Sélection de la langue

Search

Sommaire du brevet 2383042 

Énoncé de désistement de responsabilité concernant l'information provenant de tiers

Une partie des informations de ce site Web a été fournie par des sources externes. Le gouvernement du Canada n'assume aucune responsabilité concernant la précision, l'actualité ou la fiabilité des informations fournies par les sources externes. Les utilisateurs qui désirent employer cette information devraient consulter directement la source des informations. Le contenu fourni par les sources externes n'est pas assujetti aux exigences sur les langues officielles, la protection des renseignements personnels et l'accessibilité.

Disponibilité de l'Abrégé et des Revendications

L'apparition de différences dans le texte et l'image des Revendications et de l'Abrégé dépend du moment auquel le document est publié. Les textes des Revendications et de l'Abrégé sont affichés :

  • lorsque la demande peut être examinée par le public;
  • lorsque le brevet est émis (délivrance).
(12) Demande de brevet: (11) CA 2383042
(54) Titre français: METHODE D'ENCRYPTAGE MULTI-MODULES
(54) Titre anglais: MULTIPLE MODULE ENCRYPTION METHOD
Statut: Réputée abandonnée et au-delà du délai pour le rétablissement - en attente de la réponse à l’avis de communication rejetée
Données bibliographiques
(51) Classification internationale des brevets (CIB):
  • H04L 09/08 (2006.01)
  • H04L 09/14 (2006.01)
(72) Inventeurs :
  • SASSELLI, MARCO (Suisse)
  • NICOLAS, CHRISTOPHE (Suisse)
  • HILL, MICHAEL JOHN (Suisse)
(73) Titulaires :
  • NAGRACARD S.A.
(71) Demandeurs :
  • NAGRACARD S.A. (Suisse)
(74) Agent: GOWLING WLG (CANADA) LLP
(74) Co-agent:
(45) Délivré:
(86) Date de dépôt PCT: 2000-08-24
(87) Mise à la disponibilité du public: 2001-03-08
Requête d'examen: 2005-05-26
Licence disponible: S.O.
Cédé au domaine public: S.O.
(25) Langue des documents déposés: Anglais

Traité de coopération en matière de brevets (PCT): Oui
(86) Numéro de la demande PCT: PCT/IB2000/001157
(87) Numéro de publication internationale PCT: IB2000001157
(85) Entrée nationale: 2002-02-26

(30) Données de priorité de la demande:
Numéro de la demande Pays / territoire Date
1573/99 (Suisse) 1999-08-30
60/194,171 (Etats-Unis d'Amérique) 2000-04-03

Abrégés

Abrégé français

Lors de l'utilisation d'un module d'encryptage-décryptage, des méthodes existent pour déterminer la ou les clés utilisées par le module en analysant les données entrantes ou sortantes du module. Pour pallier ce défaut, la méthode multi-modules proposée consiste à ce que le module aval débute ses opérations d'encryptage-décryptage dès qu'une partie des résultats du module amont est disponible.


Abrégé anglais


When an encrypting-decrypting module is being used, there are various methods
for determining the key or keys used by said module by analysing the module
input or output data. To remedy this inconvenience, the inventive multiple
module method is characterised in that the downstream module starts its
encrypting-decrypting operations as soon as part of the results of the
upstream module is available.

Revendications

Note : Les revendications sont présentées dans la langue officielle dans laquelle elles ont été soumises.


-9-
CLAIMS
1. Method of encryption and decryption using several encryption/decryption
modules in series, characterized in that the downstream encryption/decryption
module begins its operation as soon as part of the result from the upstream
encryption/decryption module is available.
2. Method according to Claim 1, characterized in that the downstream
decryption
module begins its decryption operation as soon as part of the result from the
upstream decryption module is available.
3. Method according to Claim 1, characterized in that the downstream
encryption
module begins its encryption operation as soon as part of the result from the
upstream module is available.
4. Method according to Claims 1 to 3, characterized in that it implements
three
modules (A1, S, A2), the central module (S) being of the type with secret
symmetric
key (k).
5. Method according to the preceding claim, characterized in that the first
module
(A1) and the last module (A2) in respect of encryption and the first module
(A2) and
the last module (A1) in respect of decryption are of the RSA type with
asymmetric
keys i.e. with a private key and a public key.
6. Method according to the preceding claim, characterized in that the two
modules (A1, A2) use the so-called private key (d, n; d1, n1; d2, n2) for
encryption
and the so-called public key (e, n; e1, n1; e2, n2) for decryption.
7. Method according to the preceding claim, characterized in that the two
modules (A1, A2) use the same private key (d, n) and public key (e, n) set.
8. Method according to Claim 6, characterized in that the two modules (A1, A2)
use a different set of private (d1, n1; d2, n2) and public (e1, n1; e2, n2)
keys.
9. Method according to Claim 5, characterized in that during encryption, the
last
module (A2) uses the so-called public key (e2, n2) and during decryption, the
first
module (A2) uses the so-called private key (d2, n2).

