US8413247B2 (en) 2007-03-14 2013-04-02 Microsoft Corporation Adaptive data collection for root-cause analysis and intrusion detection
US8739289B2 (en) * 2008-04-04 2014-05-27 Microsoft Corporation Hardware interface for enabling direct access and security assessment sharing
US8887249B1 (en) * 2008-05-28 2014-11-11 Zscaler, Inc. Protecting against denial of service attacks using guard tables
WO2010054258A1 (en) * 2008-11-06 2010-05-14 Trust Digital System and method for mediating connections between policy source servers, corporate repositories, and mobile devices
US8589672B2 (en) * 2008-11-14 2013-11-19 International Business Machines Corporation Method for securely merging multiple nodes having trusted platform modules
WO2011119137A1 (en) 2010-03-22 2011-09-29 Lrdc Systems, Llc A method of identifying and protecting the integrity of a set of source data
US8935384B2 (en) 2010-05-06 2015-01-13 Mcafee Inc. Distributed data revocation using data commands
US8396842B2 (en) 2011-03-21 2013-03-12 International Business Machines Corporation Externalized data validation engine
US9043920B2 (en) 2012-06-27 2015-05-26 Tenable Network Security, Inc. System and method for identifying exploitable weak points in a network
US9088606B2 (en) 2012-07-05 2015-07-21 Tenable Network Security, Inc. System and method for strategic anti-malware monitoring
US9467464B2 (en) 2013-03-15 2016-10-11 Tenable Network Security, Inc. System and method for correlating log data to discover network vulnerabilities and assets
US11520933B2 (en) 2019-01-30 2022-12-06 Macronix International Co., Ltd. Memory chip having security verification function and memory device
US11620388B2 (en) * 2019-11-18 2023-04-04 Truist Bank Computer system vulnerability lockdown mode
CN111865973A (en) * 2020-07-17 2020-10-30 国网河北省电力有限公司邯郸供电分公司 Network security operation and maintenance correlation analysis method

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6088804A (en) * 1998-01-12 2000-07-11 Motorola, Inc. Adaptive system and method for responding to computer network security attacks

