DE10337293A1 - Method and device for secure transmission of information over a secure connection - Google Patents

Method and device for secure transmission of information over a secure connection Download PDF

Info

Publication number
DE10337293A1
DE10337293A1 DE10337293A DE10337293A DE10337293A1 DE 10337293 A1 DE10337293 A1 DE 10337293A1 DE 10337293 A DE10337293 A DE 10337293A DE 10337293 A DE10337293 A DE 10337293A DE 10337293 A1 DE10337293 A1 DE 10337293A1
Authority
DE
Germany
Prior art keywords
connection
security information
secure
information
terminal devices
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
DE10337293A
Other languages
German (de)
Inventor
Jochen Grimminger
Mirko Naumann
Michael Schielein
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens AG
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens AG filed Critical Siemens AG
Priority to DE10337293A priority Critical patent/DE10337293A1/en
Priority to PCT/EP2004/050916 priority patent/WO2005020534A1/en
Publication of DE10337293A1 publication Critical patent/DE10337293A1/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/14Multichannel or multilink protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • General Business, Economics & Management (AREA)
  • Business, Economics & Management (AREA)
  • Telephonic Communication Services (AREA)
  • Communication Control (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Die Erfindung bezieht sich auf ein Verfahren zum gesicherten Übertragen von Informationen über eine Verbindung (V1; V2) zwischen zwei Datenendeinrichtungen (T1, T2), bei dem zwischen den Datenendeinrichtungen hinsichtlich zumindest eines ersten und eines zweiten Protokolls (SIP; DCCP) zum Steuern und/oder Signalisieren zumindest erste bzw. zweite zueinander verschiedene Verbindungen (V1, V2) aufbaubar sind und zum Sichern der zum Übertragen der Informationen verwendeten Verbindung jeweils zumindest eine Sicherheitsinformation verwendet wird. Zur Vereinfachung des Verbindungsaufbaus wird vorgeschlagen, für die zweite Verbindung als die Sicherheitsinformation eine Sicherheitsinformation von der ersten Verbindung zu verwenden, wobei die erste und die zweite Verbindung über verschiedene logische und/oder physikalische Wege die erste und zweite Datenendeinrichtung miteinander verbinden. Gemäß einem weiteren, eigenständigen Aspekt wird die Sicherheitsinformation für die zweite Verbindung zuvor über die erste Verbindung übertragen, so dass die Sicherheitsinformationen nicht erst nach dem Aufbau oder während des Aufbaus der zweiten Verbindung über diese ausgehandelt werden müssen.The invention relates to a method for the secure transmission of information via a connection (V1, V2) between two data terminal devices (T1, T2), in which between the data terminal devices with respect to at least one first and one second protocol (SIP, DCCP) for controlling and at least first or second mutually different connections (V1, V2) can be set up and at least one security information is used to secure the connection used for transmitting the information. For ease of connection establishment, it is proposed to use security information from the first connection as the security information for the second connection, the first and second connections connecting the first and second data terminal devices via different logical and / or physical paths. According to a further, independent aspect, the security information for the second connection is previously transmitted over the first connection, so that the security information does not have to be negotiated until after the establishment or during the construction of the second connection.

DE10337293A 2003-08-13 2003-08-13 Method and device for secure transmission of information over a secure connection Withdrawn DE10337293A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
DE10337293A DE10337293A1 (en) 2003-08-13 2003-08-13 Method and device for secure transmission of information over a secure connection
PCT/EP2004/050916 WO2005020534A1 (en) 2003-08-13 2004-05-26 Method and device for transmitting confidential and useful information y means of separate protected liaisons

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE10337293A DE10337293A1 (en) 2003-08-13 2003-08-13 Method and device for secure transmission of information over a secure connection

Publications (1)

Publication Number Publication Date
DE10337293A1 true DE10337293A1 (en) 2005-03-10

Family

ID=34177532

Family Applications (1)

