[Cfrg] patent situation regarding hash2curve as used in some PAKE nominations

Björn Haase <bjoern.haase@endress.com> Thu, 17 October 2019 09:46 UTC

Return-Path: <bjoern.haase@endress.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D4F412009C for <cfrg@ietfa.amsl.com>; Thu, 17 Oct 2019 02:46:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, LOTS_OF_MONEY=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=endress.com header.b=GuiVnKMI; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=endress.com header.b=gT10Z2/l
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U_TsijDqBRns for <cfrg@ietfa.amsl.com>; Thu, 17 Oct 2019 02:46:33 -0700 (PDT)
Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-eopbgr70059.outbound.protection.outlook.com [40.107.7.59]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B8A09120125 for <cfrg@irtf.org>; Thu, 17 Oct 2019 02:46:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=K56WfWcQjvKsd95DIdsR9GHkip8ZAWZ0te6sjEznx2Q=; b=GuiVnKMI0TQ9p80gvPFzChZSQ2rsdE7N6HgCZPs1L9f0k9HCKL0kWm8LpG9oYdbZxkAPbxy3IAnNe20yi5eIFQlU/RcMMiP/v5T513npHSDJTJBoY3YHr1E67daPCWUezPGnRxQSsUFFGIRZtpxtb0P+EQiCO9nzN/PEPJvVcCk=
Received: from AM3PR05CA0093.eurprd05.prod.outlook.com (2603:10a6:207:1::19) by VI1PR05MB3485.eurprd05.prod.outlook.com (2603:10a6:802:21::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2347.18; Thu, 17 Oct 2019 09:46:29 +0000
Received: from AM5EUR03FT039.eop-EUR03.prod.protection.outlook.com (2a01:111:f400:7e08::208) by AM3PR05CA0093.outlook.office365.com (2603:10a6:207:1::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2347.16 via Frontend Transport; Thu, 17 Oct 2019 09:46:29 +0000
Authentication-Results: spf=pass (sender IP is 40.113.82.155) smtp.mailfrom=endress.com; irtf.org; dkim=fail (body hash did not verify) header.d=endress.com;irtf.org; dmarc=pass action=none header.from=endress.com;
Received-SPF: Pass (protection.outlook.com: domain of endress.com designates 40.113.82.155 as permitted sender) receiver=protection.outlook.com; client-ip=40.113.82.155; helo=iqsuite.endress.com;
Received: from iqsuite.endress.com (40.113.82.155) by AM5EUR03FT039.mail.protection.outlook.com (10.152.17.185) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2305.15 via Frontend Transport; Thu, 17 Oct 2019 09:46:29 +0000
Received: from mail pickup service by iqsuite.endress.com with Microsoft SMTPSVC; Thu, 17 Oct 2019 11:46:29 +0200
Received: from EUR04-DB3-obe.outbound.protection.outlook.com ([104.47.12.50]) by iqsuite.endress.com over TLS secured channel with Microsoft SMTPSVC(8.5.9600.16384); Thu, 17 Oct 2019 11:46:28 +0200
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=XFzFtcgLHWS1DzKWkKp84ILbD/8MjUYmgoSPgOtO0y4eLWrnEXD4bwN1CAQ+fRJvnFGg4SH3YCf7PwGE/Pq8NSu38+y7RfdZaUahP2nwV0yTAjEDgGgNOna+QzL78yVQiZTmMKXhjaNbCzhqYihs8Ht6BASHZuVZ6ndURi9qjPA6nML4TSSwZ/c1rlXJKQGpobhLmoDXZq7tVuDHKOjuprtsUeeWzkQVR5H3z9869ely/QURT1SWXrwhVEzJXEbq7M/Sp904jgLH3Qq5+Bo5Qx7VipTA9m5IBf9E5AF5rt9ROtSWE7WBgdtG8EU3fpc7O+l1qw1Fra3cMRPSscwMhA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=m5FupQVQwd9wjv0/qnP1ADDWRwr0Cs/Dd2Dg49FIldg=; b=U8prF7Zdy/x9Wit3EbVESyd5b+Fm3RvMMbg/tbPfXaIZB+1ny+DkkN3v/05fsp97523sbASMcYFJEE8DcfiB2nV8uUkCXlhHeVPEfvcSjLkt78f4Wo9l+7LIW3yoLi14F5lolM7KWPgDYP+ZbIiN+44higbiy3J1Zg4JkEyCVNEe1AtEW+jtSmc1dhuiNsHQyMGL2pnCAcR2a/54X2TyX5LhpNl7WaSGRkMYNpgCetns2gX2Q8FaJlJ+0TYzy5H8JZC3yGzmT7JxlH+sp9juPBtDFVyM64S8O9gwRofPV38o1al8ht9oTsXpn/ksbH5L7exdEMTG/aEsK+MN2jcEFA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=endress.com; dmarc=pass action=none header.from=endress.com; dkim=pass header.d=endress.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=m5FupQVQwd9wjv0/qnP1ADDWRwr0Cs/Dd2Dg49FIldg=; b=gT10Z2/lTdPN1IKmdlubeMYnKNQYCIznA0lwAZiffzUaDwQmat7mDPLM4OZK1TMtThO/9seNfaISgNkD3a2S5feVaxcXNKJpQXcqHmK+dTafH9LlatLGueUKsKTOZ4COArlBuo5YS4nzmCmdkBb1beCxiPJq8NnMPdHkybfHWfU=
