EP1586079A1 - Procede et dispositif de transmission de donnees mobiles - Google Patents

Procede et dispositif de transmission de donnees mobiles

Info

Publication number
EP1586079A1
EP1586079A1 EP04704234A EP04704234A EP1586079A1 EP 1586079 A1 EP1586079 A1 EP 1586079A1 EP 04704234 A EP04704234 A EP 04704234A EP 04704234 A EP04704234 A EP 04704234A EP 1586079 A1 EP1586079 A1 EP 1586079A1
Authority
EP
European Patent Office
Prior art keywords
data
monitoring
detection
transmission
transmitted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP04704234A
Other languages
German (de)
English (en)
Inventor
Werner Kampert
Paul Knee-Forrest
Wolf-Rüdiger Bieber
Egbert Stamm
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
B Systems AG
Francotyp Postalia GmbH
Original Assignee
B Systems AG
SYSTEMS AG B
Francotyp Postalia GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from DE2003102449 external-priority patent/DE10302449A1/de
Priority claimed from DE2003150647 external-priority patent/DE10350647A1/de
Application filed by B Systems AG, SYSTEMS AG B, Francotyp Postalia GmbH filed Critical B Systems AG
Publication of EP1586079A1 publication Critical patent/EP1586079A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B15/00Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points
    • G07B15/06Arrangements for road pricing or congestion charging of vehicles or vehicle users, e.g. automatic toll systems
    • G07B15/063Arrangements for road pricing or congestion charging of vehicles or vehicle users, e.g. automatic toll systems using wireless information transmission between the vehicle and a fixed station
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C5/00Registering or indicating the working of vehicles
    • G07C5/008Registering or indicating the working of vehicles communicating information to a remotely located station
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Definitions

