US20050229004A1 - Digital rights management system and method - Google Patents

Digital rights management system and method Download PDF

Info

Publication number
US20050229004A1
US20050229004A1 US10/814,539 US81453904A US2005229004A1 US 20050229004 A1 US20050229004 A1 US 20050229004A1 US 81453904 A US81453904 A US 81453904A US 2005229004 A1 US2005229004 A1 US 2005229004A1
Authority
US
United States
Prior art keywords
message
component
automation device
automation
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/814,539
Inventor
David Callaghan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Rockwell Automation Technologies Inc
Original Assignee
Rockwell Automation Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Rockwell Automation Technologies Inc filed Critical Rockwell Automation Technologies Inc
Priority to US10/814,539 priority Critical patent/US20050229004A1/en
Assigned to ROCKWELL AUTOMATION TECHNOLOGIS, INC. reassignment ROCKWELL AUTOMATION TECHNOLOGIS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CALLAGHAN, DAVID M.
Assigned to ROCKWELL AUTOMATION TECHNOLOGIES, INC. reassignment ROCKWELL AUTOMATION TECHNOLOGIES, INC. RE-RECORD TO CORRECT THE ASSIGNEE'S NAME PREVIOUSLY RECORDED AT REEL/FRAME 015176/0563 Assignors: CALLAGHAN, DAVID M.
Priority to EP20050006916 priority patent/EP1582950A3/en
Publication of US20050229004A1 publication Critical patent/US20050229004A1/en
Priority to US12/629,470 priority patent/US9135430B2/en
Priority to US14/837,145 priority patent/US10027489B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/24Pc safety
    • G05B2219/24167Encryption, password, user access privileges

Abstract

The present invention concerns application of digital rights management to industrial automation devices including programmable logic controllers (PLCs), I/O devices, and communication adapters. Digital rights management involves a set of technologies for controlling and managing access to device objects and/or programs such as ladder logic programs. Access to automation device objects and/or programs can be managed by downloading rules of use that define user privileges with respect to automation devices and utilizing digital certificates, among other things, to verify the identity of a user desiring to interact with device programs, for example. Furthermore, the present invention provides for secure transmission of messages to and amongst automation devices utilizing public key cryptography associated with digital certificates.

Description

    TECHNICAL FIELD
  • The present invention relates generally to industrial control systems and more particularly towards digital rights management and secure communication to and amongst industrial automation devices.
  • BACKGROUND
  • Industrial controllers are special-purpose computers utilized for controlling industrial processes, manufacturing equipment, and other factory automation, such as data collection or networked systems. In accordance with a control program, the industrial controller, having an associated processor (or processors), measures one or more process variables or inputs reflecting the status of a controlled system, and changes outputs effecting control of such system. The inputs and outputs may be binary, (e.g., on or off), as well as analog inputs and outputs assuming a continuous range of values.
  • Measured inputs received from such systems and the outputs transmitted by the systems generally pass through one or more input/output (I/O) modules. These I/O modules serve as an electrical interface to the controller and may be located proximate to or remote from the controller including remote network interfaces to associated systems. Inputs and outputs may be recorded in an I/O table in processor memory, wherein input values may be asynchronously read from one or more input modules and output values written to the I/O table for subsequent communication to the control system by specialized communications circuitry (e.g., back plane interface, communications module). Output modules may interface directly with one or more control elements, by receiving an output from the I/O table to control a device such as a motor, valve, solenoid, amplifier, and the like.
  • At the core of the industrial control system, is a logic processor such as a Programmable Logic Controller (PLC) or PC-based controller. Programmable Logic Controllers for instance, are programmed by systems designers to operate manufacturing processes via user-designed logic programs or user programs. The user programs are stored in memory and generally executed by the PLC in a sequential manner although instruction jumping, looping and interrupt routines, for example, are also common. Associated with the user program are a plurality of memory elements or variables that provide dynamics to PLC operations and programs. These variables can be user-defined and can be defined as bits, bytes, words, integers, floating point numbers, timers, counters and/or other data types to name but a few examples.
