EP3765928A1 - Gestion sécurisée de données d'accès pour dispositifs de commande - Google Patents

Gestion sécurisée de données d'accès pour dispositifs de commande

Info

Publication number
EP3765928A1
EP3765928A1 EP19727858.3A EP19727858A EP3765928A1 EP 3765928 A1 EP3765928 A1 EP 3765928A1 EP 19727858 A EP19727858 A EP 19727858A EP 3765928 A1 EP3765928 A1 EP 3765928A1
Authority
EP
European Patent Office
Prior art keywords
control device
data
verification data
access
machine
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP19727858.3A
Other languages
German (de)
English (en)
Inventor
Michael Hegmann
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens AG
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens AG filed Critical Siemens AG
Publication of EP3765928A1 publication Critical patent/EP3765928A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B15/00Systems controlled by a computer
    • G05B15/02Systems controlled by a computer electric
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2139Recurrent verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Definitions

  • the present invention is based on an operating method for a control device of a machine or system
  • control device accepts access data at any time
  • control device compares the received access data with a current access authorization
  • control device in the event of a match, enables access to user data stored within the control device,
  • the control device creates and / or takes the user data into account as part of the control of the machine or system.
  • the present invention is also based on a computer program that includes machine code that can be processed by a control device for a system or machine, the processing of the machine code by the control device causing the control device to carry out an operating method of the type mentioned at the beginning ,
  • the present invention also proceeds from a control device for a plant or machine,
  • control device has a connection to a computer network via which the control device can be connected to a computer
  • the control device is programmed with a computer program of the type mentioned above, so that it executes an operating method of the type mentioned at the beginning.
  • Control devices for machines and systems are operated by people in many cases.
  • the respective person makes a specification which is taken into account by the control device when executing its normal operating program, i.e. the control of the machine or system.
  • the control device When some- machines or systems can be completely uncritical whether the person who makes the specifications is authorized to do so. With other machines or systems, however, it must be reliably ensured that specifications which are given to the control device are only specified by authorized persons.
  • the authentication and authorization of "normal" users can be configured in a simple and secure manner.
  • an administrator or a similar person
  • Send the computer a list of user names and associated passwords via a computer network to the control device and update this list as required.
  • this list can be changed by the administrator at any time, for example if an employee of the operator of the system or machine leaves the company or periodically after one month or a similar period of time, conversely, the user name and password can be transmitted from the control device to the computer and, if the user is duly authorized, they can be released from the computer.
  • control device there are also user data within the control device which are taken into account by the control device in the context of the control of the machine or system, but in which it is undesirable for "normal" users to set, change and in some cases only view them can.
  • user data can relate, for example, to the parameterization of the control, for example the setting of control loops by means of which parts of the machine or system are controlled, or diagnostic data.
  • the setting, changing and viewing of such user data should also be possible, but not by "normal” users. Instead, it should be necessary for a service employee of the manufacturer of the machine or system or a service employee of the manufacturer registers the control device with special access data to the control.
  • Another approach is to connect the control device temporarily or permanently to a computer of the manufacturer of the machine or system or the control device and to transfer the access data of the service employee to this computer and to check there, or vice versa, the access authorization from this computer to Transfer control device.
  • the problem with this procedure is that the connection to the computer network is disrupted can be. In this case, the service employee can no longer log on to the control device.
  • Another approach consists in the control device issuing a primary code in plain text to the service employee on site, the service employee deriving a secondary code from the primary code via an algorithm, which code he must specify for the control device.
  • the weak point of this approach is that the algorithm could be known.
  • Another approach is that the service employee can only register with the control device with certain devices (for example a particular laptop) that have a certificate that is classified as trustworthy. In this case, the control device must nevertheless be able to reliably recognize such certificates. They must therefore be stored in the control device. Nor should it be possible to manipulate or forge such certificates. This is usually guaranteed. However, care must be taken to ensure that the certificate on the device by means of which the service employee logs on to the control device matches one of the certificates on the control device. This means that it must be possible to store new certificates on the control device and to be able to delete outdated certificates.
