-
公开(公告)号:US20220322016A1
公开(公告)日:2022-10-06
申请号:US17217352
申请日:2021-03-30
Applicant: SONOVA AG
Inventor: Georg Dickmann , Alexander Maksyagin , Michael von Tessin , Andreas Breitenmoser
Abstract: An illustrative system includes a hearing device and a charging device configured to provide a power signal to the hearing device while the hearing device is within a charging range of the charging device. The hearing device and the charging device are configured to establish a primary communication channel between the hearing device and the charging device and participate in an authenticated pairing procedure for the primary communication channel in which authentication information is transmitted from one device to the other by way of a secondary communication channel that allows for communication only over distances that are below a threshold distance.
-
公开(公告)号:US20190335281A1
公开(公告)日:2019-10-31
申请号:US16349638
申请日:2016-11-16
Applicant: Sonova AG
Inventor: Georg Dickmann , Daniel Lucas-Hirtz , Michael von Tessin , Alexander Maksyagin
IPC: H04R25/00
Abstract: There is provided a method of controlling access of a client to a service of a hearing instrument, the method comprising the steps of: requesting access of the client to the service of the hearing instrument by providing a client authenticator to the hearing instrument; authenticating the client based on a validation of the provided client authenticator by the hearing instrument; upon successful authentication, comparing a security level associated with the service requested by the client with a highest security level assigned to the client by the hearing instrument, wherein the security level is selected from a plurality of hierarchically structured security levels, and granting access of the client to the service of the hearing instrument, if the requested security level is below or equal to the highest security level assigned to the client.
-
公开(公告)号:US11930324B2
公开(公告)日:2024-03-12
申请号:US17217352
申请日:2021-03-30
Applicant: SONOVA AG
Inventor: Georg Dickmann , Alexander Maksyagin , Michael von Tessin , Andreas Breitenmoser
CPC classification number: H04R25/554 , H04L63/18 , H04R25/558 , H04W12/06 , H04W12/50 , H04W76/10 , H04R2225/31 , H04R2225/55
Abstract: An illustrative system includes a hearing device and a charging device configured to provide a power signal to the hearing device while the hearing device is within a charging range of the charging device. The hearing device and the charging device are configured to establish a primary communication channel between the hearing device and the charging device and participate in an authenticated pairing procedure for the primary communication channel in which authentication information is transmitted from one device to the other by way of a secondary communication channel that allows for communication only over distances that are below a threshold distance.
-
公开(公告)号:US11153698B2
公开(公告)日:2021-10-19
申请号:US16547452
申请日:2019-08-21
Applicant: SONOVA AG
Inventor: Alexander Maksyagin
Abstract: An exemplary authorization system is located remotely from a hearing device that is configured to facilitate hearing by a recipient. The authorization system comprises a memory storing instructions and a processor communicatively coupled to the memory. The processor is configured to execute the instructions to: receive, from a client in communication with the hearing device, a request for the hearing device to perform an operation; determine, based on device characteristic data that is representative of one or more characteristics specific to the hearing device, that the operation is valid for the hearing device; and transmit, in response to determining that the operation is valid for the hearing device, an authorization message to the hearing device, the authorization message authorizing the hearing device to perform the operation requested by the client.
-
公开(公告)号:US20250055688A1
公开(公告)日:2025-02-13
申请号:US18785301
申请日:2024-07-26
Applicant: SONOVA AG
Inventor: Alexander Maksyagin , Michael von Tessin , Filip Wojcieszyn
IPC: H04L9/32 , H04R25/00 , H04W12/069 , H04W12/55
Abstract: There is provided a method for authenticating a user of a binaural hearing system comprising two hearing devices, the method comprising: registering the binaural hearing system with a relying party as a single authenticator for authenticating the user, thereby generating authentication data; synchronizing the two hearing devices regarding the authentication data; and using either one of the two hearing devices as the single authenticator by utilizing the authentication data to authenticate the user to the relying party in response to a request by the relying party.