Received: from VI1PR0501MB2255.eurprd05.prod.outlook.com (10.169.135.11) by VI1PR0501MB2752.eurprd05.prod.outlook.com (10.172.12.15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2347.16; Thu, 17 Oct 2019 09:46:27 +0000
Received: from VI1PR0501MB2255.eurprd05.prod.outlook.com ([fe80::855f:14b4:fe51:27ad]) by VI1PR0501MB2255.eurprd05.prod.outlook.com ([fe80::855f:14b4:fe51:27ad%10]) with mapi id 15.20.2347.023; Thu, 17 Oct 2019 09:46:27 +0000
From: Björn Haase <bjoern.haase@endress.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] patent situation regarding hash2curve as used in some PAKE nominations
Thread-Index: AQHVhMzZ/GFAyE9j1Ua4Aw27rshJ96dekeaAgAACUsA=
Date: Thu, 17 Oct 2019 09:46:27 +0000
Message-ID: <VI1PR0501MB2255C90CDB1AA88516A1CFDC836D0@VI1PR0501MB2255.eurprd05.prod.outlook.com>
References: <5e1610c6-2038-31ce-6bb8-a6e18f40434d@web.de> <ac0ed5bf-cc4b-14e6-59c6-f24c7cb43f1a@web.de> <20191016202223.lbuavuery4yj6qib@positron.jfet.org> <trinity-77782fb3-2939-452c-85d8-95592c7829b8-1571301291317@3c-app-webde-bs25> <VI1PR0501MB22556D3FA849989AAFFFD1FA836D0@VI1PR0501MB2255.eurprd05.prod.outlook.com> <VI1PR0501MB22555DA1CD400E64259EA39D836D0@VI1PR0501MB2255.eurprd05.prod.outlook.com>
In-Reply-To: <VI1PR0501MB22555DA1CD400E64259EA39D836D0@VI1PR0501MB2255.eurprd05.prod.outlook.com>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Enabled=True; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SiteId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Owner=bjoern.haase@endress.com; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SetDate=2019-10-17T09:25:41.9281978Z; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Name=Not Protected; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Application=Microsoft Azure Information Protection; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_ActionId=9bd965d5-b0c8-4d68-a661-27a368819118; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Extended_MSFT_Method=Automatic
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=bjoern.haase@endress.com;
x-originating-ip: [93.240.145.106]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: a141872f-c862-4f04-b1cb-08d752e6e296
X-MS-TrafficTypeDiagnostic: VI1PR0501MB2752:|VI1PR05MB3485:
X-Microsoft-Antispam-PRVS: <VI1PR05MB34854FC5F40C6BB9296C12AB836D0@VI1PR05MB3485.eurprd05.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
x-forefront-prvs: 01930B2BA8
X-Forefront-Antispam-Report-Untrusted: SFV:NSPM; SFS:(10009020)(4636009)(39860400002)(346002)(376002)(136003)(396003)(366004)(51444003)(189003)(199004)(6506007)(76116006)(102836004)(14454004)(25786009)(66066001)(33656002)(99286004)(76176011)(7696005)(478600001)(413944005)(64756008)(66446008)(14444005)(71200400001)(71190400001)(52536014)(66476007)(66946007)(256004)(66556008)(8936002)(8676002)(81166006)(81156014)(1730700003)(26005)(2501003)(6916009)(2906002)(74316002)(7736002)(446003)(476003)(11346002)(305945005)(2351001)(5640700003)(186003)(5660300002)(85202003)(86362001)(6436002)(486006)(2940100002)(3846002)(55016002)(316002)(6116002)(9686003)(85182001); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR0501MB2752; H:VI1PR0501MB2255.eurprd05.