Application Number Title Priority Date Filing Date
DE10337293A Withdrawn DE10337293A1 (en) 2003-08-13 2003-08-13 Method and device for secure transmission of information over a secure connection

Country Status (2)

Country Link
DE (1) DE10337293A1 (en)
WO (1) WO2005020534A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1841161A1 (en) * 2006-03-30 2007-10-03 Siemens Aktiengesellschaft Method for secured transmission of payload data

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1705854A1 (en) * 2005-03-22 2006-09-27 Research In Motion Limited Method and apparatus for sharing cryptographic information in a mobile communication system
CN101146100B (en) * 2007-09-19 2011-11-23 北京交通大学 A realization method of SIP network phone based on transmission protocol SCTP and DCCP
JP2013038740A (en) * 2011-08-11 2013-02-21 Funai Electric Co Ltd Communication system and communication method

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1290850A2 (en) * 2000-05-24 2003-03-12 Expertron Group (Pty) Ltd Authentication system and method
DE10054941A1 (en) * 2000-11-06 2002-05-29 Siemens Ag Method for secure data transmission between two terminals and device for carrying out this method
AT411947B (en) * 2001-04-23 2004-07-26 Fischlmayr Albert SYSTEM FOR THE SAFE IMPLEMENTATION OF TRANSACTIONS BETWEEN INFORMATION-PROCESSING EQUIPMENT

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1841161A1 (en) * 2006-03-30 2007-10-03 Siemens Aktiengesellschaft Method for secured transmission of payload data
WO2007113031A1 (en) * 2006-03-30 2007-10-11 Siemens Aktiengesellschaft Method for secure user data transmission
US8234716B2 (en) 2006-03-30 2012-07-31 Siemens Aktiengesellschaft Method for user data transmission

Also Published As

Publication number Publication date
WO2005020534A1 (en) 2005-03-03

Similar Documents

Publication Publication Date Title
DE06813760T1 (en) DIFFERENT TRANSMISSION INTERVALS FOR WIRELESS COMMUNICATION SYSTEM
EP1199836A3 (en) Bidirectional repeater for a bus
DE112008000145T5 (en) Multi-protocol reception and discrimination
EP3705955A1 (en) Method for secure communication between a field device for automation technology and a terminal and system for secure communication between a field device and a terminal
DE102015204714A1 (en) Subscriber station for a bus system and method for data transmission in a bus system
DE10337293A1 (en) Method and device for secure transmission of information over a secure connection
EP2442527A3 (en) Method for creating a VPN connection between two networks
WO2018219767A1 (en) Method for communicating between a microcontroller and a transciever component, microcontroller and transciever component
EP1241061A3 (en) Authorisation method for communication with a data bus
WO2018219766A1 (en) Method for communication between a microcontroller and a transceiver module
EP1455311A3 (en) Method for secure exchange of data
DE102005060049A1 (en) System and method for remote analysis, remote maintenance and / or troubleshooting of a technical device
EP3435619A1 (en) Pairing method of iot devices for cloud services
EP1170934A3 (en) Method and system for the communication between terminals having different multimedia capabilities
DE102016123225A1 (en) Method for remote maintenance
EP1317120A3 (en) Transmission of call-related data in a CTI communication system
EP4052440A1 (en) Transmission device for transmitting data
DE10345444A1 (en) Method for establishing a communication connection
DE102008029608A1 (en) Client device for transmission of voice data over voice channel, has voice recognition part for detecting voice input of authentication code provided by user, for judging termination of voice channel
EP1294200A3 (en) Method und arrangement for switching a connection
EP3713188A1 (en) Method and apparatus for data transmission between two networks
DE102013113368A1 (en) Method and test arrangement for testing an operating state of a process plant
EP3362940A1 (en) Avoidance of weaknesses
EP1523119A3 (en) Method and apparatus for error-protected transmission of data
EP3826227B1 (en) Method for initializing a bus system for a process installation and bus system

Legal Events

Date Code Title Description
8139 Disposal/non-payment of the annual fee