  • the special user data can also be changed by any normal user.
  • the object of the present invention is to provide possi bilities by means of which the problems of the prior art are solved.
  • an operating method of the type mentioned at the outset is designed
  • control device receives encrypted verification data from time to time via a connection to a computer network and stores the received verification data in encrypted or unencrypted form as current verification data within the control device
  • control device derives the current access authorization from the unencrypted current verification data
  • Time of receiving the verification data is already stored as current verification data within the control device, is stored as old verification data
  • control device also compares the received access data with an old access authorization derived from the old verification data, - That the control device releases the operator's access to the user data even if the received access data match the old access authorization, and
  • the verification data is updated from time to time and therefore again and again. This avoids the problems that can arise from outdated access data.
  • the encrypted verification data is not only transmitted when problems have occurred on the control device, the machine or the system and thus, in particular, the connection to the computer network could be disrupted, but rather from time to time. Until the next transmission of new verification data, the last verification data transmitted are then valid or current. By storing the "old" verification data, it is further achieved that valid verification data are also present in the control device if problems occur when the encrypted verification data are transmitted or when the verification data are saved as current verification data. By overwriting the previously Data stored as old verification data ensures that a person who only knows “sufficiently old verification data” does not have unauthorized access to the control device.
  • An asymmetrical encryption method is preferably used to encrypt and decrypt the verification data.
  • the control device decrypts the received verification data before or after storing the verification data by means of a secret key, while the encryption by means of a public key different from the secret key Key is done.
  • the control device can network the public key for retrieval via the computer and / or one arranged on the control device
  • the encrypted verification data can be transmitted from time to time as required.
  • the encrypted verification data of the control device can be specified by the computer at periodic intervals.
  • the computer is the active part that determines the encrypted verification data to the control device.
  • the control device is the active part, that is to say that the control device rarely calls the encrypted verification data from the computer via the computer network.
  • the retrieval can take place, for example, on the basis of a time sequence monitored by the control device and / or on the basis of a specification of an update command by an operator. This operator can be the service employee or a "normal" operator.
  • PLC programmable logic controller
  • a computer program of the type mentioned at the outset is designed such that the processing of the machine code by the control device causes the control device to carry out an operating method according to the invention.
  • FIG. 1 shows a control device for a system
  • a plant or machine 2 is to be controlled by means of a control device 1.
  • the system or machine 2 can in principle be of any nature.
  • it can be a machine tool, a robot, a packaging machine, a chemical system or another machine or system. It can also be a drive.
  • the control device 1 is designed according to its application.
  • a drive is the drive control.
  • control device 1 Regardless of its specific training as a CNC, MC, PLC or other type of control device, the control device 1, as shown in FIG. operation in which it controls the machine or system 2, cyclically steps S1 to S3.
  • step S1 the control device 1 receives state data Z of the machine or system 2 via sensors 3, for example position signals, speed signals, temperature signals or a response from limit switches.
  • step S2 the control device 1 determines control signals C for actuators 4.
  • step S3 the control device 1 outputs the determined control signals C to the actuators 4, so that the state of the machine or system 2 is influenced via the control of the actuators 4.
  • step S2 is carried out by the control device 1, taking into account the status data Z.
  • the control device 1 takes into account state data Z 'stored within the control device 1 and useful data ND stored within the control device 1, hereinafter briefly referred to as internal state data Z' and internal useful data ND.
  • the control device 1 therefore takes into account the internal status data Z 'and the internal useful data ND as part of the control of the machine or system 2.
  • EEPROM electrically erasable programmable read-only memory
  • a battery-backed RAM electrically erasable programmable read-only memory
  • another memory the content of which is retained when the power supply to the control device 1 is switched off.
  • the control device 1 is programmed with a computer program 5 per.
  • the computer program 5 comprises machine code 6, which can be processed by the control device 1.
  • the processing of the machine code 6 by the control device 1 first has the effect that the control device 1 controls the machine or system 2 in normal operation in accordance with the procedure explained in connection with FIG. If necessary, the control device 1 can also take into account additional parameterizations. In the context of the present invention, however, this is of secondary importance. In addition, however, the control device 1 carries out further measures, which he will explain in connection with the other FIGs. In this context it is important that the control device 1 has a connection 7 to a computer network 8, so that the control device 1 can be connected to a computer 9.
  • the computer network 8 can be, for example, the Internet or the World Wide Web.
  • the computer 9 can, for example, be manufactured by a manufacturer of the control device 1 or a manufacturer of the system or machine. machine 2 - both in contrast to the operator of the system or machine 2 - operated.
  • the control device 1 receives the verification data VD from the computer 9 in a step Sil via the connection 7 to the computer network 8.
  • the verification data VD are cryptographically encrypted.
  • the verification data VD can be encrypted according to an asymmetrical cryptographic method, that is to say according to a method in which a first key is used for encryption, but a second key different from the first key is decrypted.
  • the first key is usually referred to as a public key, the second key as a private or secret key.
  • a known asymmetric cryptographic method of this type is the RSA method, named after its inventors Rimest, Shamir and Adleman. However, other methods are also known.
  • step S12 the control device 1 decrypts the received verification data VD and thus determines decrypted verification data VD '.
  • step S13 the control device 1 stores the decrypted verification data VD '.
  • the decryption of step S12 usually only relates to the transmission-related encryption.
  • the verification data VD 'determined by step S12 are generally internally encrypted again.
  • the verification data VD ' is generally stored retentively in the control device 1.
  • Step S13 stores the (partially) decrypted verification data VD '.
  • step S12 is omitted and control device 1 in step S13 stores the (completely) encrypted verification data VD.
  • step S12 is only shown in broken lines in FIG.
  • the control device 1 executes steps S11 to S13 from time to time.
  • the time interval between two executions of steps Sil to S13 as such can be as required. As a rule, it will be in the range of several days, possibly in the range of weeks or months.
  • the way in which it is ensured that the verification data VD is transmitted again and again to the control device 1 may be as required.
  • step Sil is divided into two steps S21 and S22, as shown in FIG. 4.
  • step S21 the control device 1 checks whether the verification data VD are transmitted to it. As soon as this is the case, the control device 1 accepts the transmitted verification data VD in step S22.
  • control device 1 it is possible for the control device 1 to wait for the expiry of a timer 10 (see FIG. 1) in a step S31, as shown in FIG. 5. If the timer 10 has expired, the control device 1 proceeds to a step S32. In step S32, the control device 1 requests the computer 9 to transmit new encrypted verification data VD. If the timer 10 has not yet expired, the control device 1 can return to step S31. Alternatively or in addition to the presence of step S31, it is possible that a step S33 is present. in the
  • Step S33 checks the control device 1 whether it receives an update command A from an operator 11 (see FIG. 1) was specified. If so, controller 1 proceeds to step S32. Otherwise, it goes back to step S31 or step S33.
  • the control device 1 is the active part that requests the transmission of the encrypted verification data VD.
  • control device 1 accepts access data D in a step S41.
  • the access data D can be specified at any time.
  • the input data D can be predetermined by the control device 1, for example, by the operator 11. If the
  • step S12 the control device 1 decrypts the stored verification data VD in a step S42 and thus determines the decrypted verification data VD '.
  • Step S42 is only shown in dashed lines in FIG. 6 because it is only present if step S12 is not present. In terms of content, it corresponds to step S12.
  • step S43 the control device 1 compares the received access data D with a current access authorization D '.
  • the control device 1 derives the current access authorization P 'from the decrypted verification data VD'.
  • the current access authorization D ' is identical to the decrypted verification data VD'.
  • the decrypted verification data VD ' contain the data required for checking the access authorization for many people or many devices. In this case, the control device 1 previously separates the individual access authorizations D 'as part of step S43.
  • step S44 the control device 1 checks whether there is a match in the comparison of step S43. In the event of a match, the control device 1 releases the access of the operator 11 to the useful data ND in a step S45. Otherwise, in the case of non-agreement Mood, the control device 1 does not release the access in a step S46.
  • the decrypted verification data VD ' are still internally encrypted.
  • the verification data VD ' is decrypted again before the actual comparison.
  • These verification data VD 'are therefore only (completely) decrypted by the control device 1 if they are currently required.
  • the control device 1 currently encrypts the specified access data D in the step S41 and compares the access data D and the access authorization D 'on the basis of this in the step S44. For example, hash values can be compared with one another.