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: endress.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: /a9BO0IvJ7T/wt+yCHFiyU3RnTrGxhu/9T677t9tq6u6qMbpRjiodciD7LefspYs+XlfFLL/Ne2HsFZi6BD+OI2+pZBWpR17LFrHbe/XzuBwqco4yz67DLWGSREkXTYFLpUNvlgrhivqybadZ1bsvjCfZi8q9ZzcE9j6J0kzKPmmqZBYMa8EUnrlmA4VYzvj+dYQ+QJGTSyb6EnyM9TDgfNwRE4jRuVjY4ek7Z5CWVtvO8aILXR5MRtYM8wslYcN+a59PEYYb8LPUIGznhL+nPt9U4456vHqoUpZaWnnTLqwOcOudWvTf/Ofpf8RaKU7btpLXS3zFSoUwvmroRs4Ld8+SKTB7DAU9EuXvMuNk7g15/mJrxLasVeIg1L0F1dnG4Xzwf6qmuDnMw2/vmr0knxqSyLRTewmBbIo595fkrU=
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0501MB2752
X-OriginalArrivalTime: 17 Oct 2019 09:46:28.0590 (UTC) FILETIME=[BFA8B8E0:01D584CF]
X-Trailer: 1
X-GBS-PROC: aUf7ASgkyidwn7WQGRYc9n5sD0tiMTp4jokkpxD6QYc=
X-GRP-TAN: IQNE01@1D3E3BE7DEB244B19E40658ACBFAE10B
X-iqsuite-process: processed
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM5EUR03FT039.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:40.113.82.155; IPV:CAL; CTRY:IE; EFV:NLI; SFV:NSPM; SFS:(10009020)(4636009)(396003)(136003)(346002)(376002)(39860400002)(51444003)(26234003)(199004)(189003)(106002)(436003)(15974865002)(2351001)(3846002)(6116002)(2940100002)(8936002)(11346002)(2906002)(86362001)(316002)(336012)(33656002)(85182001)(25786009)(446003)(85202003)(14454004)(99286004)(413944005)(74316002)(66066001)(102836004)(23676004)(9686003)(5660300002)(70586007)(6306002)(478600001)(81166006)(52536014)(126002)(76130400001)(305945005)(2486003)(476003)(26826003)(81156014)(47776003)(50466002)(486006)(2501003)(356004)(55016002)(1730700003)(14444005)(5640700003)(8676002)(7736002)(76176011)(26005)(6506007)(70206006)(7696005)(6916009)(186003)(66574012); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR05MB3485; H:iqsuite.endress.com; FPR:; SPF:Pass; LANG:en; PTR:InfoDomainNonexistent; A:1; MX:1;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 4f1dd4fb-9111-42ef-f3e1-08d752e6e166
X-MS-Exchange-PUrlCount: 2
X-Forefront-PRVS: 01930B2BA8
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: X3CwFZ+2ez8KKghiaNqMWrVigO/5dEMEBF5eUg28/8g4lcwIxu4QT5NjKhL4evynolIvwfKon0RRrvAxKdT+EXt+au0/rerFW7W+EghRIfnnJy8p/88FboaUnKZucGfi42cbS4MCgoOFa99pA7MRbLyg6cFoxtU8uWxYyXN5kM2c84+YHDoaQ59jtBh80A4VAAbVJU2ZmzepEVM7YmS7gDYFTA9rZaQ4lOyDGW4gu4RDiSUxEYjE6Oz+4t3aGWdYzMUGwX4AKQQuoMsUnL4H9tKuerw9eBV/ooivjLyDBxQqWw7Dmbi4DMSUAWT8z1cWRlITwp07aTvVrAZ0qzcj06PAXT/bvHe/XYZ/80JTDn8CatHIuMLjIOkqvtBKx6Kselg8AYxKe8SJ2E0TwA+a7TcFdgRbOhq7c+DclLIwlpVb+whxcFLETrnDMQkLgTmMp0hx6xroc/BcOXnspGJiew==
X-OriginatorOrg: endress.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 17 Oct 2019 09:46:29.3106 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: a141872f-c862-4f04-b1cb-08d752e6e296
X-MS-Exchange-CrossTenant-Id: 52daf2a9-3b73-4da4-ac6a-3f81adc92b7e
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; Ip=[40.113.82.155]; Helo=[iqsuite.endress.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR05MB3485
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/E5D3FcdIp0OmgnswrxdW4FomU6E>
Subject: [Cfrg] patent situation regarding hash2curve as used in some PAKE nominations
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Oct 2019 09:46:37 -0000

