TR201911098T4 - Yakınlık hizmetlerinden yararlanan hesaplama cihazlarına yönelik güvenli haberleşme. - Google Patents

Yakınlık hizmetlerinden yararlanan hesaplama cihazlarına yönelik güvenli haberleşme. Download PDF

Info

Publication number
TR201911098T4
TR201911098T4 TR2019/11098T TR201911098T TR201911098T4 TR 201911098 T4 TR201911098 T4 TR 201911098T4 TR 2019/11098 T TR2019/11098 T TR 2019/11098T TR 201911098 T TR201911098 T TR 201911098T TR 201911098 T4 TR201911098 T4 TR 201911098T4
Authority
TR
Turkey
Prior art keywords
computing device
computing devices
access network
proximity services
secure communication
Prior art date
Application number
TR2019/11098T
Other languages
English (en)
Inventor
Broustis Ioannis
Cakulev Violeta
Original Assignee
Alcatel Lucent
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel Lucent filed Critical Alcatel Lucent
Publication of TR201911098T4 publication Critical patent/TR201911098T4/tr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/47Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • H04L63/306Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information intercepting packet switched data communications, e.g. Web, Internet or IMS communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Bir haberleşme sisteminde yakınlık hizmetlerini kullanarak hesaplama cihazlarının arasında güvenli haberleşme oluşturmaya yönelik teknikler açıklanır. Örneğin bir haberleşme sisteminde güvenli haberleşmeyi sağlamaya yönelik bir yöntem, aşağıdaki adımları içerir. En az bir anahtar, bir erişim ağının en az bir ağ elemanından bir birinci hesaplama cihazına ve en az bir ikinci hesaplama cihazına gönderilir. Birinci hesaplama cihazı ve ikinci hesaplama cihazı, haberleşme sistemine erişim sağlamak üzere erişim ağından faydalanır ve anahtar gönderilmeden önce erişim ağı tarafından doğrulanır. Anahtar, birinci hesaplama cihazı ile ikinci hesaplama cihazı arasında haberleşmeler erişim ağından geçmeden birbirlerine yakın olduklarında birbirleri ile güvenli bir şekilde haberleşmek üzere birinci hesaplama cihazı ve ikinci hesaplama cihazı tarafından kullanılabilir.
TR2019/11098T 2012-04-30 2013-04-18 Yakınlık hizmetlerinden yararlanan hesaplama cihazlarına yönelik güvenli haberleşme. TR201911098T4 (tr)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US13/460,035 US9240881B2 (en) 2012-04-30 2012-04-30 Secure communications for computing devices utilizing proximity services

Publications (1)

Publication Number Publication Date
TR201911098T4 true TR201911098T4 (tr) 2019-08-21

Family

ID=48407779

Family Applications (1)

Application Number Title Priority Date Filing Date
TR2019/11098T TR201911098T4 (tr) 2012-04-30 2013-04-18 Yakınlık hizmetlerinden yararlanan hesaplama cihazlarına yönelik güvenli haberleşme.

Country Status (9)

Country Link
US (1) US9240881B2 (tr)
EP (1) EP2845362B1 (tr)
JP (1) JP5996784B2 (tr)
KR (1) KR101603033B1 (tr)
CN (1) CN104285422B (tr)
ES (1) ES2734989T3 (tr)
PL (1) PL2845362T3 (tr)
TR (1) TR201911098T4 (tr)
WO (1) WO2013165695A1 (tr)

