PL2446390T3 - System oraz sposób niezawodnego uwierzytelniania sprzętu - Google Patents

System oraz sposób niezawodnego uwierzytelniania sprzętu

Info

Publication number
PL2446390T3
PL2446390T3 PL10717073T PL10717073T PL2446390T3 PL 2446390 T3 PL2446390 T3 PL 2446390T3 PL 10717073 T PL10717073 T PL 10717073T PL 10717073 T PL10717073 T PL 10717073T PL 2446390 T3 PL2446390 T3 PL 2446390T3
Authority
PL
Poland
Prior art keywords
appliance
reliably authenticating
authenticating
reliably
Prior art date
Application number
PL10717073T
Other languages
English (en)
Inventor
Rainer Falk
Steffen Fries
Original Assignee
Siemens Aktiengesellschaft
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens Aktiengesellschaft filed Critical Siemens Aktiengesellschaft
Publication of PL2446390T3 publication Critical patent/PL2446390T3/pl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer And Data Communications (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
PL10717073T 2009-06-23 2010-03-31 System oraz sposób niezawodnego uwierzytelniania sprzętu PL2446390T3 (pl)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102009030019A DE102009030019B3 (de) 2009-06-23 2009-06-23 System und Verfahren zur zuverlässigen Authentisierung eines Gerätes
EP10717073.0A EP2446390B1 (de) 2009-06-23 2010-03-31 System und verfahren zur zuverlässigen authentisierung eines gerätes

Publications (1)

Publication Number Publication Date
PL2446390T3 true PL2446390T3 (pl) 2017-05-31

Family

ID=42236724

Family Applications (1)

Application Number Title Priority Date Filing Date
PL10717073T PL2446390T3 (pl) 2009-06-23 2010-03-31 System oraz sposób niezawodnego uwierzytelniania sprzętu

Country Status (6)

Country Link
US (1) US9398024B2 (pl)
EP (1) EP2446390B1 (pl)
DE (1) DE102009030019B3 (pl)
ES (1) ES2613707T3 (pl)
PL (1) PL2446390T3 (pl)
WO (1) WO2010149400A1 (pl)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2525298B1 (en) * 2011-05-17 2016-07-13 Nxp B.V. Authentication method
DE102012208834A1 (de) 2012-05-25 2013-11-28 Siemens Aktiengesellschaft Authentisierung eines Produktes gegenüber einem Authentisierer
US9143331B2 (en) * 2013-02-07 2015-09-22 Qualcomm Incorporated Methods and devices for authentication and key exchange
US10230532B2 (en) * 2013-12-17 2019-03-12 Agency For Science, Technology And Research Entity authentication in network
DE102015207765A1 (de) 2015-04-28 2016-03-24 Siemens Aktiengesellschaft Verfahren und Sicherheitsmodul zum Erzeugen von mindestens einem Sicherheitsschlüssel
AT518910B1 (de) * 2016-08-04 2018-10-15 Ait Austrian Inst Tech Gmbh Verfahren zur Prüfung der Verfügbarkeit und Integrität eines verteilt gespeicherten Datenobjekts
US10715471B2 (en) * 2018-08-22 2020-07-14 Synchronoss Technologies, Inc. System and method for proof-of-work based on hash mining for reducing spam attacks
CN112256351B (zh) * 2020-10-26 2023-11-17 卫宁健康科技集团股份有限公司 Feign组件的实现方法、微服务调用方法及装置
US20220329576A1 (en) * 2021-04-09 2022-10-13 Hewlett Packard Enterprise Development Lp Securing communication between a cloud platform and an application hosted on an on-premise private network

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69736235D1 (de) * 1996-09-11 2006-08-10 Yang Li Verfahren zur anwendung von fingerabdrücken für die beglaubigung von drahtlosen kommunikationen
US7120797B2 (en) * 2002-04-24 2006-10-10 Microsoft Corporation Methods for authenticating potential members invited to join a group
CN101115072B (zh) * 2003-07-28 2012-11-14 索尼株式会社 信息处理设备和方法
US7945950B2 (en) * 2007-10-26 2011-05-17 Microsoft Corporation Generic interactive challenges in a distributed system

Also Published As

Publication number Publication date
EP2446390B1 (de) 2016-11-16
ES2613707T3 (es) 2017-05-25
EP2446390A1 (de) 2012-05-02
WO2010149400A1 (de) 2010-12-29
US9398024B2 (en) 2016-07-19
DE102009030019B3 (de) 2010-12-30
US20120102319A1 (en) 2012-04-26

Similar Documents

Publication Publication Date Title
GB0910897D0 (en) Authentication method and system
EP2376015A4 (en) APPARATUS, SYSTEM AND METHOD FOR NON-SURGICAL OSTEOGENESIS-REMODELING
GB2470073B (en) Entertainment device, system and method
GB2470072B (en) Entertainment device,system and method
GB2469902B (en) Device, system and method
EP2401838A4 (en) ONLINE AUTHENTICATION SYSTEM AND METHOD
HK1148135A1 (en) An networking method and networking system
EP2400689A4 (en) METHOD, DEVICE AND SYSTEM OF AUTHENTICATION
EP2417734A4 (en) SYSTEM AND METHOD FOR ERROR DIAGNOSIS IN HOUSEHOLD APPLIANCES
IL208496A0 (en) Bioretention system and method
EP2471032A4 (en) COMPONENTS, SYSTEM AND METHODS FOR TRANSPORT SECURITY
EP2472928A4 (en) METHOD AND DEVICE FOR AUTHENTICATION PROCESSING
EP2461622A4 (en) METHOD, APPARATUS AND SYSTEM FOR AUTOMATIC TERRESTRIAL LINK
EP2416519A4 (en) METHOD, DEVICE AND SYSTEM FOR TIME SYNCHRONIZATION
PL2446390T3 (pl) System oraz sposób niezawodnego uwierzytelniania sprzętu
GB0810413D0 (en) Method and system
EP2637351A4 (en) PROCESS AND SYSTEM FOR ONE-CLOSURE NOTIFICATIONS
EP2400791A4 (en) METHOD, DEVICE AND SYSTEM FOR ACCESS AUTHENTICATION
GB0812553D0 (en) Connection system and method
IL232271A0 (en) Memory is a system and a method
EP2492879A4 (en) SYSTEM AND METHOD FOR AUTHENTICATING OBJECTS
PL2239855T3 (pl) Urządzenie odbiorcze, sposób odbierania, program i układ odbiorczy
EP2395779A4 (en) METHOD, DEVICE AND SYSTEM FOR PRE-AUTHENTICATION
GB0903274D0 (en) Fluoreence method and system
EP2448292A4 (en) PROCESS AND SYSTEM FOR LOCATION CHANGE