EP4320819A1 - Procédé d'intégration d'un nouveau composant dans un réseau, composant d'enregistrement et système - Google Patents

Procédé d'intégration d'un nouveau composant dans un réseau, composant d'enregistrement et système

Info

Publication number
EP4320819A1
EP4320819A1 EP22728536.8A EP22728536A EP4320819A1 EP 4320819 A1 EP4320819 A1 EP 4320819A1 EP 22728536 A EP22728536 A EP 22728536A EP 4320819 A1 EP4320819 A1 EP 4320819A1
Authority
EP
European Patent Office
Prior art keywords
component
certificate
network
domain
device certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP22728536.8A
Other languages
German (de)
English (en)
Inventor
Andreas Furch
Oliver Pfaff
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens AG
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from DE102021205549.4A external-priority patent/DE102021205549A1/de
Application filed by Siemens AG filed Critical Siemens AG
Publication of EP4320819A1 publication Critical patent/EP4320819A1/fr
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Definitions

  • the invention relates to a method for integrating a new component with a device certificate from a domain into a network, as well as a registrar component and an installation.
  • the communication of Internet-of-Things devices is often secured by means of cryptographic keys and associated certificates.
  • key pairs comprising a private key and a public key are used for this purpose.
  • Such key pairs enable encrypted and authenticated communication using asymmetric cryptographic processes.
  • the public key of a key pair is usually linked to a certificate with identity information to be verified beforehand using a so-called public key infrastructure (PKI infrastructure) in an authentic and integrity-protected manner.
  • PKI infrastructure public key infrastructure
  • a special certificate is the self-signed root certificate of such a PKI infrastructure. This serves as the root of trust of such a system of Internet of Things devices, particularly within a specific facility.
  • This root certificate must be communicated to all participants in the PKI infrastructure in a trustworthy manner, so that all participants in the PKI infrastructure can trust the root certificate. Introducing such root certificates is therefore a critical operation in IoT networks, since the root certificates determine whether IoT devices can be considered authenticated.
  • An Internet of Things device therefore requires a network-specific root certificate, a network-specific end device certificate and associated private keys for protected communication in the network.
  • An Internet of Things device whose communication is to be protected by means of such a PKI infrastructure can, in principle, receive certificates and keys, also referred to below as proof of authorization, in many different ways.
  • the Internet of Things device For the trustworthy integration of an Internet of Things device into a network, the Internet of Things device is accessible with the root certificate or a public key contained in the root certificate or a unique and secure reference to the root certificate or a key contained in the root certificate provided in order to later be able to derive the trustworthiness of other Internet of Things devices.
  • imprinting methods When transferring the root certificate to such an Internet of Things device, so-called imprinting methods are used, which are a security-critical and therefore risky process when managing Internet of Things networks with Internet of Things devices.
  • a new method should allow the introduction of network-specific Individual certificates for the new component can easily be made.
  • the object of the invention is to specify a registrar component by means of which a new component can be integrated into a network efficiently, cost-effectively and securely. It is also an object of the invention to create a system with a network in which new components can be easily and inexpensively and at the same time safely integrated into the network of the system.
  • This object of the invention is achieved with a method for integrating a new component into a network with the features specified in claim 1 and with a registrar component with the features specified in claim 10 and with a system with a network with the features specified in claim 13 features resolved.
  • Preferred developments of the invention are specified in the appertaining subclaims, which follow the description below and the drawing.
  • a new component with a device certificate from a domain with a domain root certificate is used.
  • the domain is preferably the manufacturer domain of a manufacturer of the new component.
  • a network is used in the method according to the invention, which comprises at least one inventory component that has an inventory device certificate of the domain.
  • a request from the new component signed with the device certificate, ie signed with a private key belonging to the device certificate of the domain is received, preferably subjected to an examination and the existing component with the existing device certificate is preferably after the examination has taken place he averages .
  • the request is transmitted to the inventory component, the device certificate being verified using the domain root certificate of the domain and the inventory component being used to verify a private key signed with the inventory device certificate, ie with a private key belonging to the inventory device certificate signed response provided with a network certificate, preferably a root certificate of the network, which is transmitted to the new component.
  • the new component is integrated into the network using the network certificate.
  • the A method step in which a response signed with the existing device certificate, ie signed with a private key corresponding to the existing device certificate, and provided with a network certificate is received from the inventory component.
  • the inventory component for providing the response signed with the existing device certificate, ie signed with a private key belonging to the existing device certificate is stopped, ie prompted, in particular prompted and/or triggered.
  • a manufacturer domain of the new component preferably acts as a domain that establishes a trustworthy relationship between the new component and the existing component.
  • a network certificate in particular a root certificate of the network, can then be transmitted in a trustworthy manner via this trustworthy relationship.
  • the at least one inventory component particularly preferably has both the device certificate of the domain and the network certificate of the network. In this development of the invention, the inventory component can therefore sign both with the network certificate, ie with a private key belonging to the network certificate, and with the existing device certificate, ie with a private key belonging to the existing device certificate.
  • the phrase “signed with a certificate” in the context of the present invention always means “signed with a private key belonging to the certificate”.
  • the device certificate or the existing device certificate or the network certificate can take the place of the certificate in this context.
  • an authenticated, signed message with the network certificate preferably the root certificate of the network
  • the network certificate preferably the root certificate of the network
  • authenticated messages can be transmitted between the existing component and the new component, which allow the network certificate to be transmitted to the new component in a tamper-proof manner.
  • such a transmission can take place in particular on the basis of a further request based on the root certificate of the network, in particular by an excellent registrar who decides on the inclusion of the new component in the inventory domain.
  • the network certificate usually the root certificate of the network