Families Citing this family (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20140110853A (ko) * 2011-12-13 2014-09-17 엘지전자 주식회사 무선 통신 시스템에서 근접 서비스 제공 방법 및 장치
WO2013095001A1 (ko) * 2011-12-20 2013-06-27 엘지전자 주식회사 근접 서비스 제공을 위한 단말-개시 제어 방법 및 장치
US9240881B2 (en) 2012-04-30 2016-01-19 Alcatel Lucent Secure communications for computing devices utilizing proximity services
CN104521210B (zh) * 2012-06-21 2019-03-05 诺基亚通信公司 网络辅助的邻近服务会话管理
KR101560188B1 (ko) * 2012-08-02 2015-10-14 도이체 텔레콤 악티엔 게젤샤프트 원격 통신 네트워크에서 합법적인 감청을 가능하게 하는 방법, 원격 통신 네트워크에서 합법적인 감청을 가능하게 하는 사용자 장비, 원격 통신 네트워크에서 합법적인 감청을 가능하게 하는 기지국 송수신기, 프로그램 및 컴퓨터 프로그램 제품
CN104737570B (zh) * 2012-10-19 2018-08-31 诺基亚技术有限公司 生成用于第一用户设备和第二用户设备之间的设备对设备通信的密钥的方法和设备
US20140134974A1 (en) * 2012-11-12 2014-05-15 Innovative Sonic Corporation Method and apparatus for reporting charging information of direct device to device communication in a wireless communication system
US10009813B2 (en) 2013-01-03 2018-06-26 Intel Corporation Apparatus, system and method of lawful interception (LI) in a cellular network
US9532213B2 (en) * 2013-01-17 2016-12-27 Intel IP Corporation Lawful interception for device-to-device (D2D) communication
EP2983444A4 (en) * 2013-04-02 2017-03-08 Sharp Kabushiki Kaisha Terminal, base station, and control device
CN105103578A (zh) * 2013-04-05 2015-11-25 交互数字专利控股公司 安全端对端和组通信
CN108990063A (zh) * 2013-06-28 2018-12-11 日本电气株式会社 通信系统、网络和用户设备及其通信方法
KR20160013151A (ko) * 2013-06-28 2016-02-03 닛본 덴끼 가부시끼가이샤 보안 시스템 및 보안 통신을 행하는 방법
US20160149876A1 (en) * 2013-06-28 2016-05-26 Nec Corporation Security for prose group communication
CN105557062B (zh) 2013-07-03 2019-06-28 交互数字专利控股公司 用于接近服务的epc增强
CN105432058A (zh) * 2013-07-31 2016-03-23 日本电气株式会社 针对mtc组密钥管理的装置和方法
WO2015020379A1 (en) 2013-08-04 2015-02-12 Lg Electronics Inc. Method and apparatus for starting device-to-device operation in wireless communication system
KR102209289B1 (ko) * 2013-10-11 2021-01-29 삼성전자 주식회사 이동 통신 시스템 환경에서 프록시미티 기반 서비스를 위한 보안 및 정보 지원 방법 및 시스템
US9386004B2 (en) * 2013-10-23 2016-07-05 Qualcomm Incorporated Peer based authentication
US20160277418A1 (en) * 2013-10-28 2016-09-22 Nec Corporation Security management according to location change in proximity based services
US10212597B2 (en) * 2013-10-30 2019-02-19 Nec Corporation Apparatus, system and method for secure direct communication in proximity based services
CN105874866B (zh) * 2013-11-01 2021-04-02 三星电子株式会社 用于分配资源和发送/接收资源分配信息的装置和方法
WO2015062239A1 (zh) * 2013-11-04 2015-05-07 华为技术有限公司 密钥协商处理方法和装置
KR102232121B1 (ko) * 2013-11-14 2021-03-25 삼성전자주식회사 장치 대 장치 통신 시스템에서 보안키를 관리하는 방법 및 장치
US9276910B2 (en) * 2013-11-19 2016-03-01 Wayne Fueling Systems Llc Systems and methods for convenient and secure mobile transactions
KR102088848B1 (ko) * 2014-01-13 2020-03-13 삼성전자 주식회사 이동 통신에서 ProSe그룹 통신 또는 공공 안전을 지원하기 위한 보안 방안 및 시스템
US20150200972A1 (en) * 2014-01-16 2015-07-16 Qualcomm Incorporated Methods and systems for facilitating decoding of application defined or proprietary protocols in lawful intercepts
JP2015154243A (ja) 2014-02-14 2015-08-24 ソニー株式会社 装置、プログラム及び方法
CN104918247A (zh) * 2014-03-13 2015-09-16 中兴通讯股份有限公司 一种业务发现及鉴权的方法、设备、终端和系统
BR112016021675A2 (pt) * 2014-03-21 2018-12-04 Ericsson Telefon Ab L M método, dispositivo sem fio, nó de rede e programa de computador para autenticação em descoberta de dispositivo a dispositivo, e, produto de programa de computador.
GB2524497A (en) * 2014-03-24 2015-09-30 Vodafone Ip Licensing Ltd User equipment proximity requests
EP3162097B1 (en) * 2014-06-28 2019-02-27 Telefonaktiebolaget LM Ericsson (publ) Obtaining authorization to use proximity services in a mobile communication system
US9350662B2 (en) 2014-07-18 2016-05-24 Qualcomm Incorporated Server mediated peer-to-peer communication offloading from network infrastructure
US10063371B2 (en) 2014-10-30 2018-08-28 Samsung Electronics Co., Ltd. Method of performing device to device communication between user equipments
US9918225B2 (en) 2014-11-03 2018-03-13 Qualcomm Incorporated Apparatuses and methods for wireless communication
US10728758B2 (en) * 2015-01-16 2020-07-28 Samsung Electronics Co., Ltd. Method of secured transmission and reception of discovery message in a D2D communication system
WO2016165792A1 (en) 2015-04-13 2016-10-20 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for end device discovering another end device
SG11201707942RA (en) * 2015-04-13 2017-10-30 ERICSSON TELEFON AB L M (publ) Code encryption
US10136246B2 (en) * 2015-07-21 2018-11-20 Vitanet Japan, Inc. Selective pairing of wireless devices using shared keys
CN106453203A (zh) * 2015-08-07 2017-02-22 索尼公司 无线通信系统中的装置和方法以及无线通信系统
CN106454806B (zh) * 2015-08-11 2019-07-19 电信科学技术研究院 一种进行数据传输的方法和设备
US10820162B2 (en) 2015-12-08 2020-10-27 At&T Intellectual Property I, L.P. Method and system for mobile user-initiated LTE broadcast
WO2017190306A1 (en) * 2016-05-05 2017-11-09 Nokia Technologies Oy Universal key agreement in device-to-device (d2d) communications
WO2018072152A1 (zh) * 2016-10-19 2018-04-26 中兴通讯股份有限公司 一种安全通信的方法、装置和系统
WO2018120217A1 (zh) * 2016-12-30 2018-07-05 华为技术有限公司 验证密钥请求方的方法和设备
CN106937269A (zh) * 2017-02-22 2017-07-07 重庆邮电大学 D2D通信中基于散列函数和RLE编码的BitMap发现移动应用方法
US11082412B2 (en) 2017-07-12 2021-08-03 Wickr Inc. Sending secure communications using a local ephemeral key pool
US11316666B2 (en) * 2017-07-12 2022-04-26 Amazon Technologies, Inc. Generating ephemeral key pools for sending and receiving secure communications
CN111182542B (zh) * 2018-11-09 2022-09-30 中国电信股份有限公司 临近业务的建立方法、系统、基站和可读存储介质
US11329812B2 (en) * 2019-02-07 2022-05-10 Red Hat, Inc. Constrained key derivation in miscellaneous dimensions
US11438150B2 (en) 2019-02-07 2022-09-06 Red Hat, Inc. Constrained key derivation in linear space
US11387997B2 (en) 2019-02-07 2022-07-12 Red Hat, Inc. Constrained key derivation in geographical space
US11784809B2 (en) * 2019-02-07 2023-10-10 Red Hat, Inc. Constrained key derivation in temporal space
DE102020201788A1 (de) 2019-02-13 2020-08-13 Apple Inc. Funkressourcenverwaltung für netzwerkunterstützte new-radio-v2x-sidelink-ressourcenzuweisung
CN116567707A (zh) * 2019-02-13 2023-08-08 苹果公司 网络辅助的新无线电v2x侧链路资源分配的无线电资源管理