  • Presently, industrial control systems have no viable means of controlling and managing access to industrial control programs and documents. Furthermore, there is little or no mechanism to secure communications to and amongst industrial control devices. In fact, one could purchase automation device control software load it on a computer and if they gain access to a local industrial system network could upload, download, and otherwise manipulate the operations of substantially all automation devices therein. Failure to provide reliable and secure communication devices such as controllers and I/O devices can at the very least be fiscally detrimental to a company employing such systems as some company employees could inadvertently or intentionally make changes to systems that cause a plant to shut down of operate inefficiently. Moreover, in today's world of corporate espionage and terrorism, vulnerable factory systems make for tempting targets. In extreme cases, vulnerable manufacturing systems can expose secure information such as trade secret processes. Moreover, the infiltration of malicious programs can result in catastrophic property damage and possibly loss of human life. Accordingly, there is a need in the art for a system and method of secure device communications and digital rights management in industrial control systems.
  • SUMMARY OF THE INVENTION
  • The following presents a simplified summary of the invention in order to provide a basic understanding of some aspects of the invention. This summary is not an extensive overview of the invention. It is not intended to identify key/critical elements of the invention or to delineate the scope of the invention. Its sole purpose is to present some concepts of the invention in a simplified form as a prelude to the more detailed description that is presented later.
  • One aspect of the present invention relates to a system and method of digital rights management for automation devices. An access component can be employed by select individuals or entities to define access rules. Access rules define the rights and privileges of individual users or entities with respect to automation devices programs, processes and other documents. For example, user A could be allowed to modify a ladder-logic program, while user B could only be allowed to view portions thereof. In addition, it should be appreciated that one or more individuals or entities can be identified by their role or position within an automation system. Hence, access rules can be defined based on roles. For example, only administrators are allowed to modify a program. Furthermore, digital certificates can be employed to facilitate identification of individuals and/or entities desirous of accessing or manipulating automation device programs, for instance. Additionally, other identification mechanisms can be employed separately or in combination with certificates to aid in identifying particular users including but not limited to subscriber identification module cards (SIM cards) and biometrics.
  • Another aspect of the invention provides for secure communication to and amongst industrial automation devices including controllers and I/O devices or modules. According to one aspect of the present invention, messages such as commands, programs, and data transfer are securely communicated employing public-key cryptography. In accordance therewith, automation devices can encrypt messages with a private key associated with and held in confidence by a particular device. Such a key can be built into an automation device (as well as other information and components such as the corresponding public key) according to a particular aspect of the invention. Alternatively, the key can be retrieved from a certification component, as described below. A message receiving automation device can then utilize a public key related to a particular private key to decrypt and subsequently read and/or process the sent message.
  • According to another aspect of the subject invention, a certification component can be employed locally within an industrial automation system. The certification component provides a local trusted authority to verify the identity of devices. In other words, I/O devices can identify themselves to controllers as real with a degree of certainty provided by the trusted certification component and controllers can identify themselves as real and deserving of trust to I/O devices. The certification component, therefore, provides a local mechanism to prevent spoofing or impersonation by malevolent persons or entities within a public key infrastructure.
  • According to another aspect, the subject invention can employ digital signatures to authenticate transmitted messages. In particular, hash functions or algorithms can be applied to a message to produce a message digest, which can be transmitted with the message and information regarding the hash function utilized to generate the message digest. Upon receipt of the digitally signed message component, the receiving automation device can employ provided hash information to generate a message digest utilizing the received message. If the message digest does not match the message digest provided with the sent message then a user or entity should be notified that the data has been corrupted during transmission.
  • According to still another aspect of the present invention, certificates can be utilized in conjunction with digital signatures to provide optimal security for communications between and amongst industrial automation devices.
  • The present invention is advantageous in that it provides a mechanism for secure communications amongst automaton devices, does not require Internet connectivity, or employment and payment of a third party provider of certificate authority service (e.g., VeriSign™). Furthermore, access to and use of automation devices programs and other documents can be securely managed utilizing certificates as one mechanism for identifying users or entities.
  • To the accomplishment of the foregoing and related ends, certain illustrative aspects of the invention are described herein in connection with the following description and the annexed drawings. These aspects are indicative of various ways in which the invention may be practiced, all of which are intended to be covered by the present invention. Other advantages and novel features of the invention may become apparent from the following detailed description of the invention when considered in conjunction with the drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The foregoing and other aspects of the invention will become apparent from the following detailed description and the appended drawings described in brief hereinafter.
  • FIG. 1 is a schematic block diagram of digital rights management system in accordance with an aspect of the subject invention.
