DK3410666T3 - Høreapparatsystem, indretninger og fremgangsmåde til oprettelse af en sikker forbindelse mellem et høreapparat og et brugerprogram - Google Patents

Høreapparatsystem, indretninger og fremgangsmåde til oprettelse af en sikker forbindelse mellem et høreapparat og et brugerprogram Download PDF

Info

Publication number
DK3410666T3
DK3410666T3 DK17173675.4T DK17173675T DK3410666T3 DK 3410666 T3 DK3410666 T3 DK 3410666T3 DK 17173675 T DK17173675 T DK 17173675T DK 3410666 T3 DK3410666 T3 DK 3410666T3
Authority
DK
Denmark
Prior art keywords
hearing
creating
procedure
devices
user program
Prior art date
Application number
DK17173675.4T
Other languages
English (en)
Inventor
Allan Munk Vendelbo
Brian Dam Pedersen
Original Assignee
Gn Hearing As
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gn Hearing As filed Critical Gn Hearing As
Application granted granted Critical
Publication of DK3410666T3 publication Critical patent/DK3410666T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04RLOUDSPEAKERS, MICROPHONES, GRAMOPHONE PICK-UPS OR LIKE ACOUSTIC ELECTROMECHANICAL TRANSDUCERS; DEAF-AID SETS; PUBLIC ADDRESS SYSTEMS
    • H04R2225/00Details of deaf aids covered by H04R25/00, not provided for in any of its subgroups
    • H04R2225/55Communication between hearing aids and external devices via a network for data exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04RLOUDSPEAKERS, MICROPHONES, GRAMOPHONE PICK-UPS OR LIKE ACOUSTIC ELECTROMECHANICAL TRANSDUCERS; DEAF-AID SETS; PUBLIC ADDRESS SYSTEMS
    • H04R25/00Deaf-aid sets, i.e. electro-acoustic or electro-mechanical hearing aids; Electric tinnitus maskers providing an auditory perception
    • H04R25/55Deaf-aid sets, i.e. electro-acoustic or electro-mechanical hearing aids; Electric tinnitus maskers providing an auditory perception using an external connection, either wireless or wired
    • H04R25/558Remote control, e.g. of amplification, frequency
DK17173675.4T 2017-05-31 2017-05-31 Høreapparatsystem, indretninger og fremgangsmåde til oprettelse af en sikker forbindelse mellem et høreapparat og et brugerprogram DK3410666T3 (da)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP17173675.4A EP3410666B1 (en) 2017-05-31 2017-05-31 Hearing device system, devices and method of creating a trusted bond between a hearing device and a user application

Publications (1)

Publication Number Publication Date
DK3410666T3 true DK3410666T3 (da) 2020-03-23

Family

ID=58873729

Family Applications (1)

Application Number Title Priority Date Filing Date
DK17173675.4T DK3410666T3 (da) 2017-05-31 2017-05-31 Høreapparatsystem, indretninger og fremgangsmåde til oprettelse af en sikker forbindelse mellem et høreapparat og et brugerprogram

Country Status (5)

Country Link
US (2) US11284263B2 (da)
EP (1) EP3410666B1 (da)
JP (1) JP6883002B2 (da)
CN (1) CN108989280B (da)
DK (1) DK3410666T3 (da)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DK3720080T3 (da) 2019-04-01 2022-01-10 Gn Hearing As Høreindretningssystem, indretninger og fremgangsmåde til generering af en pålidelig forbindelse mellem en høreindretning og en brugertilbehørsindretning
EP3734929A1 (en) * 2019-04-29 2020-11-04 Widex A/S Method for authenticating a bonding procedure
DE102020209508A1 (de) * 2020-07-28 2022-02-03 Sivantos Pte. Ltd. Verfahren zum Aufbau einer Kurzstreckenfunkverbindung und Hörgerät
FR3121765A1 (fr) * 2021-04-08 2022-10-14 Proton World International N.V. Procédé d'authentification
TW202245437A (zh) * 2021-05-11 2022-11-16 長流國際顧問股份有限公司 藍芽周邊與中央設備以及驗證方法