Dear Riad,

I think that it’s best to continue our private discussion on the list.

> Riad Wahby wrote:
>
>I agree with you that the generic description in Section 6.5.2 of
>the 04 draft is similar to what's in the patent. I was
>thinking of the version for p = 3 mod 4 that's described in Appx.
>D.2 (which is based on WB19, and can be generalized to other p.)
>
>- Compute x1 = X1(t), x2 = X2(t), and g(x1) in the usual way
>- Compute tmp = g(x1) ^ ((p + 1) / 4)
>- If tmp**2 == g(x1), return (x1, tmp)
>- Else return (x2, t^3 * tmp)
>
>In other words, there's no explicit square test or sqrt(g(x2))
>computation. Instead, we compute a value that's either the sqrt
>of x1 or close to the sqrt of x2, and choose the correct one by
>computing a square and checking for equality.

Yes. This seems very reasonable. When re-reading the claim 13 of US 8.718.276 B2 (copied below), I see three points, where a significant difference will be generated when using D.2 from WB19.
1.)	If we only use the X coordinate, we are safely out of the scope of the patent.
2.)	If the case distinction is not based on a square test for f(X1) but based on another condition.
3.)	If there is no square-root calculation taking f(X2) or f(X1) as input.
In addition as fourth distinction to the patent, the sign of the y-coordinate will also be changed depending on the parameter t. This is not what is claimed in the patent. All of these differences are significant in my opinion.

With this approach for curves with p = 3 mod 4, with the method of D.2 I conclude that we are safely out of the scope of the patent.
The algorithm from appendix D.2 of your paper for p = 3 mod 4 is also more efficient than the claimed method.
Also for p != 3 mod 4  (e.g. P-384) when using generic simplified SWU we have differences between the patent and draft 04, but it’s still somewhat similar. We probably might be better off with avoid simplified SWU for P-384.

In any case choosing “-1” as non -square value must be avoided due to US 8,712,038 B2.

