DE602005011290D1 - System und verfahren zur effizienten authentifikation von knoten eines medizinischen drahtlosen ad-hoc-netzwerks - Google Patents

System und verfahren zur effizienten authentifikation von knoten eines medizinischen drahtlosen ad-hoc-netzwerks

Info

Publication number
DE602005011290D1
DE602005011290D1 DE602005011290T DE602005011290T DE602005011290D1 DE 602005011290 D1 DE602005011290 D1 DE 602005011290D1 DE 602005011290 T DE602005011290 T DE 602005011290T DE 602005011290 T DE602005011290 T DE 602005011290T DE 602005011290 D1 DE602005011290 D1 DE 602005011290D1
Authority
DE
Germany
Prior art keywords
node
nodes
hoc network
network
symmetric key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602005011290T
Other languages
English (en)
Inventor
Heribert Baldus
Sanchez David Sanchez
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Koninklijke Philips NV
Original Assignee
Koninklijke Philips Electronics NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics NV filed Critical Koninklijke Philips Electronics NV
Publication of DE602005011290D1 publication Critical patent/DE602005011290D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)
DE602005011290T 2004-06-29 2005-06-07 System und verfahren zur effizienten authentifikation von knoten eines medizinischen drahtlosen ad-hoc-netzwerks Active DE602005011290D1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US58383504P 2004-06-29 2004-06-29
US62272404P 2004-10-28 2004-10-28
PCT/IB2005/051858 WO2006003532A1 (en) 2004-06-29 2005-06-07 System and methods for efficient authentication of medical wireless ad hoc network nodes

Publications (1)

Publication Number Publication Date
DE602005011290D1 true DE602005011290D1 (de) 2009-01-08

Family

ID=34970213

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602005011290T Active DE602005011290D1 (de) 2004-06-29 2005-06-07 System und verfahren zur effizienten authentifikation von knoten eines medizinischen drahtlosen ad-hoc-netzwerks

Country Status (7)

Country Link
US (1) US7965845B2 (de)
EP (1) EP1763946B1 (de)
JP (1) JP2008504782A (de)
CN (1) CN1977513B (de)
AT (1) ATE415772T1 (de)
DE (1) DE602005011290D1 (de)
WO (1) WO2006003532A1 (de)

