WO2014047666A1 - Procédé et dispositif pour l'accès à une ressource de réseau par un appareil terminal mobile avec limitation temporelle et locale - Google Patents

Procédé et dispositif pour l'accès à une ressource de réseau par un appareil terminal mobile avec limitation temporelle et locale Download PDF

Info

Publication number
WO2014047666A1
WO2014047666A1 PCT/AT2013/000154 AT2013000154W WO2014047666A1 WO 2014047666 A1 WO2014047666 A1 WO 2014047666A1 AT 2013000154 W AT2013000154 W AT 2013000154W WO 2014047666 A1 WO2014047666 A1 WO 2014047666A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
resource
access
server
key
Prior art date
Application number
PCT/AT2013/000154
Other languages
German (de)
English (en)
Inventor
Markus MINICHMAYR
Original Assignee
Phactum Softwareentwicklung Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Phactum Softwareentwicklung Gmbh filed Critical Phactum Softwareentwicklung Gmbh
Publication of WO2014047666A1 publication Critical patent/WO2014047666A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive or capacitive transmission systems
    • H04B5/40Near-field transmission systems, e.g. inductive or capacitive transmission systems characterised by components specially adapted for near-field transmission
    • H04B5/48Transceivers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0251Power saving arrangements in terminal devices using monitoring of local events, e.g. events related to user activity
    • H04W52/0258Power saving arrangements in terminal devices using monitoring of local events, e.g. events related to user activity controlling an operation mode according to history or models of usage information, e.g. activity schedule or time of day
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent

Definitions

  • the invention relates to a method for accessing a network resource by a mobile terminal with temporal and local limitation.
  • the invention further relates to a device for accessing a network resource by a mobile terminal with temporal and local limitation, wherein the network resource (hereinafter simply “resource”) is identified by a key mechanism, and wherein the mobile terminal has means, data of equipment in its local environment and means for establishing a connection to a network, in particular the Internet
  • the mobile terminal ideally has an electronic user interface, in particular a graphic display, a touch screen or the like.
  • the invention further provides a server which controls the access by the mobile terminal (eg smartphone, tablet PC, computer, vehicle, etc.) to the resource identified by the key mechanism, in particular to enable or prevent the access.
  • the method is designed to allow a user to make credible to that server that the user or his mobile terminal is at or near the local key mechanism at the time the method is performed. It is envisaged that the server will only allow access to the identified resource if that condition is met.
  • the identity of the resource to which access is to be granted, as well as the server controlling the access is communicated to the mobile terminal through the key mechanism and thus can be controlled by this key mechanism.
  • the mobile terminal and the server have means for enabling the mobile terminal to connect to the server over a network. However, the actual identity of the server itself does not have to be known to the mobile terminal at the beginning of the execution of the method, but the mobile terminal learns the identity of the server and the resource from the aforementioned
  • the user places the mobile terminal near the key mechanism so that the mobile terminal can receive data from the key mechanism (e.g., near field communication (NFC), RFID, Bluetooth, dynamically generated optical bar codes, etc.).
  • the key mechanism generates, either stimulated by the local proximity of the mobile terminal or constantly, without taking into account the local proximity of a mobile terminal, a data packet, called digital access record, which has the following properties:
  • the digital access record contains a reference to the server intended to control access and a reference to the specific resource to which access is to be granted. • The digital access record is designed so that the server can determine if it was created close to the time of authorization.
  • the digital access record is designed so that the server can determine that the access record was issued by a key mechanism that the server trusts.
  • the access record is ideally designed to be automatically processed by the mobile terminal and the mobile terminal is ideally adapted to automatically process such access records.
  • the access record may e.g. as a uniform resource indicator (URL), which has the aforementioned properties and which causes the mobile terminal to open the corresponding web page in a Web browser and display.
  • URL uniform resource indicator
  • the access data record is transmitted from the mobile terminal to the server and checked for correctness, in particular it is checked whether the access record was issued close to the time of the check and whether the access record was issued by a key mechanism that the server trusts. If the access record is accepted by the server, it frees access to the identified resource. Access by the mobile device to the identified resource, including possible additional ones
  • the object of the present invention is to provide an above-mentioned method and a device with the aid of which the user of a mobile terminal can be granted access to a resource identified by a key mechanism in a particularly simple manner, wherein the involved server can trust that the mobile terminal is or has been in local proximity to the key mechanism at the time of authorization, or at least shortly before.
  • This novel combination enables a class of applications that would not be possible using conventional methods and devices.
  • An example of application for the subject method or device is the use in a restaurant for ordering food and drinks by guests.
  • a key mechanism according to the subject invention is integrated in the table top, which is visually marked so that its purpose is recognizable to guests.
  • the resource identified by the key mechanism is a website where the restaurant receives orders for the specific table.
  • a restaurant visitor brings his mobile phone close to the key mechanism so that it can receive data from it (eg via NFC).
  • the key mechanism in this example sends a URL pointing to the web server of the restaurant and then to the web page of the particular table.
  • the URL also contains further data according to the subject invention, specifically date and time at the time of Issuing the URL and a signature created using the key mechanism's private key, which only this one has.
  • the mobile phone then opens in a web browser, the received URL or the corresponding website on the table for the food and drinks can be ordered.
  • the website or the server checks the data contained in the URL and redirects to the order page of the respective table (resource), if
  • Access record (the URL) is validated according to the current method (local and temporal proximity as well as valid signature). Since the procedure, if successful, guarantees both local closeness of the terminal to the key mechanism, which in this example is integrated into the table, and that the local proximity was close to the time of ordering, the restaurant can with sufficient certainty receive it upon receipt of an order assume that the order comes from the persons sitting at the time of the order at the table named in the order.
  • standard technologies in this example NFC, URL, web browser, Internet on the smartphone
  • a user can use a corresponding device, without his mobile device (eg his smartphone) specifically to the order of food and drinks or a specific restaurant prepare. Instead, with the same mobile terminal, different such devices (e.g., in different restaurants) may be used without having to manually configure the mobile terminal for each case.
  • Fig. 1 is a schematic block diagram of an inventive
  • contraption 2 is a schematic flow chart of an embodiment of the invention
  • FIG. 1 shows a schematic block diagram of a device according to the invention which enables a user 1 with the aid of the mobile terminal 2 to access a resource 11, this resource 11 being identified by a key mechanism 3.
  • Key mechanism 3 is capable of creating access records 6, which access records 6 contain a reference to the server 9, the identified resource 11, and an indication of the issue time, which issue timing the key mechanism 3 receives from a timer 5.
  • the access record further contains an indication of the identity of the key mechanism 3, so that in a later analysis of an access record 6 not only can it be determined that this is trusted
  • Access records 6 are further signed with a digital key 4 known to the key mechanism.
  • the signature advantageously signs the entire content of the key mechanism 6 (except for the signature itself), but in specific implementations may also comprise only parts of the access data record 6.
  • the signature of the identity of the server 9 can be dispensed with in certain implementations, so that it can be replaced, for example, when forwarding the access data record 6 in complex networks 8 (for example via reverse proxy servers).