  • the encryption (that is to say the determination of the encrypted verification data VD) is preferably carried out by means of a first key (public key) and the decryption (that is to say the determination of the unencrypted verification data VD ') by means of a second key which is different from the first key (private key).
  • the computer 9 can determine the encrypted verification data VD, the computer 9 must know the first key (public key). It is possible that the first key and the second key are already known to the manufacturer of the control device 1 during the manufacture of the control device 1. In this case, the manufacturer can store the second key in the control device 1 while internally storing the first key. Publication of the first key is possible, but not absolutely necessary. Alternatively, it is possible to store both keys in the control device 1.
  • control device 1 also executes a step S51, in which the control device 1 provides the first key for retrieval via the computer network 8.
  • control device 1 provides the first key for retrieval via an interface 12 arranged on the control device 1.
  • the control device 1 If the first key is provided via the computer network 8, it is possible for the control device 1 to execute the procedure of FIG. 7 in parallel or quasi-parallel to the procedures of FIGS. 2 to 6 in the background. In this case, the control device 1 executes the procedure of FIG. 7 regardless of whether the procedures of FIGS. 2 to 6 are also carried out or not.
  • the control device 1 it is possible for the control device 1 to transmit the first key to the computer 9 in response to a specific request from the computer 9. In the event that the first key is provided via the interface 12 arranged on the control device 1, the transmission usually takes place in response to a specific request from the operator 11.
  • the control device 1 generally also carries out either the procedure of FIG. 3 and the associated configurations according to FIGS. 4 and 5, likewise in the background, that is to say regardless of whether the procedures of FIGS. 2 and 6 are carried out or not.
  • the procedures in FIGS. 2 and 6, on the other hand, are generally mutually exclusive. It is therefore possible without further ado that at a certain point in time neither the procedure of FIG. 2 nor the procedure of FIG. 6 is carried out. It is also possible that either the procedure of FIG. 2 or the procedure of FIG. 6 is carried out at a certain point in time. On the other hand, it is generally not permissible for both the procedure in FIG. 2 and the procedure in FIG. 6 to be carried out at a certain point in time. In exceptional cases, this may also be possible.
  • step S61 the control device 1 keeps those verification data VD 'which are already stored as the current verification data VD' within the control device 1 at the time when the verification data VD is received, and are further stored.
  • step S61 for example, the initially still current verification data VD' can be stored from a base memory 13 into an additional memory 14. Only then does the control device 1 store it from the newly received verification data VD determined decrypted verification data VD 'in the base memory 13. Data previously contained in the additional memory 14 are overwritten.
  • the control device 1 therefore has (exactly) two verification data VD', VD ", namely the current verification data VD 'on the one hand and the old verification data VD" on the other hand. It is therefore in addition to the representation in FIG.
  • step S71 in which the control device 1 compares the received access data D with an old access authorization D ". Accordingly, step S71 can also include the decryption of the old verification data VD ". Furthermore, in a step S72, the control device 1 checks whether there is a match in the comparison of step S71. In the case of the match, control device 1 goes to
  • Steps S71 and S72 thus correspond in content to steps S43 (possibly including step S42) and S44, however, based on the comparison of the access data D with an old access authorization D "derived from the old verification data VD".
  • the present invention thus relates to the following facts:
  • a control device 1 of a machine or system 2 accepts access data D at any time and compares it with a current access authorization D '. In the event of a match, the control device 1 enables access to user data ND stored within the control device 1.
  • the control device 1 creates and / or takes into account the useful data ND as part of the control of the machine or system 2. From time to time, the control device 1 takes verification data VD encrypted by a computer 9 via a connection 7 to a computer network 8 and stores the received data Verification data VD within the control device 1 in encrypted or unencrypted form as current verification data VD '. It derives the current access authorization D 'from the unencrypted current verification data VD'.
  • Verification data VD ' which are already stored as current verification data VD' within the control device 1 when the verification data VD is received, keeps the control device 1 as old verification data VD ". Data previously stored as old verification data VD" is overwritten.
  • the control device 1 also compares the received access data D with an old access authorization D derived from the old verification data VD. It also enables the operator 11 to access the user data ND if there is a match with the old access authorization D ′′. Otherwise, it does not enable access to the user data ND.
  • the present invention has many advantages.
  • the security problems of the prior art are comprehensively resolved.

Abstract

L'invention concerne un dispositif de commande (1) d'une machine ou d'une installation (2) qui reçoit à tout moment des données d'accès (D) et les compare à une autorisation d'accès actuelle (D'). En cas de concordance, le dispositif de commande (1) autorise l'accès à des données utiles (ND) mémorisées dans le dispositif de commande (1). Le dispositif de commande (1) établit et/ou prend en compte les données utiles (ND) dans le cadre de la commande de la machine ou de l'installation (2). Le dispositif de commande (1) reçoit de temps à autre par l'intermédiaire d'une connexion (7) à un réseau informatique (8) d'un ordinateur (9) des données de vérification (VD) chiffrées, et mémorise les données de vérification (VD) reçues dans le dispositif de commande (1) sous forme chiffrée ou non chiffrée en tant que données de vérification actuelles (VD'). Il déduit l'autorisation d'accès actuelle (D') des données de vérification actuelles (VD') non chiffrées. Le dispositif de commande (1) garde en mémoire en tant que données de vérification anciennes (VD") les données de vérification (VD') déjà en mémoire dans le dispositif de commande (1) en tant que données de vérification actuelles (VD') lors de la réception des données de vérification (VD). Les données précédemment mémorisées en tant que données de vérification anciennes (VD") sont écrasées. Le dispositif de commande (1) compare également les données d'accès (D) reçues à une autorisation d'accès ancienne (D") déduite des données de vérification anciennes (VD"). En présence d'une concordance avec l'autorisation d'accès ancienne (D"), il autorise l'opérateur (11) à accéder aux données utiles (ND). Dans le cas contraire, il n'autorise pas l'accès aux données utiles (ND).
EP19727858.3A 2018-06-11 2019-05-15 Gestion sécurisée de données d'accès pour dispositifs de commande Withdrawn EP3765928A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP18176904.3A EP3582031A1 (fr) 2018-06-11 2018-06-11 Gestion sécurisée des données d'accès pour dispositifs de commande
PCT/EP2019/062449 WO2019238345A1 (fr) 2018-06-11 2019-05-15 Gestion sécurisée de données d'accès pour dispositifs de commande

Publications (1)

Publication Number Publication Date
EP3765928A1 true EP3765928A1 (fr) 2021-01-20

Family

ID=62750754

Family Applications (2)

Application Number Title Priority Date Filing Date
EP18176904.3A Withdrawn EP3582031A1 (fr) 2018-06-11 2018-06-11 Gestion sécurisée des données d'accès pour dispositifs de commande
EP19727858.3A Withdrawn EP3765928A1 (fr) 2018-06-11 2019-05-15 Gestion sécurisée de données d'accès pour dispositifs de commande

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP18176904.3A Withdrawn EP3582031A1 (fr) 2018-06-11 2018-06-11 Gestion sécurisée des données d'accès pour dispositifs de commande

Country Status (4)

Country Link
US (1) US11182495B2 (fr)
EP (2) EP3582031A1 (fr)
CN (1) CN112313585B (fr)
WO (1) WO2019238345A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3734479B1 (fr) * 2019-05-02 2022-10-19 ABB Schweiz AG Appareil de contrôle d'accès et procédé de contrôle de la configuration d'un appareil d'automatisation
DE102022124673A1 (de) 2022-09-26 2024-03-28 Pilz Gmbh & Co. Kg System zur Überwachung eines zugangsbeschränkten Gefahrenbereichs

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3853387B2 (ja) * 1994-11-15 2006-12-06 富士通株式会社 データ独立型コンピュータシステムにおけるデータアクセス権管理方式
AU7182701A (en) * 2000-07-06 2002-01-21 David Paul Felsher Information record infrastructure, system and method
US20030021417A1 (en) * 2000-10-20 2003-01-30 Ognjen Vasic Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
DE10245934A1 (de) * 2002-09-30 2004-04-08 Siemens Ag Automatisierungssystem sowie Verfahren zu dessen Betrieb
US7526794B2 (en) * 2005-09-30 2009-04-28 Rockwell Automation Technologies, Inc. Data perspectives in controller system and production management systems
EP2037651A1 (fr) 2007-09-12 2009-03-18 ABB Technology AG Procédé et système pour accéder à des dispositifs d'une manière sécurisée
US9128476B2 (en) * 2007-12-21 2015-09-08 The Invention Science Fund I, Llc Secure robotic operational system
DE102008010864A1 (de) * 2008-02-25 2009-08-27 Endress + Hauser Process Solutions Ag Verfahren zum Betreiben eines Feldgerätes
US8320638B2 (en) * 2008-04-10 2012-11-27 Pitt Alan M Anonymous association system utilizing biometrics
GB201201221D0 (en) 2012-01-25 2012-03-07 Jaguar Cars Hybrid electric vehicle and method of control thereof
US9098687B2 (en) 2013-05-03 2015-08-04 Citrix Systems, Inc. User and device authentication in enterprise systems
GB2517732A (en) 2013-08-29 2015-03-04 Sim & Pin Ltd System for accessing data from multiple devices
GB2553060B (en) * 2015-05-29 2019-04-10 Google Llc Controlling access to resource functions at a control point of the resource via a user device
CN106330934A (zh) * 2016-08-31 2017-01-11 天津南大通用数据技术股份有限公司 一种分布式数据库系统权限管理方法及装置
US10936711B2 (en) * 2017-04-18 2021-03-02 Intuit Inc. Systems and mechanism to control the lifetime of an access token dynamically based on access token use

Also Published As

Publication number Publication date
WO2019238345A1 (fr) 2019-12-19
US20210248248A1 (en) 2021-08-12
US11182495B2 (en) 2021-11-23
CN112313585B (zh) 2021-12-03
CN112313585A (zh) 2021-02-02
EP3582031A1 (fr) 2019-12-18

Similar Documents

Publication Publication Date Title
EP3012761B1 (fr) Protection de modeles de logiciel
EP2595341B1 (fr) Gestion des droits d'utilisateurs et système de contrôle d'accès avec restriction de durée
EP1883867A1 (fr) Procede pour regler un appareil de terrain electrique
DE102007005638A1 (de) Verfahren zur Autorisierung des Zugriffs auf mindestens eine Automatisierungskompente einer technischen Anlage
WO2019238345A1 (fr) Gestion sécurisée de données d'accès pour dispositifs de commande
EP3620917B1 (fr) Gestion de licences pour logiciel ip sur un système matériel partiellement reconfigurable
EP2605095A1 (fr) Machine de traitement dotée d'un contrôle d'accès par réseau informatique
DE102019130067B4 (de) Verfahren zur Durchführung einer erlaubnisabhängigen Kommunikation zwischen wenigstens einem Feldgerät der Automatisierungstechnik und einem Bediengerät
EP3355141B1 (fr) Système d'opérateur pour un système de contrôle de processus
EP3191902B1 (fr) Procédé pour accéder à des fonctions d'un appareil embarqué
DE102019216527A1 (de) Gerät, system und verfahren zum nachweis eines integritätszustands eines geräts
DE102016106638B4 (de) Verfahren zum Freischalten einer Funktion einer Mess- und/oder Stellvorrichtung sowie entsprechend ausgebildete Mess- und/oder Stellvorrichtung
EP3798878A1 (fr) Dispositif et procédé d'exécution sécurisée d'un programme d'automatisation dans un environnement informatique en nuage
EP3627755A1 (fr) Procédé pour une communication sécurisée dans un réseau de communication pourvu d'une pluralité d'unités à différents niveaux de sécurité
EP3893065A1 (fr) Procédé de mise en uvre basée sur le paiement d'une fonction à mettre en uvre d'un appareil de terrain, appareil de terrain correspondant et unité de service
AT520170A1 (de) Verfahren zum sicheren Administrieren eines Schlosses, insbesondere für einen Safe, mittels eines Computers
WO2013083224A1 (fr) Procédé et dispositif pour protéger un programme d'ordinateur contre une utilisation non autorisée
DE102017209565A1 (de) Numerische Steuerung mit integrierter Nutzerverwaltung
EP3399456B1 (fr) Appareil électrique et système d'accumulation doté d'un appareil électrique
EP3306514B1 (fr) Procédé et dispositif de certification d'une chaîne de fonctions critique pour la sécurité
EP3306856B1 (fr) Procédé de fourniture d'une liaison de communication sécurisée entre les composants d'une chaîne de fonctions à sécurité critique
DE102008055148A1 (de) Verfahren und Computerprogramm zum Steuern eines technischen Systems über verschlüsselte Informationen
DE102013105950A1 (de) Verfahren zum sicheren Betrieb einer verschlüsselten Verbindung zwischen einem Clientsystem und einem Serversystem
EP3836489A1 (fr) Attribution dynamique d'unités d'automatisation aux serveurs d'automatisation
EP4141722A1 (fr) Fonctionnement sécurisé d'un dispositif de commande industriel doté d'un module ia

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20201013

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20211001

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20220412