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2763769B1 (fr) * 1997-05-21 1999-07-23 Alsthom Cge Alcatel Procede destine a permettre une communication cryptee directe entre deux terminaux de reseau radiomobile et agencements de station et de terminal correspondants
US6314108B1 (en) * 1998-04-30 2001-11-06 Openwave Systems Inc. Method and apparatus for providing network access over different wireless networks
US20030093663A1 (en) * 2001-11-09 2003-05-15 Walker Jesse R. Technique to bootstrap cryptographic keys between devices
EP1473899A1 (en) * 2003-04-28 2004-11-03 Telefonaktiebolaget LM Ericsson (publ) Security in a communications network
CN1619993A (zh) * 2003-11-21 2005-05-25 北京三星通信技术研究有限公司 基于网络控制的终端间直接通信的方法
JP4525392B2 (ja) * 2005-03-08 2010-08-18 ソニー株式会社 通信方法,移動通信装置,サーバ装置,およびコンピュータプログラム
US8601269B2 (en) * 2005-07-15 2013-12-03 Texas Instruments Incorporated Methods and systems for close proximity wireless communications
GB0517592D0 (en) * 2005-08-25 2005-10-05 Vodafone Plc Data transmission
JP4989117B2 (ja) * 2006-06-12 2012-08-01 キヤノン株式会社 通信装置およびその方法
US8289924B2 (en) * 2006-08-24 2012-10-16 Panasonic Corporation Communication system, communication method, radio terminal, radio relay device, and control device
GB2452251B (en) * 2007-08-21 2010-03-24 Motorola Inc Method and apparatus for authenticating a network device
JP4772025B2 (ja) * 2007-11-14 2011-09-14 株式会社日立製作所 P2p通信検出装置、及びその方法とプログラム
JP2010183268A (ja) * 2009-02-04 2010-08-19 Nec Corp メッセージ通信システム、メッセージ通信方法、端末及びプログラム
US8260883B2 (en) * 2009-04-01 2012-09-04 Wimm Labs, Inc. File sharing between devices
US8850203B2 (en) * 2009-08-28 2014-09-30 Alcatel Lucent Secure key management in multimedia communication system
CN102045660B (zh) * 2009-10-22 2014-06-11 华为技术有限公司 信息交互方法、系统、基站和网络实体
US8625787B2 (en) * 2010-01-14 2014-01-07 Alcatel Lucent Hierarchical key management for secure communications in multimedia communication system
US9503833B2 (en) * 2011-03-23 2016-11-22 Qualcomm Incorporated System and method for network provisioning of mobile entities for peer-to-peer service
US20140122607A1 (en) * 2011-06-17 2014-05-01 Telefonaktiebolaget L M Ericsson (Publ) Method and Radio Base Station in a Cellular Communications Network for Device-to-Device Communications
AU2012376802A1 (en) * 2012-04-11 2014-10-02 Intel Corporation Operator-assisted device-to-device (D2D) discovery
JP5997486B2 (ja) * 2012-04-18 2016-09-28 株式会社Nttドコモ 無線通信システム、通信制御装置及び通信制御方法
US9240881B2 (en) 2012-04-30 2016-01-19 Alcatel Lucent Secure communications for computing devices utilizing proximity services

