EP3178031A1 - Procédé pour faire fonctionner un appareil de terrain - Google Patents

Procédé pour faire fonctionner un appareil de terrain

Info

Publication number
EP3178031A1
EP3178031A1 EP15738358.9A EP15738358A EP3178031A1 EP 3178031 A1 EP3178031 A1 EP 3178031A1 EP 15738358 A EP15738358 A EP 15738358A EP 3178031 A1 EP3178031 A1 EP 3178031A1
Authority
EP
European Patent Office
Prior art keywords
user
security
field device
function
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP15738358.9A
Other languages
German (de)
English (en)
Inventor
Johannes Sprenger
Thomas Jögel
Holger Eberhard
Marco Colucci
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Endress and Hauser Process Solutions AG
Original Assignee
Endress and Hauser Process Solutions AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Endress and Hauser Process Solutions AG filed Critical Endress and Hauser Process Solutions AG
Publication of EP3178031A1 publication Critical patent/EP3178031A1/fr
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • G05B19/042Programme control other than numerical control, i.e. in sequence controllers or logic controllers using digital processors
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/418Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS] or computer integrated manufacturing [CIM]
    • G05B19/4183Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS] or computer integrated manufacturing [CIM] characterised by data acquisition, e.g. workpiece identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/088Access security using filters or firewalls
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/25Pc structure of the system
    • G05B2219/25428Field device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/04Access control involving a hierarchy in access rights
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/02Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]