  • FIG. 2 is a schematic block diagram of a secure method of communications utilizing a certification component in accordance with an aspect of the present invention.
  • FIG. 3 is a schematic block diagram of an exemplary certificate component in accordance with an aspect of the present invention.
  • FIG. 4 is a schematic block diagram of a certificate management system in accordance with an aspect of the subject invention.
  • FIG. 5 is a schematic block diagram of an automation device communication system in accordance with an aspect of the present invention.
  • FIG. 6 is a schematic block diagram of a digital signature generation system in accordance with an aspect of the subject invention.
  • FIG. 7 is a schematic block diagram of a digital signature message component in accordance with an aspect of the present invention.
  • FIG. 8 is a flow chart diagram of an automation device digital rights methodology in accordance with an aspect of the subject invention.
  • FIG. 9 is a flow chart diagram of an automation device communication methodology in accordance with an aspect of the subject invention.
  • FIG. 10 is a flow chart diagram of an automation communication methodology in accordance with an aspect of the present invention.
  • FIG. 11 is a flow chart diagram illustrating an automation communication methodology in accordance with an aspect of the present invention.
  • FIG. 12 is a schematic block diagram illustrating a suitable operating environment in accordance with an aspect of the present invention.
  • DETAILED DESCRIPTION
  • The present invention is now described with reference to the annexed drawings, wherein like numerals refer to like elements throughout. It should be understood, however, that the drawings and detailed description thereto are not intended to limit the invention to the particular form disclosed. Rather, the intention is to cover all modifications, equivalents, and alternatives falling within the spirit and scope of the present invention.
  • As used in this application, the terms “component” and “system” are intended to refer to a computer-related entity, either hardware, a combination of hardware and software, software, or software in execution. For example, a component may be, but is not limited to being, a process running on a processor, a processor, an object, an executable, a thread of execution, a program, and/or a computer. By way of illustration, both an application running on a server and the server can be a component. One or more components may reside within a process and/or thread of execution and a component may be localized on one computer and/or distributed between two or more computers.
  • Furthermore, the present invention may be implemented as a method, apparatus, or article of manufacture using standard programming and/or engineering techniques to produce software, firmware, hardware, or any combination thereof. The term “article of manufacture” (or alternatively, “computer program product”) as used herein is intended to encompass a computer program accessible from any computer-readable device, carrier, or media. For example, a computer readable media can include but is not limited to magnetic storage devices (e.g., hard disk, floppy disk, magnetic strips . . . ), optical disks (e.g., compact disk (CD), digital versatile disk (DVD) . . . ), smart cards, and flash memory devices (e.g., card, stick). Of course, those skilled in the art will recognize many modifications may be made to this configuration without departing from the scope or spirit of the subject invention.
  • Turning initially to FIG. 1, a digital rights management system 100 is illustrated in accordance with an aspect of the subject invention. Digital rights management system 100 comprises control component 110, certification component 120, access component 130, industrial automation device(s) 140, access credential component 150, virtual key component 160, and physical key component 170. Control component 110 can be part of a control program utilized to interact and manage industrial automation device(s) 140. Industrial automation devices 140 can include but are not limited to programmable logic controllers, I/O devices, and communication adapters (e.g., bridge, gateway . . . ). Furthermore, as used herein automation devices can also refer to one or more computers utilized to program and otherwise transmit information to logic controllers with in an industrial automation environment. Control component 110 comprises a certification component 120. Certification component 120 can issue and manage digital certificates utilized to create digital signatures and public-private key pairs. Certification component 120 can be utilized in conjunction with a local computer or network device, thereby eliminating the need to connect to a wide area network such as the Internet to utilize a third party certificate authority such as VeriSign™.
  • Access component 130 can also be included in control component 110. Access component 130 provides a mechanism for defining rights to automation device objects and processes. Access component can utilize certificates as a means of identifying a user or entity and associating rules of use. For example, a user or entity can be allowed to monitor control logic and not edit or download a new program. Alternatively, a user or entity may only be allowed to view certain portions of a program or create input rungs and not output rungs in a ladder logic program. In brief, the subject invention can support any rule of use that can be specified. Hence, access to industrial control device processes can also be specified to be limited based on a further means of identification in addition to that established by digital certificates, as described in more detail, infra. Once rules of use are specified they can be downloaded to an automation device 140. It should be appreciated that access to the access component itself needs to be secure. Accordingly, certificates can be utilized to verify and gate access to the access component 130. However, other systems and methods of permitting only authorized users to log into the access component 130 can also be employed (e.g., password, cards, biometrics . . . ).