Families Citing this family (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE415772T1 (de) * 2004-06-29 2008-12-15 Koninkl Philips Electronics Nv System und verfahren zur effizienten authentifikation von knoten eines medizinischen drahtlosen ad-hoc-netzwerks
JP4551202B2 (ja) * 2004-12-07 2010-09-22 株式会社日立製作所 アドホックネットワークの認証方法、および、その無線通信端末
DE102006019466B4 (de) * 2006-04-26 2009-07-30 Siemens Ag Verfahren und System zum manipulationssicheren Einrichten eines kryptographischen Schlüssels
US8189791B2 (en) 2006-06-22 2012-05-29 Koninklijke Philips Electronics N.V. Hierarchical deterministic pairwise key predistribution scheme
WO2007149848A2 (en) * 2006-06-22 2007-12-27 Koninklijke Philips Electronics, N.V. Advanced access control for medical ad hoc body sensor networks
EP2330771B1 (de) * 2006-07-28 2019-10-02 Koninklijke Philips N.V. Automatische übertragung und identifikation überwachter daten mit hierarchischer schlüsselmanagement-infrastruktur
US8578159B2 (en) 2006-09-07 2013-11-05 Motorola Solutions, Inc. Method and apparatus for establishing security association between nodes of an AD HOC wireless network
EP1906616A1 (de) * 2006-09-29 2008-04-02 Nokia Siemens Networks Gmbh & Co. Kg Verfahren zur geschützten Einbindung zumindest eines Netzelementes in ein Peer-to-Peer-Netzwerk
WO2008055191A2 (en) * 2006-11-02 2008-05-08 Koninklijke Philips Electronics, N.V. Distributed device revocation
US8694783B2 (en) * 2007-01-22 2014-04-08 Samsung Electronics Co., Ltd. Lightweight secure authentication channel
US8522019B2 (en) * 2007-02-23 2013-08-27 Qualcomm Incorporated Method and apparatus to create trust domains based on proximity
EP2140611A1 (de) * 2007-04-30 2010-01-06 Hewlett-Packard Development Company, L.P. System und verfahren zum verteilen von knotenkonfigurationsinformationen
DE602007001592D1 (de) * 2007-05-15 2009-08-27 Ntt Docomo Inc Verfahren und Vorrichtung zum Betreiben eines drahtlosen Heimnetzwerkes
KR20100044199A (ko) * 2007-07-04 2010-04-29 코닌클리즈케 필립스 일렉트로닉스 엔.브이. 트러스트 센터 링크 키를 초기화하는 네트워크 및 방법
JP4881813B2 (ja) * 2007-08-10 2012-02-22 キヤノン株式会社 通信装置、通信装置の通信方法、プログラム、記憶媒体
US8280057B2 (en) 2007-09-04 2012-10-02 Honeywell International Inc. Method and apparatus for providing security in wireless communication networks
JP2010538564A (ja) * 2007-09-07 2010-12-09 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ ネットワークに関するノード、及びネットワークに関する分散型セキュリティアーキテクチャを確立する方法
KR101461945B1 (ko) * 2007-11-08 2014-11-14 엘지전자 주식회사 Drm에서 도메인 업그레이드 방법
CN102077545B (zh) * 2008-06-18 2014-01-08 皇家飞利浦电子股份有限公司 用于进行无处不在的病人监测的个人安全管理器
EP2345200B1 (de) * 2008-10-06 2018-02-21 Philips Intellectual Property & Standards GmbH Verfahren zum betrieb eines netzwerks, systemverwaltungseinrichtung, netzwerk und computerprogramm dafür
US8397062B2 (en) * 2009-04-21 2013-03-12 University Of Maryland, College Park Method and system for source authentication in group communications
WO2010151246A1 (en) * 2009-06-22 2010-12-29 Analogic Corporation Two-way authentication
US9077544B2 (en) * 2009-09-15 2015-07-07 Welch Allyn, Inc. Automatic provisioning of authentication credentials
US8539573B2 (en) 2010-02-19 2013-09-17 Fenwal, Inc. Authorization scheme to minimize the use of unauthorized medical device disposables on a medical device instrument
CN101800778A (zh) * 2010-03-10 2010-08-11 季立 远程医疗服务系统及远程医疗服务方法
CN101860455B (zh) * 2010-06-28 2012-11-21 华中科技大学 一种基于可信环路的网络信任拓扑构造方法
US8869248B2 (en) * 2010-08-16 2014-10-21 Blackberry Limited Communication system providing wireless authentication for private data access and related methods
EP2786292B1 (de) * 2011-11-28 2016-06-08 Porticor Ltd. Verfahren und vorrichtungen zur sicherung von schlüsseln für eine nicht gesicherte verteilte umgebung mit anwendungen zur sicherung und verwaltung von virtualisierung und cloud-computing
EP2665235B1 (de) 2012-05-15 2016-01-06 Nxp B.V. Verfahren zum Aufbauen einer sicheren Kommunikation zwischen Knoten in einem Netzwerk, Netzwerkknoten, Key Manager, Installationsvorrichtung und Computerprogrammprodukt
EP2909964B1 (de) 2012-10-17 2019-04-24 Nokia Technologies Oy Verfahren und vorrichtung zur bereitstellung einer sicheren kommunikation auf der basis auf vertrauensbewertung in einer verteilten weise
US9077759B2 (en) 2013-01-18 2015-07-07 Apple Inc. Conflict resolution for keychain syncing
US9197700B2 (en) 2013-01-18 2015-11-24 Apple Inc. Keychain syncing
DE102013010171A1 (de) * 2013-06-19 2014-12-24 Airbus Defence and Space GmbH Rechnernetz, Netzknoten und Verfahren zur Bereitstellung von Zertifizierungsinformationen
US9515824B2 (en) * 2013-10-21 2016-12-06 Aruba Networks, Inc. Provisioning devices for secure wireless local area networks
JP6559774B2 (ja) 2014-09-04 2019-08-14 コーニンクレッカ フィリップス エヌ ヴェKoninklijke Philips N.V. 鍵共有のために設けられた暗号システム
EP4221258A1 (de) * 2015-07-02 2023-08-02 GN Hearing A/S Hörgerät und verfahren zur aktualisierung eines hörgeräts
US10158953B2 (en) 2015-07-02 2018-12-18 Gn Hearing A/S Hearing device and method of updating a hearing device
WO2017007725A1 (en) * 2015-07-03 2017-01-12 Afero, Inc. Apparatus and method for establishing secure communication channels in an internet of things (iot) system
CN106572066B (zh) * 2015-10-10 2019-11-22 西安西电捷通无线网络通信股份有限公司 一种实体身份有效性验证方法及其装置
US10360787B2 (en) * 2016-05-05 2019-07-23 Hill-Rom Services, Inc. Discriminating patient care communications system
CN106559096A (zh) * 2016-11-12 2017-04-05 上海任道信息科技有限公司 一种基于人体生理指数的智能看护方法及系统
US10749692B2 (en) 2017-05-05 2020-08-18 Honeywell International Inc. Automated certificate enrollment for devices in industrial control systems or other systems
US10813169B2 (en) 2018-03-22 2020-10-20 GoTenna, Inc. Mesh network deployment kit
EP3554096B9 (de) 2018-04-11 2023-07-05 GN Hearing A/S Hörgerätgehäuse mit integrierter antenne
CN108847928B (zh) * 2018-04-26 2021-04-06 如般量子科技有限公司 基于群组型量子密钥卡实现信息加解密传输的通信系统和通信方法
CN108959873B (zh) * 2018-07-27 2020-05-15 石家庄铁道大学 远程医疗系统认证方法
CN109639409B (zh) * 2018-09-20 2021-05-04 创新先进技术有限公司 密钥初始化方法、装置、电子设备及计算机可读存储介质
CN109981290A (zh) * 2019-03-26 2019-07-05 南京信息工程大学 一种智能医疗环境下基于无证书签密的通信系统及方法
US11161626B2 (en) 2020-02-25 2021-11-02 The Government of the United States of America, as represented by the Secretary of Homeland Security Electronic baggage locks
US11206544B2 (en) 2020-04-13 2021-12-21 Apple Inc. Checkpoint identity verification on validation using mobile identification credential
US20210319642A1 (en) * 2020-04-14 2021-10-14 The Government of the United States of America, as represented by the Secretary of Homeland Security Voter Identification Using Mobile Identification Credential
US11405779B2 (en) 2020-07-10 2022-08-02 The Government of the United States of America, as represented by the Secretary of Homeland Security Vehicular communication of emergency information to first responders
US11277265B2 (en) 2020-07-17 2022-03-15 The Government of the United States of America, as represented by the Secretary of Homeland Security Verified base image in photo gallery