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4194427A (en) * 1978-03-27 1980-03-25 Kawai Musical Instrument Mfg. Co. Ltd. Generation of noise-like tones in an electronic musical instrument
US7533735B2 (en) * 2002-02-15 2009-05-19 Qualcomm Corporation Digital authentication over acoustic channel
US7484102B2 (en) * 2004-09-07 2009-01-27 Microsoft Corporation Securing audio-based access to application data
US8103247B2 (en) * 2006-10-31 2012-01-24 Microsoft Corporation Automated secure pairing for wireless devices
US20080268776A1 (en) * 2007-04-25 2008-10-30 General Instrument Corporation Method and Apparatus for Secure Pairing of Bluetooth Devices
US8001381B2 (en) * 2008-02-26 2011-08-16 Motorola Solutions, Inc. Method and system for mutual authentication of nodes in a wireless communication network
RU2398356C2 (ru) * 2008-10-31 2010-08-27 Cамсунг Электроникс Ко., Лтд Способ установления беспроводной линии связи и система для установления беспроводной связи
US20100227549A1 (en) * 2009-03-04 2010-09-09 Alan Kozlay Apparatus and Method for Pairing Bluetooth Devices by Acoustic Pin Transfer
JP2012520041A (ja) 2009-03-23 2012-08-30 ヴェーデクス・アクティーセルスカプ 携帯電話と補聴器との間で近距離無線通信を確立する方法
US8385888B2 (en) * 2009-12-14 2013-02-26 Research In Motion Limited Authentication of mobile devices over voice channels
US8630416B2 (en) 2009-12-21 2014-01-14 Intel Corporation Wireless device and method for rekeying with reduced packet loss for high-throughput wireless communications
US20110217950A1 (en) * 2010-03-05 2011-09-08 Alan Kozlay Apparatus & method to improve pairing security in Bluetooth™ headsets & earbuds
KR101763747B1 (ko) * 2010-08-19 2017-08-01 삼성전자 주식회사 블루투스 통신 방법 및 시스템
JP2012208810A (ja) * 2011-03-30 2012-10-25 Buffalo Inc 認証方法、ネットワーク装置、サーバ装置、携帯電話端末、及び情報処理装置
US10652673B2 (en) * 2013-05-15 2020-05-12 Gn Hearing A/S Hearing instrument with an authentication protocol
US20150318874A1 (en) * 2014-04-30 2015-11-05 Aliphcom Pairing devices using acoustic signals
US9461987B2 (en) * 2014-08-14 2016-10-04 Bank Of America Corporation Audio authentication system
WO2016078709A1 (en) * 2014-11-20 2016-05-26 Widex A/S Hearing aid user account management
US9503437B2 (en) * 2014-12-12 2016-11-22 Gn Resound A/S Apparatus for secure hearing device communication and related method
DK3032857T3 (da) * 2014-12-12 2019-12-16 Gn Hearing As Høreapparat med kommunikationsbeskyttelse og relateret fremgangsmåde
US10050723B2 (en) * 2015-06-12 2018-08-14 Digital Kerosene Inc. Identity authentication using acoustic means
US10158955B2 (en) * 2015-07-02 2018-12-18 Gn Hearing A/S Rights management in a hearing device
DK201570433A1 (en) * 2015-07-02 2017-01-30 Gn Hearing As Hearing device with model control and associated methods
US10104522B2 (en) * 2015-07-02 2018-10-16 Gn Hearing A/S Hearing device and method of hearing device communication
US9877123B2 (en) * 2015-07-02 2018-01-23 Gn Hearing A/S Method of manufacturing a hearing device and hearing device with certificate
US10158953B2 (en) * 2015-07-02 2018-12-18 Gn Hearing A/S Hearing device and method of updating a hearing device
US9648654B2 (en) * 2015-09-08 2017-05-09 Nxp B.V. Acoustic pairing

Also Published As

Publication number Publication date
EP3410666B1 (en) 2020-01-01
US11284263B2 (en) 2022-03-22
JP6883002B2 (ja) 2021-06-02
CN108989280A (zh) 2018-12-11
EP3410666A1 (en) 2018-12-05
CN108989280B (zh) 2022-01-11
US20220167173A1 (en) 2022-05-26
JP2019004457A (ja) 2019-01-10
US20180352433A1 (en) 2018-12-06

Similar Documents

Publication Publication Date Title
DK3445068T3 (da) Fremgangsmåde til drift af et høreapparat og et høreapparat
DK3057340T3 (da) Partnermikrofonenhed og et høresystem, der omfatter en partnermikrofonenhed
DK3704873T3 (da) Fremgangsmåde til at betjene et høreapparatsystem og et høreapparatsystem
DK3481085T3 (da) Tilbagekoblingsdetektor og en høreanordning, der omfatter en tilbagekoblingsdetektor
DK3445067T3 (da) Fremgangsmåde til drift af et høreapparat og et høreapparat
DK3410666T3 (da) Høreapparatsystem, indretninger og fremgangsmåde til oprettelse af en sikker forbindelse mellem et høreapparat og et brugerprogram
DK3334188T3 (da) Høreindretning, brugerapplikation og fremgangsmåde til oprettelse af en sikker forbindelse mellem en høreindretning og en brugerapplikation
DK3311591T3 (da) Fremgangsmåde til at betjene et høreapparatsystem og et høreapparatsystem
DK3335434T3 (da) System og fremgangsmåde til at personliggøre et høreapparat
DK3264799T3 (da) Fremgangsmåde og høreanordning til forbedret adskillelse af mållyde
DK3360136T3 (da) Høreapparatsystem og en fremgangsmåde til at drive et høreapparatsystem
DK2997740T3 (da) En fremgangsmåde til fjerntilpasning af et høreapparatsystem, et system til fjerntilpasning af et høreapparat og et høreapparat
DK3493555T3 (da) Høreindretning og fremgangsmåde til tuning af høreindretningsparametre
DK3606222T3 (da) Fremgangsmåde og indretning til konfiguration af en radioressource, brugerindretning og netværkselement
DK3565132T3 (da) Fremgangsmåde, apparat og system til valg af bølgestråle
DK3387855T3 (da) Fremgangsmåder og arrangementer til at autentificere en kommunikationsindretning
DK3306956T3 (da) En binaural stråleformerfiltreringsenhed, et høresystem og en høreanordning
DK3439093T3 (da) Redox-flow-batteri og fremgangsmåde til drift af et redox-flow-batteri
DK3461147T3 (da) Fremgangsmåde til drift af et høreapparat
DK3355593T3 (da) Fremgangsmåde til drift af en hørehjælpeindretning og hørehjælpeindretning
DK3396978T3 (da) Fremgangsmåde til drift af en høreindretning og en høreindretning
DK3334189T3 (da) Fremgangsmåde til høresystemkommunikation og relaterede apparater
DK3490272T3 (da) Høreapparatbatch og fremgangsmåde til fremstilling af en høreapparatbatch
DK3386215T3 (da) Fremgangsmåde til drift af en høreindretning og høreindretning
DK3490270T3 (da) Fremgangsmåde til drift af et høreapparat