  • Industrial automation device(s) 140 can comprise, inter alia, an access credential component 150. Access credential component 150 can include a list of rules of use associated with particular users or entities as provided by the access component 130, for example. One important aspect of providing security, involves properly identifying users or entities. According to one aspect of the invention, identification can be based on certificates provided by a local certification component 120. However, identification can also be based on other means and mechanisms including but not limited to subscriber identity module cards (SIM cards) or other smart cards. For example, SIM cards can be issued to users providing an encrypted personal id (PID) that can be read by an industrial automation device 140 (e.g., by inserting the card into a slot on the controller). This can provide an additional or separate layer of security to insure that the proper rules of use are associated with the proper individual. Furthermore, it should be appreciated that other means of identification can be employed herewith such as biometrics (e.g., fingerprint, retinal scan, hand geometry, facial features, voice recognition . . . ).
  • Certificates can be utilized alone or in conjunction with other means of identification. Virtual key component 140 is adapted to retrieve identification information from certificates. Physical key component 150 provides a mechanism for retrieving identification information from other physical sources such as SIM cards and biometric interfaces. Identifying information provided by either or both of the virtual and physical key components can be employed to verify identity and permit access in accordance with the rules as specified in the access credential component 150.
  • Turning to FIG. 2, a system of secure automation device communication 200 is depicted in accordance with an aspect of the subject invention. System 200 comprises a plurality of industrial automation devices 140 (automation device1, automation device2 through automation deviceN, where N is an integer greater than or equal to one), and a certification component 120. Industrial automation devices 140 correspond to special purpose computers including industrial controllers for controlling industrial processes, manufacturing equipment, and other factory automation as well as input/output (I/O) devices that receive and execute commands from industrial controllers. The present invention can utilize symmetric key cryptography or asymmetric or public key cryptograph to facilitate secure communication to and amongst industrial automation devices 140. Symmetric key cryptography utilizes one common key known to both a sender and a receiver to encrypt and decrypt messages. Public key cryptography employs two keys: a public key and a private key. These keys are algorithms that are mathematically related such that one key can sign or encrypt a message and the other can verify or decrypt the message. Either of the two keys in a public key cryptography system can sign or encrypt a message so long as the other key provides the opposite functionality, to wit verification or decryption. In other words, the key pairs are inverse functions of one another; data manipulation by one key can be undone by the other and vice-versa. The primary difference between keys is that a private key is held securely by a device while the public key can be widely distributed or accessible to local networked industrial automation devices 140, for example. A public key can be widely distributed at least because it is computationally infeasible to deduce the private key of a private-public pair from a single public key. Accordingly, if automation device1 wished to send a secure message such as a control command or program to automation device2, then device1 could encrypt the message with its private key and transfer the message to device2. Subsequently, device2 could retrieve the widely disseminated public key associated with the private key to decrypt and thereafter process the received message. However, a problem exists when communicating using public keys which is that although the message may be securely transferred, there is no way to know with any degree of certainty that device1 is actually associated with the retrieved public key. A malicious individual or entity could send a message to device2 claiming to be device1. More specifically, deceptive spoofing or impersonation could occur if a message was encrypted with a private key of some computer related entity and the corresponding public key indicates that it belongs to device1, for example. Hence, there needs to be a way to verify that the widely distributed or accessible key is actually associated with the particular device with which it claims to be associated. Otherwise, security breaches can occur within an industrial system that can at the very least be fiscally detrimental to a company employing an industrial system. More importantly, security breaches could result in catastrophic damage to automation devices 140 and physical property as well as the possible loss of human life. Accordingly, there needs to be a way to verify that a controller issuing commands to an I/O device is the controller it appears to be and that the I/O device is the proper device sought to be controlled. Utilizing digital certificates is one way to address this problem.
