IN2012DN00473A - - Google Patents

Download PDF

Info

Publication number
IN2012DN00473A
IN2012DN00473A IN473DEN2012A IN2012DN00473A IN 2012DN00473 A IN2012DN00473 A IN 2012DN00473A IN 473DEN2012 A IN473DEN2012 A IN 473DEN2012A IN 2012DN00473 A IN2012DN00473 A IN 2012DN00473A
Authority
IN
India
Prior art keywords
sensor
cryptographic
authentication message
time
sent
Prior art date
Application number
Other languages
English (en)
Inventor
James Newsome
Winski Robert Szer
Jan Hayek
Original Assignee
Bosch Gmbh Robert
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bosch Gmbh Robert filed Critical Bosch Gmbh Robert
Publication of IN2012DN00473A publication Critical patent/IN2012DN00473A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/20Manipulating the length of blocks of bits, e.g. padding or block truncation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Arrangements For Transmission Of Measured Signals (AREA)
IN473DEN2012 2009-09-29 2010-09-08 IN2012DN00473A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102009045133A DE102009045133A1 (de) 2009-09-29 2009-09-29 Verfahren zum Manipulationsschutz von Sensordaten und Sensor hierzu
PCT/EP2010/063168 WO2011039037A1 (de) 2009-09-29 2010-09-08 Verfahren zum manipulationsschutz von sensordaten und sensor hierzu

Publications (1)

Publication Number Publication Date
IN2012DN00473A true IN2012DN00473A (zh) 2015-06-05

Family

ID=43221947

Family Applications (1)

Application Number Title Priority Date Filing Date
IN473DEN2012 IN2012DN00473A (zh) 2009-09-29 2010-09-08

Country Status (7)

Country Link
US (1) US9100193B2 (zh)
EP (1) EP2484047B1 (zh)
JP (1) JP5584767B2 (zh)
CN (1) CN102577228B (zh)
DE (1) DE102009045133A1 (zh)
IN (1) IN2012DN00473A (zh)
WO (1) WO2011039037A1 (zh)

Families Citing this family (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102009002396A1 (de) * 2009-04-15 2010-10-21 Robert Bosch Gmbh Verfahren zum Manipulationsschutz eines Sensors und von Sensordaten des Sensors und einen Sensor hierzu
DE102013206202A1 (de) * 2013-04-09 2014-10-30 Robert Bosch Gmbh Sensormodul und Verfahren zum Betreiben eines Sensorsmoduls
DE102013218212A1 (de) * 2013-09-11 2015-03-12 Robert Bosch Gmbh Verfahren zum abgesicherten Übermitteln von Daten
JP6126980B2 (ja) 2013-12-12 2017-05-10 日立オートモティブシステムズ株式会社 ネットワーク装置およびネットワークシステム
JP2015122620A (ja) * 2013-12-24 2015-07-02 富士通セミコンダクター株式会社 認証システム、認証方法、認証装置、及び、被認証装置
DE102015207220A1 (de) 2014-04-28 2015-10-29 Robert Bosch Gmbh Verfahren zur Erzeugung eines Geheimnisses oder eines Schlüssels in einem Netzwerk
CN104079408B (zh) * 2014-05-30 2018-01-19 国家电网公司 一种工业控制系统中增强通信安全性的方法
DE102014212219A1 (de) 2014-06-25 2015-12-31 Robert Bosch Gmbh Verfahren zur Authentifizierung und Anbindung eines Geräts an ein Netzwerk sowie hierzu eingerichteter Teilnehmer des Netzwerks
JP2016131311A (ja) * 2015-01-14 2016-07-21 日本電信電話株式会社 ユーザ端末、サーバ装置、通信システム、通信方法、プログラム
EP3056706A1 (en) 2015-02-16 2016-08-17 Honeywell International Inc. An approach for aftertreatment system modeling and model identification
DE102015202935A1 (de) * 2015-02-18 2016-08-18 Robert Bosch Gmbh Verfahren zum Manipulationsschutz
DE102015220038A1 (de) 2015-05-22 2016-11-24 Robert Bosch Gmbh Verfahren zur Erzeugung eines Geheimnisses oder Schlüssels in einem Netzwerk
DE102015209496A1 (de) 2015-05-22 2016-11-24 Robert Bosch Gmbh Verfahren zur Erzeugung eines Geheimnisses oder Schlüssels in einem Netzwerk
JP6361589B2 (ja) * 2015-06-11 2018-07-25 株式会社デンソー 通信システム
DE102015211451A1 (de) 2015-06-22 2017-01-05 Volkswagen Aktiengesellschaft Verfahren zu einem Manipulationsschutz von über ein Bussystem zwischen Systemkomponenten zu übertragenden Nutzdatenpaketen
EP3125052B1 (en) 2015-07-31 2020-09-02 Garrett Transportation I Inc. Quadratic program solver for mpc using variable ordering
US10272779B2 (en) 2015-08-05 2019-04-30 Garrett Transportation I Inc. System and approach for dynamic vehicle speed optimization
DE102015220053A1 (de) 2015-10-15 2017-04-20 Robert Bosch Gmbh Verfahren zur Generierung eines Schlüssels in einem Netzwerk und zu Aktivierung einer Absicherung einer Kommunikation in dem Netzwerk auf Basis des Schlüssels
DE102015220048A1 (de) 2015-10-15 2017-04-20 Robert Bosch Gmbh Verfahren zur Erzeugung eines Geheimnisses oder Schlüssels in einem Netzwerk
DE102015220083A1 (de) 2015-10-15 2017-04-20 Robert Bosch Gmbh Schaltungsanordnung zur Erzeugung eines Geheimnisses oder Schlüssels in einem Netzwerk
DE102015220045A1 (de) 2015-10-15 2017-04-20 Robert Bosch Gmbh Verfahren zur Erzeugung eines Geheimnisses oder Schlüssels in einem Netzwerk
DE102015220081A1 (de) 2015-10-15 2017-04-20 Robert Bosch Gmbh Verfahren zur Erzeugung eines Schlüssels in einer Schaltungsanordnung
DE102015220024A1 (de) 2015-10-15 2017-04-20 Robert Bosch Gmbh Verfahren zur Erzeugung eines Geheimnisses oder Schlüssels in einem Netzwerk
DE102015220026A1 (de) 2015-10-15 2017-04-20 Robert Bosch Gmbh Verfahren zur Erzeugung eines Geheimnisses für eine Einmalverschlüsselung in einem Netzwerk
DE102015220055A1 (de) 2015-10-15 2017-04-20 Robert Bosch Gmbh Verfahren zur Erzeugung eines Geheimnisses oder Schlüssels in einem Netzwerk
DE102015220057A1 (de) 2015-10-15 2017-04-20 Robert Bosch Gmbh Schaltungsanordnung zur Erzeugung eines Geheimnisses oder Schlüssels in einem Netzwerk
US10230756B2 (en) 2015-11-25 2019-03-12 International Business Machines Corporation Resisting replay attacks efficiently in a permissioned and privacy-preserving blockchain network
DE102016103498A1 (de) * 2016-02-26 2017-08-31 Infineon Technologies Ag Ein Verfahren zum Übermitteln von Daten von einem Sensorbauelement an eine elektronische Steuereinheit, ein Sensorbauelement und eine elektronische Steuereinheit
US10124750B2 (en) 2016-04-26 2018-11-13 Honeywell International Inc. Vehicle security module system
US10728249B2 (en) 2016-04-26 2020-07-28 Garrett Transporation I Inc. Approach for securing a vehicle access port
US10036338B2 (en) 2016-04-26 2018-07-31 Honeywell International Inc. Condition-based powertrain control system
US10630481B2 (en) * 2016-11-07 2020-04-21 Ford Global Technologies, Llc Controller area network message authentication
EP3548729B1 (en) 2016-11-29 2023-02-22 Garrett Transportation I Inc. An inferential flow sensor
KR101966088B1 (ko) * 2017-04-06 2019-04-05 상명대학교산학협력단 Iot 응용에 최적화된 인증 암호 장치 및 방법
JP6818623B2 (ja) * 2017-04-27 2021-01-20 株式会社東芝 情報処理装置
WO2019026833A1 (ja) * 2017-08-04 2019-02-07 日本電産株式会社 認証システム、当該認証システムにおいて用いられる電子機器および認証方法
US11057213B2 (en) 2017-10-13 2021-07-06 Garrett Transportation I, Inc. Authentication system for electronic control unit on a bus
JP7119537B2 (ja) * 2018-04-24 2022-08-17 日本電信電話株式会社 検知システムおよび検知方法
CN108833346A (zh) * 2018-05-04 2018-11-16 北京天元创新科技有限公司 一种工业控制系统安全通信方法和装置
CN110351095B (zh) * 2019-07-12 2022-06-07 四川虹美智能科技有限公司 一种控制多联式空调机组运行的方法和装置
JP7325318B2 (ja) * 2019-12-17 2023-08-14 株式会社日立製作所 証跡記録システム及びデータ検証方法
CN111786797B (zh) * 2020-07-03 2022-10-18 四川阵风科技有限公司 三方通信的时效性验证方法
US20220103354A1 (en) * 2020-09-25 2022-03-31 Renesas Electronics Corporation Secure encryption key generation and management in open and secure processor environments

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4198509B2 (ja) * 2003-04-14 2008-12-17 日本電信電話株式会社 相互認証方法
DE10318031A1 (de) 2003-04-19 2004-11-04 Daimlerchrysler Ag Verfahren zur Sicherstellung der Integrität und Authentizität von Flashware für Steuergeräte
JP4665465B2 (ja) 2004-09-07 2011-04-06 パナソニック株式会社 通信装置、通信システム、通信方法
CN101116281A (zh) * 2005-02-10 2008-01-30 国际商业机器公司 询问-应答签名和安全迪菲-海尔曼协议
JP2006270348A (ja) * 2005-03-23 2006-10-05 Victor Co Of Japan Ltd 相互認証及び鍵共有システム
JP4735644B2 (ja) 2005-11-04 2011-07-27 日本電気株式会社 メッセージ認証装置、メッセージ認証方法、メッセージ認証プログラムとその記録媒体
EP2809030A3 (fr) * 2006-02-03 2015-04-22 Advanced Track And Trace Procédé et dispositif d'authentification
JP4810289B2 (ja) * 2006-04-17 2011-11-09 ルネサスエレクトロニクス株式会社 メッセージ認証子生成装置、メッセージ認証子検証装置、及びメッセージ認証システム
US20080263647A1 (en) 2006-07-21 2008-10-23 General Electric Company System and Method For Providing Network Device Authentication
US8102999B2 (en) * 2006-08-18 2012-01-24 Medtronic, Inc. Secure telemetric link
US7957533B2 (en) * 2007-10-02 2011-06-07 Alcatel-Lucent Usa Inc. Method of establishing authentication keys and secure wireless communication
DE102009002396A1 (de) 2009-04-15 2010-10-21 Robert Bosch Gmbh Verfahren zum Manipulationsschutz eines Sensors und von Sensordaten des Sensors und einen Sensor hierzu

Also Published As

Publication number Publication date
JP5584767B2 (ja) 2014-09-03
EP2484047B1 (de) 2016-03-23
CN102577228A (zh) 2012-07-11
US9100193B2 (en) 2015-08-04
DE102009045133A1 (de) 2011-03-31
JP2013506369A (ja) 2013-02-21
CN102577228B (zh) 2015-01-07
US20120303973A1 (en) 2012-11-29
WO2011039037A1 (de) 2011-04-07
EP2484047A1 (de) 2012-08-08

Similar Documents

Publication Publication Date Title
IN2012DN00473A (zh)
WO2012129638A3 (en) Method and system for protecting execution of cryptographic hash functions
NZ755535A (en) Puf based composite security marking for anti-counterfeiting
EP2713548A4 (en) KEY GENERATION, FUSE AND MIGRATION PROCESSES AND SYSTEM ON THE BASIS OF TRUSTWORTHY DATA PROCESSING
EA201591160A1 (ru) Способ и устройство для маркирования промышленных изделий с помощью физического свойства
GB2459036B (en) Method and system for implementing a secure chain of trust
WO2014031494A3 (en) System and method for providing a secure computational environment
WO2009105542A3 (en) A method and apparatus for secure trusted time techniques
WO2013020705A8 (en) Cryptographic data distribution and revocation for handheld medical devices
WO2012092423A3 (en) Extending data confidentiality into a player application
WO2008007305A3 (en) Method and system for obfuscating a gryptographic function
GB2510301A (en) Protecting sensitive data in a transmission
AU2011355202B2 (en) Device and method for protecting a security module from manipulation attempts in a field device
AU2012225621A8 (en) Secure file sharing method and system
WO2013106798A3 (en) Method and apparatus for generating a privilege-based key
WO2011084265A3 (en) Protected device management
IL209799A (en) A method, device, and encryption key generation system
EP2813029A4 (en) SYSTEM AND METHOD FOR GENERATING AND PROTECTING CRYPTOGRAPHIC KEYS
WO2010132860A3 (en) Systems and methods for computer security employing virtual computer systems
GB2458426A (en) Password protection system and method
EP2442483A3 (en) Elliptic curve Pinstov Vanstone signature scheme with authenticated message recovery
FI20075776A0 (fi) Päästä-päähän salattu viestintä
MX2014014004A (es) Determinacion de codigos criptograficos.
PH12014502633A1 (en) Network based management of protected data sets
MY178309A (en) Method and system for running encrypted files