DE112021001486A5 - Verfahren und vorrichtung zur zertifizierung eines anwendungsspezifischen schlüssels und zur anforderung einer derartigen zertifizierung - Google Patents

Verfahren und vorrichtung zur zertifizierung eines anwendungsspezifischen schlüssels und zur anforderung einer derartigen zertifizierung Download PDF

Info

Publication number
DE112021001486A5
DE112021001486A5 DE112021001486.2T DE112021001486T DE112021001486A5 DE 112021001486 A5 DE112021001486 A5 DE 112021001486A5 DE 112021001486 T DE112021001486 T DE 112021001486T DE 112021001486 A5 DE112021001486 A5 DE 112021001486A5
Authority
DE
Germany
Prior art keywords
certification
requiring
application specific
specific key
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
DE112021001486.2T
Other languages
English (en)
Inventor
Johannes Ebke
Kai Helbig
Christoph Burger-Scheidlin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Robert Bosch GmbH
Original Assignee
Robert Bosch GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Robert Bosch GmbH filed Critical Robert Bosch GmbH
Publication of DE112021001486A5 publication Critical patent/DE112021001486A5/de
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/64Self-signed certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
DE112021001486.2T 2020-03-06 2021-03-02 Verfahren und vorrichtung zur zertifizierung eines anwendungsspezifischen schlüssels und zur anforderung einer derartigen zertifizierung Pending DE112021001486A5 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE102020202879.6 2020-03-06
DE102020202879.6A DE102020202879A1 (de) 2020-03-06 2020-03-06 Verfahren und Vorrichtung zur Zertifizierung eines anwendungsspezifischen Schlüssels und zur Anforderung einer derartigen Zertifizierung
PCT/DE2021/100209 WO2021175372A1 (de) 2020-03-06 2021-03-02 Verfahren und vorrichtung zur zertifizierung eines anwendungsspezifischen schlüssels und zur anforderung einer derartigen zertifizierung

Publications (1)

Publication Number Publication Date
DE112021001486A5 true DE112021001486A5 (de) 2023-01-12

Family

ID=76076177

Family Applications (2)

Application Number Title Priority Date Filing Date
DE102020202879.6A Withdrawn DE102020202879A1 (de) 2020-03-06 2020-03-06 Verfahren und Vorrichtung zur Zertifizierung eines anwendungsspezifischen Schlüssels und zur Anforderung einer derartigen Zertifizierung
DE112021001486.2T Pending DE112021001486A5 (de) 2020-03-06 2021-03-02 Verfahren und vorrichtung zur zertifizierung eines anwendungsspezifischen schlüssels und zur anforderung einer derartigen zertifizierung

Family Applications Before (1)

Application Number Title Priority Date Filing Date
DE102020202879.6A Withdrawn DE102020202879A1 (de) 2020-03-06 2020-03-06 Verfahren und Vorrichtung zur Zertifizierung eines anwendungsspezifischen Schlüssels und zur Anforderung einer derartigen Zertifizierung

Country Status (8)

Country Link
US (1) US20230155842A1 (de)
EP (1) EP4115586A1 (de)
KR (1) KR20220153602A (de)
CN (1) CN115280719A (de)
CA (1) CA3169475A1 (de)
DE (2) DE102020202879A1 (de)
TW (1) TW202139037A (de)
WO (1) WO2021175372A1 (de)

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9654463B2 (en) * 2014-05-20 2017-05-16 Airwatch Llc Application specific certificate management
DE102015201599A1 (de) 2015-01-30 2016-08-04 Robert Bosch Gmbh Datenverarbeitungssystem und Verfahren
DE102015208176A1 (de) * 2015-05-04 2016-03-24 Siemens Aktiengesellschaft Gerät und Verfahren zur Autorisierung eines privaten kryptographischen Schlüssels in einem Gerät
US9916452B2 (en) * 2016-05-18 2018-03-13 Microsoft Technology Licensing, Llc Self-contained cryptographic boot policy validation
JP7208707B2 (ja) * 2017-02-17 2023-01-19 キヤノン株式会社 情報処理装置及びその制御方法とプログラム
US10397005B2 (en) * 2017-03-31 2019-08-27 Intel Corporation Using a trusted execution environment as a trusted third party providing privacy for attestation
US9992029B1 (en) * 2017-04-05 2018-06-05 Stripe, Inc. Systems and methods for providing authentication to a plurality of devices