-
公开(公告)号:US20240334143A1
公开(公告)日:2024-10-03
申请号:US18617146
申请日:2024-03-26
Applicant: SONOVA AG
Inventor: Michael von Tessin , Filip Wojcieszyn , Franz Schnyder , Alexander Maksyagin
CPC classification number: H04R29/00 , H04L9/14 , H04L9/3247
Abstract: A method includes providing a hearing device with a key, which is a secret asymmetric private key or a secret shared symmetric key, and storing the key on the hearing device; logging data related to a usage of the hearing device and storing the logged usage data on the hearing device; signing the stored logged usage data, using the key stored on the hearing device; transmitting the signed stored logged usage data from the hearing device to a data lake separate from the hearing device; verifying the signature of the signed logged usage data received from the hearing device by using the public key that corresponds to the private key stored on the hearing device or by using a secret shared symmetric key corresponding to the shared secret symmetric key stored on the hearing device; and, if the signature is verified, processing the signed logged usage data.
-
公开(公告)号:US11445308B2
公开(公告)日:2022-09-13
申请号:US17102476
申请日:2020-11-24
Applicant: Sonova AG
Inventor: Georg Dickmann , Daniel Lucas-Hirtz , Michael von Tessin , Alexander Maksyagin
IPC: H04R25/00
Abstract: There is provided a method of controlling access of a client to a service of a hearing instrument, the method comprising the steps of: requesting access of the client to the service of the hearing instrument by providing a client authenticator to the hearing instrument; authenticating the client based on a validation of the provided client authenticator by the hearing instrument; upon successful authentication, comparing a security level associated with the service requested by the client with a highest security level assigned to the client by the hearing instrument, wherein the security level is selected from a plurality of hierarchically structured security levels, and granting access of the client to the service of the hearing instrument, if the requested security level is below or equal to the highest security level assigned to the client.
-
8.
公开(公告)号:US20210084419A1
公开(公告)日:2021-03-18
申请号:US17102476
申请日:2020-11-24
Applicant: Sonova AG
Inventor: Georg Dickmann , Daniel Lucas-Hirtz , Michael von Tessin , Alexander Maksyagin
IPC: H04R25/00
Abstract: There is provided a method of controlling access of a client to a service of a hearing instrument, the method comprising the steps of: requesting access of the client to the service of the hearing instrument by providing a client authenticator to the hearing instrument; authenticating the client based on a validation of the provided client authenticator by the hearing instrument; upon successful authentication, comparing a security level associated with the service requested by the client with a highest security level assigned to the client by the hearing instrument, wherein the security level is selected from a plurality of hierarchically structured security levels, and granting access of the client to the service of the hearing instrument, if the requested security level is below or equal to the highest security level assigned to the client.
-
公开(公告)号:US20240305470A1
公开(公告)日:2024-09-12
申请号:US18590613
申请日:2024-02-28
Applicant: SONOVA AG
Inventor: Nadim El Guindi , Anne Thielen , Andreas Breitenmoser , Harald Krueger , Alexander Maksyagin
CPC classification number: H04L9/3247 , G06F21/6218 , H04L9/0819 , H04L9/0838 , H04L9/3234
Abstract: There is provided a method for sharing data generated by a hearing device, comprising providing an encryption key in the hearing device; providing a decryption key in an external entity separate from the hearing device; generating data by a sensor of the hearing device, encrypting the data with the encryption key and storing the encrypted data on the hearing device; reading the encrypted data from the hearing device; and decrypting the read encrypted data with the decryption key in the external entity, wherein a user authorizes access to the sensor generated data by the external entity.
-
公开(公告)号:US20240236590A9
公开(公告)日:2024-07-11
申请号:US18278505
申请日:2021-03-30
Applicant: SONOVA AG
Inventor: Michael von Tessin , Andreas Breitenmoser , Alexander Maksyagin
CPC classification number: H04R25/558 , H04W12/06 , H04W12/33 , H04W12/50 , H04R2225/55
Abstract: An exemplary hearing device includes a memory storing instructions and a processor communicatively coupled to the memory. The processor may be configured to execute the instructions to establish a first pairing relationship between the hearing device and a user interface device, receive, from the user interface device via a communication channel based on the first pairing relationship, user input provided by a user via a user interface of the user interface device, and authenticate, based on the user input, a second pairing relationship between the hearing device and a computing device distinct from the user interface device.
-
-
-
-
-
-
-
-
-