Definitions

  • the invention relates to a method for operating a field device, to an arrangement comprising a field device and an operating device, as well as to a
  • Transfer control unit which serves to manage access to the restricted area.
  • mobile devices such as smartphones and other handheld operating devices running applications that can connect to field devices to configure them or read diagnostic information. These operating devices or the applications have on it
  • the invention is based on the object, one, in particular scalable,
  • Specify access control for access to one or more field devices in a plant The object is achieved by a method, an arrangement and a computer program product.
  • the object is achieved by a method for operating a field device, which field device has settings and / or functions, which in different security levels are divided, wherein one of the settings and / or functions of the field device is selected by a user, wherein in
  • At least one security measure is executed, wherein the security measure determines whether the selected setting and / or function is released for the user.
  • the settings may, for example, be one or more parameters of the field device. These parameters can serve to function or perform one or more functions of the field device, such as the
  • a function may, for example, be a specific function for calculating measured values, for example, based on a specific function
  • Algorithm or to act a function for determining a state of the field device, such as a diagnostic function. Under operating can thus be understood manipulating a setting or calling a function of the field device.
  • the method of proximity of a user to the field device or mobile terminal can be easily validated. This is an advantage over
  • the security level is defined by the choice of the encryption algorithm, the choice of the key or password length.
  • the proposed method can be checked, for example by detecting biometric features, whether the user is present, i. in physical proximity to the HMI device.
  • the user can have a physical, secure and possibly
  • a first number of security measures are carried out, and in the event that a second setting and / or function, which is a second security level is selected, a second number of security measures is performed, wherein the second number exceeds the first number.
  • the second security level for example, higher than the first level of security, as a higher number of security measures
  • the first or second security measure may be one of the following security measures: -Recognizing biometric features of the inside of the hand and / or the back of the hand, -recognizing biometric features of the ear,
  • Movements for example.
  • a predetermined curve which is specified by displaying a template L on the display D, preferably simultaneous detection of a biometric characteristic such as.
  • a user can thus, for example by means of an application such as FieldCare, calibrate a field device or otherwise call functions and make adjustments.
  • an application such as FieldCare
  • Security measures take place.
  • the identity of the user can be determined and, for example, stored on a badge, security information, such as.
  • a first security measure determines whether a user is present. For this purpose, for example, a simple swipe gesture can be used or the user must, for example, execute a predetermined gesture along a predetermined curve on a touch display of the operating device.
  • the at least one security measure can be carried out, for example, only on the operating device.
  • Security measure detects a first number of biometric features that serve as the first identifier to identify the user.
  • Security measure detects a second number of biometric features that serve as a second identifier to identify the user.
  • the second number of biometric features may be greater than the first number of biometric features. For example. For example, more features of a fingerprint may be captured for this purpose, which typically requires more time or computing power, but is more likely to determine the identity of the user.
  • the first and / or second security measure determines whether the selected setting and / or function is released for the user.
  • the second security measure is executed instead of the first security measure, if the selected function belongs to a second security level which is higher than a first security level, which belongs to at least one other setting and / or function of the field device.
  • the second security measure is executed in addition to the first security measure if the selected function belongs to a second security level which is higher than a first security level that belongs to at least one other setting and / or function of the field device.
  • the detected first and / or second identifier is compared with a first and / or second identifier serving as a reference stored, for example, in the field device or an operating device, and depending on the comparison, the selected function of the field device for the User is released.
  • a biometric hand scan of the hand or a finger of the user can be recorded and stored as a reference.
  • the maximum number of features such as the number of minutia used for the highest security level.
  • This reference can be encrypted and stored on a server, SIM card or other memory.
  • the detected first and / or second identifier is encrypted and compared with the stored and also encrypted first and / or second identifier serving as a reference.
  • the biometric features are detected by means of the field device.
  • capacitive, optical, thermal or ultrasonic technology based sensor can be used, which is integrated into the field device.
  • the biometric features are detected by means of an operating device, such as a hand-held operating device, in particular a smartphone. So, smartphones nowadays have corresponding sensors anyway.
  • an application on the HMI device is used to provide a user with biometric features
  • the senor may be present on the operating device, on the other hand, the application that can use this sensor data for the purpose of releasing a call of a function or a
  • the user can by the
  • Authentication and / or authorization by means of the application on the HMI device select settings or / and functions of a particular security level on multiple field devices or run.
  • a comparison is made between the detected first and / or second identifier and a first and / or second identifier stored on a server or the corresponding encryptions, the server preferably being located on one remote from the operator device Unit is located.
  • HMI device select the setting and / or function on the field device.
  • biometric features of a single biometric characteristic are detected as the first identifier.
  • a second identifier is detected, wherein the biometric features of a biometric characteristic different from the first identifier (fingerprint, DNA, hand geometry, etc.) are detected as the second identifier.
  • the object is achieved by an arrangement comprising a field device and an operating device and possibly a server for carrying out the method according to one of the previous embodiments.
  • FIG. 1 shows a schematic representation of an embodiment of the proposed invention, in which a user in a system receives access to a field device by means of an operating device,
  • Figure 1 shows a schematic representation of a system with a user BE on site in the system A by means of an operating unit BG access to one of
  • user BE registers on a server S in order to download the application for his operating unit BG. After the successful registration, the user BE receives, for example, an identification code transmitted by the server S. Subsequently, the user BE can download the application (eg an app) to his operating unit BG.
  • application eg an app
  • the identification code has to be specified at least once, for example on the operating unit BG.
  • a security measure for example, in the form of a
  • the scan is preferably for the maximum
  • Security level performed i. so many features, such as minutiae, are read over the duration of the scan, as defined for that security level. From the data of the palm scans an encoding can then be generated by means of an algorithm.
  • the identification code and the coding of the palm scan, which serves as an identifier, for the maximum security level are stored for the user BE as a reference, for example on the operating device BG.
  • the information for the authentication is stored on the operating unit BG, i. Identification code and the coding of the palm print by the algorithm.
  • the user BE In order to gain access to the field device F1 with its settings and / or functions, the user BE starts the application on his operating device BG. For example, all user-ready field devices F1, F2, F3 are presented in a so-called LiveList to the user BE. The user BE selects a field device F1 from this list. After the connection selection, the application can open a page on the operating device BG, by means of which the user BE can, for example, by means of one of the proposed security measures authenticate. For this purpose, for example, an above-mentioned palm scan can be used. This palm scan can then be compared to the stored palm scan to verify the identity of the user BE.
  • an above-mentioned palm scan can be used. This palm scan can then be compared to the stored palm scan to verify the identity of the user BE.
  • the user must hold his hand longer or only very briefly in the grid, for example in the form of a manual template. This can be used to implement security levels that take different periods of time. The longer the scan is performed, the more hand features, such as minutiae, can be identified.
  • the application on the operating unit BG uses the algorithm mentioned to calculate an encoding for the detected features. This coding is compared with the data of the registration process, ie the reference determined there. The application then authenticates the user BE upon agreement and releases the called setting and / or function. The user BE can thus make settings on the field device F1 and / or call functions.
  • the proposed method can also be used for access authorization to the application itself, so that the at least one security measure before the
  • Running the application on the operating unit BG is executed.
  • the communication between the field device F1 and the operating device BG or between the operating device BG and the server S can preferably be encrypted.
  • the acquired biometric data such as the data of the palm scan, can be sent to the server in the form of an encrypted media stream.
  • the authentication of the user BE is then subsequently stored in the server S
  • connection to the server S can be secured via a firewall.
  • dashed line A represents a barrier (e.g., wall or light barrier) for unauthorized persons or systems.
  • Each user BE who wishes to access the facility must, in order to change or check the plant status (e.g., field device settings, PLC program), first log in via the handheld scanner C by, for example, using his
  • a user BE authenticates for the first time outside the plant by means of a
  • the palm scan is performed for the highest security level, i. the highest number of palms features among all
  • the access data in the form of the palm scan and the identification code are then transmitted from the palm-reading scanner C to the server S.
  • the physical and / or logical access restriction E is opened and the now authenticated user BE is granted access to the installation.
  • the authenticated user BE can then record a connection with a field device F1, for example via a
  • the user BE can then select one of the field devices F1 by means of the application on the operating device BG. Then, as a security measure, a palm scan can take place by means of the operating device BG, this is illustrated in FIG.
  • the features detected by means of the security measure, the current security level (which, for example, are predetermined by the called function of the field device and serve as an identifier for the user BE) are sent, for example in the form of a stream to the server S. There, the information can be compared with the access data collected during registration and an authentication algorithm can be performed.
  • the user BE can be authenticated by the server S. Be
  • Authorization level can also be stored on the server S. After authentication, the user BE can connect to the field device F1 and perform functions in the scope of granted authorization.
  • the palm scan or the capture of other or more biometric
  • characteristics can not be performed by the operating device BG or an application on it, but by the field device F1.
  • the field device F1 may have a camera, not shown, and the processing logic for carrying out the proposed invention may be implemented in the firmware of the field device F1.
  • the processing logic can also be placed on a server S and the server receives the data collected by means of the camera in the form of a data stream from Field device F1 transmitted or the field device F1 calculates an encoding of
  • the field device F1 can be connected via a field bus with other field devices F2, F3, F, such as, for example, other sensors and / or actuators, via a fieldbus FB.
  • a control unit which is used to control the process in the system, can be connected to this field bus FB and communicate with the field devices.
  • Control unit SE can in turn be connected to a higher-level first network N1 to which further computing units RE which serve to operate plant A are connected. This may, for example, be a so-called engineering station. These computer units RE can likewise be connected to one another via a higher-order second network N2 and to the server S, which serves, for example, for the authorization and / or authentication of a user BE.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Automation & Control Theory (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Quality & Reliability (AREA)
  • Manufacturing & Machinery (AREA)
  • Human Computer Interaction (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

L'invention concerne un procédé pour faire fonctionner un appareil de terrain (F1) qui comprend des réglages et/ou des fonctions qui sont classés en différents niveaux de sécurité ; l'un des réglages et/ou l'une des fonctions de l'appareil de terrain (F1) est sélectionné par un utilisateur (BE) ; au moins une mesure de sécurité est prise en fonction du niveau de sécurité, auquel le réglage sélectionné et/ou la fonction sélectionnée appartient ; on déterminée par la mesure de sécurité si le réglage sélectionné et/ou la fonction sélectionnée de l'appareil de terrain (F1) est libéré pour l'utilisateur (BE).
EP15738358.9A 2014-08-04 2015-07-16 Procédé pour faire fonctionner un appareil de terrain Ceased EP3178031A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102014111046.3A DE102014111046A1 (de) 2014-08-04 2014-08-04 Verfahren zum Bedienen eines Feldgerätes
PCT/EP2015/066261 WO2016020165A1 (fr) 2014-08-04 2015-07-16 Procédé pour faire fonctionner un appareil de terrain

Publications (1)

Publication Number Publication Date
EP3178031A1 true EP3178031A1 (fr) 2017-06-14

Family

ID=53610897

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15738358.9A Ceased EP3178031A1 (fr) 2014-08-04 2015-07-16 Procédé pour faire fonctionner un appareil de terrain

Country Status (4)

Country Link
US (1) US10574663B2 (fr)
EP (1) EP3178031A1 (fr)
DE (1) DE102014111046A1 (fr)
WO (1) WO2016020165A1 (fr)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102014111046A1 (de) 2014-08-04 2016-02-04 Endress+Hauser Process Solutions Ag Verfahren zum Bedienen eines Feldgerätes
US10382312B2 (en) 2016-03-02 2019-08-13 Fisher-Rosemount Systems, Inc. Detecting and locating process control communication line faults from a handheld maintenance tool
DE102016106179B4 (de) * 2016-04-05 2019-03-28 Endress+Hauser Flowtec Ag Feldgerät der Mess- und Automatisierungstechnik
US10554644B2 (en) 2016-07-20 2020-02-04 Fisher-Rosemount Systems, Inc. Two-factor authentication for user interface devices in a process plant
US9805528B1 (en) * 2016-07-20 2017-10-31 Fisher-Rosemount Systems, Inc. Authentication and authorization to control access to process control devices in a process plant
US11605037B2 (en) 2016-07-20 2023-03-14 Fisher-Rosemount Systems, Inc. Fleet management system for portable maintenance tools
US10374873B2 (en) 2016-07-22 2019-08-06 Fisher-Rosemount Systems, Inc. Process control communication between a portable field maintenance tool and a process control instrument
US10585422B2 (en) 2016-07-22 2020-03-10 Fisher-Rosemount Systems, Inc. Portable field maintenance tool system having interchangeable functional modules
US10375162B2 (en) 2016-07-22 2019-08-06 Fisher-Rosemount Systems, Inc. Process control communication architecture
US10599134B2 (en) 2016-07-22 2020-03-24 Fisher-Rosemount Systems, Inc. Portable field maintenance tool configured for multiple process control communication protocols
US10270853B2 (en) 2016-07-22 2019-04-23 Fisher-Rosemount Systems, Inc. Process control communication between a portable field maintenance tool and an asset management system
US10505585B2 (en) 2016-07-25 2019-12-10 Fisher-Rosemount Systems, Inc. Portable field maintenance tool with a bus for powering and communicating with a field device
US10764083B2 (en) 2016-07-25 2020-09-01 Fisher-Rosemount Systems, Inc. Portable field maintenance tool with resistor network for intrinsically safe operation
US10481627B2 (en) 2016-07-25 2019-11-19 Fisher-Rosemount Systems, Inc. Connection check in field maintenance tool
HUE060007T2 (hu) * 2016-10-19 2023-01-28 Grieshaber Vega Kg Kezelõkészülék és eljárás mérõkészülék mûködtetésére
JP6769284B2 (ja) * 2016-12-16 2020-10-14 横河電機株式会社 設定装置、設定方法、設定プログラム、記録媒体、及び端末装置
DE102019127490A1 (de) * 2019-10-11 2021-04-15 Analytik Jena Gmbh Verfahren zum Bedienen eines Messinstruments
DE102019131833A1 (de) * 2019-11-25 2021-05-27 Endress + Hauser Wetzer Gmbh + Co. Kg Verfahren zur Überprüfung der Einstellung von vorgegebenen Sicherheitsfunktionen eines Feldgeräts der Prozess- und Automatisierungstechnik
DE102021132322A1 (de) 2021-12-08 2023-06-15 Endress+Hauser SE+Co. KG Verfahren und System zum Verbindungsaufbau zwischen einem Feldgerät der Automatisierungstechnik und einem mobilen Bediengerät
DE102022105642A1 (de) 2022-03-10 2023-09-14 Herrmann Ultraschalltechnik Gmbh & Co. Kg Ultraschallbearbeitungsvorrichtung mit Kontrollsystem sowie Kontrollsystem für eine Ultraschallbearbeitungsvorrichtung mit Authentifizierungseinrichtung
CN115080945B (zh) * 2022-07-27 2022-11-08 保利长大工程有限公司 一种施工装置的控制方法及控制系统

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102011081796A1 (de) * 2011-08-30 2013-02-28 Endress + Hauser Gmbh + Co. Kg Verfahren zum Bedienen eines Feldgerätes

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003091509A (ja) * 2001-09-17 2003-03-28 Nec Corp 携帯通信機器の個人認証方法およびそれを記述したプログラム
DE10255517A1 (de) * 2002-11-27 2004-06-09 Endress + Hauser Wetzer Gmbh + Co. Kg Verfahren zur Identifikation eines Benutzers insbesondere bei Geräten der Prozessautomatisierungstechnik
DE10315526A1 (de) * 2003-04-04 2004-10-28 Siemens Ag Verfahren und Einrichtung zur sicheren Betriebsartenumschaltung einer industriellen Steuerung oder Regelung für Werkzeug- oder Produktionsmaschinen
DE102005014050A1 (de) * 2005-03-23 2006-09-28 Endress + Hauser Process Solutions Ag Verfahren zum sicheren Bedienen eines Feldgerätes der Automatisierungstechnik
WO2006125404A1 (fr) * 2005-05-26 2006-11-30 Siemens Aktiengesellschaft Procede pour regler un appareil de terrain electrique
US9244455B2 (en) * 2007-09-10 2016-01-26 Fisher-Rosemount Systems, Inc. Location dependent control access in a process control system
US8665062B2 (en) 2008-06-30 2014-03-04 Telecom Italia S.P.A. Method and system for communicating access authorization requests based on user personal identification as well as method and system for determining access authorizations
EP2580886A4 (fr) * 2010-06-09 2015-04-29 Actatek Pte Ltd Système d'accès sécurisé employant une identification biométrique
US9270653B2 (en) * 2011-05-11 2016-02-23 At&T Mobility Ii Llc Carrier network security interface for fielded devices
DE112011105594T5 (de) * 2011-09-09 2014-07-03 Mitsubishi Electric Corp. Programmierbare Anzeige
TW201339917A (zh) * 2012-03-30 2013-10-01 Hon Hai Prec Ind Co Ltd 用於電子裝置中的操控方法及系統
US20130307667A1 (en) * 2012-05-17 2013-11-21 Asustek Computer Inc. Authentication system of portable electronic device and portable electronic device using the same
JP5939271B2 (ja) * 2013-07-09 2016-06-22 横河電機株式会社 機器設定装置及びプログラム、記録媒体、並びに情報伝達システム及び方法
KR102187833B1 (ko) * 2014-01-02 2020-12-07 삼성전자 주식회사 전자 장치의 기능 실행 방법 및 이를 사용하는 전자 장치
DE102014111046A1 (de) 2014-08-04 2016-02-04 Endress+Hauser Process Solutions Ag Verfahren zum Bedienen eines Feldgerätes

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102011081796A1 (de) * 2011-08-30 2013-02-28 Endress + Hauser Gmbh + Co. Kg Verfahren zum Bedienen eines Feldgerätes

Also Published As

Publication number Publication date
DE102014111046A1 (de) 2016-02-04
US10574663B2 (en) 2020-02-25
WO2016020165A1 (fr) 2016-02-11
US20170257378A1 (en) 2017-09-07

Similar Documents

Publication Publication Date Title
WO2016020165A1 (fr) Procédé pour faire fonctionner un appareil de terrain
AT506619B1 (de) Verfahren zur zeitweisen personalisierung einer kommunikationseinrichtung
DE102014101495B4 (de) Verfahren zum Zugang zu einem physisch abgesicherten Rack sowie Computernetz-Infrastruktur
AT507759A1 (de) Anforderungsbasiertes personenidentifikationsverfahren
EP2924523B1 (fr) Procédé d'extension des fonctions d'un appareil de soudure électrique et appareil de soudure destiné à l'exécution du procédé
WO2014023468A1 (fr) Autorisation d'un usager par un appareil de communication portable
EP3327679A1 (fr) Procédé de contrôle d'accès d'un groupe de personnes au moyen de plusieurs appareils de lecture et de plusieurs jetons
EP3215974B1 (fr) Procédé pour fournir un code d'accès à un appareil portable, et appareil portable
DE102011078018A1 (de) System zum Ausführen von Fernfunktionen eines Kraftfahrzeugs
EP3410241B1 (fr) Procédé de communication sécurisée avec un appareil de mesure de terrain du processus industriel et appareil de mesure de terrain correspondant
DE19924628A1 (de) Einrichtung und Verfahren zur biometrischen Authentisierung
DE102016113499A1 (de) Authentifizierungsverfahren zur Authentifizierung eines Benutzers eines Endgeräts
DE102010031932A1 (de) Verfahren zur Zugangskontrolle und entsprechende Vorrichtung
EP3657750B1 (fr) Procédé d'authentification des lunettes intelligentes dans un réseau de données
DE102006006804A1 (de) Autorisierung eines Anwenders für ein Automatisierungsgerät
DE102016107250A1 (de) Verfahren, Einrichtung und Computerprogramm zur Multi-Faktor-Authentifizierung und/oder -Identifizierung von Benutzern
EP3792794B1 (fr) Appareil de capture d'empreintes
WO2019105666A1 (fr) Procédé et système pour fournir une fonction technique de données au moyen d'un système de traitement de données d'un véhicule guidé
WO2019042594A1 (fr) Commande d'une fonction d'un véhicule à moteur
DE102022106241A1 (de) Kontaktlose Identifizierung und Authentifizierung einer Person
DE102022109134A1 (de) Zugriffsverfahren auf ein Feldgerät der Prozessautomatisierungstechnik
DE102019210975A1 (de) Verfahren zum sicheren Zurücksetzen und Wiederherstellen von Zugängen auf Automatisierungssystemen
WO2019180173A1 (fr) Coffre fort et système de sécurité d'un coffre-fort
DE102020111285A1 (de) Verfahren zur Überprüfung einer Zutrittsberechtigung
AT514340A2 (de) Verfahren und Mobiltelefon zum Herbeiführen einer Zustandsänderung an/in einem zu steuernden Gerät

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20170124

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20191010

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20230529