-10-
10. Method according to Claims 1 to 3, characterized in that it implements
three
encryption/decryption modules (A1, A, A2) with asymmetric keys.

Description

Note : Les descriptions sont présentées dans la langue officielle dans laquelle elles ont été soumises.


CA 02383042 2002-02-26
MULTIPLE MODULE ENCRYPTION METHOD
The present invention relates to the domain of the encipherment, or
encryption, and
the decipherment or decryption of data, and particularly of data, which is to
remain
inaccessible to unauthorized persons or appliances within the framework of pay-
per-
view television systems. In such systems, the data are enciphered in a secure
environment, which accommodates considerable computational power, and is
called
the encoding subsystem. The data are then sent, by known means, to at least
one
decentralized subsystem where they are deciphered, generally by means of an
IRD
(Integrated Receiver Decoder) and with the aid ofi a chip card. A possibly
unauthorized person can gain unrestricted access to this chip card and the
decentralized subsystem which cooperates with it.
It is known practice to chain together various encryptioNdecryption means in
an
enciphering/deciphering system. In all of what follows, the expression
encryptioNdecryption will be used to refer to a particular encryption means
used in a
bigger enciphering/deciphering system.
It has long been sought to optimize the operation of these systems from the
triple
viewpoint of speed, memory space occupied and security. Speed is understood to
mean the time required to decipher the data received.
Encryption/decryption systems with symmetric keys are known. Their inherent
security can be gauged as a function of several criteria.
The first criterion is that of physical security, relating to the ease or to
the difficulty of
a method of investigation by extracting certain components, this being
followed by
their possible replacement by other components. These replacement components,
intended to inform the unauthorized person about the nature and manner of
operation of the enciphering/deciphering system, are chosen by him/her in such
a
way as not to be detected, or to be as undetectable as possible, by the
remainder of
the system.
A second criterion is that of system security, within the framework of which
attacks
are not intrusive from the physical viewpoint but call upon analysis of
mathematical
type. Typically, these attacks will be conducted by computers of high power
which
will attempt to break the algorithms and the enciphering codes.

' CA 02383042 2002-02-26
-2-
Means of encryption/decryption with symmetric keys are for example the systems
referred to as DES (Data Encryption Standard). These relatively old means now
merely offer system security and physical security which are entirely
relative. It is for
this reason in particular that increasingly, DES, the lengths of whose keys
are too
small to satisfy the conditions of system security, is being replaced by new
means of
encryption/decryption or with longer keys. Generally, these means having
symmetric
keys call upon algorithms comprising enciphering rounds.
Other attack strategies are referred to as Simple Power Analysis and Timing
Analysis. In Simple Power Analysis, one uses the fact that a microprocessor
tasked
with encrypting or decrypting data is connected to a voltage source (in
general 5
volts). When it is idle, a fixed current of magnitude i flows through it. When
it is active,
the instantaneous magnitude i is dependent, not only on the incoming data, but
also
on the encryption algorithm. Simple Power Analysis consists in measuring the
current
i as a function of time. The type of algorithm which the microprocessor is
performing
can be deduced from this.
In the same way, the method of Timing Analysis consists in measuring the
duration
of computation as a function of a sample presented to the decryption module.
Thus,
the relationship between the sample presented and the time for computing the
result
makes it possible to retrieve the decryption module secret parameters such as
the
key. Such a system is described for example in the document «Timing Attacks on
Implementations of Diffie-Hellman, RSA, DSS, and Other Systems» published by
Paul Kocher, Cryptography Research, 870 Market St, Suite 1088, San Francisco,
CA-USA.
To improve the security of the enciphering system, algorithms having
asymmetric
keys have been proposed, such as the so-called RSA (Rivest, Shamir and
Adleman)
systems. These systems comprise the generation of a pair of matched keys, one
the
so-called public key serving in the enciphering, and the other the so-called
private
key serving in the deciphering. These algorithms exhibit a high level of
security, both
system and physical security. They are on the other hand slower than the
traditional
systems, especially at the enciphering stage.
The most recent attack techniques call upon the so-called DPA concept,
standing for
Differential Power Analysis. These methods are based on suppositions,
verifiable
after a large number of trials, about the presence of a 0 or a 1 in a given
position of

CA 02383042 2002-02-26
-3-
the enciphering key. They are almost non-destructive, thus rendering them
largely
undetectable, and call upon both a physical intrusion component and a
mathematical
analysis component. Their manner of operation recalls the techniques for
investigating oil fields, where an explosion of known power is generated at
the
surface and where earphones and probes, placed at likewise known distances
from
the site of the explosion, enable assumptions to be made about the
stratigraphic
composition of the subsurface without having to carry out too much digging, by
virtue
of the reflecting of the shock waves by the boundaries of sedimentary beds in
this
subsurface. DPA attacks are described in particular in ~ 2.1. of the document
«A
Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards»,
published on 1 St February 1999 by Suresh Chari, Charanjit Jutla, Josyula R.
Rao and
Pankaj Rohatgi, of IBM T. J. Watson Research Center, Yorktown Heights, NY.
The requirement of having to resist DPA attacks forces the use of so-called
«whitening» jamming systems, either in the input information, or at the output
of an
enciphering/deciphering algorithm. The technique of whitening is described in
~ 3.5
of the same aforesaid document.
Moreover, the fact that the computation powers are limited in the
decentralized
subsystem of a pay-per-view television system creates a problem, which has
never
yet been satisfactorily solved, for performing the chaining described
previously to a
sufficient extent.
The objective of the present invention is to make available an
encryption/decryption
method which is resistant to modern methods of investigation such as described
above.
The objective aimed at by the present invention is achieved by the method
described
in the characterizing part of Claim 1.
The particular feature of the method lies in the fact that an intermediate
module does
not start up when the result from the previous (or upstream) module has
terminated
but begins as soon as already part of the information is available. Therefore,
for an
outside observer, it is not possible to establish the input or output
conditions for this
module.
Since the deciphering occurs in the decentralized subsystem cooperating with
the
chip card, this chip card accommodating only relatively limited computational
powers

CA 02383042 2002-02-26
-4-
as compared with the encoding subsystem, it is for example beneficial to use a
public
asymmetric key, operating relatively fast, during the last steps of the
deciphering.
This makes it possible on the one hand to preserve the invulnerability
characteristics
of the system on exiting the procedure, and on the other hand to concentrate
the
computational power, related essentially to encipherment with the aid of the
private
key, in the encoding subsystem.
It has been discovered that extra security is afforded by the possibility of
concatenating, or of partially interleaving, two means of
encryption/decryption which
follow one another sequentially. This concatenation or partial interleaving is
understood to mean the process consisting in starting the action of the second
encryption/decryption means on the data at a moment when the first
encryption/decryption means has not yet terminated its work on these same
data.
This makes it possible to mask the data such as they would result from the
work of
the first module and before they are subjected to the action of the second
module.
The chaining can start as soon as data computed at the output of the first
module are
partially available for processing by the second module.
The invention makes it possible to guard against the aforesaid attacks by
combining
various means of encryptioNdecryption in an enciphering/deciphering system,
and
possibly by associating concatenation or partial interleaving with the
sequence in
which these means follow one another.
In a particular embodiment of the invention, the enciphering/deciphering
system
comprises an encoding subsystem where three algorithms are used sequentially:
a) an asymmetric algorithm A1 with private key d1. This algorithm A1 performs
a
signature on plain data, represented by a message m, this operation delivering
a first
cryptogram c1, by means of mathematical operations which are generally denoted
in
the profession by the formula: c1 = m exponent d1, modulo n1. In this formula,
n1
forms part of the public key of the asymmetric algorithm A1, modulo represents
the
well-known mathematical operator of congruences within the set of relative
integers,
and d1 is the private key of the algorithm A.
b) a symmetric algorithm S using a secret key K. This algorithm converts the
cryptogram c1 into a cryptogram c2.

CA 02383042 2002-02-26
-5-
c) an asymmetric algorithm A2 with private key d2. This algorithm A2 converts
the cryptogram c2 into a cryptogram c3, by means of the mathematical operation
denoted, as previously, by: c3 = c2 exponent d2 mod n2, in which formula n2
forms
part of the public key of the asymmetric algorithm A2, and d2 is the private
key of the
algorithm A2.
The cryptogram c3 leaves the encoding subsystem and arrives at the
decentralized
subsystem by means known per se. In the case of pay-per-view television
systems,
this may equally involve video data or messages.
The decentralized subsystem uses, in the order reverse to the above, three
algorithms A1', S' and A2'. These three algorithms form part of three
encryption/decryption means A1-A1', S-S' and A2-A2', distributed between the
encoding subsystem and the decentralized subsystem, and representing the
encryption/decryption system.
d) the algorithm A2' performs a mathematical operation on c3 which restores c2
and is denoted: c2 = c3 exponent e2 mod n2. In this formula, the set
consisting of e2
and n2 is the public key of the asymmetric algorithm A2-A2'.
e) the symmetric algorithm S' using the secret key K restores the cryptogram
c1.
f) the asymmetric algorithm A1' with public key e1, n1 retrieves m by
performing
the mathematical operation denoted: m = c1 exponent e1 mod n1.
The concatenation, in the decentralized subsystem, consists in starting the
decoding
step e) whilst c2 has not yet been completely restored by the previous step
d), and in
starting the decoding step f) whilst c1 has not been completely restored by
step e.
The advantage is to thwart an attack aimed for example firstly at extracting,
within the
decentralized subsystem, the cryptogram c1 at the end of step e, so as to
compare it
with the plain data m, then by means of c1 and of m to attack the algorithm
A1', and
then gradually to backtrack up the coding chain.
The concatenation is not necessary in the encoding subsystem, which is
installed in
a secure physical environment. It is on the other hand useful in the
decentralized
subsystem. In the case of pay-per-view television, the IRD is in fact
installed at the
subscriber's premises and may be the subject of attacks of the pre-described
type.

' CA 02383042 2002-02-26
-6-
It will be appreciated that an attack of a combination of three concatenated
decryption algorithms A1', S' and A2' has much less chance of succeeding than
if the
cryptograms c1 and c2 are fully reconstructed between each step d), e) and f).
Moreover, the fact that the algorithms A1' and A2' are used with public keys
e1, n1
and e2, n2 implies that the means of computation required in the decentralized
subsystem are much reduced as compared with those in the encoding subsystem.
By way of example and to fix matters, steps a) and c), that is to say the
encryption
steps with private keys, are 20 times longer than the decryption steps d) and
f) with
public keys.
In a particular embodiment of the invention, derived from the previous one,
the
algorithms A1 and A2 are identical as are their counterparts A1' and A2'.
In a particular embodiment of the invention, also derived from the previous
one, in
step c) the public key e2, n2 of the asymmetric algorithm A2 is used whilst in
step d)
the cryptogram c3 is decrypted with the private key d2 of this algorithm. This
embodiment constitutes a possible alternative when the resources of the
decentralized subsystem in terms of computational power are far from being
attained.
Although chip cards are used chiefly for decrypting data, there are also chip
cards
having the capacities required to perform encryption operations. In this case,
the
attacks described above will pertain also to these encryption cards which
operate
away from protected locations such as a management center. This is why the
method according to the invention applies also to serial encryption
operations, that is
to say that the downstream module begins its encryption operation as soon as
part of
the information delivered by the upstream module is available. This process
has the
advantage of interleaving the various encryption modules, and as a consequence
the
result from the upstream module is not completely available at a given time.
Moreover, the downstream module does not begin its operations with a complete
result but on parts, thereby making it impracticable to interpret the manner
of
operation of a module with respect to a known input state or output state.
The present invention will be understood in greater detail by virtue of the
following
drawings, taken by way of non-limiting example, in which:
- Figure 1 represents the encryption operations

' CA 02383042 2002-02-26
_ 7 .
- Figure 2 represents the decryption operations
- Figure 3 represents an alternative to the encryption method.
In Figure 1, a data set m is introduced into the encryption chain. A first
element A1
performs an encryption operation using the so-called private key, composed of
the
exponent d1 and of the modulo n1. The result of this operation is represented
by C1.
According to the mode of operation of the invention, as soon as part of the
result C1
is available, the next module begins its operation. This next module S
performs its
encryption operation with a secret key. As soon as it is partially available
the result
C2 is transmitted to the module A2 for the third encryption operation using
the so-
called private key composed of the exponent d2 and of the modulo n2. The final
result, here dubbed C3, is ready to be transmitted by known pathways such as
over
the airwaves or by cable.
Figure 2 represents the decryption system composed of the three decryption
modules A1' S', A2' which are similar to those which served for encryption,
but are
ordered in reverse. Thus, one commences firstly with the module A2' which
performs
its decryption operation on the basis of the so-called public key composed of
the
exponent e2 and of the modulo n2. In the same way as for encryption, as soon
as
part of the result C2 from the module A2' is available, it is transmitted to
the module
S' for the second decryption operation. To terminate decryption, the module
A1'
performs its operation on the basis of the so-called public key composed of
the
exponent e1 and of the modulo n1.
In a particular embodiment of the invention, the keys of the two modules A1
and A2
are identical, that is to say that on the encryption side, d1 = d2 and n1 =
n2. By
analogy, during decryption, e1 = e2 and n1 = n2. In this case, one speaks of
the
private key d, n and of the public key e, n.
In another embodiment of the invention, as illustrated in Figures 3 and 4, the
module
A2 uses the so-called public key instead of the so-called private key. At the
moment
of encryption, the public key e2, n2 is used by the module A2, (see Figure 3)
and
during decryption (see Figure 4), the module A2' uses the private key d2, n2
to
operate. Although this configuration exhibits an overhead of work for the
decryption
set, the use of a private key reinforces the security offered by the module
A2.

~ ' CA 02383042 2002-02-26
The example illustrated in Figures 3 and 4 is not restrictive in respect of
other
combinations. For example, it is possible to configure the module A1 so that
it
performs the encryption operation with the public key and the decryption with
the
private key.
It is also possible to replace the encryption/decryption module having secret
key S
with a module of the type with asymmetric keys of the same type as the modules
A1
and A2.

Dessin représentatif
Une figure unique qui représente un dessin illustrant l'invention.
États administratifs

2024-08-01 : Dans le cadre de la transition vers les Brevets de nouvelle génération (BNG), la base de données sur les brevets canadiens (BDBC) contient désormais un Historique d'événement plus détaillé, qui reproduit le Journal des événements de notre nouvelle solution interne.

Veuillez noter que les événements débutant par « Inactive : » se réfèrent à des événements qui ne sont plus utilisés dans notre nouvelle solution interne.

Pour une meilleure compréhension de l'état de la demande ou brevet qui figure sur cette page, la rubrique Mise en garde , et les descriptions de Brevet , Historique d'événement , Taxes périodiques et Historique des paiements devraient être consultées.

Historique d'événement

Description Date
Inactive : CIB expirée 2022-01-01
Inactive : CIB du SCB 2021-12-04
Inactive : CIB du SCB 2021-12-04
Demande non rétablie avant l'échéance 2011-08-24
Le délai pour l'annulation est expiré 2011-08-24
Réputée abandonnée - les conditions pour l'octroi - jugée non conforme 2010-10-12
Réputée abandonnée - omission de répondre à un avis sur les taxes pour le maintien en état 2010-08-24
Un avis d'acceptation est envoyé 2010-04-12
Lettre envoyée 2010-04-12
Un avis d'acceptation est envoyé 2010-04-12
Inactive : Approuvée aux fins d'acceptation (AFA) 2010-03-30
Modification reçue - modification volontaire 2009-07-08
Inactive : Dem. de l'examinateur par.30(2) Règles 2009-01-20
Modification reçue - modification volontaire 2008-06-25
Inactive : Dem. de l'examinateur par.30(2) Règles 2008-01-09
Lettre envoyée 2005-06-07
Exigences pour une requête d'examen - jugée conforme 2005-05-26
Toutes les exigences pour l'examen - jugée conforme 2005-05-26
Requête d'examen reçue 2005-05-26
Lettre envoyée 2002-10-31
Inactive : Transfert individuel 2002-09-10
Inactive : Page couverture publiée 2002-08-28
Inactive : Lettre de courtoisie - Preuve 2002-08-27
Inactive : Notice - Entrée phase nat. - Pas de RE 2002-08-22
Demande reçue - PCT 2002-05-31
Exigences pour l'entrée dans la phase nationale - jugée conforme 2002-02-26
Demande publiée (accessible au public) 2001-03-08

Historique d'abandonnement

Date d'abandonnement Raison Date de rétablissement
2010-10-12
2010-08-24

Taxes périodiques

Le dernier paiement a été reçu le 2009-07-21

Avis : Si le paiement en totalité n'a pas été reçu au plus tard à la date indiquée, une taxe supplémentaire peut être imposée, soit une des taxes suivantes :

  • taxe de rétablissement ;
  • taxe pour paiement en souffrance ; ou
  • taxe additionnelle pour le renversement d'une péremption réputée.

Les taxes sur les brevets sont ajustées au 1er janvier de chaque année. Les montants ci-dessus sont les montants actuels s'ils sont reçus au plus tard le 31 décembre de l'année en cours.
Veuillez vous référer à la page web des taxes sur les brevets de l'OPIC pour voir tous les montants actuels des taxes.

Historique des taxes

Type de taxes Anniversaire Échéance Date payée
Enregistrement d'un document 2002-02-26
Taxe nationale de base - générale 2002-02-26
TM (demande, 2e anniv.) - générale 02 2002-08-26 2002-05-29
TM (demande, 3e anniv.) - générale 03 2003-08-25 2003-07-18
TM (demande, 4e anniv.) - générale 04 2004-08-24 2004-07-23
Requête d'examen - générale 2005-05-26
TM (demande, 5e anniv.) - générale 05 2005-08-24 2005-07-22
TM (demande, 6e anniv.) - générale 06 2006-08-24 2006-07-25
TM (demande, 7e anniv.) - générale 07 2007-08-24 2007-07-24
TM (demande, 8e anniv.) - générale 08 2008-08-25 2008-07-22
TM (demande, 9e anniv.) - générale 09 2009-08-24 2009-07-21
Titulaires au dossier

Les titulaires actuels et antérieures au dossier sont affichés en ordre alphabétique.

Titulaires actuels au dossier
NAGRACARD S.A.
Titulaires antérieures au dossier
CHRISTOPHE NICOLAS
MARCO SASSELLI
MICHAEL JOHN HILL
Les propriétaires antérieurs qui ne figurent pas dans la liste des « Propriétaires au dossier » apparaîtront dans d'autres documents au dossier.
Documents

Pour visionner les fichiers sélectionnés, entrer le code reCAPTCHA :



Pour visualiser une image, cliquer sur un lien dans la colonne description du document. Pour télécharger l'image (les images), cliquer l'une ou plusieurs cases à cocher dans la première colonne et ensuite cliquer sur le bouton "Télécharger sélection en format PDF (archive Zip)" ou le bouton "Télécharger sélection (en un fichier PDF fusionné)".

Liste des documents de brevet publiés et non publiés sur la BDBC .

Si vous avez des difficultés à accéder au contenu, veuillez communiquer avec le Centre de services à la clientèle au 1-866-997-1936, ou envoyer un courriel au Centre de service à la clientèle de l'OPIC.


Description du
Document 
Date
(aaaa-mm-jj) 
Nombre de pages   Taille de l'image (Ko) 
Dessin représentatif 2002-08-26 1 3
Description 2002-02-25 8 446
Abrégé 2002-02-25 1 14
Revendications 2002-02-25 2 56
Dessins 2002-02-25 2 20
Description 2008-06-24 8 428
Revendications 2008-06-24 2 53
Revendications 2009-07-07 3 119
Abrégé 2010-04-11 1 14
Avis d'entree dans la phase nationale 2002-08-21 1 192
Courtoisie - Certificat d'enregistrement (document(s) connexe(s)) 2002-10-30 1 109
Rappel - requête d'examen 2005-04-25 1 116
Accusé de réception de la requête d'examen 2005-06-06 1 176
Avis du commissaire - Demande jugée acceptable 2010-04-11 1 166
Courtoisie - Lettre d'abandon (taxe de maintien en état) 2010-10-18 1 175
Courtoisie - Lettre d'abandon (AA) 2011-01-03 1 165
PCT 2002-02-25 13 549
Correspondance 2002-08-21 1 24
PCT 2002-02-26 5 227
Taxes 2002-05-28 1 35