  • the present invention relates to a method for transmitting data between a mobile first device, in particular a vehicle, and a data center which is at least temporarily removed from the first device, the data being transmitted via at least one mobile first transmission device. It also relates to a corresponding arrangement for transmitting data.
  • Such a generic method is known for example from the field of rail technology.
  • data is exchanged between the control computer of the train via an associated corresponding transmitter / receiver unit of the train with an external train control center. If the exchanged data is security-relevant data, error-free transmission of the signals representing the data is ensured by means of correspondingly redundant transmission protocols, or only those signals are accepted whose error probability lies within certain tolerance limits.
  • a disadvantage of these known methods is that the data represented by the signals is generally not protected against manipulation. Knowingly and intentionally manipulating the data between the vehicle and the data center could easily occur. This is particularly disadvantageous if these data include security-relevant first data. In order to prevent manipulation here, it would be desirable to ensure that such security-relevant first data is appropriately secured and thus protected against manipulation.
  • BESTATIGUNGSKOPIE The present invention is therefore based on the object of providing a method or an arrangement of the type mentioned at the outset which does not have the disadvantages mentioned above, or at least to a lesser extent, and, in particular during transmission, increased protection against manipulation security-relevant data guaranteed.
  • the present invention solves this problem based on a method according to the preamble of claim 1 by the features specified in the characterizing part of claim 1. It further solves this problem based on an arrangement according to the preamble of claim 17 by the features specified in the characterizing part of claim 17.
  • the present invention is based on the technical teaching that increased protection against manipulation of security-relevant first data is achieved if the transmitted first data are authenticated by cryptographic means. Authentication has the advantage that, at a later point in time, a corresponding verification procedure can be used to prove beyond any doubt that the data was not manipulated during the transmission or possibly later.
  • Authentication by cryptographic means can be done in any known manner.
  • a so-called Message Authentication Code (MAC) can be used.
  • MAC Message Authentication Code
  • Such a MAC is generally generated using a so-called shared secret, usually a secret key, which is known to both the MAC-generating unit and the MAC-verifying unit, but is otherwise kept secret.
  • the data to be authenticated, together with the secret key is fed to a calculation algorithm that generates the MAC from this.
  • the calculation algorithm is designed in such a way that the MAC cannot be reconstructed from the data to be authenticated without knowledge of the secret key and without an excessive amount of calculation.
  • the calculation algorithm usually includes a so-called hash algorithm (e.g. SHA-1, SHA-2, MD5 etc.).
  • the verifying unit uses the same calculation algorithm to form a second MAC from the data to be authenticated together with the secret key, which is then compared to the MAC that is assigned to the data to be authenticated. If they match, the data is authentic.
  • digital signatures are preferably used for authenticating the data.
  • the unit that generates the digital signature encrypts the data to be authenticated or a value generated from it with a private key that is usually only known to it.
  • the verifying unit decrypts the signature with a public key known to it which is assigned to the private key.
  • the result of the decryption is then with the data to be authenticated or a value that was generated from it according to the algorithm used for the encryption. If they match, the data is authentic.
  • the first data to be authenticated can in principle be any data.
  • it can be any data that was acquired or generated by corresponding devices of the first device or the data center.
  • it can be any data that was acquired by corresponding detection devices of the mobile first device. This includes, among other things, any measurement data that was measured using any measurement device.
  • the first data for authenticating a first source of the first data comprise at least one first source identification.
  • This first source identification is preferably uniquely assigned to the first source. It is preferably a unique and unambiguous identification.
  • the first source which is identified via the first source identification, can be the device that recorded or generated the first data.
  • the first source can be a sensor or sensor that generates the first data.
  • the first source can be a device via which the first data are passed in the further course. This is particularly useful when the first data is processed, modified or the like by this device.
  • the first source can be the facility in which the first data is authenticated.
  • the first source can be a device via which the first data are transmitted.
  • Another advantage of this variant is that the clear assignment of the data to the respective first source based on the authenticated data to a later one At the time a statement can be made about the quality and performance of the first source. This applies in particular if a longer series of corresponding authenticated data is available, so that a corresponding history can be created about the performance of the first source, from which corresponding conclusions can be drawn.
  • the first source can be part of the first device, the first transmission device, the data center or any other device via which the data transmission takes place.
  • the first data preferably each include a source identification for all stations which pass through the first data during the transmission, in order to be able to fully understand their transmission path at a later point in time.
  • the receiver of the first data is also authenticated. This makes it possible to prove at a later date which data has been transferred to a specific recipient. This is particularly important if the receipt of the first data represents the fulfillment of a certain fee-based service.
  • the authentication of the receiver according to the invention can then advantageously be used to prove the recipient of the first data and thus the performance at a later point in time.
  • the first data for authenticating a first recipient of the first data comprise a first recipient identification.
  • the receiver can be part of the first device, the first transmission device, the data center or any other device via which the data transmission takes place.
  • the first data has a receiver identification for each receiver via which the transmission takes place.
  • the receiver identification then generally corresponds to the source identification, so that for such intermediate stations only a single identification has to be included in the first data.
  • the transmission itself or a characteristic of this transmission is additionally authenticated. This makes it possible at a later point in time to identify beyond doubt only the data and the communication partners involved. It is also possible to identify the transmission process yourself and / or to assess its quality. So can the transmission, for example, can be classified into a sequence of transmissions by a corresponding temporal feature in order to create a history of the transmissions or of the transmitted data. Likewise, the quality of the transmission can be assessed later using a corresponding quality feature, for example the signal-to-noise ratio, the number of connection attempts, the type and / or number of errors that have occurred.
  • a corresponding quality feature for example the signal-to-noise ratio, the number of connection attempts, the type and / or number of errors that have occurred.
  • the first data for authentication of the transmission of the first data comprise a transmission identification.
  • This transmission identification can include, for example, a consecutive transmission number that uniquely identifies the transmission, for example, together with the identifications of the communication partners. Exact timing of the transmission is possible if the transmission identification includes absolute time information regarding the start and / or end of the transmission.
  • the first data include at least one time identifier that is characteristic of a predefinable event.
  • the predefinable event can be, for example, the generation or acquisition of the data to be transmitted, and the transmission or reception of the first data. act.
  • a time identifier is preferably provided for one of these processes.
  • the first data include, for example, a first time identifier, which is representative of the time of generation or acquisition of the data to be transmitted, a second time identifier, which is representative of the transmission of this data, and a third time identifier, of the reception this data is representative.
  • the authenticated first data is inserted into a protocol data record which is stored in the first device and additionally or alternatively in the data center.
  • This protocol data record enables both communication partners to easily verify the corresponding authenticated data at any later time.
  • the first data comprise first monitoring data transmitted from the first device to the data center, which have at least one first detection value include first detection variable that was detected by a first detection device of the first device.