All of this together might mean that for choosing the mapping algorithm for a curve while safely keeping out of the patent scope, we might need a decision tree and could not use a “one-size-fits-it-all” approach:

-	If Edwards or Montgomery curve: Use Elligator2
-	If p mod 4 == 3: Use accelerated SWU based on D.2 of WB19
-	Otherwise for short Weierstrass with p mod 4 != 3, use generic SWU
-	… special treatement of paring-friendly-curves ...

In order to avoid problems on the protocol-level, we should probably not recommend using P-384 in conjunction with protocols requiring mappings.

Regarding the PAKE protocol candidates, in my opinion a safe approach might be the following to avoid the patent pitfalls:
-	In OPRF constructions as used for salt blinding, specify use of an x-coordinate-only Diffie-Hellman algorithm on all curves.
This keeps “OPAQUE”, “B-SPEKE” and “strong AuCPace” safely out of the scope.
-	Don’t specify cipher-suites using P-384 for PAKE algorithms requiring mapping algorithms but recommend only Edwards/Montgomery curves or Short-Weierstrass curves with p = 3 mod 4, such as BrainPool, P-256 and P-521.
-	If possible, specify the protocols only for x-coordinate-only variants of EC Diffie-Hellman (applies to SPEKE, CPace, AuCPace). (Doing so also will restrict possible invalid-curve attacks to the quadratic twists and possibly allow for faster point verification.)

Here again for reference the claims of the Icart/Coron patent with highlighting (//  highlighted text //) for points that would make the difference:

13.) A method for obtaining, with an electronic component, a point P(X // ,Y //) on an elliptical curve satisfying the equation Y^2 = f(X) and starting from polynomials X_1(t), X_2(t), X_3(t) and U(t) satisfying the Skalba equality: f(X_1(t)) * f(X_2(t)) * f(X_3(t)) = U(t)^2
In the finite field F_q for any value of t, the method comprising choosing the polynomials that satisfy Skalba’s equality such that the value of X_3(t) for any value of t is such that f(X_3(t)) is never a squared term in F_q, the method further comprising:
(a)	Selecting a parameter t;
(b)	Calculating X_1=X_1(t) and X_2 = X_2(t);
(c)	// Determining if the term f(X_1) is a squared term in the finite field F_q, // 
// If  (c) is true, then: //
   (d1) // calculating the square root of the term f(X_1) , and //
   (d2) assigning point P with an abscissa equal to X_q  // and an ordinate equal to the square root of the term f(X_1) //
// If (c) is not true, then: //
   (d3)  // calculating the square root of the term f(X_2) , and // 
   (d4) assigning point P with an abscissa equal to X_q // and an ordinate equal to the square root of the term f(X_2) //




Mit freundlichen Grüßen I Best Regards 

Dr. Björn Haase 

Senior Expert Electronics | TGREH Electronics Hardware
Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen | Germany
Phone: +49 7156 209 377 | Fax: +49 7156 209 221
bjoern.haase@endress.com |  www.conducta.endress.com 



Endress+Hauser Conducta GmbH+Co.KG
Amtsgericht Stuttgart HRA 201908
Sitz der Gesellschaft: Gerlingen
Persönlich haftende Gesellschafterin:
Endress+Hauser Conducta Verwaltungsgesellschaft mbH
Sitz der Gesellschaft: Gerlingen
Amtsgericht Stuttgart HRA 201929
Geschäftsführer: Dr. Manfred Jagiella

 
Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu informieren, wenn wir personenbezogene Daten von Ihnen erheben.
Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis (https://www.endress.com/de/cookies-endress+hauser-website) nach.

 

Disclaimer: 

The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential, proprietary, and/or privileged material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities other than the intended recipient is prohibited. If you receive this in error, please contact the sender and delete the material from any computer. This e-mail does not constitute a contract offer, a contract amendment, or an acceptance of a contract offer unless explicitly and conspicuously designated or stated as such.