Also Published As

Publication number Publication date
KR20140139107A (ko) 2014-12-04
CN104285422A (zh) 2015-01-14
CN104285422B (zh) 2017-04-05
US9240881B2 (en) 2016-01-19
EP2845362B1 (en) 2019-06-05
ES2734989T3 (es) 2019-12-13
PL2845362T3 (pl) 2019-09-30
JP2015525012A (ja) 2015-08-27
JP5996784B2 (ja) 2016-09-21
WO2013165695A1 (en) 2013-11-07
EP2845362A1 (en) 2015-03-11
KR101603033B1 (ko) 2016-03-11
US20130290696A1 (en) 2013-10-31

Similar Documents

Publication Publication Date Title
TR201911098T4 (tr) Yakınlık hizmetlerinden yararlanan hesaplama cihazlarına yönelik güvenli haberleşme.
MX2014008602A (es) Punto caliente social.
WO2015023341A3 (en) Secure authorization systems and methods
MX2016000228A (es) Portal cautivo de tercera parte.
TR201902104T4 (tr) Güvenli iletişime yönelik sistemler ve yöntemler.
TR201904845T4 (tr) Birden fazla örneğe sahip hat üstü hizmet zincirleri için hizmet yerleştirme.
IN2013MU02095A (tr)
GB2524198A (en) Method and device for secure network access
WO2013173741A3 (en) Prioritization of incoming communications
EA201500338A1 (ru) Размещение приложения в безопасной структуре топливоразделочной среды
WO2016093912A3 (en) Systems and methods for secure device provisioning
MX358557B (es) Privacidad de datos inalambrica mantenida a traves de una red social.
WO2013106688A3 (en) Authenticating cloud computing enabling secure services
WO2013025060A3 (ko) 사물지능통신에서 puf에 기반한 장치간 보안 인증 장치 및 방법
MX2015000639A (es) Metodos para dispositivos de consumo en redes.
WO2011130711A3 (en) Cross-domain identity management for a whitelist-based online secure device privisioning framework
BR112015016353A2 (pt) permuta de dados dependente de distância ou dependente de usuário entre dispositivos de comunicação sem fio
EP4247034A3 (en) Method and system for providing security from a radio access network
IN2013MU03727A (tr)
IN2014MN01836A (tr)
MX345061B (es) Metodo, uno o mas medios de almacenamiento no transitorios legibles por computadora y un dispositivo, que en particular se refiere a recursos de computo y/o computo confiable basado en dispositivo movil.
WO2013109370A3 (en) Secure communications between devices and a trusted server
FI20115168L (fi) Menetelmä ja laitejärjestely kiinteistöjen etähallinnan toteuttamiseksi
EP3694143A3 (en) Enabling access to data
BR112014024484A8 (pt) interação com serviço confiável