  • the network certificate can be transferred to the new component in a secure and authenticated manner, so that imprinting a network certificate onto the new component is automated, inexpensive, efficient and secure.
  • new components can consequently be integrated into a network, in particular a network of a plant, for example shared in the manner of an emergency replacement, without manual intervention or special, specially designed additional services being required for this.
  • the integration of new components can consequently take place without special human actions, so that zero-touch integration of new components can be carried out automatically using the method according to the invention.
  • the prerequisite of using a network with an existing component with the existing device certificate of the domain and a new component with a device certificate from the same domain is easy to fulfill, since the domain of the device certificate and the existing device certificate is regularly used by a manufacturer of new components and existing components component is defined, so that the prerequisite for executing the method according to the invention, ie the existence of a common domain root certificate, can be easily fulfilled by means of a component management of components of the network and new components as well as a corresponding choice of manufacturer.
  • the phrase according to which a device certificate is verified using the domain root certificate of the domain in the context of the present application means that the device certificate is validated using the domain root certificate, possibly including other certificates in between that have a hierarchy of Map PKI infrastructure. i.e. the validity of the device certificate is verified using the domain root certificate.
  • the network certificate is preferably not identical to the existing device certificate of the domain.
  • the common domain of the new component and the existing component is used as a trust-building aid. tel is used to reliably transmit the actual network certificate.
  • the network certificate is a root certificate of the network.
  • a trust relationship of the new component with other or all existing components of the network can easily be established.
  • the domain root certificate is preferably a root certificate of the device certificate and of the existing device certificate.
  • the device certificate can be easily verified using the domain root certificate known to the inventory device certificate.
  • the information about the domain root certificate is preferably obtained or derived from the existing device certificate or obtained by means of the existing device certificate.
  • a root certificate of the device certificate and the existing device certificate is understood to mean, in particular, a root certificate to which the device certificate and the existing device certificate refer.
  • the device certificate and legacy device certificate are signed by the device root certificate.
  • the method according to the invention is expediently carried out using a registrar component.
  • the registrar component is preferably fundamentally part of the network into which the new component is to be integrated. However, this is not necessarily required.
  • the registration component only conveys the trustworthy communication relationship between the new component and the existing component.
  • a trusting relationship also expediently exists between the registrar component and the existing device component, so that the registrar component transmits the response from the existing component with the network certificate to the new component, preferably again after verification.
  • the network is part of a system in the form of a production system or a processing system or a vehicle or a machine.
  • zero-touch solutions for the integration of new components into a network are particularly often required and allow a flexible and uncomplicated connection of a large number of network components.
  • the network is preferably an Internet of Things network.
  • the problem of integrating new components regularly arises, particularly in the case of Internet of Things networks.
  • the method according to the invention for integrating a new component into a network offers a particularly large cost advantage.
  • device certificates and existing device certificates and network certificates are expediently certificates which have a public key of an asymmetric cryptographic key pair.
  • the authentication can take place using certificates in a manner that is known and established per se.
  • the registrar component according to the invention is designed to carry out a method according to the invention for integrating a new component into a network, as described above.
  • the registrar component according to the invention is directed to the integration of a new component with a Device certificate of a domain with a domain root certificate in a network with at least one inventory component of the network, the inventory component having an inventory device certificate of the domain, the registrar component being set up to receive, and preferably also to check, a device certificate signed with the domain, ie one signed with a private key belonging to the device certificate of the domain, is a request for the new component and for determining the existing component with the existing device certificate and for transmitting the request for the component to the existing component.
  • the registrar component is for receiving, and preferably also for checking, a signed with the existing device certificate, ie signed with a private key belonging to the existing device certificate, and provided with a network certificate, preferably the root certificate of the new domain, response from the existing component and for transmission the response to the new component.
  • a signed with the existing device certificate ie signed with a private key belonging to the existing device certificate
  • a network certificate preferably the root certificate of the new domain
  • the registrar component according to the invention is set up to receive a request signed with the device certificate of the domain from the new component and to determine the existing component with the existing device certificate and to transmit the request from the component to the existing component, the request from the new component can be appropriately received using the registrar component according to the invention are determined, the stock component is determined and the stock component is sent the request.
  • the corresponding method steps of the method according to the invention can therefore advantageously be carried out with the registrar component according to the invention.
  • the registrar component of the invention also to receive a signed with the existing device certificate and provided with a network certificate response
  • Existing component and set up to transmit the response to the new component can be provided by means of the registrar component according to the invention expediently signed with the existing device certificate and provided with a network certificate response, which is transmitted to the new component, and thus the new component can be integrated into the network . Consequently, the other corresponding method steps of the method according to the invention can also be carried out advantageously with the registrar component according to the invention.
  • the registrar component is designed to verify the device certificate of the new component using the domain root certificate.
  • the registrar component according to the invention is preferably an Internet of Things device.
  • the system according to the invention has a network, in particular an Internet of Things network, and a registrar component according to the invention. Consequently, new components can be integrated particularly easily in the network of the system according to the invention.
  • FIG. 1 shows the implementation of the method according to the invention by means of a registrar component according to the invention of a system according to the invention with an Internet of Things network schematically in a basic sketch.
  • the system ANL has an Internet of Things network ISN and a registrar component REG.
  • the internet of things network ISN includes internet of things devices, for example the illustrated internet of things device BOONEI, which are connected to each other via Ethernet and which are able to communicate with other, neighboring internet net-of-things devices to communicate over this Ethernet.
  • a new Internet of Things component IOTCOM is not yet part of the Internet of Things network ISN.
  • the new Internet of Things component IOTCOM is provided with an asymmetric cryptographic key pair by the manufacturer, with the public key being included in the trust domain of the manufacturer of the Internet of Things component IOTCOM by means of an X.509 certificate.
  • a signature made using a private key of the asymmetric cryptographic key pair of the Internet of Things component IOTCOM can be checked on the basis of a certificate chain validation using a root certificate IDEVIDCA from the manufacturer of the Internet of Things component IOTCOM.
  • the root certificate from the manufacturer IDEVIDCA is already known to the registrar component REG as a result of an inventory component previously integrated into the Internet of Things network ISN in the form of the Internet of Things device BOONEI.
  • the registrar component REG consequently keeps the root certificate of the manufacturer IDEVIDCA in a memory with protection of its integrity.
  • the registrar component REG is a central management component of the Internet of Things network ISN, but is not part of the Internet of Things network ISN in the exemplary embodiment shown, but can be part of the Internet in other exemplary embodiments that are not specifically shown - be the things network's ISN.
  • the registrar component REG has a plant root certificate LDEVIDCA, which serves as a plant root certificate for the plant ANL at the same time as a network certificate for the Internet of Things network ISN.
  • the new component IOTCOM which is not yet part of the Internet of Things Network ISN, is now to be integrated into the Internet of Things Network ISN.
  • the new Internet of Things component IOTCOM initializes itself next network-specific and then sends an imprint request IMPREQ to the registrar component REG.
  • the Internet of Things component IOTCOM signs its imprint request IMPREQ with a terminal certificate IDEVIDEE using a private key of the cryptographic key pair of the Internet of Things component IOTCOM.
  • the registrar component REG checks the imprint request IMPREQ using the certificate chain and using known plan data of the Internet of Things network ISN of the system ANL, in which the new Internet of Things component IOTCOM would like to be integrated.
  • the registrar component REG can check using the certificate chain because it already knows the root certificate from the device manufacturer IDEVIDCA associated with the terminal certificate IDEVIDEE. Using the device certificate IDEVIDEE, the registrar component REG determines the root certificate IDEVIDCA and determines the Internet of Things device BOONEI in the Internet of Things network ISN, which has an existing device certificate that refers to the same root certificate IDEVIDCA of the device manufacturer as the device certificate IDEVIDEE of the Internet of Things component IOTCOM . The registrar component REG consequently determines the Internet of Things device BOONEI as an inventory component of the same manufacturer domain using the determination process CHESEA and sends the Internet of Things device BOONEI the imprint request IMPREQ of the Internet of Things component IOTCOM.
  • the determination process CHESEA is easily possible for the registrar component REG, since the registrar component REG forms a central management component of the Internet of Things network ISN and the inventory devices tecertificates of Internet of Things devices of the Internet of Things network ISN knows.
  • the imprint request IMPREQ is forwarded by a security relationship established between the Internet of Things device BOONEI and the registrar component REG, for example on the basis of the system-specific keys and certificates, which is cryptographically protected.
  • the registrar component REG asks the Internet of Things device BOONEI to create and sign an imprint response IMPRES.
  • the internet-of-things Device BOONEI creates the imprint response IMPRES and signs the imprint response IMPRES with its inventory device certificate IDEVIDEE owned private key.
  • the Internet of Things device BOONEI integrates the plant-specific root certificate LDEVIDCA, which is stored in an integrity-protected manner by this Internet of Things device BOONEI and previously transmitted in a trustworthy manner, into the imprint response IMPRES.
  • the Internet of Things device BOONEI transmits its imprint response IMPRES to the registrar component REG within the established security association.
  • the registrar component REG checks the imprint response IMPRES if necessary and sends the imprint response IMPRES as part of a new imprint response to the Internet of Things component IOTCOM.
  • the Internet of Things component IOTCOM can check the imprint response IMPRES using a certificate chain validation using the device manufacturer's own root certificate IDEVIDCA with a check step CHE. Since the Internet of Things device BOONEI is located in the same manufacturer domain of the device manufacturer, the signature verification by the Internet of Things component IOTCOM succeeds and the system certificate LDEVIDCA contained in the message is used by the new Internet of Things -Things component IOTCOM trusted and stored in integrity-protected storage.
  • the new Internet of Things component IOTCOM can use this plant-specific root certificate to establish a new security relationship with the registrar component REG.
  • a system-specific device certificate LDEVIDEE for the new Internet of Things component IOTCOM can be rolled out within such a new security relationship with the registrar component REG.
  • the new Internet of Things component IOTCOM does not accept any other message between the imprint request IMPREQ and the imprint response IMPRES.
  • the registrar component REG does not find any inventory component with an inventory component certificate from the manufacturer domain, i.e. the new Internet of Things component IOTCOM cannot be authenticated and verified as trustworthy by inventory components of the Internet of Things network ISN .
  • system-specific root certificates LDEVIDCA can be introduced in an organizationally protected environment after a dog check by IOTCOM.
  • the communication relationship between the new Internet of Things component IOTCOM and the registrar component REG, which is used for the imprint request IMPREQ it is possible for the communication relationship between the new Internet of Things component IOTCOM and the registrar component REG, which is used for the imprint request IMPREQ, to be accepted as trustworthy for the time being.
  • the new Internet of Things component IOTCOM accepts mutually authenticated communication, which cannot be finally validated due to a missing root certificate LDEVIDCA on the part of the new Internet of Things component IOTCOM, initially only provisionally and After processing the imprint response IMPRES, decides whether this security relationship is to be maintained or whether it needs to be rolled back.
  • the installation-specific root certificate LDEVIDCA contained in the imprint response IMPRES is used for this decision.
  • no old imprint response IMPRES or one not transmitted by the actual registrar component REG can be subordinated to the new Internet of Things component IOTCOM.
  • nonces are used in the various imprint requests IMPREQ and in the imprint response IMPRES in order to achieve unique imprint requests and imprint responses in each case.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

L'invention concerne un procédé pour intégrer un nouveau composant (IOTCOM) dans un réseau (ISN), procédé dans lequel un nouveau composant (IOTCOM) ayant un certificat de dispositif (IDEVIDEE) d'un domaine ayant un certificat de racine de domaine (IDEVIDCA) et un réseau ayant au moins un composant existant (BOONEI) qui a un certificat de dispositif existant du domaine sont consultés, et une demande (IMPREQ) du nouveau composant (IOTCOM) signée avec le certificat de dispositif (IDEVIDEE) du domaine (IDEVIDCA) est reçue et le composant existant (BOONEI) ayant le certificat de dispositif existant est déterminé et la demande (IOMPREQ) est transmise au composant existant (BOONEI), le certificat de dispositif (IDEVIDEE) étant vérifié à l'aide du certificat racine de domaine (IDEVIDCA) du domaine, et une réponse (IMPRES) signée avec le certificat de dispositif existant et munie d'un certificat de réseau (LDEVIDCA) étant fournie au moyen du composant existant (BOONEI), laquelle réponse est transmise au nouveau composant (IOTCOM), et le nouveau composant (IOTCOM) étant intégré au réseau (ISN) au moyen du certificat de réseau (LDEVIDCA).
EP22728536.8A 2021-05-31 2022-05-10 Procédé d'intégration d'un nouveau composant dans un réseau, composant d'enregistrement et système Pending EP4320819A1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE102021205549.4A DE102021205549A1 (de) 2021-05-31 2021-05-31 Verfahren zur Integration einer neuen Komponente in ein Netzwerk, Registrarkomponente und Anlage
EP21198331.7A EP4099616A1 (fr) 2021-05-31 2021-09-22 Procédé d'intégration d'un nouveau composant dans un réseau, composant d'enregistrement et installation
PCT/EP2022/062647 WO2022253530A1 (fr) 2021-05-31 2022-05-10 Procédé d'intégration d'un nouveau composant dans un réseau, composant d'enregistrement et système

Publications (1)

Publication Number Publication Date
EP4320819A1 true EP4320819A1 (fr) 2024-02-14

Family

ID=81975203

Family Applications (1)

Application Number Title Priority Date Filing Date
EP22728536.8A Pending EP4320819A1 (fr) 2021-05-31 2022-05-10 Procédé d'intégration d'un nouveau composant dans un réseau, composant d'enregistrement et système

Country Status (2)

Country Link
EP (1) EP4320819A1 (fr)
WO (1) WO2022253530A1 (fr)

Also Published As

Publication number Publication date
WO2022253530A1 (fr) 2022-12-08

Similar Documents

Publication Publication Date Title
EP3157281B1 (fr) Procédé de communication protégée dans un véhicule
DE60119857T2 (de) Verfahren und Vorrichtung zur Ausführung von gesicherten Transaktionen
DE102016215917A1 (de) Gesichertes Verarbeiten einer Berechtigungsnachweisanfrage
WO2019034509A1 (fr) Procédé de remplacement sécurisé d'un premier certificat de fabricant déjà introduit dans un appareil
DE102016224537A1 (de) Masterblockchain
EP3226464B1 (fr) Structure de données destinée à être utilisée comme liste positive dans un appareil, procédé de mise à jour d'une liste positive et appareil
EP3417395B1 (fr) Détermination de l'authenticité d'un appareil à l'aide d'un certificat d'autorisation
WO2022028975A1 (fr) Système et procédé pour vérifier des composants d'un système de contrôle industriel
DE102013203101A1 (de) Erweitern der Attribute einer Credentialanforderung
EP3681102A1 (fr) Procédé de validation d'un certificat numérique d'utilisateur
EP3422274A1 (fr) Procédé de configuration ou de modification d'une configuration d'un terminal de paiement et/ou d'attribution d'un terminal de paiement à un exploitant
EP2548358B1 (fr) Méthode d'autorisation dynamique d'un dispositif de communication mobile
EP1126655A1 (fr) Méthode d'authentification de hardware et de software dans un réseau
EP4193567B1 (fr) Procédé pour réaliser l'équipement sécurisé d'un véhicule à l'aide d'un certificat individuel
EP3734478A1 (fr) Procédé d'attribution des certificats, système de guidage, utilisation d'un tel système de guidage, installation technique, composants d'installation et utilisation d'un fournisseur d'identité
EP4320819A1 (fr) Procédé d'intégration d'un nouveau composant dans un réseau, composant d'enregistrement et système
DE102018102608A1 (de) Verfahren zur Benutzerverwaltung eines Feldgeräts
WO2021099561A1 (fr) Procédé de communication de données sécurisé dans un réseau informatique
EP2816777B1 (fr) Réseau informatique, noeuds de réseau et procédé de mise à disposition d'informations de certification
EP2449494A1 (fr) Dispositifs et procédé pour établir et valider un certificat numérique
DE102021205549A1 (de) Verfahren zur Integration einer neuen Komponente in ein Netzwerk, Registrarkomponente und Anlage
DE102018132979A1 (de) Abgesichertes und intelligentes Betreiben einer Ladeinfrastruktur
EP3881486B1 (fr) Procédé de fourniture d'un élément de preuve du lieu d'origine pour un couple de clé numérique
DE102015208176A1 (de) Gerät und Verfahren zur Autorisierung eines privaten kryptographischen Schlüssels in einem Gerät
EP3906653B1 (fr) Procédé de délivrance d'un certificat d'authenticité protégé de manière cryptographique pour un utilisateur

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20231110

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR