WO2017162386A1 - Procédé de transmission de messages dans un système ferroviaire ainsi qu'un tel système ferroviaire - Google Patents

Procédé de transmission de messages dans un système ferroviaire ainsi qu'un tel système ferroviaire Download PDF

Info

Publication number
WO2017162386A1
WO2017162386A1 PCT/EP2017/053832 EP2017053832W WO2017162386A1 WO 2017162386 A1 WO2017162386 A1 WO 2017162386A1 EP 2017053832 W EP2017053832 W EP 2017053832W WO 2017162386 A1 WO2017162386 A1 WO 2017162386A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
public key
pkeya
received
key
Prior art date
Application number
PCT/EP2017/053832
Other languages
German (de)
English (en)
Inventor
Jens Braband
Original Assignee
Siemens Aktiengesellschaft
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens Aktiengesellschaft filed Critical Siemens Aktiengesellschaft
Publication of WO2017162386A1 publication Critical patent/WO2017162386A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • H04W4/046
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles

Definitions

  • corresponding devices may be devices of very different types.
  • a corresponding data transmission for example, between facilities in the form of a line center and take the form of a train.
  • Such messages may be, for example, those related to possible errors or related to required maintenance.
  • corresponding messages are transmitted in encrypted form and that mutual authentication of the participating devices guarantees that they are in relation to their respective ones Identity as well as integrity of the transmitted messages. This is particularly important in the case of a transmission of messages in a railroad system, since such messages are often security-relevant in that their accidental or deliberate falsification could lead to considerable security risks.
  • a method for transmitting messages in a railroad system is known from international patent application WO 2009/027380 AI.
  • the authentication keys are encrypted for transmission with a transport key. Based on the pre-distributed authentication keys, it is the track center and the ETCS vehicle possible in the sequence, after ⁇ direct exchange with each other, these being secured by means of a session key.
  • the WO 2009/027380 Al from the known method makes it ⁇ it conducive that before transmission of messages between devices corresponding to these authentication ⁇ key must be provided. Conversely, loading, this means that the transmission of messages between devices, which are known no corresponding authentication key of an intended or potential communication partners ⁇ , is not possible. This has the consequence that the known method is relatively inflexible and not or only with relatively high effort over the application of the ETCS key management addition ⁇ bar is bar.
  • the present invention has for its object to provide a method for transmitting messages in a railway system, which is particularly flexible and powerful and at the same time meets the safety requirements of the railway technology.
  • this object is achieved by a method for transmitting messages in a railroad system, wherein a first device of the railway system when sending a message, this one generated by a private key of the first device signature, a public key of the first device and a this public certificate authenticating digital certifi ⁇ kat be added and received by a second device of the railway system, the message and the validity the received public key is validated by means of the received ⁇ nen digital certificate and in the case of validity of the public key, the signature of the message is checked by means of the public key.
  • a message is sent by a first device of the railroad system.
  • it is added to a generated using a private key of the first device signature, a public key of the first device and a public key of this authenticating digital Certifi ⁇ cat, that is, for example, attached.
  • the message by the second means of the rail system is received and diert the validity of the received public key ⁇ union from the second device of the rail system by means of the received digital certificate vali-.
  • the second device using the digital certificate, where appropriate, to check the authenticity so ⁇ as the allowable application and Geltungsbe ⁇ rich the received public key and confirm to loading in the case of a positive result of the check.
  • the digital certificate itself is preferentially ⁇ protected in a manner known per se by a digital signature whose authenticity can be checked by the second device with a public key of the issuer of the certificate.
  • the method according to the invention offers the fundamental advantage that it allows a transmission of messages between devices in a railroad system, without requiring a prior distribution of keys specific to the devices concerned, for example in the form of authentication keys. In principle, any devices of the railroad system can exchange messages with one another, whereby this is possible without having to prepare a corresponding message transmission between these devices through a preceding distribution of keys.
  • the first device provides its public key along with the message, so that no "stocking" of keys is required.
  • the inventive method is therefore to the effect particularly flexi ⁇ bel that there is an exchange of messages between any devices a railway system supported.
  • the method is also flexible expandable, whereby it is particularly powerful. by the nature of the added by the first device of the message information or data reliably authenticate ⁇ tion of the first device by the second device is furthermore possible so that all safety requirements are met.
  • the method according to the invention is therefore characterized in particular by deliberately dispensing with a predictive pre-distribution of keys. This greatly simplifies the planning process. Moreover, this also makes more flexible forms of communication, e.g. Broadcasts or spontaneous ad-hoc networks.
  • the resulting protocol is advantageously simple and scalable and thus also suitable for a large number of communicating devices and a variety of applications.
  • the received message in Fal ⁇ le a successful verification of the signature of the second device is judged to be authentic. This is advantageous since it is possible for the second device based on the received digital certificate as well as the received public key to make a reliable evaluation of the authenticity of the received message.
  • the inventive method is hereby wei ⁇ terhin configured such that the received message from the second device with respect Judges on an identity of the first device and with respect to an integrity of the post is judged to be authentic.
  • the second device on the basis of the information received and also taking into account a public key of the issuer of the digital certificate, to authenticate by which both the identity of the first device and the integrity of the received message are confirmed.
  • This ensures on the part of the second device that the received Vietnamese ⁇ judge comes from the device that the signature of News has generated and which also includes the transferred öf ⁇ fentliche key belongs.
  • the second device can thus rely on that both the message itself and the specified transmitter are correct or accurate.
  • the message sent by the first device can basically be a message of any kind. This includes in particular both those conditions are present, where it is in the relevant message to the first ever exchanged between the institutions message, as well as those cases in which the institutions concerned under past of that communication process or as part Kommunikati ⁇ onsvorêt already exchanged at least one message.
  • the method according to the invention can also be so pronounced that a message in the form of a broadcast message is sent by the first device.
  • Sending a message in the form of a broadcast message is advantageous in that in this case the ⁇ ers th establishment of the recipient of the message, that is the second device, to be unknown needs.
  • this advantageously provides the possibility that the message from the first device is simultaneously transmitted to a plurality of second devices.
  • the method is advantageously further flexibilized, since messages can also be transmitted between facilities of the railway system, without the respective received, second device of the transmitting first device needs to be known in advance.
  • this such luckyge ⁇ forms that the received message from the second A ⁇ device with a response message is answered, wherein by the second means when sending the response message of an by means of a private key of the two ⁇ a public key of the second device and a digital certificate authenticating this public key are added and receive the response message from the first device and the validity of the received public
  • Key of the second device is validated by means of the received digital certificate and in the case of Gül ⁇ activity of the received public key, the signature of the response message is checked by means of the public key of the second device.
  • the received message is answered by the second device with a response message, which, analogous to the received message, generates a signature generated by a private key of the second device, a public key of the second device, and a digital certificate authenticating that public key ⁇ be added.
  • the response message is evaluated as authentic by the first device.
  • the inventive method may in this case be such wei ⁇ terhin further developed in that the response message is evaluated by the first means with respect to an identity of the second device and with respect to an integrity of the Ant ⁇ word message as authentic. This means that the first device can thus ensure that the received response message actually originates from the second device and that the content of the message is genuine in that it corresponds to the message transmitted by the second device.
  • the inventive method can also be configured such that an encryption algorithm to be used is negotiated between the first device and the second device.
  • an encryption algorithm to be used is negotiated between the first device and the second device.
  • the two devices are thus enabled to combine the encryption algorithm to be used for the respective communication in the event that a plurality of encryption algorithms are available or available.
  • a corresponding negotiation of the encryption algorithm to be used can advantageously be carried out SUC ⁇ gen before the first device transmits its public key to the second device or the examples the facilities exchange their public keys.
  • a session key to be used for further communication is negotiated between the first device and the second device. This step preferably takes place after previous mutual authentication and can be done, for example, in such a way that the two devices transmit encrypted messages with the respective public key of the device receiving the relevant message.
  • a negotiation of a session key can in this case be advantageous, for example, in that it serves as the basis for possibly better-performing communication can be used by a symmetric encryption or crypto method.
  • the inventive method can also be developed such that the session key between the first device and the second device is negotiated by the two devices each mutually transmit an encrypted random number and the Sit ⁇ tion key from an XOR operation of the two random numbers is formed.
  • This is advantageous since it is in the XOR second random numbers, a respective one of the two bodies of which has been generated or provided is a simple and reli ⁇ permeable procedure for generating a session key.
  • This session key can then be hereinafter during a transmission of further messages between the first device and the second device, in particular in the context of a symmetric encryption method, applies ⁇ ver.
  • the method according to the invention can also be so pronounced that further messages transmitted between the two devices are respectively encrypted with the public key of the device intended as the recipient of the respective further message.
  • This preferred embodiment of the method according to the invention is suitable in particular for short or connectionless Kommunikati ⁇ onsrackingen between the first device and the second device.
  • the invention further includes a railway system.
  • the rail system of the present invention has the object to provide a rail system that supports a very flexible and powerful as well as ⁇ equal ER- the safety requirements of the railway technology filling transmission of messages between devices of the rail system.
  • Gen railway system having first means to send a message, the authenticating digital certificate are added towards ⁇ a generated using a private key of the first device signature, a public key of the first device and a this public key, and a second means for Empfan- the message, to validate the validity of the received public key by means of the received digital certificate and to verify the signature of the message by means of the public key, if this is valid.
  • the first device and the second device for carrying out the method according to the invention or for carrying out the method according to one of the aforementioned preferred developments of the method according to the invention are formed. Also with regard to the advantages of this preferred development of the railway system according to the invention, reference is made to the corresponding explanations in connection with the corresponding preferred developments of the method according to the invention.
  • the method according to the invention can also be developed in such a way that it is used to provide the private and public keys of the facilities as well as the digital certificates authenticating the public keys of the facilities have a public-key infrastructure.
  • This is advantageous since it allows a corresponding public-key infrastructure advantageously in a manner known per se to authenticate the public keys of the Einrich ⁇ lines by means of corresponding digital certificates.
  • the rail system according to the invention may also be configured such that at least one of the two A ⁇ directions as a centralized track control station, in particular in the form of an ETCS (European Train Control System) radio block centers, as a rail vehicle as interlocking, as a field element, in particular in Form of a wheel sensor, a light signal or a points drive, as a vending machine, as sanitary Einrich ⁇ tion or as a mobile control and / or maintenance device is ⁇ forms.
  • ETCS European Train Control System
  • FIG. 1 shows a first schematic diagram for explaining a first embodiment of the method according OF INVENTION ⁇ dung
  • Figure 2 is a second schematic diagram for Erläute ⁇ tion of a second embodiment of the inventive method
  • FIG. 3 shows a third schematic sketch for explaining a third exemplary embodiment of the method according to the invention
  • FIG Figure 4 is a fourth schematic diagram showing an example of a guide from ⁇ invention egg ⁇ senbahnsystems.
  • identical shieldszei ⁇ chen be used for the sake of clarity, the same or equivalent components.
  • FIG. 1 shows a first schematic diagram for explaining a first embodiment of the present invention Ver ⁇ proceedings. Shown is a railway system 100 comprising a first device A and a second device B.
  • the two devices A and B can be any components or devices of the railroad system 100. Thus, it may be in the device A, for example, a train and when setting up B by a distance center, for example in the form of a radio block center (RBC) of a European Train Control Sys tems ⁇ (ETCS).
  • RBC radio block center
  • ECS European Train Control Sys tems ⁇
  • the devices A or B can also be designed, for example, as a field element, in particular in the form of a wheel sensor, a light signal or a turnout drive, as a vending machine, as a sanitary device or as a mobile operating and / or maintenance device.
  • the first device A has a first control device 10, a first memory device 20 and a first transmission device 30.
  • the first control device 10 is connected to the first memory device 20 as well as to the first transmission device 30 for communication purposes.
  • the second device comprises a second control device 40, a second memory device 50 and a second transmission device 60.
  • the control devices 10, 40, the memory devices 20, 50 as well as the transmission devices 30, 60 may each be hardware and / or software be realized, being they will generally have both hardware and software inventory ⁇ parts.
  • a private key is whether SKeyA the device A, a public key PKeyA the device A and a public key that PKeyA authenticating digital certificate Certa vomit ⁇ chert.
  • a private key SKeyB, a public key PKeyB and a digital certificate CertB authenticating this public key PKeyB are stored in the second memory device 50 with respect to the second device B.
  • the first transmission device 30 is preferably designed both for transmitting and for receiving messages, wherein the transmission of the messages can basically be done both wired and wireless. Due to the greater flexibility, the transmission of the message is preferably wireless, in particular by means of a radio ⁇ transmission. This can be both directly directions between the inputs A and B and with the interposition of a corresponding mobile radio network, for example according to the GSM (Global System for Mobile Communications) -, the UMTS (Univer ⁇ sal Mobile Telecommunications System) - or LTE (Long Term Evolution) standard.
  • GSM Global System for Mobile Communications
  • UMTS Univer ⁇ sal Mobile Telecommunications System
  • LTE Long Term Evolution
  • railway system 100 are to be transmitted, it must be ensured that they are protected by a corresponding Ver ⁇ ⁇ ment against listening in by third parties.
  • a device M 1 received device in this case the second device B, is enabled to perform an authentication of the transmitting first device A or the received message Ml. This is to ensure ⁇ who the fact that the received message Ml actually comes from the first device A and the message Ml beyond that has been falsified inadvertently or deliberately targeted by an attacker in the context of the transfer.
  • the first device A sends this message when sending a message Ml generated by means of its private signature Keyring ⁇ sels SKeyA Sigl added, that is, play attached at ⁇ . Furthermore, adds the first Einrich ⁇ tung A message Ml continue also its public key PKeyA and this public key PKeyA authenticated digital certificate Certa added.
  • the digital certificate can be, for example, a certificate issued by a certification authority responsible for the respective railway network, which is referred to in English as "Certificate Authority” or as "Certification Authority” (CA).
  • this digi tal ⁇ certificate is part of the certification authority confirms the authenticity of the public key of the first device A PKeyA.
  • the CertA digital certificate may contain or confirm additional information on the scope and application of the public key PKeyA.
  • the digital certificate CertA In itself for corre sponding ⁇ systems, which are also referred to as public-key infrastructure, known manner, the digital certificate CertA itself is protected by a digital signature whose
  • Authenticity with a public key of the issuer of the certificate CertA ie the relevant Zertauthorisedsstel ⁇ le, can be checked.
  • the message M 1 is received by the second control device 40 of the second device B of the railroad system 100 by means of the second transmission device 60 and the validity of the received public key PKeyA is validated by means of the received digital certificate CertA.
  • the validity of the public key PKeyA be ⁇ is confirmed, in the next step of the second device B and its control device 40, the signature of the message Ml Sigl public means of the
  • the received message Ml is then evaluated by the second device B as authentic.
  • the second means is satisfied B as a result of the inspection process in that the post ⁇ directing Ml actually comes from the first device A, and is also ensured in addition by the verification of the signature Sigl of the message Ml that the message Ml non- ⁇ counterfeit has been transferred from the first device A to the second B device.
  • the method described above advantageously does not assume that the first device A of the second device B must already be known before the transmission M1 or the second device B requires an authentication key in advance in order to carry out an authentication of the first device A.
  • the described method is extremely flexible and particularly powerful, since it is easily scalable and thus for any type and any number of corresponding devices A, B is applicable.
  • the message M1 may be, for example, a one-time communication or a broadcast message, such as in the form of a transmitted from the first device A to the second device B diagnostic message act.
  • Figure 2 shows a second schematic diagram for explaining a second embodiment of the present invention Ver ⁇ proceedings.
  • the validity of the received public key PKeyB of the second device B is validated by the first device A after receiving the response message M2 by means of the received digital certificate CertB and checked in the case of its validity by means of this public key PKeyB the signature Sig2 of the response message M2.
  • the two devices A and B have thus made a reciprocal Au ⁇ authentication runs.
  • the two devices A and B could additionally negotiate which encryption algorithm in the context of the authentication should be used. After successfully authenticate ⁇ tion, the devices could replace A and B now with the public key of the recipient A relationship ⁇ example B of the respective message encrypted messages and this symmetrical example, as a basis for a more performant communication with
  • Krytotechnische negotiate a session key.
  • a corresponding session key between the first device A and the second device B can be negotiated, for example, such that the two devices A and B mutually transmit an encrypted random number and the session key is formed from an XOR combination of the two random numbers.
  • the second embodiment of the inventive method illustrated in Figure 2 is particularly suitable for connection-oriented communication between the first device A and the second device B, i. for cases in which, after authentication in a session, further messages are exchanged between devices A and B.
  • FIG. 3 shows a third schematic sketch for explaining a third exemplary embodiment of the method according to the invention.
  • the representation of Figure 3 corresponds Wesentli ⁇ chen that of Figure 2.
  • other message Mx and My are indicated, which are transmitted between the first device A and the second device B in FIG. 3
  • the other messages Mx and My are always public
  • PKeyB key or the PKeyA as a receiver of the respective other message Mx or My vorgese ⁇ Henen device B or A encrypted.
  • Mx (PKeyB) or "My (PKeyA)”.
  • My (PKeyA) This means that according to the exporting with ⁇ approximately example of Figure 3 after the means of message and the response message Ml M2 mutual authentication, the further message Mx and My directly the respective public keys PKeyB or PKeyA are encrypted instead of opening a session between the devices A and B and negotiate session keys in this context.
  • the message Mx can additionally by means of the private key SKeyA the first
  • FIG. 4 shows a fourth schematic sketch with an exemplary embodiment of a railway system according to the invention. Shown is a railway system 100 or components of its public-key infrastructure. This has a hierarchically placed at the top certification ⁇ body 210, which could also be referred to as a "master” or "Root CA” (Certification Authority) and which, for example, the ERA (European Railway Agency ) or one of these associated device could act.
  • ⁇ body 210 which could also be referred to as a "master” or "Root CA” (Certification Authority) and which, for example, the ERA (European Railway Agency ) or one of these associated device could act.
  • ERA European Railway Agency
  • each of the two devices A and B receives their own digital certificate in addition to their own public and private keys as well as all the necessary public keys of the "network CA" 220, 230, 240, based on which they are able to establish messages between the devices A and B are now transmitted, for example, according to the exemplary embodiments of the method according to the invention described in conjunction with Figures 1 to 3. This is indicated in Figure 4 by the fact that from the first device A according to the representation in Figure 1, a message Ml with the corresponding added information is transmitted to the second device B.
  • the arrangement shown in Figure 4 is particularly then ⁇ advantageous in that the devices a and B all at ⁇ their devices or entities in the case of a communication ste their public areas ⁇ chen keys directly ready ⁇ In particular, no stockholding is required in this regard.
  • different protocols can be used here.
  • ASYMMET generic cryptographic methods or can also in terms of public and private keys
  • Cryptosystems are used. Examples include an RSA (Rivest, Shamir and Adleman) cryptosystem or a

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Train Traffic Observation, Control, And Security (AREA)

Abstract

La présente invention concerne un procédé particulièrement flexible et efficace, en même temps répondant aux exigences de sécurité propres à la technique ferroviaire, permettant de transmettre des messages dans un système ferroviaire (100). Selon le procédé de la présente invention, lors de l'envoi par un premier dispositif (A) du système ferroviaire (100) d'un message (M1), une signature (Sig1) générée par une clé privée (SKeyA) du premier dispositif (A), une clé publique (PKeyA) du premier dispositif (A) ainsi qu'un certificat numérique d'authentification de cette clé publique (CertA) y sont ajoutés, un deuxième dispositif (B) du système ferroviaire (100) reçoit le message (M1), et la validité de la clé publique (PKeyA) d'authentification reçue est validée au moyen du certificat numérique reçu (CertA), et, dans le cas de la validité de la clé publique (PKeyA), la signature (Sig1) du message (M1) est vérifiée au moyen de la clé publique (PKeyA). La présente invention concerne également un système ferroviaire (100).
PCT/EP2017/053832 2016-03-21 2017-02-21 Procédé de transmission de messages dans un système ferroviaire ainsi qu'un tel système ferroviaire WO2017162386A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102016204630.6A DE102016204630A1 (de) 2016-03-21 2016-03-21 Verfahren zum Übertragen von Nachrichten in einem Eisenbahnsystem sowie Eisenbahnsystem
DE102016204630.6 2016-03-21

Publications (1)

Publication Number Publication Date
WO2017162386A1 true WO2017162386A1 (fr) 2017-09-28

Family

ID=58191397

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2017/053832 WO2017162386A1 (fr) 2016-03-21 2017-02-21 Procédé de transmission de messages dans un système ferroviaire ainsi qu'un tel système ferroviaire

Country Status (2)

Country Link
DE (1) DE102016204630A1 (fr)
WO (1) WO2017162386A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220012673A1 (en) * 2020-07-13 2022-01-13 ZenDesk, Inc. Maintaining status information for customer-support agents across multiple channels

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102018207306A1 (de) * 2018-05-09 2019-11-14 Siemens Mobility GmbH Vorrichtung zur gesteuerten Durchführung einer sicherheitsrelevanten Handlung im Schienenverkehr
DE102018208201A1 (de) * 2018-05-24 2019-11-28 Siemens Aktiengesellschaft Anordnung und Verfahren zum Verändern des Inhalts eines Wurzelzertifikatsspeichers eines technischen Geräts
IT202000029450A1 (it) * 2020-12-02 2022-06-02 Hitachi Rail Sts S P A Apparato e metodo per il controllo di un sistema critico
EP4035970A1 (fr) * 2021-01-29 2022-08-03 Siemens Mobility GmbH Procédé de communication codée entre un véhicule lié à la voie et un dispositif côté voie et dispositifs d'application dudit procédé

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030092425A1 (en) * 2001-11-09 2003-05-15 Docomo Communications Laboratories Usa, Inc. Method for securing access to mobile IP network
US20070223702A1 (en) * 2006-03-27 2007-09-27 Steve Tengler Digital certificate pool
WO2009027380A1 (fr) 2007-08-27 2009-03-05 Siemens Aktiengesellschaft Procédé de gestion en ligne de clés etcs

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5557518A (en) * 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
DE102014212516A1 (de) * 2014-06-27 2015-12-31 Siemens Aktiengesellschaft Überprüfung der Authentizität einer Balise

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030092425A1 (en) * 2001-11-09 2003-05-15 Docomo Communications Laboratories Usa, Inc. Method for securing access to mobile IP network
US20070223702A1 (en) * 2006-03-27 2007-09-27 Steve Tengler Digital certificate pool
WO2009027380A1 (fr) 2007-08-27 2009-03-05 Siemens Aktiengesellschaft Procédé de gestion en ligne de clés etcs

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
RAILWAYSIGNALLING.EU: "The ERTMS/ETCS signalling system, an overview on the Standard European Interoperable signalling and train control system", 1 August 2014 (2014-08-01), XP055367330, Retrieved from the Internet <URL:http://www.railwaysignalling.eu/wp-content/uploads/2014/08/ERTMS_ETCS_signalling_system_revF.pdf> [retrieved on 20170425] *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220012673A1 (en) * 2020-07-13 2022-01-13 ZenDesk, Inc. Maintaining status information for customer-support agents across multiple channels

Also Published As

Publication number Publication date
DE102016204630A1 (de) 2017-09-21

Similar Documents

Publication Publication Date Title
WO2017162386A1 (fr) Procédé de transmission de messages dans un système ferroviaire ainsi qu&#39;un tel système ferroviaire
EP3157281B1 (fr) Procédé de communication protégée dans un véhicule
EP1615173A2 (fr) Procédé et dispositif pour la géneration d&#39;une clé de session secrète
DE3303846C2 (fr)
DE102007041177B4 (de) Verfahren zum ETCS-Online-Schlüsselmanagement
EP0635181B1 (fr) Dispositif permettant la detection de la reinjection non autorise de donnees quelconques transmises depuis un emetteur vers un recepteur
EP2658764B1 (fr) Système et procédé de gestion de clés d&#39;un système de protection des trains
DE102013206185A1 (de) Verfahren zur Erkennung einer Manipulation eines Sensors und/oder von Sensordaten des Sensors
DE102008006840A1 (de) Datenübertragungsverfahren und Tachographensystem
EP2260609A1 (fr) Procédé et dispositif pour la transmission de messages en temps réel
DE102011003919A1 (de) Mobilfunkgerätbetriebenes Authentifizierugssystem unter Verwendung einer asymmetrischen Verschlüsselung
DE102015200279A1 (de) Einwegübertragungseinrichtung, Vorrichtung undVerfahren zum rückwirkungsfreien Erfassen von Daten
DE102017219661A1 (de) Verfahren zum Betreiben eines Steuergeräts
EP1455311A2 (fr) Procédé pour un échange de données sécurisé
WO2018095682A1 (fr) Procédé de fonctionnement d&#39;un système ferroviaire et véhicule d&#39;un système ferroviaire
EP3747152A1 (fr) Procédé et agencement de transmission sécurisée d&#39;un message d&#39;un dispositif émetteur à un dispositif récepteur
EP4097948B1 (fr) Procédé pour le transfert de données et système de communication
DE19919909A1 (de) Signierung und Signaturprüfung von Nachrichten
EP3826226A1 (fr) Procédé d&#39;enregistrement de trajets pour une installation technique ferroviaire et participant d&#39;enregistrement
EP3955509A1 (fr) Fourniture de clés à sécurité quantique dans un réseau
DE102006028938B3 (de) Verfahren zur Übertragung von Daten
DE102022002083B3 (de) Verfahren zur Überwachung des Betriebs einer Verbindungsanordnung zwischen lnterlock-Komponenten sowie lnterlock-Komponente zur Verwendung in einer lnterlock- Schleife
EP3554001B1 (fr) Procédé de transfert sécurisé et procédé d&#39;échange bidirectionnel sécurisé des paquets de données électroniques dans un réseau
DE102017008740A1 (de) Authentifizierung von Datenquellen über eine uni-direktionale Kommunikationsverbindung
DE102015225787A1 (de) Verfahren und Vorrichtung zur Empfängerauthentifikation in einem Fahrzeugnetzwerk

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17707784

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 17707784

Country of ref document: EP

Kind code of ref document: A1