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1102430A1 (de) * 1999-10-27 2001-05-23 Telefonaktiebolaget Lm Ericsson Verfahren und Anordnung in einem Ad-hoc-Netzwerk
US7096359B2 (en) 2001-03-01 2006-08-22 University Of Cincinnati Authentication scheme for ad hoc and sensor wireless networks
US6727192B2 (en) * 2001-03-01 2004-04-27 Micron Technology, Inc. Methods of metal doping a chalcogenide material
US20030233578A1 (en) * 2002-05-31 2003-12-18 Sri International Secure fault tolerant grouping wireless networks and network embedded systems
US7246232B2 (en) * 2002-05-31 2007-07-17 Sri International Methods and apparatus for scalable distributed management of wireless virtual private networks
AU2003233103A1 (en) 2002-06-17 2003-12-31 Koninklijke Philips Electronics N.V. Method for authentication between devices
US7581095B2 (en) * 2002-07-17 2009-08-25 Harris Corporation Mobile-ad-hoc network including node authentication features and related methods
ATE415772T1 (de) * 2004-06-29 2008-12-15 Koninkl Philips Electronics Nv System und verfahren zur effizienten authentifikation von knoten eines medizinischen drahtlosen ad-hoc-netzwerks

Also Published As

Publication number Publication date
EP1763946B1 (de) 2008-11-26
ATE415772T1 (de) 2008-12-15
US20070214357A1 (en) 2007-09-13
WO2006003532A1 (en) 2006-01-12
CN1977513A (zh) 2007-06-06
CN1977513B (zh) 2010-09-01
US7965845B2 (en) 2011-06-21
EP1763946A1 (de) 2007-03-21
JP2008504782A (ja) 2008-02-14

Similar Documents

Publication Publication Date Title
ATE415772T1 (de) System und verfahren zur effizienten authentifikation von knoten eines medizinischen drahtlosen ad-hoc-netzwerks
DE602004006571D1 (de) Verfahren und Gerät zur Beschleunigung der Echtheitsprüfung von öffentlichen Schlüsselzertifikaten
DE60219431D1 (de) Mobile zertifikatverteilung in einer infrastruktur mit öffentlichem schlüssel
ATE523025T1 (de) Verfahren und vorrichtung zum dynamischen einsatz von sicherheitsbrücken in einem drahtlosen ad-hoc-netzwerk
JP5461563B2 (ja) チケットベースのスペクトル認証およびアクセス制御
DE602005021476D1 (de) Ein verfahren, netzwerkkomponente und system zur bereitstellung sicheren nutzersitzung
ATE408298T1 (de) Verfahren und vorrichtung zur dynamischen sitzungsschlüsselerzeugung und mobile ip schlüsselzuteilung
ATE526762T1 (de) Vorrichtung und verfahren zur autentifizierung eines netzwerkbenutzers
DE602007002308D1 (de) Verfahren, System und Zentrum zur Authentifizierung bei End-to-End-Kommunikationen auf Mobilfunknetzbasis
ATE415024T1 (de) Verfahren zur aktualisierung eines paarweisen master-schlüssels
EP1385311A3 (de) Endgerät, Kommunikationsmethode und -system zur Authentifizierung von Benutzern in einer Benutzergruppe im Netzwerk
AR051943A1 (es) Sistema y metodo para proporcionar un protocolo para la autenticacion de multiples credenciales
Garcia-Carrillo et al. Lightweight coap-based bootstrapping service for the internet of things
ATE491279T1 (de) Eap/sim-authentifikation für mobil-ip zum einfluss auf gsm/sim- authentifikationsinfrastruktur
WO2009123840A3 (en) Method and apparatus for distributing certificate revocation lists (crls) to nodes in an ad hoc network
DK1932293T3 (da) Peer-toPeer kommunikation i et trådløst ad hoc netværk
FR3004046B1 (fr) Procede et dispositif pour former un reseau sans fil securise a faibles ressources
EP1906619A3 (de) Authentifizierungsvorrichtung und Verfahren in einem drahtlosen Mesh-Netzwerk
DE602005026239D1 (de) Authentifizierungsverfahren und Verfahren, Einrichtung, System und Programm für Lieferung von geheimen Informationen zwischen Proximity-Geräten
ATE437504T1 (de) Verfahren zur initialisierung von einem drahtlosen netzwerk
ATE506799T1 (de) Verfahren zur herstellung sicherer verbindungen in einem kommunikationsnetz
AU2003226458A1 (en) Public key certificate revocation list generation apparatus, revocation judgement apparatus, and authentication system
WO2009042104A3 (en) Method and apparatus for authenticating nodes in a wireless network
SG112823A1 (en) Public key certificate generation method, validation method and apparatus thereof
ATE462277T1 (de) Vor-ablauf-ausräumung von authentifikationsschlüsselkontexten

Legal Events

Date Code Title Description
8364 No opposition during term of opposition