EP4162661A1 - Préparation d'un dispositif de commande pour communication sécurisée - Google Patents

Préparation d'un dispositif de commande pour communication sécurisée

Info

Publication number
EP4162661A1
EP4162661A1 EP21728875.2A EP21728875A EP4162661A1 EP 4162661 A1 EP4162661 A1 EP 4162661A1 EP 21728875 A EP21728875 A EP 21728875A EP 4162661 A1 EP4162661 A1 EP 4162661A1
Authority
EP
European Patent Office
Prior art keywords
key
control device
private key
private
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP21728875.2A
Other languages
German (de)
English (en)
Inventor
Richard Gottschalk
Andreas REHBERG
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BSH Hausgeraete GmbH
Original Assignee
BSH Hausgeraete GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BSH Hausgeraete GmbH filed Critical BSH Hausgeraete GmbH
Publication of EP4162661A1 publication Critical patent/EP4162661A1/fr
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]

Definitions

  • the invention relates to a control device, for example for controlling an I-oT device.
  • the invention relates to the preparation of the control device for cryptographically protected communication with a predetermined point.
  • a large number of controllable devices are networked for communication with one another.
  • devices that are intended for use by end users should communicate with a central point.
  • the devices can transmit information about their operating status to the central point and the central point can influence the control of the device on the basis of the large amount of information received.
  • the controller can be configured via software update to provide an additional service, an existing service can be improved or a location-independent use of a service by the device can be taken over by another device.
  • the IoT device To use asymmetric cryptography, the IoT device must be equipped with a public and a private key as part of its manufacture. In the case of mass production of devices, it cannot always be guaranteed that a private key generated for a specific device will only be loaded into this device and that it will be protected against unauthorized access.
  • One object of the present invention is to provide an improved technique for equipping a device with cryptographic keys for secure communication.
  • the invention solves this problem by means of the objects of the independent claims.
  • Dependent claims reproduce preferred embodiments.
  • a method for the produc- tion of a control device comprises the steps of generating, by the control device, a first asymmetric cryptographic key pair with a first private key and a first public key; the transmission of the first public key to an external location; generating, by the external agency, a second asymmetric cryptographic key pair with a second private key and a second public key; the encryption, by the external body, of the second private key with the first public key; transmitting the encrypted second private key from the external location to the control device; and decrypting, by the control device, the encrypted second private key with the first private key.
  • the control device can easily and securely be provided with cryptographic keys without the private key leaving the control device at any point in time.
  • the private key can thus be better protected against misuse.
  • the control device can communicate more securely using the second cryptographic key. If the control device is set up to control a device, in particular a domestic device, the device can communicate more securely with an external point, so that operational reliability and data security can be increased.
  • the external body creates a cryptographic certificate on the basis of the second public key and preferably also stores the cryptographic certificate on a key server.
  • the external body can provide a digital signature on the certificate.
  • the digital signature can take place on the basis of an issuer certificate ("issuer certificate”) which was provided to the external body, for example by a root certification authority (“root CA").
  • the cryptographic certificate can include the second public key of the control device, so that communication with the control device can be secured.
  • the certificate can also include information about an identity, a manufacturer of the control device or a device assigned to the control device.
  • several second pairs of keys are determined by the external body and several second private keys are encrypted, transmitted to the control device and decrypted there. All second private keys can be protected by means of the specific first private key for transport to the control device.
  • the second key pairs can be provided for different services, purposes or communication partners. For example, separate pairs of keys can be provided for updates, status information, location-independent services and user information. If one of the keys is compromised, all other keys can still be used. In particular, it is thus possible to maintain the possibility of controlling a change to a compromised key via a secure channel.
  • the control device can communicate in encrypted form with a further external point using the second key pair.
  • a message from the control device to the further external point can be encrypted by the control device using a public key from the further external point.
  • the public key can be obtained from a key server or directly from the communication partner prior to the secure communication.
  • the public key received can be validated before use, for example by means of a validation service such as CRL (certificate revocation lists) or OSCP (Offensive Security Certified Professional) certification.
  • the last non-root certificate of the PKI public key infrastructure
  • the encrypted message can be transmitted to the further external body, which can decrypt it using its private key.
  • a message from the further external point to the control device can be transmitted in a corresponding manner in the opposite direction.
  • the asymmetric cryptographic communication can be used to exchange a cryptographic key, which can be used to encrypt a subsequent communication.
  • This cryptographic key usually has a time-limited validity and is also called the session key.
  • the further cryptographic protection can take place by means of symmetrical cryptography. This can be easier to use and require fewer resources.
  • a control device for a predetermined device is set up to generate a first asymmetric cryptographic key pair with a first private key and a first public key; transmit the first public key to an external location; to receive a second private key encrypted with the first public key, the second private key being part of a second asymmetric cryptographic key pair; and decrypt the received second private key with the first private key.
  • the control device can control the device directly or be provided as a superordinate or adjacent component in addition to a further control device.
  • the control device can be set up to control or monitor a device, configuration or design of the further control device. In particular, it can be ensured that certain actions, such as equipping the other control device with an operating program (“firmware”), only take place with cryptographic protection by the control device. For example, the installation of firmware on the further control device, with a cryptographic signature of the firmware not being able to be positively checked by the control device, can be rejected.
  • the control device can be set up to carry out a method described herein in whole or in part.
  • the control device can comprise a programmable microcomputer or microcontroller and the method can be in the form of a computer program product with program code means.
  • the computer program product can also be stored on a computer-readable data carrier. Additional features or advantages of the method can be transferred to the control device or vice versa.
  • the control device can be set up to control a predetermined device and to encrypt information that occurs in the context of controlling the device with the first private key and to store it locally.
  • the information can in particular comprise a configuration, user-controlled information or a communication setting.
  • the control device can comprise an interface for communication with an external point.
  • the interface can use a WLAN network, for which a WPA2 key is required.
  • the WPA2 key can be encrypted using the first private key and saved locally.
  • another interface for example to a wired network, can also be provided.
  • a domestic appliance comprises a control device described herein.
  • the household appliance can in particular be provided for use by a private end user, for example.
  • the household appliance can be provided for use in a household and can include, for example, a kitchen appliance, a gardening appliance, an electrical tool, a lighting device, a control system for house technology or a floor cleaning appliance.
  • an external location for a control device the external location being set up to receive a first public key from the control device, the first public key being part of a first cryptographic key pair; generate a second asymmetric cryptographic key pair with a second private key and a second public key; encrypt the second private key with the first public key; and transmit the encrypted second private key to the control device.
  • the external location is external to a control device described herein and is usually used in the context of a manufacture or completion of the control device.
  • the external point is usually cryptographically secured and can also be specially secured at the system level in order to ensure that no unauthorized person changes a function or setting or that the external point is used for a purpose other than an intended one.
  • the external location can be attached to a manufacturer or manufacturer of control devices and can be used to equip produced control devices for secure communication.
  • the control device can in particular be provided with an asymmetric cryptographic key pair, as is described herein.
  • the external location can be set up for direct communication with the control device, or an intermediate component can be provided which handles communication between the control device and the external location.
  • the intermediate component then preferably works on a communication layer which forwards the encrypted information unchanged between the control device and the external point.
  • the intermediate component can be equipped with a serial interface for communication with the control device and / or a USB or Ethernet connection for communication with the external point.
  • FIG. 1 a household appliance
  • Figure 2 shows a system
  • FIG. 3 shows a flow chart of a method.
  • FIG. 1 shows an exemplary first system 100 with a device 105, in particular a domestic device 105, which is shown by way of example as a coffee machine, but in principle can also include any other device.
  • the device 105 is set up to communicate with the server 110, for example to use or enable a service that is based on the evaluation of usage information from a multiplicity of devices 105.
  • the device 105 comprises a control device 115, which can be configured to control the device 105 directly, or to control a component that controls the device 105.
  • the control device 115 comprises a communication device 120, which can in particular use a wireless network, for example a WLAN or cellular network, as well as an interface 125 and a memory 130.
  • the interface 125 is set up with an external component to communicate as detailed herein.
  • the interface 125 is usually used exclusively in the context of a manufacture or completion of the control device 115.
  • the interface 125 can optionally be set up to enable communication in the event of service.
  • the memory 130 is preferred for this set up to record or store information only in encrypted form. Access to the information, reading or writing, can be restricted to the control device 115.
  • the server 110 represents any communication partner with which the device 105 or the control device 115 is to communicate.
  • the server 110 is usually formed by a computer or a computer system which is set up to communicate with a multiplicity of devices 105.
  • Asymmetric cryptography is used to secure the communication between the control device 115 and the server 110. In the following, this is outlined in its basic features for a transmission of information from the control device 115 to the server 110.
  • a specialist takes the usual characteristics, restrictions or details from his notorious specialist knowledge.
  • the control device 115 is assigned a cryptographic key pair which comprises a private key 135 and a public key 140.
  • the keys are complementary to one another, so that a predetermined cryptographic operation using one of the keys 135, 140 can be reversed by another operation using the respective other key 135, 140.
  • the private key 135 is preferably only accessible to the control device 115 and should be kept secret.
  • the public key 140 does not constitute a secret to be protected and can be made known in any form.
  • a key server 145 can be provided which can hold a large number of public keys 140 in a data memory 150. Access to the key server 145 can be reserved for a predetermined user group, or the key server 145 is public and can be used by everyone.
  • the public key 140 of the control device 105 is preferably part of a certificate 155 that is held ready by the key server 145.
  • the certificate 155 can include information 160 about the control device 105, for example a designation of the control device 105 or the assigned device 105, a version, a manufacturer or a production date.
  • the certificate 155 usually also includes a signature 165 that secures the included content.
  • the signature 165 can be formed by using a cryptographic hash function for all contents.
  • a type of fingerprint is determined, which is usually encrypted by means of a private key of a certification authority (CA).
  • a public key of the CA is usually known to all communication participants, so that the unencrypted scatter value can be determined and compared with a scatter value using the information included. If the scatter values match, the certificate 155 can be considered valid.
  • Information that is to be transmitted from the control device 105 to the server 110 can be encrypted by the control device 105 using the public key of the server 110 and sent to the server 110.
  • the control device 105 can obtain the public key from the key server 145.
  • the server 110 can decrypt the message again using its private key.
  • control device 115 can be equipped with a private key 135 as part of its manufacture without a person entrusted with key generation, for example an electronics manufacturer, being given access to the private key 135.
  • FIG. 2 shows an exemplary second system 200 that illustrates a manufacturing process of a control device 115.
  • a first party 205 can instruct a second party 210 to manufacture the controller 115.
  • the first party 205 may include a manufacturer of equipment 105 and the second party 210 may include a manufacturer of control devices 115.
  • a plurality of control devices 115 are commissioned and the control devices 115 are mass-produced.
  • an individual key pair for asymmetrical cryptographic communication is to be impressed on it.
  • the first party 205 can request signing keys 220 from a third party 215, which are usually set up to sign a predetermined number of certificates 155 or to process corresponding signature requests.
  • the third party 215 can in particular comprise a root certification authority.
  • the signing keys 220 include a private signing key 225 and a public signing key 230, the latter being in the form of a certificate 155 signed by the second party 215.
  • the signing key 220 in particular the private signing key 225, is usually secured in a special way during transport.
  • a signing device 235 can be physically brought to the third party 215, provided there with the pair of signing keys 225 and then transported to the second party 210.
  • the signing device 235 can be put into a special transport mode which can prevent use and, in particular, prevent access to the information contained therein.
  • the transport mode can be brought about with cryptographic means and canceled again at the location of the second party 210.
  • a functional control device 115 that is not yet equipped with cryptographic keys can be connected to the signing device 235 by means of an intermediate component 240 or directly.
  • the control device 115 can then generate a first cryptographic key pair, the public key 140 of which it transmits to the signing device 235.
  • the signing device 235 can then provide a second cryptographic communication key pair 245 with a private communication key 250 and a public communication key 255 and sign the latter with the aid of the signing key pair 220.
  • the signing device 235 can have high-quality hardware.
  • a random source which may be required for the creation of cryptographically secure keys, can provide random data with high quality and at sufficient speed.
  • the generated private communication key 250 can be encrypted using the previously obtained public key 140 and transmitted to the control device 115.
  • the only place that has the private key 135 and can thus decrypt the private communication key 250 is the control device 115.
  • the control device 115 also has the communication keys 245 and can use them to communicate with an external Use servers, as explained in more detail above with reference to FIG. 1, for example.
  • Key 135, 140 transmitted to the control device 115.
  • the transmission of communication keys 245 to a control device 115 can be recorded by means of a log 265 and transmitted to the first party 205. In particular, it can thus be tracked whether a number of completed control devices 115 corresponds to a number of distributed communication key pairs 245.
  • FIG. 3 shows a flow chart of a method 300 that can be carried out, for example, in a system 200 in order to equip a control device 115 with cryptographic communication keys 245.
  • steps drawn in on the left of the control device 115 and steps drawn in on the right are assigned to the signaling device 225.
  • control device 115 In a step 305, the control device 115 generates a first key pair with the private key 135 and the public key 140. In a step 310, the can send the public key 140 to the signing device 225 and the latter can receive the key 140 in a step 315.
  • the signing device 225 can certify the received public key 140. To this end, it can in particular process a certification request from control device 115.
  • a communication key pair 245 with a private communication key 250 and a public communication key 255 can be generated.
  • the signing device 225 can encrypt the generated private communication key 250 using the previously received public key 140.
  • one or more public certificates that are assigned to the second party 210 or the key server 145 can be encrypted.
  • This information can be sent in a step 340 by the signature device 225 and received in a step 345 by the control device 115.
  • control device 115 can decrypt the received information again by means of its initially generated private key 135 and is now able to communicate on the basis of the communication key 245.
  • System first party equipment manufacturer
  • second party control device manufacturer
  • third party certification body
  • Method first key pair generate public key transmit public key received certify public key generate second key pair encrypt second private key encrypt public certificates transmit receive decrypt

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Un procédé de fabrication d'un dispositif de commande comprend les étapes suivantes consistant à : générer, au moyen du dispositif de commande, une première paire de clés cryptographiques asymétriques comprenant une première clé privée et une première clé publique ; transmettre la première clé publique à une entité externe ; générer, au moyen de l'entité externe, une seconde paire de clés cryptographiques asymétriques comprenant une seconde clé privée et une seconde clé publique ; chiffrer, au moyen de l'entité externe, la seconde clé privée à l'aide de la première clé publique; transmettre la seconde clé privée chiffrée de l'entité externe au dispositif de commande ; et déchiffrer, au moyen du dispositif de commande, la seconde clé privée chiffrée à l'aide de la première clé privée.
EP21728875.2A 2020-06-08 2021-05-25 Préparation d'un dispositif de commande pour communication sécurisée Pending EP4162661A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102020207157.8A DE102020207157A1 (de) 2020-06-08 2020-06-08 Vorbereiten einer Steuervorrichtung zur sicheren Kommunikation
PCT/EP2021/063842 WO2021249761A1 (fr) 2020-06-08 2021-05-25 Préparation d'un dispositif de commande pour communication sécurisée

Publications (1)

Publication Number Publication Date
EP4162661A1 true EP4162661A1 (fr) 2023-04-12

Family

ID=76197442

Family Applications (1)

Application Number Title Priority Date Filing Date
EP21728875.2A Pending EP4162661A1 (fr) 2020-06-08 2021-05-25 Préparation d'un dispositif de commande pour communication sécurisée

Country Status (5)

Country Link
US (1) US20230208621A1 (fr)
EP (1) EP4162661A1 (fr)
CN (1) CN115606155A (fr)
DE (1) DE102020207157A1 (fr)
WO (1) WO2021249761A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220103351A1 (en) * 2020-09-29 2022-03-31 Ncr Corporation Cryptographic Lock-And-Key Generation, Distribution, and Validation
CN114547653B (zh) * 2022-02-24 2022-12-02 科东(广州)软件科技有限公司 开发环境的加密方法、解密方法及装置、设备和介质

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102015016302A1 (de) * 2015-12-15 2017-06-22 Giesecke & Devrient Gmbh Vereinbarung von Austausch-Schlüsseln ausgehend von zwei statischen asymmetrischen Schlüssel-Paaren
US20190230504A1 (en) 2018-01-25 2019-07-25 Blackberry Limited Method and system for chain of custody verification
DE102018211372A1 (de) * 2018-07-10 2020-01-16 BSH Hausgeräte GmbH Verbindung eines Hausgeräts mit einem Netzwerk

Also Published As

Publication number Publication date
US20230208621A1 (en) 2023-06-29
CN115606155A (zh) 2023-01-13
DE102020207157A1 (de) 2021-12-09
WO2021249761A1 (fr) 2021-12-16

Similar Documents

Publication Publication Date Title
DE102013225742B4 (de) Verfahren und system für eine geschützte und autorisierte kommunikation zwischen einem fahrzeug und drahtlosen kommunikationsgeräten oder schlüsselanhängern
DE60011990T2 (de) Verfahren und Vorrichtung in einem Kommunikationsnetzwerk
DE102011120968B4 (de) Erzeugen von sicheren Schlüsseln auf Anforderung
EP1125395B1 (fr) Procede et systeme pour authentifier une premiere instance et une seconde instance
EP2499775B1 (fr) Dispositif et procédé de sécurisation de l'accord d'une clé cryptographique
WO2018104276A1 (fr) Chaîne de blocs maîtresse
DE19622630C1 (de) Verfahren zum gruppenbasierten kryptographischen Schlüsselmanagement zwischen einer ersten Computereinheit und Gruppencomputereinheiten
DE102014222222A1 (de) Verfahren zur Absicherung eines Netzwerks
EP3422628B1 (fr) Procédé, dispositif de sécurité et système de sécurité
WO1999060747A2 (fr) Procede et dispositif d'echange assiste par ordinateur de cles cryptographiques entre une premiere unite d'ordinateur et une seconde unite d'ordinateur
WO2021249761A1 (fr) Préparation d'un dispositif de commande pour communication sécurisée
EP3157192A1 (fr) Procédé et système de déduction de code asymétrique
DE102020003739A1 (de) Verfahren zur Verteilung und Aushandlung von Schlüsselmaterial
EP3595238B1 (fr) Chargement d'instructions de programme cryptographique
EP4327510A1 (fr) Création d'une identité électronique sécurisée par cryptographie
EP3525414A1 (fr) Procédé de transmission de données chiffrées sur une liaison de communication protégée par cryptographique, non chiffrée
EP3050244B1 (fr) Production et utilisation de clés pseudonymes dans le cryptage hybride
DE102009051206B4 (de) Verfahren zur vertrauenswürdigen Transformation von digitalen Zertifikaten
DE102022000857B3 (de) Verfahren zur sicheren Identifizierung einer Person durch eine Verifikationsinstanz
DE102014212219A1 (de) Verfahren zur Authentifizierung und Anbindung eines Geräts an ein Netzwerk sowie hierzu eingerichteter Teilnehmer des Netzwerks
EP3881486A1 (fr) Procédé servant à fournir une preuve de la provenance d'une paire de clés numérique
DE102019106667A1 (de) Verfahren zum Authentifizieren eines Computersystems
WO2009095143A1 (fr) Système cryptographique asymétrique
EP3964977A1 (fr) Mise en cache des ensembles de données dans un système de base de données distribué
DE102015208178A1 (de) Bereitstellen von langfristig gültigen Sicherheitsinformationen

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20230109

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)