会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明公开
    • VERFAHREN UND SYSTEM ZUR ERKENNUNG EINER MANIPULATION VON DATENSÄTZEN
    • VERFAHREN UND SYSTEM ZUR ERKENNUNG EINER操作VONDATENSÄTZEN
    • EP3134845A1
    • 2017-03-01
    • EP15723672.0
    • 2015-05-08
    • Siemens Aktiengesellschaft
    • BUSSER, Jens-UweCUELLAR, JorgeMUNZERT, MichaelPATZLAFF, HeikoSTIJOHANN, Jan
    • G06F21/64
    • H04L9/0643G06F21/64H04L9/0861
    • A method for identifying manipulation of data records (LOG1,.., LOGn) in a system comprising a computation apparatus and an external security apparatus, wherein the data records are stored in the computation apparatus, having the method steps of: allocation of a secret to a computation apparatus, generation of a first cryptographic key (K1) by a one-way function (H) on the basis of the secret (SEC), storage of the secret (SEC) on a security apparatus that is different from the computation apparatus, use of the first cryptographic key (K1) for the purpose of protecting a first data record (LOG1), and generation of a respective next cryptographic key (Kn) by the same one-way function (H) on the basis of the respectively preceding cryptographic key (Kn-1) for the purpose of protecting (38) a next data record (LOGn) on the computation apparatus and simultaneous erasure or overwriting of the respectively preceding cryptographic key (Kn-1).
    • 一种用于识别包括计算装置和外部安全装置的系统中的数据记录的操纵的方法,其中所述数据记录被存储在所述计算装置中,具有以下方法步骤:将秘密分配给计算装置,生成 基于秘密,在与计算装置不同的安全装置上存储秘密的单向功能的第一加密密钥,为了保护第一数据记录而使用第一加密密钥,以及生成 为了保护计算装置上的下一个数据记录,同时擦除或覆盖分别在前的密码密钥,基于相应的前一密码密钥,通过相同的单向功能的相应的下一个加密密钥。
    • 15. 发明公开
    • RECHENVORRICHTUNG UND VERFAHREN ZUM ERKENNEN VON ANGRIFFEN AUF EIN TECHNISCHES SYSTEM ANHAND VON EREIGNISSEN EINER EREIGNISFOLGE
    • 计算设备和方法识别攻击技术系统基于出现宴会结果
    • EP3134842A1
    • 2017-03-01
    • EP15739205.1
    • 2015-07-06
    • Siemens Aktiengesellschaft
    • BUSSER, Jens-UweCUELLAR, JorgeMUNZERT, MichaelPATZLAFF, HeikoSTIJOHANN, Jan
    • G06F21/55
    • H04L63/1425G06F21/554H04L63/1416
    • A computing device (10) is proposed for detecting attacks on a technical system (20) based on events of an event sequence (4). The computing device (10) has a receiving unit (1) for receiving the event sequence (4) which comprises a plurality of events, wherein an attack is determined by a specific sequence in the events in the received event sequence (4), and a checking unit (2) for checking the received event sequence (4) based on a main event which is contained in the specific sequence in events, wherein the checking unit (2) is additionally designed to carry out a pattern recognition in the received event sequence (4) based on the specific sequence in events if the main event has occurred. As the checking unit merely checks the received event sequence for the occurrence of a main event, and the more exact pattern recognition is only carried out after the main event occurs, the necessary computing expense can be reduced. In addition, a method for detecting attacks on a technical system and a computer program product for carrying out the method are also proposed.
    • 计算设备提出了用于基于事件序列的事件技术系统的攻击提供。 所述计算设备具有接收单元,用于接收事件序列,它包括事件的复数,worin攻击是确定性通过在接收到的事件序列的事件的特定序列开采,以及用于基于检查接收到的事件序列中的检查单元 mainevent所有被包含在事件的特定顺序,worin检查单元被另外设计为执行图案识别基于在事件的特定顺序接收到的事件序列是否已发生的主要事件。 作为检查单元仅仅检查的主事件的发生接收到的事件序列,并且更确切的模式识别的发生的主要事件之后才进行的,必要的计算费用可被减少。