  • the signature must at least include that part of the access record 6 which is later used to determine the temporal proximity of the issuance of the access record 6 at the time of the check.
  • the nature of the signature may possibly implicitly include the identity of the key mechanism 3.
  • the signature is made using a suitable cryptographic method.
  • both asymmetric and symmetrical methods are suitable, whereby in symmetric methods (eg AES in combination with SHA1) the keys 4 and 10 are identical and should only be known to the key mechanism 3 and the server 9 while in asymmetric methods (eg Digital Signature Algorithm, DSA), the private key 4 should be known only to the key mechanism while the secrecy of the public key 10 is not necessary.
  • symmetric methods eg AES in combination with SHA1
  • asymmetric methods eg Digital Signature Algorithm, DSA
  • DSA Digital Signature Algorithm
  • the access record can be advantageously created in the form of a URL, as such URLs are a widely used standard, and these URLs can be processed by many different types of mobile terminals.
  • the part "https://examplerestaurant.org/tablel” represents the server 9 to be contacted and the protected resource 11.
  • the access data record 6 is transmitted from the key mechanism 3 via a locally limited data connection 7 to the mobile terminal 2.
  • This transmission can take place via a multiplicity of different types of data connections 7. It is merely necessary that data can be transmitted from the key mechanism 3 to the mobile terminal 2 via the data connection 7; the transmission of data in the opposite direction is advantageous, but not absolutely necessary.
  • the local limitation of the data connection is necessary in order to be able to assume that a mobile terminal which can receive data via this local data connection is located in its local vicinity. How strong this local limitation must be depends on the respective application.
  • the NFC technology is designed to limit the communication of the participating devices to a distance of a few centimeters. Other conceivable technologies such as WLAN allow communication over a much greater distance with a less sharp local boundary.
  • the key mechanism 3 can detect the local proximity of a mobile terminal 2 and its desire to receive an access record 6. In such a case, the key mechanism 3 will create an access record 6 if and only if needed by a mobile terminal 2. Examples of this type of local data connection are NFC and Bluetooth.
  • the key mechanism 3 may, for example, emulate an ISO 14443 card (ISO 14443 cardemulationmode) and send the access record 6 in the form of a URL via a standard NDEF message, ensuring high compatibility with many existing mobile terminals can. If the key mechanism 3 has no possibility of determining the local proximity of a mobile terminal 2 or its desire to receive an access data record, the key mechanism 3 continuously generates new access data records 6 and sends them to potentially nearby mobile terminals 2. A Example of this type of local data connections 7 would be the transmission in the form of a barcode, which is created by the key mechanism 3 and displayed via a display located on the key mechanism 3.
  • ISO 14443 cardemulationmode ISO 14443 card
  • the mobile terminal 2 would receive the access record 6 by reading and decrypting the bar code via a camera located in the mobile terminal 2. After receiving the access data record 6 by the mobile terminal 2, this is processed by the mobile terminal 2.
  • the mobile terminal 2 subsequently automatically initiates the further course of the method and thus access to the resource 11 identified in the access data record 6.
  • the access data record 6 is embodied as a URL, for example, the automatic processing can take place in the form at the mobile terminal 2 That started a web browser on it and in it the URL is opened.
  • an interaction between the user 1 and the mobile terminal 2 may be installed, eg by asking the user 1 for a release before accessing the server 9 or resource 11.
  • a user 1 could also be requested to install a specific software (app) necessary for the processing of the access data record 6. Subsequently, the mobile terminal 2 transmits the access data set 6 to the server 9 via a network 8.
  • the access data record 6 which would be pronounced as a URL and opened via a web browser installed on the mobile terminal 2, the transmission of the access data record 6 (the URL ) in the form of an http or https request initiated by the browser.
  • the server 9 itself has a key 10 which matches the key 4 of the locking mechanism 3, which key 4 was used for the signature of the access record 6. With the help of this key 10 and suitable cryptographic methods, the server 9 determines the validity of the signature of the access record 6. Furthermore, the server 9 is able to determine the temporal proximity of the issuance of the access data set 6.
  • the server 9 does not necessarily have to carry out the checking of the access data record 6 itself but can also delegate it to another instance. Overall, various techniques are conceivable for the implementation of the server 9 and the delivery of the resource 11, as they are today, for example. used in web servers, including the delegation of subtasks to other systems, provided the above conditions are met.
  • the protected resource 11 may be a variety of types of resources, e.g. to individual files such as image files or entire websites on which subsequently further interactions are performed. It is also conceivable to use the method or device with further authentication mechanisms, e.g. to combine with username and password. In this way, e.g. the use in the context of a multi-factor authentication possible.
  • the device or the method is not used to access a single file but rather to a plurality of files or a further interaction, known methods can be used to provide the result of the authentication.
  • the authentication result may be e.g. be stored in the form of an HTTP cookie.
  • Fig. 2 shows a schematic flow diagram of a method according to the invention.
  • the diagram illustrates the variant in which the key mechanism continuously creates new access keys 6 in step al, without taking into account the local proximity of a mobile terminal 2.
  • the Key mechanism 3 creates new access records 6 in step al with the aid of its key 4 and with the aid of a timer 5, continuously, at fixed intervals, and sends them over a locally limited data connection 7 to potentially nearby mobile terminals.
  • the frequency of creating new access records 6 is ideally chosen so that a new access record is created at the latest when the previously created access record has reached an age that causes the server 9 is no longer accepted as valid.
  • a user 1 brings his mobile terminal 2 into the local vicinity of the key mechanism 3 in step a2.
  • the mobile terminal 2 receives the access data record 6 via the local data connection 7 in step a3.
  • the mobile terminal 2 processes it and sends it over in step a4 Network 8 further to the server 9.
  • This server 9 checks in step a5 the access record 6 based on the own key 10 and the current time for validity. If this validity is given, it sends the desired resource back to the mobile terminal 2 in step a6, which processes it in step a7, e.g. presented to the user.
  • the return of the concrete resource in step a6 need not be immediate, but can also be done indirectly by known techniques, e.g. in that the server 9 sends back to the mobile terminal only the authorization result and a redirection to the actual resource.
  • the authorization result may potentially be used for continuous communication.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

L'invention concerne un procédé et un dispositif qui permettent à un utilisateur d'accéder à une ressource à l'aide d'un appareil terminal mobile par l'intermédiaire d'un réseau, en particulier de l'Internet, cet accès étant contrôlé par un serveur qui peut déterminer de manière fiable si l'appareil terminal mobile se trouve à l'instant approximatif de la vérification à proximité d'un mécanisme de codage. L'identité de la ressource et celle du serveur sont déterminées par le mécanisme de codage susmentionné, l'appareil terminal mobile ne doit pas être réglé manuellement sur la ressource concrète. Le mécanisme de codage établit pour cela des enregistrements de données d'accès (par exemple sous forme d'adresses URL) qui identifient les ressources, comportent une référence temporelle et une signature numérique. Ces enregistrements de données sont envoyés par une liaison de données locale (par exemple une communication de type NFC) à l'appareil terminal mobile qui les traite de préférence automatiquement et peut ainsi accéder à la ressource, le serveur vérifiant la signature et la proximité temporelle à l'aide desquelles il contrôle l'accès.
PCT/AT2013/000154 2012-09-27 2013-09-25 Procédé et dispositif pour l'accès à une ressource de réseau par un appareil terminal mobile avec limitation temporelle et locale WO2014047666A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
ATA1053/2012A AT513408B1 (de) 2012-09-27 2012-09-27 Verfahren und Vorrichtung zum Zugriff auf eine Netzwerkressource durch ein mobiles Endgerät mit zeitlicher und lokaler Begrenzung
ATA1053/2012 2012-09-27

Publications (1)

Publication Number Publication Date
WO2014047666A1 true WO2014047666A1 (fr) 2014-04-03

Family

ID=49626766

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/AT2013/000154 WO2014047666A1 (fr) 2012-09-27 2013-09-25 Procédé et dispositif pour l'accès à une ressource de réseau par un appareil terminal mobile avec limitation temporelle et locale

Country Status (2)

Country Link
AT (1) AT513408B1 (fr)
WO (1) WO2014047666A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102014206989A1 (de) * 2014-04-11 2015-10-15 Siemens Aktiengesellschaft Verfahren und System zur deterministischen Autokonfiguration eines Gerätes

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7024552B1 (en) * 2000-08-04 2006-04-04 Hewlett-Packard Development Company, L.P. Location authentication of requests to a web server system linked to a physical entity
WO2007024170A1 (fr) * 2005-08-23 2007-03-01 Smarttrust Ab Procede servant a controler l'information de localisation servant a authentifier une station mobile

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
MX2009007995A (es) * 2007-01-26 2009-09-30 Interdigital Tech Corp Método y aparato para proteger la información de ubicación y control de acceso utilizando la información de ubicación.
US9077543B2 (en) * 2009-10-09 2015-07-07 Apple Inc. Methods and apparatus for digital attestation

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7024552B1 (en) * 2000-08-04 2006-04-04 Hewlett-Packard Development Company, L.P. Location authentication of requests to a web server system linked to a physical entity
WO2007024170A1 (fr) * 2005-08-23 2007-03-01 Smarttrust Ab Procede servant a controler l'information de localisation servant a authentifier une station mobile

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102014206989A1 (de) * 2014-04-11 2015-10-15 Siemens Aktiengesellschaft Verfahren und System zur deterministischen Autokonfiguration eines Gerätes
US11005709B2 (en) 2014-04-11 2021-05-11 Siemens Aktiengesellschaft Method and a system for the deterministic autoconfiguration of a device

Also Published As

Publication number Publication date
AT513408A1 (de) 2014-04-15
AT513408B1 (de) 2014-11-15

Similar Documents

Publication Publication Date Title
EP2856437B1 (fr) Procédé et dispositif pour commander un mécanisme de verrouillage au moyen d'un terminal mobile
EP3058427B1 (fr) Procédé et système de télécommande d'une machine-outil au moyen d'un dispositif de télécommunication mobile
EP3314868B1 (fr) Échange de données avec un laser ou une machine-outil
DE102017203235A1 (de) Verfahren und System zum Freischalten eines Nutzerzugangs zu einem mit einem eingebetteten System gekoppelten Server
EP3217694B1 (fr) Dispositif et procédé de connexion d'un appareil mobile à un appareil de terrain
WO2015078739A1 (fr) Procédé et système de fourniture d'une proposition d'assistance pour un utilisateur d'un véhicule automobile
DE102009029876B4 (de) Verfahren und Modul zum geschützten Einstellen von Maschinen-Konfigurationsdaten
AT513408B1 (de) Verfahren und Vorrichtung zum Zugriff auf eine Netzwerkressource durch ein mobiles Endgerät mit zeitlicher und lokaler Begrenzung
EP3825880B1 (fr) Remise à zéro protégée d'un appareil ido
DE102013227141A1 (de) Transfer einer Benutzerschnittstelle
EP2634652A1 (fr) Installation de configuration d'au moins un appareil de technique du bâtiment ou de communication de porte
EP2952029A1 (fr) Procédé d'accès à un service d'un serveur par l'intermédiaire d'une application d'un terminal
EP3435619A1 (fr) Procédé d'appariement d'appareils e/s en services en nuage
EP3673642B1 (fr) Procédé de désactivation de canaux de commande
DE102014201467B4 (de) Temporäre örtliche Bedienung mit mobilem Bediengerät
EP3310081A1 (fr) Authentification d'appareils mobiles de personnels navigants à bord d'avions
WO2014124765A1 (fr) Dispositif et procédé d'administration sécurisée de codes d'accès
EP3289751B1 (fr) Transmission d'une clé unique via signal infrarouge
DE102020129227B4 (de) Datenverarbeitungsvorrichtung zum Aufbauen einer Kommunikationsverbindung
DE102017216677A1 (de) Verfahren und Anordnung zum Bereitstellen eines Zugriffs auf mindestens ein Feldgerät einer technischen Anlage
EP3435697B1 (fr) Procédé d'authentification d'un utilisateur contre un fournisseur de services et système d'authentification
DE10358021B3 (de) Verfahren zum Aufbau von zwei Kommunikationsverbindungen zwischen zwei Benutzern
DE102004004344A1 (de) System zur Fernüberwachung von Automatisierungsgeräten und -systemen
DE102021129306A1 (de) System und verfahren zur sicheren verbindung eines test- und messinstruments mit einem webdienst
EP2991317A1 (fr) Procede d'affichage et de commande de contenus multimedia sur un ou plusieurs affichages d'une source a distance

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13794788

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13794788

Country of ref document: EP

Kind code of ref document: A1