WO2001008377A3 - SYSTEM AND METHOD FOR ENABLING SECURE CONNECTIONS FOR H.323 VoIP CALLS - Google Patents

SYSTEM AND METHOD FOR ENABLING SECURE CONNECTIONS FOR H.323 VoIP CALLS Download PDF

Info

Publication number
WO2001008377A3
WO2001008377A3 PCT/US2000/019684 US0019684W WO0108377A3 WO 2001008377 A3 WO2001008377 A3 WO 2001008377A3 US 0019684 W US0019684 W US 0019684W WO 0108377 A3 WO0108377 A3 WO 0108377A3
Authority
WO
WIPO (PCT)
Prior art keywords
packet data
data network
secure
over
gateway
Prior art date
Application number
PCT/US2000/019684
Other languages
French (fr)
Other versions
WO2001008377A2 (en
Inventor
Sanjay H Rao
Kenneth W Oxendine
Original Assignee
Nortel Networks Corp
Sanjay H Rao
Kenneth W Oxendine
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nortel Networks Corp, Sanjay H Rao, Kenneth W Oxendine filed Critical Nortel Networks Corp
Priority to DE60011875T priority Critical patent/DE60011875T2/en
Priority to EP00948787A priority patent/EP1145521B1/en
Priority to CA002343066A priority patent/CA2343066A1/en
Priority to AU62233/00A priority patent/AU6223300A/en
Publication of WO2001008377A2 publication Critical patent/WO2001008377A2/en
Publication of WO2001008377A3 publication Critical patent/WO2001008377A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1023Media gateways
    • H04L65/103Media gateways in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1033Signalling gateways
    • H04L65/104Signalling gateways in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1043Gateway controllers, e.g. media gateway control protocol [MGCP] controllers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1106Call signalling protocols; H.323 and related
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0078Security; Fraud detection; Fraud prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/609Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2207/00Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place
    • H04M2207/20Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place hybrid systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

A method of providing secure signaling connections and media connections for packet data network telephony calls. A secure registration request message containing an encryption technique and public key is sent from an originating gateway (105) over a packet data network (100) to a terminating gateway (105). The terminating gateway (105) returns a secure confirmation message containing a digital certificate over the packet data network (100) to the originating gateway (105). Once registered, further communication between the gateways (105) is encrypted over the packet data network (100) using the public key and encryption technique specified in the secure registration request message. The gateways (105) can be linked to other incompatible networks such as the PSTN (115) or wireless telephony (120) networks in order to provide telephone capability among POTS (125), wireless (130), and IP (140) phones.
PCT/US2000/019684 1999-07-27 2000-07-19 SYSTEM AND METHOD FOR ENABLING SECURE CONNECTIONS FOR H.323 VoIP CALLS WO2001008377A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
DE60011875T DE60011875T2 (en) 1999-07-27 2000-07-19 SYSTEM AND METHOD FOR ENABLING SAFE CONNECTIONS FOR H.323 VOIP CALLS
EP00948787A EP1145521B1 (en) 1999-07-27 2000-07-19 SYSTEM AND METHOD FOR ENABLING SECURE CONNECTIONS FOR H.323 VoIP CALLS
CA002343066A CA2343066A1 (en) 1999-07-27 2000-07-19 System and method for enabling secure connections for h.323 voip calls
AU62233/00A AU6223300A (en) 1999-07-27 2000-07-19 System and method for enabling secure connections for h.323 voip calls

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/361,746 US6757823B1 (en) 1999-07-27 1999-07-27 System and method for enabling secure connections for H.323 VoIP calls
US09/361,746 1999-07-27

Publications (2)

Publication Number Publication Date
WO2001008377A2 WO2001008377A2 (en) 2001-02-01
WO2001008377A3 true WO2001008377A3 (en) 2001-09-13

Family

ID=23423297

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/019684 WO2001008377A2 (en) 1999-07-27 2000-07-19 SYSTEM AND METHOD FOR ENABLING SECURE CONNECTIONS FOR H.323 VoIP CALLS

Country Status (6)

Country Link
US (1) US6757823B1 (en)
EP (1) EP1145521B1 (en)
AU (1) AU6223300A (en)
CA (1) CA2343066A1 (en)
DE (1) DE60011875T2 (en)
WO (1) WO2001008377A2 (en)

Families Citing this family (72)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2359673C (en) 1999-01-29 2009-12-15 General Instrument Corporation Self-generation of certificates using a secure microprocessor in a device for transferring digital information
US7000106B2 (en) 1999-03-26 2006-02-14 Siemens Communications, Inc. Methods and apparatus for kernel mode encryption of computer telephony
US7444407B2 (en) * 2000-06-29 2008-10-28 Transnexus, Inc. Intelligent end user devices for clearinghouse services in an internet telephony system
CA2385354A1 (en) * 1999-09-21 2001-03-29 Siemens Aktiengesellschaft Communication system
AU3076501A (en) 1999-12-22 2001-07-03 Transnexus, Inc. Rate provisioning method and system for an internet telephony clearinghouse system
US6980526B2 (en) * 2000-03-24 2005-12-27 Margalla Communications, Inc. Multiple subscriber videoconferencing system
US7072336B2 (en) * 2000-05-26 2006-07-04 Nortel Networks Limited Communications using adaptive multi-rate codecs
US20020039420A1 (en) * 2000-06-12 2002-04-04 Hovav Shacham Method and apparatus for batched network security protection server performance
US20020087884A1 (en) * 2000-06-12 2002-07-04 Hovav Shacham Method and apparatus for enhancing network security protection server performance
WO2002011395A2 (en) * 2000-07-31 2002-02-07 Nokia Networks Oy Method for securing information exchanges in a telecommunication network
US20040015725A1 (en) * 2000-08-07 2004-01-22 Dan Boneh Client-side inspection and processing of secure content
US7137143B2 (en) 2000-08-07 2006-11-14 Ingrian Systems Inc. Method and system for caching secure web content
DE60128375D1 (en) 2000-09-11 2007-06-21 Transnexus Inc BILLING SERVER FOR INTERNET AND MULTIMEDIA COMMUNICATIONS
US20020056001A1 (en) * 2000-11-09 2002-05-09 Magee Stephen D. Communication security system
GB2363549B (en) * 2000-11-16 2002-05-29 Ericsson Telefon Ab L M Securing voice over IP traffic
JP2002186037A (en) * 2000-12-12 2002-06-28 Ntt Docomo Inc Authentication method, communication system, and repeater
US7757278B2 (en) * 2001-01-04 2010-07-13 Safenet, Inc. Method and apparatus for transparent encryption
US8495728B2 (en) * 2001-01-11 2013-07-23 International Business Machines Corporation Internet appliance integrating telephone function security and guidance features
US7525956B2 (en) * 2001-01-11 2009-04-28 Transnexus, Inc. Architectures for clearing and settlement services between internet telephony clearinghouses
GB2366141B (en) * 2001-02-08 2003-02-12 Ericsson Telefon Ab L M Authentication and authorisation based secure ip connections for terminals
US20020184487A1 (en) * 2001-03-23 2002-12-05 Badamo Michael J. System and method for distributing security processing functions for network applications
KR100417118B1 (en) * 2001-06-04 2004-02-05 (주)씨에스테크놀로지 Intelligent Phone Exchange System
US20030041030A1 (en) * 2001-08-14 2003-02-27 Carl Mansfield System and method for a home network telephone universal phonebook
FI118170B (en) * 2002-01-22 2007-07-31 Netseal Mobility Technologies A method and system for transmitting a message over a secure connection
US7668306B2 (en) 2002-03-08 2010-02-23 Intel Corporation Method and apparatus for connecting packet telephony calls between secure and non-secure networks
WO2003103228A1 (en) * 2002-06-03 2003-12-11 Huawei Technologies Co., Ltd. Interconnecting proxy, system and method of interconnecting networks using different protocols
WO2004019182A2 (en) * 2002-08-24 2004-03-04 Ingrian Networks, Inc. Selective feature activation
DE10245547B3 (en) * 2002-09-30 2004-05-13 Tenovis Gmbh & Co. Kg Method for establishing a VoIP telephone connection in a secure network and circuit arrangement
US20060136721A1 (en) 2003-01-24 2006-06-22 Jeremy Bruestle Method and apparatus for secure communications and resource sharing between anonymous non-trusting parties with no central administration
US20040165723A1 (en) * 2003-02-26 2004-08-26 Toshiba Tec Kabushiki Kaisha Image processing apparatus, image processing system, and image information transmission method
US6940849B2 (en) * 2003-04-16 2005-09-06 Level 3 Communications, Inc. System and method for IP telephony ping
US7577837B1 (en) * 2003-04-17 2009-08-18 Cisco Technology, Inc. Method and apparatus for encrypted unicast group communication
US20060149962A1 (en) * 2003-07-11 2006-07-06 Ingrian Networks, Inc. Network attached encryption
CN1860759B (en) * 2003-10-20 2012-01-11 艾利森电话股份有限公司 Network and node for providing a secure transmission of mobile application part messages
CN100334829C (en) * 2004-02-07 2007-08-29 华为技术有限公司 Method for implementing information transmission
US7743263B2 (en) * 2004-03-11 2010-06-22 Transnexus, Inc. Method and system for routing calls over a packet switched computer network
WO2005096543A1 (en) * 2004-04-02 2005-10-13 Gregory Alan Colla Method of providing key containers
US7519835B2 (en) * 2004-05-20 2009-04-14 Safenet, Inc. Encrypted table indexes and searching encrypted tables
US8582567B2 (en) * 2005-08-09 2013-11-12 Avaya Inc. System and method for providing network level and nodal level vulnerability protection in VoIP networks
US7933985B2 (en) * 2004-08-13 2011-04-26 Sipera Systems, Inc. System and method for detecting and preventing denial of service attacks in a communications system
US20090094671A1 (en) * 2004-08-13 2009-04-09 Sipera Systems, Inc. System, Method and Apparatus for Providing Security in an IP-Based End User Device
US8707419B2 (en) * 2006-06-29 2014-04-22 Avaya Inc. System, method and apparatus for protecting a network or device against high volume attacks
US9531873B2 (en) * 2004-08-13 2016-12-27 Avaya Inc. System, method and apparatus for classifying communications in a communications system
WO2006065789A2 (en) * 2004-12-13 2006-06-22 Transnexus, Inc. Method and system for securely authorizing anonymous peers of voip networks
US8238329B2 (en) 2005-12-13 2012-08-07 Transnexus, Inc. Method and system for securely authorizing VoIP interconnections between anonymous peers of VoIP networks
US7747013B2 (en) * 2005-02-24 2010-06-29 Mitel Networks Corporation Early detection system and method for encrypted signals within packet networks
US20060236088A1 (en) * 2005-04-13 2006-10-19 Sbc Knowledge Ventures, L.P. Technique for encrypting communications
WO2006116396A2 (en) * 2005-04-26 2006-11-02 Anders Joseph C Voice over internet protocol system and method for processing of telephonic voice over a data network
US20070079140A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Data migration
US20070079386A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Transparent encryption using secure encryption device
FR2894101B1 (en) * 2005-11-25 2008-11-21 Oberthur Card Syst Sa PORTABLE ELECTRONIC ENTITY INTENDED TO ESTABLISH SECURE VOICE OVER IP COMMUNICATION
US8386768B2 (en) * 2006-02-08 2013-02-26 Safenet, Inc. High performance data encryption server and method for transparently encrypting/decrypting data
US20070201443A1 (en) * 2006-02-09 2007-08-30 Debanjan Saha VoIP caller authentication by voice signature continuity
US7958091B2 (en) 2006-02-16 2011-06-07 Ingrian Networks, Inc. Method for fast bulk loading data into a database while bypassing exit routines
TWI289400B (en) * 2006-03-10 2007-11-01 Hon Hai Prec Ind Co Ltd Network device and method for retrieving configuration parameters of voice over Internet protocol thereof
US20080062987A1 (en) * 2006-09-11 2008-03-13 D & S Consulting, Inc. Method and system for wireless VoIP communications
US8594075B2 (en) * 2006-04-19 2013-11-26 D & S Consultants, Inc. Method and system for wireless VoIP communications
WO2008008856A2 (en) * 2006-07-12 2008-01-17 Sipera Systems, Inc. System, method and apparatus for securely exchanging security keys and monitoring links in an ip communications network
WO2008008863A2 (en) 2006-07-12 2008-01-17 Sipera Systems, Inc. System, method and apparatus for troubleshooting an ip network
US8379865B2 (en) * 2006-10-27 2013-02-19 Safenet, Inc. Multikey support for multiple office system
US8023654B2 (en) * 2006-12-18 2011-09-20 Palo Alto Research Center Incorporated Securing multimedia network communication
US20080172602A1 (en) * 2006-12-29 2008-07-17 Sandeep Joseph Markup language formatted report generation
US8705720B2 (en) * 2007-02-08 2014-04-22 Avaya Inc. System, method and apparatus for clientless two factor authentication in VoIP networks
US20090132804A1 (en) * 2007-11-21 2009-05-21 Prabir Paul Secured live software migration
US9197746B2 (en) 2008-02-05 2015-11-24 Avaya Inc. System, method and apparatus for authenticating calls
US20090261943A1 (en) * 2008-04-16 2009-10-22 Rittwik Jana Method and apparatus for providing premise monitoring
US8781127B2 (en) * 2008-09-05 2014-07-15 Vixs Systems, Inc. Device with privileged memory and applications thereof
EP2441225B1 (en) 2009-06-10 2017-09-06 Nokia Solutions and Networks Oy Methods, apparatuses, and related computer program product for network security
WO2012022992A2 (en) * 2010-08-16 2012-02-23 Kovacs Zoltan Encryption system for protecting phone calls
CN101951554A (en) * 2010-08-25 2011-01-19 中兴通讯股份有限公司 Method and system for realizing pre-access of encrypted conference call
EP2689631B1 (en) * 2011-03-23 2018-02-21 Telefonaktiebolaget LM Ericsson (publ) Method and apparatuses for access to circuit switched-based mobile telephony services using a fixed wireless terminal
US10111274B2 (en) * 2015-10-27 2018-10-23 Mediatek Singapore Pte. Ltd. Handling of registration reject in mobile communications

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6580695B2 (en) * 1996-10-28 2003-06-17 Intel Corporation Electronic conferencing system capable of communicating data through a local area network
US6421339B1 (en) * 1998-06-12 2002-07-16 Nortel Networks Limited Methods and systems for call forwarding
US6490275B1 (en) * 1998-10-13 2002-12-03 Nokia Telecommunications, Oy Method and apparatus for improving call setup efficiency in multimedia communications systems
JP4051794B2 (en) * 1999-01-13 2008-02-27 富士通株式会社 Voice gateway device and route selection method thereof
US6363065B1 (en) * 1999-11-10 2002-03-26 Quintum Technologies, Inc. okApparatus for a voice over IP (voIP) telephony gateway and methods for use therein
US6373839B1 (en) * 1999-12-10 2002-04-16 Siemens Information And Communication Networks, Inc. Bandwidth biased codec selection system and method
US6353660B1 (en) * 2000-03-02 2002-03-05 Ss8 Networks, Inc. Voice call processing methods

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
G CARONNI ET AL: "Proposed security mechanisms in the new Internet", SWITCH JOURNAL,CH,ZUERICH, vol. 1, 1996, pages 19 - 23, XP002075076 *
ITU-T H.235 DRAFT RECOMMENDATION, "SECURITY AND ENCRYPTION FOR H SERIES (H.323 AND OTHER H.245 BASED) MULTIMEDIA TERMINALS"., January 1998 (1998-01-01), XP002164402 *
TOGA J ET AL: "ITU-T STANDARDIZATION ACTIVITIES FOR INTERACTIVE MULTIMEDIA COMMUNICATIONS ON PACKET-BASED NETWORKS: H.323 AND RELATED RECOMMENDATIONS", COMPUTER NETWORKS AND ISDN SYSTEMS,NORTH HOLLAND PUBLISHING. AMSTERDAM,NL, vol. 31, no. 3, 11 February 1999 (1999-02-11), pages 205 - 223, XP000700319, ISSN: 0169-7552 *

Also Published As

Publication number Publication date
EP1145521A2 (en) 2001-10-17
EP1145521B1 (en) 2004-06-30
DE60011875T2 (en) 2004-12-16
US6757823B1 (en) 2004-06-29
CA2343066A1 (en) 2001-02-01
AU6223300A (en) 2001-02-13
WO2001008377A2 (en) 2001-02-01
DE60011875D1 (en) 2004-08-05

Similar Documents

Publication Publication Date Title
WO2001008377A3 (en) SYSTEM AND METHOD FOR ENABLING SECURE CONNECTIONS FOR H.323 VoIP CALLS
Davidson et al. Voice over IP fundamentals
US6292479B1 (en) Transport of caller identification information through diverse communication networks
US6487196B1 (en) System and method for simulating telephone use in a network telephone system
US7388953B2 (en) Method and system for providing intelligent network control services in IP telephony
US8243720B2 (en) Voice-over-IP hybrid digital loop carrier
JP4664987B2 (en) Method and system for providing a private voice call service to a mobile communication subscriber and a wireless soft switch device therefor
AU2003214988B2 (en) Address hopping of packet-based communications
MXPA04000125A (en) Methods, apparatus, and systems for accessing mobile and voice over ip telephone networks with a mobile handset.
CA2534508C (en) System and method for providing transparency in delivering private network features
WO2001031939A3 (en) System and method for providing wireless telephony over a packet-switched network
AU6239800A (en) Method of and system for extending internet telephony over virtual private network direct access lines
CN100521631C (en) System and method for generating ringbace tone
CA2534506A1 (en) System and method for delivering private network features to a public network
US8195958B2 (en) Security module for encrypting a telephone conversation
WO2001006740A3 (en) Method and apparatus for integrating a voice gateway with an ip/pbx telephone system
KR100952856B1 (en) Hybrid ip pbx
CN100382552C (en) Method for establishing VOIP communication penetrating fire wall
WO2000054468A3 (en) System and method for providing interoperability between circuit-switched and packet networks
KR100902731B1 (en) Method of establishing VPN VoIP call via IP network
Skerpac Secure voice communications (Vol)
JP2002374309A (en) Internet telephone system using isdn telephone terminal
KR100664841B1 (en) Method for providing multiparty calling service in broadband convergence network and method thereof
NETWORK Secure Voice Communications (VoI)
AU2002258573A1 (en) Method and system for providing intelligent network control services in IP telephony

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AU CA JP US

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE

ENP Entry into the national phase

Ref document number: 2343066

Country of ref document: CA

Ref country code: CA

Ref document number: 2343066

Kind code of ref document: A

Format of ref document f/p: F

WWE Wipo information: entry into national phase

Ref document number: 2000948787

Country of ref document: EP

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AU CA JP US

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE

WWP Wipo information: published in national office

Ref document number: 2000948787

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP

WWG Wipo information: grant in national office

Ref document number: 2000948787

Country of ref document: EP