  • the detection variable can in principle be any variable that is detected by corresponding detection devices.
  • it can be a state variable of the environment of the mobile first device, which is detected by corresponding sensors or the like of the mobile first device.
  • the method according to the invention can be used particularly advantageously for monitoring the state of the mobile device itself.
  • the first detection variable is therefore preferably a state variable of the first device.
  • This state variable can be an operating parameter of the first device, for example. These include, for example, the speed and the acceleration of the first device, which can be recorded according to the amount and direction.
  • the position of the first device can of course also form the first detection variable.
  • It can also be a temperature, such as. B. the temperature in the cooling water or engine oil circuit etc.
  • it can be an oil level, the tire pressure or any other condition parameter. It goes without saying that any combination of such detection variables can be detected and transmitted via corresponding detection devices in order to characterize the state of the first device.
  • the first data comprise at least operational influencing data which are transmitted to the first facility to influence the operation of the first facility.
  • operational influencing data For example, it is possible to change current operating parameters by transmitting the first data to the first device.
  • parts of the operating software of the first device can be exchanged right through to the complete replacement of the operating software.
  • the data are transmitted via at least one second data transmission device.
  • This second data transmission device can also be mobile as well as stationary. hereby it is possible to implement an inexpensive transmission system.
  • the second data transmission device can be designed to be powerful enough to transmit the first data over a long distance to and from the data center.
  • the first data transmission device can then be made simpler and cheaper.
  • it can be designed for a shorter transmission path to the second data transmission device.
  • a sufficiently extensive network of second data transmission devices can be implemented, with a first data transmission device and a second data transmission device then only having to come sufficiently close to ensure the transmission between the mobile first device and the remote data center.
  • the present invention further relates to a method for monitoring a mobile first device, in particular a vehicle, in which first data is transmitted between the mobile first device and a data center at least temporarily removed from the first device via at least one mobile first transmission device using the inventive method described above become.
  • the first data include first monitoring data transmitted from the first device to the data center.
  • the first monitoring data comprise at least a first detection value of a first detection variable, which was detected by a first detection device of the first device.
  • These first monitoring data are verified in the data center.
  • the first monitoring data are analyzed in the data center if verification is successful.
  • a first monitoring reaction is preferably triggered in the data center depending on the analysis of the first monitoring data.
  • the monitoring reaction can basically be any reaction.
  • the monitoring reaction involves billing.
  • billing For example, when monitoring the use of rented or leased mobile units, for example vehicles, construction machinery, etc., depending on the usage, which is recorded, transmitted and analyzed by means of corresponding recording devices, the usage is billed.
  • the authentication of the transmitted data according to the invention ensures that it has not been manipulated during the transmission.
  • the first monitoring reaction comprises a billing process.
  • any other monitoring reactions can also be triggered. For example, so-called early warning systems can be implemented as part of the monitoring of the operating state of mobile devices.
  • a monitoring reaction can be carried out appropriate notification to the first institution.
  • the first device can then output this message to the current user via a corresponding interface, for example optically and / or acoustically.
  • this message can be transmitted in an appropriately authenticated manner in the manner described above in order to rule out manipulation. Additionally or alternatively, such a message can also be transmitted automatically, for example by mobile radio, from the data center to a correspondingly registered user.
  • the current usage can be monitored and a corresponding message can be generated as a monitoring reaction as soon as the user exceeds or threatens to exceed the agreed usage framework.
  • rented or leased vehicles or machines can be monitored and analyzed as the first measurement. If the user violates an agreement, for example by leaving the vehicle in an agreed area of application, or if such a violation threatens, a corresponding message or warning can also be transmitted as a monitoring reaction.
  • the operating time can be monitored using appropriate criteria, for example, as part of the monitoring of prescribed rest periods for vehicle drivers. If it emerges from one or more recording variables that the prescribed rest periods are not being observed or that a violation of this is imminent, a corresponding message or warning can also be transmitted as a monitoring reaction.
  • the two aforementioned cases can be initiated as a further monitoring reaction under certain conditions.
  • this can be communicated to an official body, such as the police or the like, by means of a corresponding message in order to remedy the violation.
  • the first device can be directly influenced as a monitoring reaction. If necessary, this can extend to the controlled shutdown of the first device.
  • the first monitoring reaction comprises the generation of operational influencing data which are transmitted to the first apparatus in order to influence the operation of the first apparatus. If, for example, it is detected that a critical state is threatening or is present for a certain operating parameter, appropriate countermeasures can be initiated, taking into account corresponding safety regulations, in order to prevent or remedy this critical state.
  • appropriate countermeasures can be initiated, taking into account corresponding safety regulations, in order to prevent or remedy this critical state.
  • the authentication of the first data transmitted to the mobile unit as part of the monitoring reaction ensures that no unauthorized manipulations can occur as part of such a monitoring reaction, but rather only processes that run on appropriately authorized ones Data based.
  • further data not transmitted by the first device are taken into account in the analysis.
  • This can be, for example, statistical data obtained by evaluating the data that come from identical or similar first devices.
  • it can also be data that has reached the data center in other ways.
  • external information regarding the first device can also be taken into account become. For example, one of the monitoring reactions described above can be triggered when information arrives in the data center that the first device has been stolen or the like.
  • the present invention further relates to an arrangement for transmitting data between a mobile first device, in particular a vehicle, and a data center which is at least temporarily removed from the first device, at least one mobile first transmission device being provided for transmitting the data.
  • the transmitted data comprise first data and at least one security device is provided which is designed to generate a first data record representing the first data and to authenticate the first data by cryptographic means.
  • the arrangement according to the invention is suitable for carrying out the method according to the invention.
  • the security device includes a cryptography module, which provides the cryptographic means described above.
  • the security device can in particular be designed to generate a MAC as described above.
  • the security device is preferably designed to form a first digital signature using the first data in order to authenticate the first data.
  • the cryptography module can be used both for encryption of data to be stored and for encryption of data to be transmitted. It goes without saying that depending on the application, for example depending on whether data are to be sent or stored, different cryptographic methods can also be used.
  • the cryptographic data preferably include further data, such as one or more cryptographic certificates from corresponding certification bodies and possibly one or more of the security device's own cryptographic certificates.
  • the security device is preferably designed to exchange at least some of the cryptographic data in order to advantageously ensure simple and permanently reliable backup of the data.
  • the cryptographic algorithm used in each case can also be exchanged in order to be able to adapt the system to changed security requirements in a simple manner.
  • the implementation and exchange of the cryptographic data is preferably carried out within the framework of a so-called public key infrastructure (PKI), as is well known and should therefore not be described further here.
  • PKI public key infrastructure
  • a corresponding routine is provided for checking the validity of the cryptographic certificates used. Suitable such check routines are also well known and are therefore not to be described in more detail here
  • the security device is preferably designed for the above-described authentication of a first source of the first data.
  • the security device is preferably designed to introduce a first source identification into the first data record.
  • the security device is designed for the above-described authentication of a first recipient of the first data.
  • it is preferably designed to introduce a first recipient identification into the first data record.
  • the security device is designed to authenticate the transmission of the first data.
  • it is preferably designed to introduce a transmission identification into the first data record.
  • the security device is preferably designed to introduce at least one time identifier characteristic of a predefinable event into the first data record.
  • the security device is designed to introduce the authenticated first data into a protocol data record.
  • the first device then has a first log memory for storing the log data record.
  • the data center has a second log memory for storing the log data record.
  • the safety device can in principle be arranged at any point in the transmission path.
  • the first device preferably comprises a first such safety device.
  • the data center comprises a second security device of this type.
  • the first data include first monitoring data transmitted from the first device to the data center. These monitoring data in turn comprise at least a first detection value of a first detection variable.
  • the first facility also includes a first acquisition facility. direction for acquiring the first acquisition value.
  • the detection variables can be any detectable variables.
  • the first detection device is preferably designed to detect a state variable of the first device as the first detection variable.
  • the first data comprise operational control data transmitted from the data center to the first device.
  • the first device then comprises an operating influencing device in order to influence the operation of the first device as a function of the operating influencing data, as was described above in connection with the method according to the invention.
  • the present invention further relates to an arrangement for monitoring a mobile first device, in particular a vehicle, with an arrangement according to the invention for transmitting first data.
  • the first data include first monitoring data transmitted from the first device to the data center, which include at least one first detection value of a first detection variable.
  • the first device further comprises a first detection device for detecting the first detection value.
  • the data center has a second security device for verifying the first monitoring data.
  • the data center has an analysis device connected to the second security device for analyzing the first monitoring data depending on the result of the verification.
  • At least one monitoring reaction device that can be connected to the analysis device is preferably provided for carrying out a first monitoring reaction.
  • the analysis device is then designed to control the monitoring reaction device in order to trigger a first monitoring reaction depending on the result of the analysis of the first monitoring data.
  • a billing device that can be connected to the analysis device is preferably provided as the monitoring reaction device.
  • the monitoring reaction device is designed as a first monitoring reaction for generating operational influencing data, operational influencing data being used for influencing serve the operation of the first facility.
  • the data center is then designed to transmit first data to the first device, the first data comprising the operational control data.
  • the first device has an operational influencing device for influencing the operation of the first device as a function of the operational influencing data.
  • the first device comprises a first safety device which is designed to verify the first data comprising the operational control data.
  • the operational influencing device is then designed to influence the operation of the first device depending on the result of the verification.
  • the present invention further relates to a mobile first device, in particular a vehicle, for an arrangement according to the invention.
  • the first device comprises a first data transmission device for transmitting first data and a first security device that can be connected to the first data transmission device.
  • the security device is designed to generate a first data record representing the first data and to authenticate the first data using cryptographic means.
  • the first security device is designed to authenticate the first data transmission device.
  • it is preferably designed to introduce an identification assigned to the first data transmission device into the first data record.
  • the present invention relates to a data center for an arrangement according to the invention.
  • the data center has a data transmission device for transmitting first data and a second security device which can be connected to the data transmission device and is designed to generate a first data record representing the first data and to authenticate the first data by cryptographic means.
  • the respective security device is preferably designed to check the access authorization to at least part of the security device or other parts of the first device or the data center.
  • the check can be limited to individual, correspondingly safety-relevant areas of the safety device. However, it can also extend to checking the access authorization for all areas of the security device.
  • the access authorization to the memory in which the first data is stored is preferably already checked in order to prevent unauthorized access to the first data.
  • access to the memory for the first data can also be permitted without special access authorization if the first data are already stored in a correspondingly authenticated manner, so that unauthorized manipulation of the first data can be identified are.
  • the first data are already stored, for example, together with authentication information generated using the first data, such as an MAC mentioned above, a digital signature or the like.
  • the authentication information is then preferably generated in an area of the security device for which the access authorization, if access is possible at all, is checked.
  • the access authorization can in principle be checked in any suitable manner.
  • the processing unit is designed to check the access authorization using cryptographic means.
  • cryptographic means For example, digital signatures and cryptographic certificates can be used. This is of particular advantage since such cryptographic methods ensure a particularly high security standard.
  • At least two different access authorization levels can be provided, which are linked to different access rights to the security device or to devices connected to it.
  • This allows a hierarchical structure with different access rights to be implemented in a simple manner.
  • the user of the arrangement at the lowest access authorization level can be allowed as the only access action to read out the stored first data, while an administrator at a higher access authorization level can, in addition to reading out the first data, possibly also modify other components of the security device, etc.
  • access to different areas of the security device or devices connected to it can also be controlled via the access authorization levels on the same hierarchy level.
  • the number of access authorization levels or classes depends on the particular use of the arrangement and the complexity of the applications that can be implemented with the arrangement according to the invention.
  • the first detection values associated with a characteristic of the detection time point of the first detection value acquisition time identifier are formed.
  • This link which is often also referred to as a time stamp, of the stored first acquisition value with the time of its acquisition makes the further processing of the acquisition value, for example for billing purposes but also for statistical purposes, etc., much easier. This applies in particular if several first acquisition values acquired at different times are to be processed.
  • the acquisition time can be determined in any suitable manner.
  • the safety device preferably includes a time recording module connected to the processing unit for determining the recording time identifier.
  • This can be an integrated real-time clock or a module that queries the real time via a suitable communication connection to a corresponding instance.
  • the integrated real-time clock can, if necessary, be synchronized from time to time with a correspondingly precise time source.
  • At least one second detection device is provided for detecting at least one second detection value of the first detection variable.
  • the first and second detection values are stored in different memory areas become.
  • different access authorizations can be defined for the different memory areas in order to ensure that only the respectively authorized persons or facilities can access the corresponding memory area.
  • the first detection value is linked to a first detection device identifier that is characteristic of the first detection device and the second detection value is linked to a second detection device identifier that is characteristic of the second detection device.
  • the first detection device is designed to detect at least one third detection value of a second detection variable.
  • a third detection device can be provided for detecting at least a third detection value of a second detection variable. This makes it possible to implement the detection and secure storage of the detection values for different detection variables with a single safety device.
  • the first and third detection values are stored in different memory areas.
  • the first detection value is stored in association with a first detection quantity identifier characteristic of the first detection variable and the third detection value is linked with a second detection quantity identifier characteristic for the second detection variable.
  • the first detection device and the security device are arranged in a secure environment protected against unauthorized access, in order to advantageously provide unauthorized access not only to the data of the security device but also to the data that goes to and from the first detection device be delivered to effectively prevent.
  • the secure environment can be physically created by one or more suitably secured enclosures. These housings are then preferably equipped with corresponding, well-known means for detecting manipulations on the housing.
  • the backup is preferably also carried out logically by means of a correspondingly secured communication protocol between the first detection device and the safety device. For example, it can be provided that with each communication between the first detection device and the security device via, a correspondingly strong mutual authentication, a secure communication channel is established. It goes without saying that in this case the first detection device has corresponding communication means which make the described security functionality available.
  • the secure environment can be extended to an arbitrarily large space using such logical security mechanisms.
  • the first detection device and the safety device can be arranged far apart from one another within the safe environment.
  • the logical environment can also be used to extend the secure environment to other components, for example the data center.
  • modules and functions of the safety device described above can be implemented by appropriately designed hardware modules. However, they are preferably at least partially designed as software modules which the processing unit accesses in order to implement the corresponding function. Furthermore, it goes without saying that the individual memories need not be implemented by separate memory modules. Rather, they are preferably logically separated memory areas of a single memory, for example a single memory module.
  • FIG. 1 shows a schematic illustration of a preferred embodiment of the arrangement according to the invention for carrying out the method according to the invention
  • FIG. 2 shows a block diagram of components of the arrangement from FIG. 1;
  • Figure 3 is a schematic representation of a further preferred embodiment of the arrangement according to the invention.
  • Figure 4 is a schematic representation of a further preferred embodiment of the arrangement according to the invention.
  • FIG. 1 shows a preferred exemplary embodiment of the arrangement according to the invention for carrying out the method according to the invention for transmitting data between a mobile first device in the form of a vehicle 1 and a data center 2 remote therefrom.
  • the vehicle 1 in the present example is a rental car.
  • the present invention is used here in connection with monitoring and in particular with billing for the use of this rental car.
  • the vehicle 1 comprises a mobile first transmission device in the form of a first mobile radio module 1.1 for a mobile radio network 3.
  • a mobile radio module 1.1 data can be exchanged via a second transmission device 3.1 of the mobile radio network 3 with a third transmission device in the form of a second mobile radio module 2.1 of the data center 2 ,
  • the vehicle 1 also has a first security device connected to the first mobile radio module 1.1 in the form of a first security module 1.2.
  • the first security module 1.2 At the latest when security-relevant data are to be transmitted from the vehicle 1 to the data center 2 via the mobile radio network 3, the first security module 1.2 generates a first data record representing first data, which includes, among other things, the security-relevant data to be transmitted. The first security module 1.2 then authenticates the first data using cryptographic means.
  • the first security module 1.2 assigns authentication information to the first data record by first forming a first digital signature as authentication information using a corresponding cryptographic algorithm and a private first cryptographic key of the security module 1.2 above the first data record. The security module 1.2 then forms a second data record from the first data record and the first digital signature.
  • the first digital signature that is to say the authentication information, ensures that verification of the first digital signature can be used at a later point in time to establish without any doubt whether the first data record and thus the first data have been manipulated or whether it is still the case authentic data.
  • the first security module 1.2 encrypts the second data record using a second cryptographic key, whereby a third data record is created. This third data record is transferred from the first security module 1.2 to the first mobile radio module 1.1.
  • the first mobile radio module 1.1 then transmits the third data record via the mobile radio network 3 to the second mobile radio module 2.1 of the data center 2.
  • the second mobile radio module 2.1 passes on the third data record to a second security device connected thereto in the form of a second security module 2.2.
  • the second security module 2.2 decrypts the and third data record using a third cryptographic key in order to obtain the second data record again.
  • the third key corresponds to the second key.
  • this is a secret session key previously generated exclusively for this transmission session. This was previously generated separately in the first security module 1.2 and the second security module 2.2.
  • the generation and use of such secret, one-time session keys is known per se, so that it will not be dealt with in more detail here.
  • the second cryptographic key can be, for example, a public key of the second security module.
  • the third key is then the corresponding private key of the second security module.
  • the second security module 2.2 extracts the first data record and the first digital signature from the second data record. Using the first data record and a fourth cryptographic key assigned to the first cryptographic key, the second security module 2.2 then verifies the first digital signature in a manner known per se in order to determine the authenticity of the first data record and thus of the first data.
  • the same sequence occurs in the other direction if security-relevant data are to be transmitted from the data center 2 to the vehicle 1.
  • the second security module 2.2 then carries out the operations described above for the first security module 1.2 and vice versa.
  • Figure 2 shows a block diagram of components of vehicle 1.
  • the first security module 1.2 has a first processing unit 1.3, which is connected to the first mobile radio module 1.1.
  • a cryptography module 1.4 is also connected to the first processing unit 1.3, which provides the cryptographic means described above and contains corresponding cryptography data for this purpose.
  • the cryptographic data include, among other things, cryptographic algorithms and corresponding cryptographic keys.
  • the cryptographic data of the cryptography module 1.4 comprise further data, such as, for example, one or more cryptographic certificates from corresponding certification bodies and, if appropriate, one or more own cryptographic certificates of the security device 1.2.
  • the security module 1.2 is designed to exchange at least some of the cryptographic data in order to ensure simple and permanently reliable backup of the data. It is provided that in addition to the cryptographic keys and cryptographic certificates, the cryptographic algorithm used in each case can also be exchanged in order to be able to adapt the system to changed security requirements.
  • the implementation and exchange of the cryptographic data takes place within the framework of a so-called public key infrastructure (PKI), as is well known and should therefore not be described further here.
  • PKI public key infrastructure
  • a corresponding routine is provided for checking the validity of the cryptographic certificates used. Suitable such check routines are also well known and are therefore not to be described in more detail here
  • the cryptography module 1.4 will be used both for the encryption of data to be stored and for the encryption of data to be transmitted. It goes without saying that depending on the application, for example depending on whether data are to be sent or stored, different cryptographic methods can also be used.
  • the first security module 1.2 After the successful transmission of the third data record, the first security module 1.2 creates a log data record, which it stores in a first log memory 1.5 connected to the first processing unit 1.3.
  • the protocol data record comprises the first data record and the first digital signature created above the first data record in the manner described above. In other words, it includes the authenticated first data.
  • the first log memory 1.5 can be designed in such a way that the log data record can only be read but not changed. Furthermore, the first, log memory 1.5 can be dimensioned in such a way that it can hold all of the log data records to be expected over the life of the first security module 1.2 or the vehicle 1.
  • the log records are saved in plain text.
  • the log data records can be stored in encrypted form in order to protect them from unauthorized access.
  • the generation of the security-relevant first data to be transmitted to the data center 2 is described in more detail below with reference to FIGS. 1 and 2.
  • the first data comprise first detection values of a first detection variable, which were detected by a first detection device 4 connected to the first processing unit 1.3.
  • the first detection values are the current values of the mileage of the vehicle 1 as the first detection variable. These mileage values are recorded by the odometer 4 of the vehicle 1 as the first detection device and are forwarded to the first processing unit 1.3 at predetermined times, for example at regular intervals.
  • the first processing unit 1.3 links these kilometer values with a detection time identifier that is characteristic of the time of their acquisition, a so-called time stamp, by writing the kilometer value and the acquisition time identifier in a first kilometer data record. For this purpose, it accesses a time recording module 1.6 of the first security module 1.2, which provides correspondingly reliable time information.
  • the time recording module is an integrated real-time clock that is synchronized from time to time with a correspondingly accurate time source. It goes without saying that other variants of the invention can also be a module that queries the real time via a suitable communication connection to a corresponding instance.
  • the first processing unit 1.3 further links the mileage values with a first detection device identifier that is characteristic of the odometer 4 by also writing them into the first mileage data record. This is a unique and unambiguous identification for the odometer 4 in question, which at the same time represents a first source identification for the source of the kilometer values.
  • the first detection device identifier also represents a first detection quantity identifier, since the odometer 4 only delivers mileage values. It goes without saying that, in the case of other detection devices which detect different detection variables, the respective detection values can optionally be linked to a corresponding detection variable identifier.
  • the aforementioned linkage of the mileage values with the acquisition time identifier and the acquisition device identifier can be secured by cryptographic means.
  • the first security module 1.2 creates a second digital signature using this data, so that these are also linked to one another in a tamper-proof manner by the second digital signature that is then added to them.
  • the same procedure can of course be used for any other data associated with one another in order to link them in a tamper-proof manner.
  • the first kilometer data set generated in this way is then stored by the first processing unit 1.3 in a first memory 1.7 connected to it.
  • the first data further comprise second detection values of a second detection variable and third detection values of a third detection variable, which were detected by a second detection device 5 connected to the first processing unit 1.3.
  • the second detection values are the current values of the engine oil level of the vehicle 1 as the second detection variable.
  • Third detection values are the current values of the brake quality of vehicle 1 as the third detection variable.
  • the first processing unit 1.3 combines these second and third detection values with a detection time identifier that is characteristic of the time of their detection, by combining the engine oil level value, the brake quality value and the detection time identifier into one writes the first vehicle status data record. To do this, she accesses a time recording module 1.6 of the first. Safety device 1.2 to.
  • the first processing unit 1.3 further links the engine oil level values and the brake quality values with a second detection device identifier which is characteristic of the vehicle monitoring device 5, by also writing this into the first vehicle status data record.
  • This is a unique and unambiguous identification for the relevant vehicle monitoring device 5, which at the same time represents a second source identification for the source of the engine oil level values and brake quality values.
  • a corresponding detection quantity identifier is assigned to the respective detection values by correspondingly writing them into the vehicle status data record.
  • the first vehicle status data record generated in this way is then also stored in the first memory 1.7 by the first processing unit 1.3.
  • the mileage data records and vehicle status data records that have meanwhile been stored in the first memory 1.7 are then to be transmitted to the data center 2 as first monitoring data.
  • the first processing unit 1.3 reads out the stored mileage data records and vehicle status data records from the first memory 1.7 and writes them into the first data record.
  • the first processing unit 1.3 further supplements the first data record with a unique and unique first security module identification assigned to the first security module 1.2 and with a first time stamp generated with access to the first time recording module 1.6.
  • the first security module identification represents a third source identification, while the first time stamp characterizes the time of the compilation of the first monitoring data.
  • the first processing unit 1.3 supplements the first data record with a unique and unambiguous identification of the first mobile radio module 1.1, which also serves as source identification.
  • the first processing of a 1.3 supplements the first data record with a transmission identification in the form of a consecutive transaction number, which is clearly assigned to the current transmission process.
  • the first data record is then authenticated in the manner described above and transmitted to the data center 2 in the form of the third data record. As soon as the data center 2 has checked the authenticity of the first data record, it sends a corresponding confirmation data record to the vehicle 1.
  • This confirmation data record comprises a second security module identification assigned to the second security module.
  • the second security module identification represents a first recipient identification which identifies the recipient of the first data record.
  • the first processing unit 1.3 writes this confirmation data record together with a second time stamp that is characteristic of the time the confirmation data record was received and then authenticates it again in the manner described above by forming a digital signature over the first data record , This digital signature is then written together with the first data record in a first protocol data record, which is then introduced into the first protocol memory 1.5 in the manner described above.
  • the first protocol data record is then transmitted to the data center 2, where it is stored in a second protocol memory 2.3 connected to the second security module 2.2 after a corresponding check of its authenticity. It goes without saying that the data center 2 in other variants of the invention can also generate such a log data record itself and store it in the second log memory.
  • This first protocol data record thus advantageously authenticates both the sources and the recipient of the respective data, specific acquisition and processing times and the transmission itself, so that the facts associated with this data can be proven beyond doubt at a later point in time. In particular, it is possible to demonstrate receipt of the first data in the data center 2.
  • the analysis device 2.4 of the data center 2 which is connected to the security module 2.2 alone, is transmitted. This analyzes the transmitted first data. This takes into account, among other things, statistical data that do not originate from vehicle 1.
  • the analysis device 2.4 triggers a first billing process for the kilometers traveled as a first monitoring reaction by a billing module 2.5 connected to the second security module 2.2 as the first monitoring reaction device, as a first monitoring reaction.
  • the analysis device 2.4 As a second monitoring reaction, the analysis device 2.4, depending on the analysis of the first data, triggers the generation of operational control data for the driver. witness 1 from a second monitoring reaction device 2.6 connected to the second security module 2.2.
  • This operation influencing data are transmitted in a further • first record of the data center 2 via the mobile network 3 to the vehicle. 1
  • the procedure is analogous to the above-described transmission of the first data from the vehicle 1 to the data center 2, so that reference is made to the above statements in this regard.
  • the first data are authenticated in an analog manner and a corresponding protocol data record is generated for the transmission and stored both in the vehicle 1 and in the data center 2.
  • the operational control data include, depending on the transmitted mileage values, an indication of the mileage currently driven, the current tariff for this and the current accounting value.
  • this information is passed on to an operational influencing device 6 connected to the first security module 1.2, which in turn outputs this to the user of the vehicle 1 via a display 7 connected to it.
  • the operational influencing data can furthermore contain corresponding warning notices, which are likewise output to the user of the vehicle 1 via the display 7.
  • the analysis device 2.4 triggers the execution of a maintenance protocol for the vehicle 1 as a third monitoring reaction as a function of the analysis of the first data by a third monitoring reaction device in the form of a vehicle management device 2.7 connected to the second security module 2.2.
  • a third monitoring reaction device in the form of a vehicle management device 2.7 connected to the second security module 2.2.
  • the maintenance of the vehicle 1 when it is returned can be planned and prepared, among other things.
  • necessary spare parts or the like can be ordered in advance in order to keep the time required for maintenance as short as possible and thus to reduce the downtime of the vehicle 1.
  • the detection devices 4 and 5, the first security module 1.2 and the first mobile radio module 1.1 are arranged in a secure environment 1.3 protected against unauthorized access in order to prevent unauthorized access not only to the data of the security module but also to the data from and to the detection devices 4 and 5 or the first mobile radio module 1.1 are effectively prevented.
  • the secure environment 1.3 is produced on the one hand physically by secure housings of the detection devices 4 and 5, the mobile radio module 1.1 and the first security module 1.2, which are equipped with well-known means for detecting manipulations on the housing.
  • it is logically established by means of an appropriately secured communication protocol between these components. In this way, a secure communication channel is established for each communication between these components via a correspondingly strong mutual authentication. It goes without saying that the components have appropriate means of communication for this purpose, which provide the described security functionalities.
  • FIG. 3 shows a further preferred exemplary embodiment of the arrangement according to the invention, the basic function of which is the same as that of FIG. 1, so that only the differences are to be discussed here.
  • the first transmission device of the vehicle 1 'connected to the first security module 1.2' is a short-range first infrared interface 1.1 '.
  • the infrared interface 1.1 ' works according to the IrDA standard.
  • any other transmission method with short range such as Bluetooth, etc., can also be used in other variants of the invention.
  • the second transmission device is formed by a service terminal 8.
  • This service terminal 8 comprises a corresponding second infrared interface 8.1 and a communication module 8.2 connected to it, which transmits the first data received from the second infrared interface 8.1 to the data center 2 'via a telecommunications network 9.
  • the generation, authentication, transmission and logging of the security-relevant first data from the vehicle 1 'to the data center 2' and vice versa is carried out analogously to the embodiment described above in connection with FIG. 1, so that only the above statements are referred to here.
  • the first safety module 1.2 ' is connected to a vehicle management monitoring device 10, which in turn is connected to the vehicle Stuff management device 11 of the vehicle 1 'is connected.
  • the vehicle management device 11 represents the device that controls the functions of the individual components of the vehicle. It particularly includes engine management etc.
  • the vehicle management monitoring device 10 monitors, among other things, the function of the software components of the vehicle management device 11 as a third recording device. adorned and transmitted to the data center 2 '.
  • the data center 2 1 Depending on the analysis of the transmitted monitoring data in the data center 2 ', the data center 2 1 generates, authenticates and sends corresponding operational control data in the manner described above to the vehicle 1' via the service terminal 8.
  • the data center 2 ' not only checks the integrity of the vehicle management device 11. It also checks, among other things, the current version of the software modules used by the vehicle management device 11. If a new version exists for one of the software modules, this is sent to vehicle V as part of the operational control data.
  • the operational control data in particular the new software module, is passed on to the vehicle management monitoring device 10.
  • This vehicle management monitoring device 10 also represents an operational influencing device in that it controls the replacement of the old software module, which is no longer current, by the new software module in the vehicle management device 11.
  • the transmission of the operational control data from the data center 2 'to the vehicle 1 is also logged in the manner described above.
  • an identification of the service terminal 8 is also included in the corresponding first data record as a source identification, so that the transmission via this service terminal 8 to a later one can also be traced beyond doubt.
  • the identification of the first security module 1.2 ' is included here as recipient identification in the first data record of the protocol data record. This can later, in cases where the exchange of the software module in question is subject to a fee serve as proof that the software module was actually received in vehicle V. If necessary, a corresponding exchange activity can also be included in the first data record in order to make the actual exchange clearly understandable.
  • a corresponding billing process can be triggered upon receipt of a corresponding confirmation of receipt from the vehicle 1 '.
  • the communication between the vehicle 1 'and the data center 2' proceeds like the communication described above in connection with FIG. 1.
  • strong mutual authentication takes place using cryptographic means, so that in connection with the authentication of the first data it is guaranteed that only authorized and authentic data are exchanged and used.
  • a nationwide network of service terminals 8 can be implemented, via which simple monitoring and remote maintenance of vehicles is possible.
  • a wireless connection to the service terminal 8 can also be provided, as indicated by the arrow 12 in FIG. 3.
  • a data cable can be used which connects the vehicle to the second transmission device of the service terminal via appropriate serial interfaces.
  • the service terminal can likewise be a mobile device which then, if appropriate, establishes a connection to the data center via a mobile radio network or the like.
  • a variant of the invention is particularly suitable for use in connection with breakdown services or the like.
  • the first security module does not necessarily have to be part of the mobile unit.
  • the mobile service terminals it is possible to integrate the first security module or parts thereof, for example the cryptography module, in the service terminal. It can then be provided that the mobile device for example, in addition to the detection devices and a corresponding interface for connection to the service terminal, only has the first log memory into which the log data record is written by the service terminal.
  • FIG. 4 shows a further preferred exemplary embodiment of the arrangement according to the invention, the basic function of which is the same as that of FIG. 1, so that only the differences will be discussed here.
  • the first safety module 1.2 "of a truck as the first vehicle 1" is not only connected via a vehicle data bus 13 to a detection device 14 of the vehicle 1 ", via which the status data of the vehicle, including its position, are determined the first security module 1.2 "is also connected to a detection device 15.1 of a loaded first container 15 and a detection device 16.1 of a loaded second container 16. Status data of the container 15 or 16 and its load are recorded via the detection devices 15.1 and 16.1.
  • the vehicle data bus 13 is a wireless data bus.
  • a wired data bus can also be used in other variants of the present invention.
  • the detection values of the detection devices 14, 15.1 and 16.1 are passed on to the first security module 1.2 "and then transmitted in the manner described above in connection with FIG. 1 via a first mobile radio module connected to the first security module 1.2" to a remote data center (not shown).
  • the determination of the position of the vehicle 1 ′′ by the detection device 14 makes it possible in particular to understand the location of the containers 15 and 16. In particular, these findings can be incorporated into a higher-level logistics planning.
  • the position can be determined by the detection device 14 in any known manner. In this way, the detection device 14 can have a corresponding GPS module. Likewise, position determination can also be carried out in a known manner via the mobile radio network 3 ′′.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Finance (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un procédé permettant de transmettre des données entre un premier dispositif mobile (1 ; 1' ; 1''), notamment un véhicule, et une centrale de données (2 ; 2') éloignée, au moins par moments, du premier dispositif (1 ; 1' ; 1''). La transmission des données s'effectue par l'intermédiaire d'au moins un premier dispositif de transmission mobile (1,1 ; 1,1' ; 1,1'') et les données transmises comprennent de premières données qui sont authentifiées par des moyens cryptographiques.
EP04704234A 2003-01-22 2004-01-22 Procede et dispositif de transmission de donnees mobiles Withdrawn EP1586079A1 (fr)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
DE10302449 2003-01-22
DE2003102449 DE10302449A1 (de) 2003-01-22 2003-01-22 Anordnung zum Erfassen und gesicherten Speichern von Erfassungswerten
DE2003150647 DE10350647A1 (de) 2003-10-29 2003-10-29 Verfahren und Anordnung zur mobilen Datenübertragung
DE10350647 2003-10-29
PCT/EP2004/000505 WO2004066219A1 (fr) 2003-01-22 2004-01-22 Procede et dispositif de transmission de donnees mobile

Publications (1)

Publication Number Publication Date
EP1586079A1 true EP1586079A1 (fr) 2005-10-19

Family

ID=32773153

Family Applications (1)

Application Number Title Priority Date Filing Date
EP04704234A Withdrawn EP1586079A1 (fr) 2003-01-22 2004-01-22 Procede et dispositif de transmission de donnees mobiles

Country Status (4)

Country Link
US (1) US20070266250A1 (fr)
EP (1) EP1586079A1 (fr)
CA (1) CA2513909A1 (fr)
WO (1) WO2004066219A1 (fr)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005318528A (ja) * 2004-03-29 2005-11-10 Sanyo Electric Co Ltd 無線伝送装置、相互認証方法および相互認証プログラム
DE102005028663A1 (de) 2005-06-15 2006-12-21 Volkswagen Ag Verfahren und Vorrichtung zum sicheren Kommunizieren einer Komponente eines Fahrzeugs über eine drahtlose Kommunikationsverbindung mit einem externen Kommunikationspartner
DE102005027765A1 (de) * 2005-06-15 2006-12-28 Siemens Ag Verfahren zur Aktualisierung von Software in einem Fahrzeuggerät eines elektronischen Mautsystem sowie Mautsystem zur Durchführung des Verfahrens
DE102005038825A1 (de) * 2005-08-17 2007-03-15 Fendt, Günter Elektronikeinheit, zur Ermittlung einer Straßenbenutzungsgebühr und zum Überwachen der Lenkzeiten
DE102005046185B4 (de) * 2005-09-27 2011-06-30 Siemens AG, 80333 Verfahren und Einrichtung zur Bestimmung eines Zeitpunktes zum selbständigen Aufbau einer Verbindung
US20070078574A1 (en) * 2005-09-30 2007-04-05 Davenport David M System and method for providing access to wireless railroad data network
GB0701125D0 (en) * 2007-01-20 2007-02-28 Roxburgh Andrew Authenticating data from GPS logging devices
KR101302562B1 (ko) * 2009-10-14 2013-09-02 한국전자통신연구원 블랙박스 데이터의 위변조 방지 장치 및 방법
DE202012104439U1 (de) * 2012-11-16 2012-12-03 Thomas Dominik Schwanhäuser Vorrichtung zur Kontrolle der Laufleistung eines Kraftfahrzeugs
DE102013213177A1 (de) * 2013-07-04 2015-01-08 Continental Automotive Gmbh Gesicherte Kommunikationseinrichtung für ein Fahrzeug und Fahrzeugsystem
DE102015109945A1 (de) * 2015-06-22 2016-12-22 Deutsche Telekom Ag Verfahren und System zur Fahr- und Fahrerdatenerfassung
US10181228B2 (en) 2016-02-08 2019-01-15 Allstate Insurance Company Telematics authentication

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2286822T3 (es) * 1995-12-19 2007-12-01 First Data Deutschland Gmbh Procedimiento y dispositivos para el uso y la compensacion de medios de pago electronico en un sistema abierto e interoperable para la exaccion automatica de tasas.
US7340057B2 (en) * 2001-07-11 2008-03-04 Openwave Systems Inc. Method and apparatus for distributing authorization to provision mobile devices on a wireless network
AT412033B (de) * 2000-02-08 2004-08-26 Efkon Entwicklung Forschung & Konstruktion Von Sondermaschinen Gmbh System zum automatischen verrechnen von gebühren
DE10008973B4 (de) * 2000-02-25 2004-10-07 Bayerische Motoren Werke Ag Autorisierungsverfahren mit Zertifikat
AU2001283949A1 (en) * 2000-08-15 2002-02-25 Telefonaktiebolaget Lm Ericsson (Publ) Network authentication by using a wap-enabled mobile phone
US6611739B1 (en) * 2000-08-17 2003-08-26 New Flyer Industries System and method for remote bus diagnosis and control
DE10043499A1 (de) * 2000-09-01 2002-03-14 Bosch Gmbh Robert Verfahren zur Datenübertragung
US7353533B2 (en) * 2002-12-18 2008-04-01 Novell, Inc. Administration of protection of data accessible by a mobile device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
None *
See also references of WO2004066219A1 *

Also Published As

Publication number Publication date
US20070266250A1 (en) 2007-11-15
CA2513909A1 (fr) 2004-08-05
WO2004066219A1 (fr) 2004-08-05

Similar Documents

Publication Publication Date Title
EP3596878B1 (fr) Enregistrement de données d'état d'un dispositif dans une chaîne de blocs
EP2195790B1 (fr) Système comprenant un tachygraphe et une unité de péage embarquée comme partenaires de communication des données
DE19532067C1 (de) Verfahren und Einrichtung zur Einprogrammierung von Betriebsdaten in Fahrzeugbauteile
EP1959606B1 (fr) Unité de protection
DE102005018301B4 (de) Datenübertragungsvorrichtung
WO2016096599A1 (fr) Procédé et dispositif de détection de données exempte de répercussions
DE102006048029B4 (de) Verfahren und Vorrichtung zur Übertragung von Daten zwischen einem Fahrtschreiber und einer Datenverarbeitungseinrichtung
EP2115703A1 (fr) Tachygraphe
EP1586079A1 (fr) Procede et dispositif de transmission de donnees mobiles
EP3026640A1 (fr) Procede de preparation de donnees d'un vehicule automobile, procede d'evaluation de donnees d'au moins un vehicule et procede de surveillance de la circulation
EP3732913A1 (fr) Unité de commande et procédé pour acquérir sans manipulation frauduleuse des données de surveillance d'intégrité pertinentes en termes de sécurité de fonctionnement
DE102004016548A1 (de) Verfahren und Anordnung zur Überwachung der Ladung einer Transporteinrichtung
EP2376871B1 (fr) Procédé de fonctionnement d'un dispositif capteur et dispositif capteur
EP3756172B1 (fr) Dispositif pour la multiplication et la sécurisation de données d'un système d'enregistrement de déplacements dans le trafic ferroviaire
WO2013056740A1 (fr) Tachygraphe numérique
WO2013164042A1 (fr) Système de sécurité d'un compteur d'énergie servant à lutter contre un accès non autorisé
DE10350647A1 (de) Verfahren und Anordnung zur mobilen Datenübertragung
DE102019212065A1 (de) Verfahren zum Protokollieren einer Verwendungshistorie eines Batteriesystems sowie Batteriesystem und Kraftfahrzeug
EP1453272B1 (fr) Appareil et méthode pour détecter et stocker des valeurs de contrôle
EP3767305A1 (fr) Procédé de fonctionnement d'un dispositif capteur de vitesse de véhicule automobile, dispositif capteur de vitesse de véhicule automobile et véhicule automobile doté d'un dispositif capteur de vitesse de véhicule automobile
DE102017219987B4 (de) Vorrichtung und Verfahren zur effizienten und kostensparenden Erfassung von Ordnungswidrigkeiten, Straftaten und/oder der verursachenden Personen
DE102021202886A1 (de) Verfahren, Recheneinheit und System zur Überwachung eines Fahrgastzellen-Innenraums
EP2838075A1 (fr) Procédé et dispositif d'enregistrement de dépassements d'une vitesse maximale admissible sur un tronçon de voie
WO2020207521A1 (fr) Module fonctionnel comprenant une mémoire de données brutes
EP3579200A1 (fr) Détecteur de mouvement et procédé de fonctionnement d'un détecteur de mouvement

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20050615

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL LT LV MK

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: B SYSTEMS AG

Owner name: FRANCOTYP-POSTALIA GMBH

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20070125

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20070807