Also Published As

Publication number Publication date
CA3169475A1 (en) 2021-09-10
CN115280719A (zh) 2022-11-01
TW202139037A (zh) 2021-10-16
WO2021175372A1 (de) 2021-09-10
EP4115586A1 (de) 2023-01-11
DE102020202879A1 (de) 2021-09-09
US20230155842A1 (en) 2023-05-18
KR20220153602A (ko) 2022-11-18

Similar Documents

Publication Publication Date Title
DE112019006568A5 (de) Verfahren und vorrichtung zur kontrollierten bearbeitung eines werkstücks
DE112019002179A5 (de) Vorrichtung und verfahren zur kontaminationsfreien durchführung einer endoskopischen untersuchung
DE102017100262A8 (de) Verfahren zur Erzeugung eines dreidimensionalen Modells einer Probe in einem digitalen Mikroskop und digitales Mikroskop
DE112018000805A5 (de) Vorrichtung und Verfahren zur Kalibrierung eines Kamerasystems eines Fahrzeugs
DE112017004075A5 (de) Verfahren und Vorrichtung zur Erzeugung einer Fahrzeugumgebungsansicht bei einem Fahrzeug
DE102016105548A8 (de) Verfahren und Vorrichtung zur Plasmabehandlung von Behältern
DE112018006471A5 (de) Verfahren und vorrichtung zum verändern einer räumlichen intensitätsverteilung eines röntgenstrahls
DE112017000758A5 (de) Vorrichtung und Verfahren zur Ermittlung einer Objektkinematik eines beweglichen Objektes
DE112021001486A5 (de) Verfahren und vorrichtung zur zertifizierung eines anwendungsspezifischen schlüssels und zur anforderung einer derartigen zertifizierung
DE112021002067A5 (de) Akustisches Übertragungssystem, Primärschaltung, Sekundärschaltung, Verfahren zum Übertragen und Verwendung eines akustischen Übertragungssystems
DE112021003570A5 (de) Verfahren und Vorrichtung zur Bewertung eines Zustands eines Objekts sowie Computerprogramm
DE112021006662A5 (de) Vorrichtung und verfahren zur flächenkartierung
DE112021005789A5 (de) Vorrichtung zur Reinigung, Verwendung und Verfahren zur Reinigung
DE112020003641A5 (de) Verfahren zur herstellung eines elektronischen bauelements und elektronisches bauelement
DE112020005135A5 (de) Verfahren zur Ausführung durch eine Vorrichtung eines Egofahrzeugs oder einer Infrastruktureinrichtung, Vorrichtung, Fahrzeug bzw. Infrastruktureinrichtung und Verwendung der Vorrichtung
DE112022001238A5 (de) Verfahren zur herstellung eines elektronischen bauelements und elektronisches bauelement
DE102019007493A8 (de) Verfahren und Vorrichtung zur Bestimmung einer Reichweite eines Fahrzeugs
DE112022003726A5 (de) Optoelektronisches bauelement und verfahren zur herstellung eines optoelektronischen bauelements
DE112021001265A5 (de) Verfahren und vorrichtung zur auswertung einer qpcr-kurve
DE112020002264A5 (de) Elektronisches bauelement und verfahren zur herstellung eines elektronischen bauelements
DE112018007380A5 (de) Verfahren und vorrichtung zum bestimmen von 3d-koordinaten eines objekts
DE112021001962A5 (de) Verfahren und vorrichtung zur kühlung von komponenten einer schweissvorrichtung
DE112021001244A5 (de) Verfahren und Vorrichtung zur Durchführung eines qPCR-Verfahrens
DE112021000939A5 (de) Verfahren zur klauenbehandlung sowie vorrichtung dafür
DE112020005918A5 (de) Verfahren und Vorrichtung zur Erzeugung von elektrischem Strom sowie Verwendung einer organischen Verbindung zur Erzeugung von elektrischem Strom