Family Cites Families (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4819234A (en) * 1987-05-01 1989-04-04 Prime Computer, Inc. Operating system debugger
EP0449242A3 (en) * 1990-03-28 1992-10-28 National Semiconductor Corporation Method and structure for providing computer security and virus prevention
US5278901A (en) * 1992-04-30 1994-01-11 International Business Machines Corporation Pattern-oriented intrusion-detection system and method
US5345595A (en) * 1992-11-12 1994-09-06 Coral Systems, Inc. Apparatus and method for detecting fraudulent telecommunication activity
US5586260A (en) * 1993-02-12 1996-12-17 Digital Equipment Corporation Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms
US5630061A (en) * 1993-04-19 1997-05-13 International Business Machines Corporation System for enabling first computer to communicate over switched network with second computer located within LAN by using media access control driver in different modes
US5414833A (en) * 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
US5606668A (en) * 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US5835726A (en) * 1993-12-15 1998-11-10 Check Point Software Technologies Ltd. System for securing the flow of and selectively modifying packets in a computer network
US5623601A (en) * 1994-11-18 1997-04-22 Milkway Networks Corporation Apparatus and method for providing a secure gateway for communication and data exchanges between networks
US5764890A (en) * 1994-12-13 1998-06-09 Microsoft Corporation Method and system for adding a secure network server to an existing computer network
CA2138302C (en) * 1994-12-15 1999-05-25 Michael S. Fortinsky Provision of secure access to external resources from a distributed computing environment
US5590331A (en) * 1994-12-23 1996-12-31 Sun Microsystems, Inc. Method and apparatus for generating platform-standard object files containing machine-independent code
US6061795A (en) * 1995-07-31 2000-05-09 Pinnacle Technology Inc. Network desktop management security system and method
US5832211A (en) * 1995-11-13 1998-11-03 International Business Machines Corporation Propagating plain-text passwords from a main registry to a plurality of foreign registries
US5838903A (en) * 1995-11-13 1998-11-17 International Business Machines Corporation Configurable password integrity servers for use in a shared resource environment
US5764887A (en) * 1995-12-11 1998-06-09 International Business Machines Corporation System and method for supporting distributed computing mechanisms in a local area network server environment
US5761504A (en) * 1996-02-16 1998-06-02 Motorola, Inc. Method for updating a software code in a communication system
US5950012A (en) * 1996-03-08 1999-09-07 Texas Instruments Incorporated Single chip microprocessor circuits, systems, and methods for self-loading patch micro-operation codes and patch microinstruction codes
US5964839A (en) * 1996-03-29 1999-10-12 At&T Corp System and method for monitoring information flow and performing data collection
US6014645A (en) * 1996-04-19 2000-01-11 Block Financial Corporation Real-time financial card application system
US5881236A (en) * 1996-04-26 1999-03-09 Hewlett-Packard Company System for installation of software on a remote computer system over a network using checksums and password protection
US5884033A (en) * 1996-05-15 1999-03-16 Spyglass, Inc. Internet filtering system for filtering data transferred over the internet utilizing immediate and deferred filtering actions
US5798706A (en) * 1996-06-18 1998-08-25 Raptor Systems, Inc. Detecting unauthorized network communication
US5857191A (en) * 1996-07-08 1999-01-05 Gradient Technologies, Inc. Web application server with secure common gateway interface
US5787177A (en) * 1996-08-01 1998-07-28 Harris Corporation Integrated network security access control system
US5828833A (en) * 1996-08-15 1998-10-27 Electronic Data Systems Corporation Method and system for allowing remote procedure calls through a network firewall
US5864665A (en) * 1996-08-20 1999-01-26 International Business Machines Corporation Auditing login activity in a distributed computing environment
US5832208A (en) * 1996-09-05 1998-11-03 Cheyenne Software International Sales Corp. Anti-virus agent for use with databases and mail servers
US5892903A (en) * 1996-09-12 1999-04-06 Internet Security Systems, Inc. Method and apparatus for detecting and identifying security vulnerabilities in an open network computer communication system
US5796942A (en) * 1996-11-21 1998-08-18 Computer Associates International, Inc. Method and apparatus for automated network-wide surveillance and security breach intervention
US5987611A (en) * 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US5875296A (en) * 1997-01-28 1999-02-23 International Business Machines Corporation Distributed file system web server user authentication with cookies
US5983270A (en) * 1997-03-11 1999-11-09 Sequel Technology Corporation Method and apparatus for managing internetwork and intranetwork activity
US6085224A (en) * 1997-03-11 2000-07-04 Intracept, Inc. Method and system for responding to hidden data and programs in a datastream
US5960170A (en) 1997-03-18 1999-09-28 Trend Micro, Inc. Event triggered iterative virus detection
US5987606A (en) * 1997-03-19 1999-11-16 Bascom Global Internet Services, Inc. Method and system for content filtering information retrieved from an internet computer network
US6119234A (en) * 1997-06-27 2000-09-12 Sun Microsystems, Inc. Method and apparatus for client-host communication over a computer network
US6275938B1 (en) * 1997-08-28 2001-08-14 Microsoft Corporation Security enhancement for untrusted executable code
US6016553A (en) * 1997-09-05 2000-01-18 Wild File, Inc. Method, software and apparatus for saving, using and recovering data
US5983348A (en) * 1997-09-10 1999-11-09 Trend Micro Incorporated Computer network malicious code scanner
US6041347A (en) * 1997-10-24 2000-03-21 Unified Access Communications Computer system and computer-implemented process for simultaneous configuration and monitoring of a computer network
US6026442A (en) * 1997-11-24 2000-02-15 Cabletron Systems, Inc. Method and apparatus for surveillance in communications networks
IL122314A (en) * 1997-11-27 2001-03-19 Security 7 Software Ltd Method and system for enforcing a communication security policy
US6088803A (en) * 1997-12-30 2000-07-11 Intel Corporation System for virus-checking network data during download to a client device
US6035423A (en) * 1997-12-31 2000-03-07 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US6321338B1 (en) * 1998-11-09 2001-11-20 Sri International Network surveillance
US6266774B1 (en) * 1998-12-08 2001-07-24 Mcafee.Com Corporation Method and system for securing, managing or optimizing a personal computer
US6405318B1 (en) 1999-03-12 2002-06-11 Psionic Software, Inc. Intrusion detection system
JP4700884B2 (en) 2000-04-28 2011-06-15 インターナショナル・ビジネス・マシーンズ・コーポレーション Method and system for managing computer security information
US7093239B1 (en) 2000-07-14 2006-08-15 Internet Security Systems, Inc. Computer immune system and method for detecting unwanted code in a computer system
EP1381928B1 (en) 2001-01-10 2008-12-31 Cisco Technology, Inc. Computer security and management system

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6088804A (en) * 1998-01-12 2000-07-11 Motorola, Inc. Adaptive system and method for responding to computer network security attacks

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
COMPUTERWORLD, June 2000 (2000-06-01), pages 1 - 2 *
DATA COMMUNICATIONS, no. 2711, 1998, pages 72 *
DATABASE CMP [online] NEWMAN: "Intrusion detection systems", XP002959231, accession no. DIALOG Database accession no. (DAC19980801S0033) *
DATABASE UNKNOWN [online] ESSEX: "E-sleuths make net safe for e-commerce", XP002959230, Database accession no. 62722731 *

Also Published As

Publication number Publication date
US7562388B2 (en) 2009-07-14
AU2002344308A1 (en) 2002-12-09
WO2002097587A2 (en) 2002-12-05
US20020184532A1 (en) 2002-12-05

Similar Documents

Publication Publication Date Title
WO2002097587A3 (en) Method and system for implementing security devices in a network
KR101689296B1 (en) Automated verification method of security event and automated verification apparatus of security event
US20080168531A1 (en) Method, system and program product for alerting an information technology support organization of a security event
CN104067280B (en) System and method for detecting malicious commands and control passage
EP1618725B1 (en) Attack database structure
US7644283B2 (en) Media analysis method and system for locating and reporting the presence of steganographic activity
US5414833A (en) Network security system and method using a parallel finite state machine adaptive active monitor and responder
WO2001084285A3 (en) Method and system for managing computer security information
US20100262688A1 (en) Systems, methods, and devices for detecting security vulnerabilities in ip networks
US20090157574A1 (en) Method and apparatus for analyzing web server log by intrusion detection system
US20060037077A1 (en) Network intrusion detection system having application inspection and anomaly detection characteristics
CN101116068A (en) Intrusion detection in a data center environment
WO2002101516A3 (en) Method and apparatus for distributed network security
KR20020035840A (en) Method of surveilling internet communication
WO2001084270A2 (en) Method and system for intrusion detection in a computer network
US7333430B2 (en) Systems and methods for passing network traffic data
Vaarandi et al. Using security logs for collecting and reporting technical security metrics
BR9812356A (en) Method and system for the identification and suppression of executable objects
CN105204583A (en) Physical isolation system and isolation method constructed based on embedded type system
CN114338171A (en) Black product attack detection method and device
Mishra et al. Intrusion detection system with snort in cloud computing: advanced IDS
CN113392297A (en) Method, system and equipment for crawling data
CN116015925A (en) Data transmission method, device, equipment and medium
KR20190064944A (en) Security equipment, apparatus and method for analyzing of security threat
US11316832B1 (en) Computer network data center with reverse firewall and encryption enabled gateway for security against privacy attacks over a multiplexed communication channel

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP