EP3437297A1 - Procédé et système de contrôle d'intégrité permettant la surveillance de l'intégrité sans effet rétroactif - Google Patents

Procédé et système de contrôle d'intégrité permettant la surveillance de l'intégrité sans effet rétroactif

Info

Publication number
EP3437297A1
EP3437297A1 EP17720756.0A EP17720756A EP3437297A1 EP 3437297 A1 EP3437297 A1 EP 3437297A1 EP 17720756 A EP17720756 A EP 17720756A EP 3437297 A1 EP3437297 A1 EP 3437297A1
Authority
EP
European Patent Office
Prior art keywords
integrity
network
data
information
check
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP17720756.0A
Other languages
German (de)
English (en)
Inventor
Rainer Falk
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens AG
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens AG filed Critical Siemens AG
Publication of EP3437297A1 publication Critical patent/EP3437297A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Definitions

  • the invention relates to a method for the non-reactive integrity monitoring of at least one first device which is arranged in a network with high security requirement by an integrity checking device, which is arranged in a second network with low security requirement, as well as an integrity checking system with an integrity checking device and an integrity reporting device ,
  • Security solution for the transmission of data between networks with different security requirements so-called cross-domain security solutions are so far for special ⁇ le areas, such as government communication, used. Dissolved therein ⁇ th high security requirements, in particular for documents with security classification.
  • automation networks stringent requirements in terms of operational safety, that is, a fault ⁇ free and safe operation of application of the individual components, as well as with respect to real-time capability, availability and in- tegrity, and were therefore conceived as isolated sub-networks and operated.
  • a public Internet or a diagnostic network which usually meet only low security requirements, for example, unidirectional data gateways with transmitting and Empfangskno ⁇ th, as described in US 2012 0331 097 AI , used.
  • An essential component is a data diode, the ensures a transport of data in one direction only.
  • firewalls For the coupling of industrial control networks with an office network or other weiger security-relevant networks also conventional firewalls are used, which filter the data communication according to configurable filter rules.
  • Firewalls are also known, which are a Windows run ⁇ work of an automation network on the other side of the firewall, for example, in the low security critical
  • Network make it visible as a read-only drive, thus mirroring the drive.
  • This network drive can be analyzed for viruses and un ⁇ permissible changes outside the automation ⁇ approximate net factory contents.
  • the data communications on is then blocked depending on the addresses of the communication partner and the communication protocol used zugelas ⁇ sen or.
  • the inventive method for the feedback-free integrity monitoring of at least one first device, which is arranged in a first network with a high security requirement, by an integrity checking device, which is arranged in a second network with a low security requirement comprises the following method steps:
  • the non-reactive one-way communication unit since ⁇ include, for example at a data diode be designed Example ⁇ , as a monitoring device, copies the transmitted only in the safety-relevant first network data and rejects them in the second network, or by a unidi- tional transmitting optical waveguide. As a result, the requirement of non-reaction is guaranteed ⁇ makes.
  • the check information from the first network can now also be checked in the second network without the security-related restrictions of the first network, also against new virus patters or against a positive list for executable files etc. It can thus be carried out a check at any time and against any reference information.
  • configuration data and / or executable files and / or characteristic values derived therefrom are provided as check information. It can thus be appreciated for example, manipulated software insbeson ⁇ wider inadmissible introduced executables ⁇ to. Also, a manipulation of the first device by new virus software can be detected much earlier by current virus scanner outside the first network, since it does not have to wait for approval of such current virus scanner for example the authorization-restricted first network.
  • the size of the check information can be greatly reduced.
  • Such measured values are, for example, hash values of the check information that uniquely identify the configuration data or executable files.
  • meta-data of all the data to be monitored of the integrity checking unit are additionally provided and the completeness of the data provided is checked on the basis of the meta-data.
  • meta-data can be transmitted, for example, in the form of a manifest file, such as for distributing Java class libraries and Java programs.
  • the meta data contains at least one characteristic value of test data and at least a cryptographic checksum of the at least one Kennwer ⁇ tes of the test data and / or news information of the meta data.
  • This guarantees the integrity of the metadata and indicates, for example via a time stamp as actuality information, the acquisition time at which the check information was compiled and thus also active.
  • the reference information is at least one target data information or at least one pollutant software pattern.
  • a target data information can be, for example, a positive list of all files approved for the first device, in particular of all authorized executable files.
  • a target data information for example on admissions protocols be ⁇ known.
  • the status message is transmitted via a return channel of the one-way communication unit to an integration reporting device.
  • Components of the first network are distributed or features disabled. Also, a security level can be set accordingly in ⁇ nergur of the first network and communi cates ⁇ , which in turn has to perform certain functions influence.
  • An integrity reporting device may in particular be a component common in the first network.
  • the integrity reporting device can be a field device, in particular a sensor, which can forward the received status message via a protocol used in conventional operation within the first network.
  • the status message from a charging server in the second network via a charging interface to the at least one first unit übertra ⁇ gene.
  • measures are initiated in the first and / or in the second network depending on the status message.
  • an automation system can respond to an integration violation, for example by activating a restricted emergency mode or by assuming a fail-safe operating state. In a fail-safe operating state, only a faulty component is deactivated without paralyzing the entire system.
  • measures such as a short-term provision of new configuration data can be taken.
  • it is monitored in the second network whether relevant data is actually contained in the check information and, in fact, a check has been carried out by the integration check device. This ensures with high reliability that the integration check is actually done. The Vorgaukeln a review or a failure of the review is thus detectable. If a desired check is detected as not being performed, it can also be concluded that there is a manipulation in the first network and that measures are taken.
  • the integrity test system of the invention for kickback ⁇ free integrity monitoring at least one first input device which is arranged in a first network with a high security requirement, comprising a one-way communica ⁇ tion unit and an integrity verifier, said one-way communication unit is configured such that the check information of the first device to the Integrityprüf coupled, which is arranged in a second network with a low security requirement, to transmit and the Integrityprüf sexual is designed such that check information against at least one reference information to check.
  • the Integrity Testing System is thus located outside the safety-critical first network and therefore does not have to be considered in the operational safety approval, that it is non-reactive. This can be flexibly aktua ⁇ larra.
  • the integrity checking system is in particular designed to carry out a method according to the features described.
  • An integrity verifier according to the invention for non-reactive integrity monitoring at least one first device comprises a receiving unit, which is such forms ⁇ out to receive a check information and informs about the status output. It further includes a memory unit configured to store reference information. Furthermore, the integrity checking device comprises an evaluation unit, which is designed such that the check information is checked against the reference information.
  • An integrity-reporting device for feedback-free integrity monitoring of at least one first device is designed as an automation device in a first network designed as an automation system.
  • FIG. 1 shows an embodiment of the method according to the invention in the form of a flowchart; a first security-relevant network, which is coupled to a second less security-critical network with a first embodiment of an integrity testing system according to the invention in a schematic representation; a second embodiment of a erfindungsge ⁇ MAESSEN IntegrticiansprüfSystems with remote Integ ⁇ rityprüf noise in a schematic representation; and
  • FIG. 4 shows an exemplary embodiment of an integrity checking device according to the invention in a block diagram.
  • a solution for feedback-free integrity monitoring of devices of a first safety-critical network such as an automation system will now be described.
  • the starting ⁇ state 10 is located in a first network with high security requirement at least one device.
  • This NEN kön- example field devices or components of a Brusi ⁇ cherungsnetzwerks such as driving signals, sensors or switches which, for example, be a control ⁇ computer, which is likewise arranged in a closed track fuse network. Between these devices, messages are exchanged within the first network.
  • Each device includes microprocessors that are configured with software to perform a variety of functions.
  • the data transmitted between the institutions can be checked.
  • the software present in the individual devices is checked for integrity.
  • Information on the containment The software used by a device that is used for the integrity check is referred to below as check information.
  • these first devices in method step 11 provide checking information to an integrity checking device which is arranged in a second less security-relevant network, such as an office network.
  • check information transfers a device in the first network, for example, their configura ⁇ tion data and / or executable files and / or derived parameters thereof, such as a hash of the configuration data or files.
  • the transmission of the data takes place via a non-reactive one-way communication unit, for example a data diode.
  • Zussley ⁇ Lich to the actual check information meta-data is preferably provided to ensure the completeness and Cor ⁇ trueness of the one-way data.
  • a manifest file with hash values of the data to be checked and a cryptographic checksum is transmitted.
  • the checking information is then checked against at least one reference information in method step 12.
  • reference information is typically a target data information such example ⁇ , a positive list of allowed executables or configuration of the installed software, the A ⁇ direction.
  • This reference information is known in particular in closed and / or licensable networks.
  • the check information can also be checked against at least one malware sample, in particular the most recent virus samples, as reference information. For example, a violation of integrity becomes a
  • the status message is the ERS
  • the network or automation system is provided via a return channel, in particular in the form of an electrical switching signal or in the form of a data transmission via a further one-way communication unit.
  • a status message "OK" indicates unobjectionably verified test data, but it may also indicate an uncritical integrity violation
  • a critical Integri ⁇ tösnite be reported as "critical integrity vialation" to which the first network with different measures took “uncritical integrity vialation” or can react. For example, a recessed ⁇ restricted emergency operating mode to be activated or a fail-safe operational state are taken.
  • the reliability of the integrity check can be increased by a so-called liveliness check.
  • a liveliness check if indeed check information is transmitted and a corresponding message actually keeps check information ent ⁇ , and whether a review was carried out actually in the integrity verifier is monitored.
  • Figure 2 shows an industrial automation and control ⁇ system 103, which is operated in a first safety-relevant network the one hundred and first All components and devices in this first network 101 as well as their software configuration and application files are typically subject to authorization. That is, the configuration of the devices or the software as an umbrella term for all control ⁇ programs or application programs can only have spe ⁇ cial load server, not shown, and at certain points in time to be incorporated into the first network one hundred and first
  • the dustrial in ⁇ automation and control system 103 includes, for example, field devices, control computer, diagnosis computer and similar devices. Typically is very sensitive with regard to majority of its operational reliability such first network 101 and requires real-time critical data transmission Zvi ⁇ rule the facilities.
  • the first network 101 is, from a network perspective, a closed network that is physically remote from external networks, such as the second network 102 is separated.
  • a coupling of the first network 101 to a less safety-critical network 102 such as an office network of the automation network operator or to public networks such as the Internet or to a special Integrityüberwachchurch network are still desired to evaluate, for example, Di ⁇ agnosemeldung or just the software state Check the facilities in the first network by each latest virus pattern or other test information.
  • the one-way communication device 104 for example a data terminal or data lock, only allows a data stream out of the first network 101.
  • Such a one-way communi ⁇ nikations Rhein 104 thereby ensures that no signals in the opposite direction from the second network 102 can be introduced in the first network 101 or by the one-way communication unit 104 itself he ⁇ begets the first network registered.
  • Such a feedback-free transmission can be done for example by optical fibers or network decouplers, so-called network taps.
  • the drawn inspection information can be done for example by optical fibers or network decouplers, so-called network taps.
  • IMs that are provided by one or more or all of the devices of the network 103 include, for example, files, hash values of a file, or also hash values of multiple files that contain, for example, configuration data or program code.
  • CheckInformation IM can also contain a list of the running software processes of a device or contain monitoring data, so-called log files.
  • An integrity checker 106 in the second network 102 performs an integrity check of the check information IM.
  • the checking device 106 also checks whether a required check information IM actually receives data and carries out a self-monitoring.
  • the check information includes news information, including a time stamp or a counter value, on the basis of the Aktua ⁇ formality of check information IM is verified.
  • the integrity tuschsprüf healthy 106 therefore checks whether actually takes place over ⁇ testing of check information.
  • the integrity checking device 106 can have a watchdog, which is reset in each case upon successful execution of an integrity checking step.
  • Such a watchdog is a unit that monitors the function of other components. Since recognized ⁇ at a possible malfunction, so either will be indicated according to the system agreement and initiated an appropriate jump instruction ⁇ cleans the problem at be.
  • the integrity checking device 106 is preferably connected to an integrity database 107, in which reference information for the integrity check, such as, for example, desired data information or malicious software pattern is stored.
  • An integrity reporting device 105 is formed for example as a virtual sensor, since it can be addressed within a Automa ⁇ TION and control system 103 as a conventional physika ⁇ Lischer sensor. As a result, the status message can be easily queried and used, for example, in the control program of a programmable logic controller.
  • a virtual integrity sensor is, for example, an integrated circuit which can be addressed via a so-called GPIO channel to corresponding contacts. Status messages such as "Integrity Monitoring Running" or "Integrity OK" can be received via these GPIO signals and used as sensor values in the
  • Automation and control network 103 forwarded and provided there, for example via an OPC UA protocol or via a TCP / IP protocol or an http protocol or an MQTT, XMPP or AMQP protocol.
  • an optical signal transmission is possible, for example via an optical waveguide.
  • the connection between an integrity test unit 106 and the integrity of signaling device 105 is formed as a scrubka- nal, which is independent of the one-way communica tion device ⁇ 104th
  • the status messages SM are transmitted on this return channel.
  • the check information IM is transmitted to the integrity checking application 203 by a local integrity checking unit 202 via a cloud connection unit 201, which establishes a secure data connection to the cloud platform 202.
  • the data connection can be made for example by a secure TLS or IPsec protocol.
  • FIG. 4 shows an integrity checking device 106.
  • This comprises a receiving unit 120, via which the checking information IM of the integrity checking device 106 is provided.
  • the integrity checking device 106 comprises a memory unit 123, which stores reference information against which the checking information IM is checked.
  • the conjunction unit 120 and the reference database 123 are connected to an evaluation unit 122, in which the sketchinforma ⁇ tion IM is checked against the reference information from the reference database 123rd
  • a status message can also be transmitted via the connection unit 120 to the first network 101.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

La présente invention concerne un procédé et un système de contrôle d'intégrité comprenant une unité de contrôle d'intégrité (105) et une unité de notification d'intégrité (106) permettant la surveillance de l'intégrité sans effet rétroactif au moins d'un premier dispositif (103), qui est disposé dans un premier réseau (101) ayant une exigence de sécurité élevée, au moyen d'un dispositif de contrôle d'intégrité (106), qui est disposé dans un deuxième réseau (102) ayant une exigence de sécurité faible, le procédé comprenant les étapes consistant à : fournir (11) des informations de contrôle (IM) des données à surveiller du premier dispositif (103) à un dispositif de contrôle d'intégrité (106) au moyen d'une unité de communication unidirectionnelle sans effet rétroactif (104), vérifier (12) les informations de contrôle(IM) dans le deuxième réseau (102) par rapport à au moins une information de référence et transmettre (13) un message d'état (SM) à un dispositif de notification d'intégrité (105) dans le premier réseau (101). Ceci assure la surveillance de l'intégrité de la communication de données et de la configuration des logiciels de dispositifs dans un réseau critique pour la sécurité sans présenter des données supplémentaires dans le réseau critique pour la sécurité ou sans perturber la communication au sein du réseau critique pour la sécurité.
EP17720756.0A 2016-05-02 2017-04-26 Procédé et système de contrôle d'intégrité permettant la surveillance de l'intégrité sans effet rétroactif Withdrawn EP3437297A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102016207546.2A DE102016207546A1 (de) 2016-05-02 2016-05-02 Verfahren und Integritätsprüfsystem zur rückwirkungsfreien Integritätsüberwachung
PCT/EP2017/059861 WO2017190997A1 (fr) 2016-05-02 2017-04-26 Procédé et système de contrôle d'intégrité permettant la surveillance de l'intégrité sans effet rétroactif

Publications (1)

Publication Number Publication Date
EP3437297A1 true EP3437297A1 (fr) 2019-02-06

Family

ID=58664684

Family Applications (1)

Application Number Title Priority Date Filing Date
EP17720756.0A Withdrawn EP3437297A1 (fr) 2016-05-02 2017-04-26 Procédé et système de contrôle d'intégrité permettant la surveillance de l'intégrité sans effet rétroactif

Country Status (5)

Country Link
US (1) US20190149557A1 (fr)
EP (1) EP3437297A1 (fr)
CN (1) CN109328453A (fr)
DE (1) DE102016207546A1 (fr)
WO (1) WO2017190997A1 (fr)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102015214993A1 (de) 2015-08-06 2017-02-09 Siemens Aktiengesellschaft Verfahren und Anordnung zur rückwirkungsfreien Übertragung von Daten zwischen Netzwerken
EP3713188B1 (fr) * 2019-03-19 2024-06-19 Siemens Mobility GmbH Procédé et dispositif de transmission destinés à la transmission des données entre deux réseaux
FR3100626B1 (fr) * 2019-09-05 2022-12-23 Terega Systeme de transfert unidirectionnel de donnees et procede correspondant
US11768877B2 (en) * 2019-09-20 2023-09-26 Fisher-Rosemount Systems, Inc. Smart search capabilities in a process control system
US11768878B2 (en) * 2019-09-20 2023-09-26 Fisher-Rosemount Systems, Inc. Search results display in a process control system
CN114172761B (zh) * 2021-11-15 2023-06-20 中国航空工业集团公司沈阳飞机设计研究所 一种分布式1394总线网络系统完整性检查方法

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1187415A1 (fr) * 2000-09-05 2002-03-13 Siemens Aktiengesellschaft Procédé pour identifier des utilisateurs Internet
DE102006036111B3 (de) * 2006-08-02 2008-01-31 Siemens Ag Verfahren und Prüfsystem zum sicheren Übertragen einer Nachricht von einer ersten Zone in eine zweite Zone
US7649452B2 (en) * 2007-06-29 2010-01-19 Waterfall Solutions Ltd. Protection of control networks using a one-way link
US7992209B1 (en) 2007-07-19 2011-08-02 Owl Computing Technologies, Inc. Bilateral communication using multiple one-way data links
CN101127680A (zh) * 2007-07-20 2008-02-20 胡德勇 Usb光纤单向物理隔离网闸
CN101764768A (zh) * 2010-01-19 2010-06-30 北京锐安科技有限公司 一种数据安全传输系统
DE102010011022A1 (de) * 2010-03-11 2012-02-16 Siemens Aktiengesellschaft Verfahren zur sicheren unidirektionalen Übertragung von Signalen
CN101986638A (zh) * 2010-09-16 2011-03-16 珠海市鸿瑞软件技术有限公司 千兆单向型网络隔离装置
US9635037B2 (en) * 2012-09-06 2017-04-25 Waterfall Security Solutions Ltd. Remote control of secure installations
US20140337277A1 (en) * 2013-05-09 2014-11-13 Rockwell Automation Technologies, Inc. Industrial device and system attestation in a cloud platform
DE102013216847B4 (de) * 2013-08-23 2023-06-01 Siemens Mobility GmbH Verfahren, Vorrichtung und System zur Überwachung einer Sicherheits-Netzübergangseinheit
DE102013226171A1 (de) 2013-12-17 2015-07-02 Siemens Aktiengesellschaft Vorrichtung und Verfahren zur Übertragung von Daten
DE102014204417A1 (de) * 2014-03-11 2015-09-17 Siemens Aktiengesellschaft Vorrichtung und Verfahren zum Detektieren einer Manipulation an einem Programmcode
CN104113395B (zh) * 2014-08-04 2017-05-17 北京水木云科信息技术有限公司 一种无线恶劣网络环境下物联网数据安全传输的方法
DE102014226398A1 (de) * 2014-12-18 2016-06-23 Siemens Aktiengesellschaft Verfahren und Vorrichtung zum rückwirkungsfreien Erfassen von Daten

Also Published As

Publication number Publication date
US20190149557A1 (en) 2019-05-16
WO2017190997A1 (fr) 2017-11-09
CN109328453A (zh) 2019-02-12
DE102016207546A1 (de) 2017-11-02

Similar Documents

Publication Publication Date Title
WO2017190997A1 (fr) Procédé et système de contrôle d'intégrité permettant la surveillance de l'intégrité sans effet rétroactif
EP2981926B1 (fr) Dispositif de stockage de données permettant un échange de données protégé entre différentes zones de sécurité
EP3425865A1 (fr) Procédé et dispositif de transmission unidirectionnelle sans répercussion de données à un serveur d'application à distance
EP3295645B1 (fr) Procédé et système de transmission sans effet rétroactif de données entre réseaux
EP3207683A1 (fr) Procédé et dispositif de détection de données exempte de répercussions
EP3726408A1 (fr) Appareil industriel d'automatisation comprenant une unité de surveillance permettant de vérifier et de surveiller un état d'intégrité de l'appareil industriel d'automatisation
EP3695337B1 (fr) Procédé et dispositif de confirmation permettant de confirmer l'intégrité d'un système
EP3417589A1 (fr) Réduction de la capacité d'attaque d'un point faible d'un appareil par le biais d'un point d'accès à un réseau
EP3028409A1 (fr) Filtrage d'un paquet de données par un dispositif de filtrage entre réseaux
EP3665603B1 (fr) Procédé et dispositif de transmission directe et sans retour des messages de journal
DE102013221955A1 (de) Sicherheitsrelevantes System
WO2015010824A1 (fr) Surveillance de la fonctionnalité d'un dispositif de filtrage de réseau
EP3469778A1 (fr) Dispositif mémoire, dispositif de transmission de données et procédé pour transmettre des données
DE102018216959B4 (de) Verfahren zur Absicherung eines Datenpakets durch eine Vermittlungsstelle in einem Netzwerk, Vermittlungsstelle und Kraftfahrzeug
WO2021078538A1 (fr) Système de sécurité et procédé de filtrage de trafic de données
EP1473614A2 (fr) Ordinateur pour un véhicle et procédé de contrôle des échanges de données associés
WO2015043807A1 (fr) Adaptation de règles d'accès pour un échange de données entre un premier réseau et un second réseau
AT507122B1 (de) Verfahren zum betrieb einer transaktionsbasierten ablaufsteuerung
WO2022069641A1 (fr) Détermination d'un état de sécurité
WO2024088790A1 (fr) Procédé et système de détection d'anomalie liée à la sécurité dépendant de l'environnement pour une instance de conteneur
DE102021108151A1 (de) System mit einem isolierten kommunikationskanal zum ausführen eines programmcodes
DE102021205483A1 (de) Verfahren zur Prüfung einer Konfiguration mindestens einer Komponente einer Automatisierungsanlage und Automatisierungsanlage
EP4314963A1 (fr) Procédé de contrôle d'une configuration d'au moins un composant d'un système d'automatisation et système d'automatisation
EP3846412A1 (fr) Procédé de transmission de paquets de données
DE10055118A1 (de) Offenbarendes Verfahren zur Überwachung ausführbarer oder interpretierbarer Daten in digitalen Datenverarbeitungsanlagen mittels gerätetechnischer Einrichtungen

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20181030

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20191203

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20201106