DE10240845A1 - Proxy server for computer based, decentralized personalization of qualified cryptographically signed chip cards, has chip card control and secure communication software layers - Google Patents
Proxy server for computer based, decentralized personalization of qualified cryptographically signed chip cards, has chip card control and secure communication software layers Download PDFInfo
- Publication number
- DE10240845A1 DE10240845A1 DE10240845A DE10240845A DE10240845A1 DE 10240845 A1 DE10240845 A1 DE 10240845A1 DE 10240845 A DE10240845 A DE 10240845A DE 10240845 A DE10240845 A DE 10240845A DE 10240845 A1 DE10240845 A1 DE 10240845A1
- Authority
- DE
- Germany
- Prior art keywords
- proxy
- chip card
- chip
- web server
- pin
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
- 238000000034 method Methods 0.000 claims abstract description 25
- 238000004891 communication Methods 0.000 claims abstract description 5
- 238000004519 manufacturing process Methods 0.000 claims description 19
- 230000004913 activation Effects 0.000 claims description 5
- 230000001010 compromised effect Effects 0.000 claims 1
- 238000013475 authorization Methods 0.000 abstract description 5
- 238000005516 engineering process Methods 0.000 description 3
- 238000010586 diagram Methods 0.000 description 2
- 238000009826 distribution Methods 0.000 description 2
- 238000004886 process control Methods 0.000 description 2
- 230000005540 biological transmission Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 230000035515 penetration Effects 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
- 238000012552 review Methods 0.000 description 1
- 238000003860 storage Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/341—Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/355—Personalisation of cards for use
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
- G07F7/1008—Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0281—Proxies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/76—Proxy, i.e. using intermediary entity to perform cryptographic operations
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/168—Implementing security features at a particular protocol layer above the transport layer
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Business, Economics & Management (AREA)
- Computer Networks & Wireless Communication (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Signal Processing (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
Stand der TechnikState of technology
Die Entwicklung der Informations- und Kommunikationstechnik eröffnet neue Möglichkeiten des Informationsaustausches und der wirtschaftlichen Betätigung. Warenbestellungen, Zahlungsanweisungen an Banken, Anträge oder Einsprüche bei Behörden, die Übermittlung sensitiver Daten im medizinischen Bereich und eine Vielzahl weiterer Kommunikationsbeziehungen, die in der Vergangenheit über Papier abgewickelt wurden, erfolgen auf elektronischem Wege. Die Rechtsverbindlichkeit kann in fast allen Fällen nicht immer gewährleistet werden. Die elektronische Signatur realisiert aber die digitale Lösung der rechtsverbindlichen Unterschrift auf Grundlage des Signaturgesetzes SigG.The development of information and communication technology opened New opportunities the exchange of information and economic activity. Orders for goods, money orders to banks, applications or appeals with authorities, the transmission sensitive data in the medical field and a variety of other Communication relationships in the past on paper have been processed electronically. The legal obligation can in almost all cases not always guaranteed become. The electronic signature realizes the digital one solution the legally binding signature based on the Signature Act Signatures.
Zur Anwendung einer elektronischen Signatur wird ein privater und ein öffentlicher kryptographischer Schlüssels erzeugt. Diese jeweils einmaligen Schlüsselpaare werden durch staatlich anerkannte Zertifizierungsstellen natürlichen Personen fest zugeordnet (qualifizierte Signatur). Die Zuordnung wird durch ein qualifiziertes Signaturschlüssel-Zertifikat der ausstellenden Zertifizierungsstellen beglaubigt. Der Sinn von Zertifizierungsstellen ist die Einrichtung vertrauenswürdiger Instanzen, die durch ihre digitalen Signaturen die Bindung eines Public Keys an einen Benutzeridentität versichern. Die digitale Signatur einer Zertifizierungsstellen soll auf diese Weise einem Public Key ein hohes Maß an Vertrauenswürdigkeit geben, als durch die Signaturen beliebiger Benutzer erreicht werden kann. Die von einer Zertifizierungsstellen verwendeten Zertifikate entsprechen in der Regel dem in X.509 definierten Format. Es handelt sich dabei um ein signiertes digitales Dokument, das den jeweiligen öffentlichen Schlüssel sowie den Namen der Person, der er zugeordnet ist, oder ein Pseudonym enthält.To use an electronic Signature becomes a private and a public cryptographic key generated. These unique key pairs are made by the state recognized certification bodies permanently assigned to natural persons (qualified signature). The assignment is made by a qualified Signature key certificate of issuing certification bodies. The purpose of certification bodies the setup is more trustworthy Instances that are bound by their digital signatures Insure public keys to a user identity. The digital one This is the signature of a certification body Public key to a high degree trustworthiness than can be reached through the signatures of any user can. The certificates used by a certification authority usually correspond to the format defined in X.509. It deals is a signed digital document that the respective public key as well as the name of the person to whom it is assigned or a pseudonym contains.
Eine solche Infrastruktur ist Voraussetzung für die vertrauenswürdige, rechtsverbindliche Nutzung von E-Government Dienstleistungen sowie die Kommunikation im Netz der öffentlichen Verwaltungen, unterstützt durch die Sicherheitsdienste wie Integrität, Authentizität und Vertraulichkeit.Such an infrastructure is a prerequisite for the trustworthy, legally binding one Use of e-government services and communication in the network of public Administrations, supported through security services such as integrity, authenticity and confidentiality.
Nach Signaturgesetz SigG darf für die Speicherung eines privaten kryptographischen Schlüssels eines Zertifikats nicht das Risiko der Korruption oder die Möglichkeit einer Kopieerstellung gegeben sein. Insofern werden nach Stand der Technik Chipkarten zur Aufnahme und zum Schutz des privaten Schlüssels eingesetzt. Chipkarten, oder auch Smart Cards, sind IT-Komponenten von der Größe einer Scheckkarte. Sie waren anfangs nur als reine Speicherchipkarten verfügbar und dienten zur Ablage von Daten. Später kamen Prozessorchipkarten hinzuher, in die Mikroprozessoren und speichernde Bauteile integriert sind. Derzeit werden Chipkarten vermehrt zur Abwicklung kryptografischer Anwendungen eingesetzt, also auch der digitalen Signatur. Chipkarten lassen sich so gestalten, dass der auf ihnen gespeicherte Schlüssel nicht auslesbar ist. Die Aktivierung der Chipkarte geschieht durch eine eigene PIN.According to the SigG signature law, storage is permitted of a private cryptographic key of a certificate the risk of corruption or the possibility of making copies be given. In this respect, chip cards are according to the state of the art used to record and protect the private key. Smart cards, or smart cards, are IT components the size of a check card. Initially, they were only available as memory chip cards and were used to store data. Later processor chip cards were added, into the microprocessors and storing components are integrated. Currently smart cards increasingly used for handling cryptographic applications, also the digital signature. Chip cards can be designed that the key stored on them cannot be read. The The chip card is activated by its own PIN.
Für die Ausgabe einer Chipkarte mit qualifiziertem Zertifikat ist die Feststellung der Identität des zu zertifizierenden Benutzern in einer Registrierungsinstanz unabdingbare Vorrausetzung. Bei einer Registrierungsinstanz kann es sich um einen bevollmächtigten Mitarbeiter der Zertifizierungsstelle handeln, der im Auftrag dieser Zertifizierungsstelle die Überprüfung der Antragsteller übernimmt. Die Antragssteller erhalten nach Vorlage und Kopie ihres Personalausweises und nachfolgender Bearbeitung in der Zertifizierungsstelle wird die Chipkarte postalisch zugestellt.For the issue of a chip card with a qualified certificate is Establishment of identity of the users to be certified in a registration instance indispensable requirement. With a registration authority it is an authorized one Employees of the certification body act on behalf of this Certification body reviewing the Applicant takes over. Applicants will receive an ID and a copy of their ID card and subsequent processing in the certification body the chip card delivered by post.
Bei einer flächendeckenden Verbreitung der digitalen Signaturen ist es aber unvermeidbar, dass die zuständige Zertifizierungsstelle weit entfernt von den zu zertifizierenden Benutzern lokalisiert ist. In diesem Fall müssen vertrauenswürdige Registrierungsinstanzen für die lokale Überprüfung von Identität und Authentizität der einzelnen Benutzer eingesetzt werden. Durch den Einsatz solcher Registrierungsinstanzen lässt sich zwar Kunden- bzw. Bürgernähe erzeugen, jedoch steigt in gleicher Weise der Kosten- und Zeitaufwand für die Antragsbearbeitung einer digitalen Signatur. Die hohen Kosten für eine digitale Signatur verhindern ihre signifikante zahlenmäßige Durchdringung und damit das Angebot von rechtssicheren E-Business oder E-Government Produkten, die zukünftig regelmäßig Signaturauthentifizierung voraussetzen würden.With a widespread distribution of digital Signatures, however, it is inevitable that the responsible certification body localized far from the users to be certified is. In this case trustworthy Registration instances for the local review of identity and authenticity of individual users. By using such Registration instances generate customer or citizen proximity, however, the cost and time required to process an application increases in the same way digital signature. Prevent the high cost of a digital signature their significant numerical penetration and thus the offer of legally compliant e-business or e-government Products that are future regular signature authentication would require.
Problemproblem
Der im Anspruch 1–4 angegebenen Erfindung liegt das Problem zugrunde, dass übliche Verfahren die Personalisierung von Chipkarten für digitale Signaturen direkt in der Registrierungsstelle nicht vornehmen können. Dies führt für die Zertifizierungsstelle und in der Folge für den Kunden zu einem erheblich höheren Kostenaufwand für die Ausstellung einer qualifizierten digitalen Signaturzertifikats. Ebenfalls kann die Chipkartenproduktion bei geringen Stückzahlen nicht ohne weiteres zeitnah erfolgen, oder jede Anfrage muss einzeln mit höherem Sicherheitsaufwand bearbeitet werden. Zudem muss die von der Zertifizierungsstelle zentral ausgestellte Chipkarte dem Antragsteller nachträglich kostenintensiv zugestellt werden.The invention specified in claims 1-4 the problem underlying that usual Process the personalization of smart cards for digital signatures directly can not make in the registry. This leads to the certification body and subsequently for the customer to a significantly higher Expense for the issue of a qualified digital signature certificate. Likewise can not easily produce chip cards in small quantities promptly, or each request must be made individually with a higher security effort to be edited. In addition, the certification body centrally issued chip card subsequently cost-intensive for the applicant be delivered.
Erzielbare Vorteileachievable benefits
Mit der Erfindung wird insbesondere den öffentlichen Verwaltungen die Möglichkeit geschaffen, z.B. direkt in den Einwohnermeldeämtern ihren Bürgern eine digitale Signatur direkt auszuhändigen. Hierdurch kann die Chipkarte an der Stelle ausgegeben werden, wo die Identität der Bürger ohne Aufwand sichergestellt werden kann. Zusätzliche Administration und damit Kosten werden hierdurch vermieden.With the invention, the public administrations in particular are given the opportunity, for example, to hand over a digital signature to their citizens directly in the residents' registration offices. This allows the chip card to be issued at the point where the identity of the citizen is open wall can be ensured. Additional administration and thus costs are avoided.
Die Produktion und Initialisierung der Chipkarten kann in größeren Losgrößen erfolgen, weil die individuelle Personalisierung erst später erfolgt. Hierdurch lässt sich eine weitere Kostenreduktion erzielen.The production and initialization the chip cards can be made in larger batch sizes, because individual personalization takes place later. This allows achieve a further cost reduction.
Die öffentliche Verwaltungen dürfen aus der zahlenmäßigen Verbreitung der digitalen Signatur, die gesteigerte Nachfrage ihrer E-Government Lösungen erwarten. Dies führt in Verbindung mit medienbruchfreier, signaturfähiger Vorgangsbearbeitung und umfangreicher Verwaltungsprodukte im Internet wiederum zur Kostensenkung für die Verwaltung.The public administrations are allowed to the numerical distribution the digital signature, the increased demand of their e-government solutions expect. this leads to in connection with process breakage that is free of media breaks and can be signed extensive administration products on the Internet in turn to reduce costs for the Administration.
In gleicher Weise können andere Unternehmen, wie z.B. Banken in Zusammenarbeit mit einer Zertifizierungsstelle digitale Signaturen direkt an ihre Kunden ausgeben.In the same way, others can Companies such as Banks in collaboration with a certification body output digital signatures directly to their customers.
Beschreibung von Ausführungsbeispielendescription of embodiments
Im folgenden sollen die Ausführungsbeispiele anhand der Abbildung für die Chipkarten Produktionsinitialisierung und Personalisierung in der Registrierungsstelle näher beschrieben werden.The following are the exemplary embodiments based on the figure for the smart card production initialization and personalization in closer to the registrar to be discribed.
Es zeigenShow it
Claims (5)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
DE10240845A DE10240845A1 (en) | 2002-08-28 | 2002-08-28 | Proxy server for computer based, decentralized personalization of qualified cryptographically signed chip cards, has chip card control and secure communication software layers |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
DE10240845A DE10240845A1 (en) | 2002-08-28 | 2002-08-28 | Proxy server for computer based, decentralized personalization of qualified cryptographically signed chip cards, has chip card control and secure communication software layers |
Publications (1)
Publication Number | Publication Date |
---|---|
DE10240845A1 true DE10240845A1 (en) | 2004-06-03 |
Family
ID=32239901
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DE10240845A Withdrawn DE10240845A1 (en) | 2002-08-28 | 2002-08-28 | Proxy server for computer based, decentralized personalization of qualified cryptographically signed chip cards, has chip card control and secure communication software layers |
Country Status (1)
Country | Link |
---|---|
DE (1) | DE10240845A1 (en) |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2010106054A1 (en) * | 2009-03-17 | 2010-09-23 | Bundesdruckerei Gmbh | Method for providing a certificate, computer program product, and computer system |
EP2562671A3 (en) * | 2006-02-10 | 2013-10-09 | Bundesdruckerei GmbH | Method for performing a write protection operation, computer program product, computer system and chip card |
EP3629204A1 (en) * | 2018-09-28 | 2020-04-01 | BlackBerry Limited | Processing data on an electronic device |
-
2002
- 2002-08-28 DE DE10240845A patent/DE10240845A1/en not_active Withdrawn
Cited By (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP2562671A3 (en) * | 2006-02-10 | 2013-10-09 | Bundesdruckerei GmbH | Method for performing a write protection operation, computer program product, computer system and chip card |
EP2562668A3 (en) * | 2006-02-10 | 2013-10-09 | Bundesdruckerei GmbH | Method for performing a write protection operation, computer program product, computer system and chip card |
EP2562669A3 (en) * | 2006-02-10 | 2013-10-09 | Bundesdruckerei GmbH | Method for performing a write protection operation, computer program product, computer system and chip card |
EP2562670A3 (en) * | 2006-02-10 | 2013-10-09 | Bundesdruckerei GmbH | Method for performing a write protection operation, computer program product, computer system and chip card |
WO2010106054A1 (en) * | 2009-03-17 | 2010-09-23 | Bundesdruckerei Gmbh | Method for providing a certificate, computer program product, and computer system |
EP3629204A1 (en) * | 2018-09-28 | 2020-04-01 | BlackBerry Limited | Processing data on an electronic device |
US11182494B2 (en) | 2018-09-28 | 2021-11-23 | Blackberry Limited | Processing data on an electronic device |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP3596653B1 (en) | Issuing virtual documents in a block chain | |
DE602004012996T2 (en) | METHOD AND DEVICE FOR AUTHENTICATING USERS AND WEBSITES | |
EP2304642B1 (en) | Method for reading attributes from an id token | |
DE60221880T2 (en) | SYSTEM AND METHOD FOR GENERATING A SECURED NETWORK USING APPROVALS OF PROCEDURAL GROUPS | |
EP2454703B1 (en) | Method for reading attributes from an id token | |
DE60126096T2 (en) | DIGITAL TRANSACTION ACQUISITION | |
EP2454704B1 (en) | Method to read attributes from an id-token | |
EP3261011B1 (en) | Method for reading attributes from an id token | |
DE102008000067A1 (en) | Method for reading attributes from an ID token | |
DE102008028701A1 (en) | A method and system for generating a derived electronic identity from an electronic master identity | |
DE19961151A1 (en) | Preparation and vintages of a new type of certificate for the certification of keys on chip cards | |
EP3422274A1 (en) | Method for configuring or changing a configuration of a payment terminal and/or for allocating a payment terminal to an operator | |
DE10240845A1 (en) | Proxy server for computer based, decentralized personalization of qualified cryptographically signed chip cards, has chip card control and secure communication software layers | |
EP3125464B1 (en) | Blocking service for a certificate created using an id token | |
DE102009040027A1 (en) | Method and system for activating a portable data carrier | |
DE60003444T2 (en) | METHOD, MEDIUM AND DEVICE FOR REGISTRATION OF PERSONS TO BE DETECTED, FOR EXAMPLE VOTERS | |
EP1222563A2 (en) | System for carrying out a transaction | |
WO2022063851A1 (en) | Server for handling transactions | |
EP4405879A1 (en) | Coin managing unit, and method in a coin managing unit | |
EP2893483B1 (en) | Method for personalizing a secure element (se) and computer system | |
WO2016116392A1 (en) | Certificate token for providing a digital certificate of a user | |
EP2169579A1 (en) | Method and device for accessing a machine readable document | |
EP3283999B1 (en) | Electronic system for producing a certificate | |
EP3823210A1 (en) | Computer-implemented method for controlling and monitoring the distribution of verified personal user data of a user on a plurality of provider servers | |
EP3134840B1 (en) | Method for providing an identification card of a person with a cryptographic certificate |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
8122 | Nonbinding interest in granting licenses declared | ||
8139 | Disposal/non-payment of the annual fee | ||
8127 | New person/name/address of the applicant |
Owner name: GEPPERT, WOLFGANG, DR., 14482 POTSDAM, DE |
|
8170 | Reinstatement of the former position | ||
8139 | Disposal/non-payment of the annual fee |