  • Certification component 120 issues and manages certificates utilized to create digital signatures and public-private key pairs. Certification component 120 can be utilized in conjunction with a local computer or network device, thereby eliminating the need to connect to a wide area network such as the Internet to utilize a third party certificate authority such as VeriSign™. Turning briefly to FIG. 3, an exemplary certificate component 300 is depicted in accordance with an aspect of the subject invention. A certificate component 300 (or simply a certificate) can comprise a public key 310, automation device or user name or ID 320, a validity period 330, and a certification authority signature 340, among other things. The public key 310 is utilized to decrypt or alternatively encrypt a message in accordance with a public key cryptographic system. The automation device or user name or ID 320 identifies the automation device or user that is associated with the public key 210. Furthermore, according to an aspect of the present invention the ID 320 can also identify a user role or position (e.g., administrator). Validity period 330 specifies a period of time in which the certificate 300 is valid. After expiration of the validity period the certificate may be unavailable for use or may be available but unable to guarantee trustworthiness. The validity period 330 is in essence an extra security precaution to ensure data reliability. Certificate authority signature 340 can also be included in the certificate component 300. Certificate authority signature 340 is available to facilitate verification of the authenticity and integrity of the certificate component 300 data. The signature can be verified utilizing a series of steps and components as described in detail in later sections. Certificate signature 340 is often useful during set-up when an automation device does not initially recognize the trustworthiness of the certificate. Once initially validated the certificate signature can be assumed to be reliable unless some other incident occurs to challenge that assumption such as expiration of the validity period or revocation of the certificate by the certification component 120 (FIG. 2). It should be appreciated that the certificate component 300 can be a X.509 digital certificate which is a conventional and widely used standard for digital certificates that has been recommended by the International Telecommunications Union (ITU).
  • Returning briefly to FIG. 2, once industrial automation devices 140 are installed, for example in a factory, they can request or be programmed to receive certificates from certification component 120. Certification component 120 can then generate a private public key pair and provide a device 140 with a unique private key. In addition, the certificate component can generate a particular certificate that identifies a device and contains the public key that corresponds to the private key issued to the device. Alternatively and in accordance with an aspect of the present invention, each automation device 140 can be designed to include a private key and a built-in certificate providing, inter alia, the corresponding public key of the public-private key pair. Upon installation into an industrial automation system, the automation device 140 can simply provide certification component 120 with a certificate component 300 to facilitate wide spread access and/or distribution thereof.
  • Turning to FIG. 4, a certificate management system 400 is illustrated in accordance with an aspect of the present invention. Certificate management system comprises a certification component 120 and a certificate store 410. Upon generation of a certificate component 300 (FIG. 3), the component can be stored in a certificate store 410. The certificate store acts as an organized repository for certificate components. For example, certificate store 410 can store certificates as records 420 in a table of records 430. Accordingly, each record can contain field corresponding to the parts of a certificate including device ID 440 and public key 450. Once and industrial system is properly set up in accordance with an aspect of the invention, each automation device can have a certificate stored in the certificate store which supplies, inter alia, an automation device name or ID and its associated public key. Thereafter, automation devices can communicate between and amongst themselves securely employing certificates, thereby allowing the identity of each device sending a message being known with a much higher degree of certainty would otherwise be known without certificates.
  • FIG. 5 depicts a system 500 of secure automation device communication in accordance with an aspect of the subject invention. Communication system 500 includes a certification component 120, automation devices 140 (i.e., automation device1 and automation device2), certificate component(s) 300, private keys 510, and secure message component 520. Automation devices 140 can communicate securely via wire or wirelessly utilizing certificate components 300 and private keys 510. For example, if device1 wished to communicate a message such as a program (e.g., programmable logic controller (PLC) program) to device2, then device1 can utilize its private key 510 to encrypt the message and thereby creating a secure message component 520 which can be transmitted to device2. Upon receipt of the secure message component 520, device2 can search locally to determine weather or not it has the public key and the certificate stored associated with the encrypted message. If it does not have the certificate and key, then device2 can request and receive the appropriate certificate from the certification component 120. Alternatively, device2 could retrieve the certificate from a certificate database or store (not shown). However, it should be appreciated that allowing direct access to certificates is not as secure as going though an intermediary such as certification component 120, at least because certificates could be tampered with and corrupted. Once device2 locates the appropriate certificate it can utilize the public key to decrypt the key, verify its digital signature (described in the next section), and read or process the message. It should also be appreciated and noted that the nature of public-private key pairs enables communication to be communicated in an inverted manner. For example, assuming again that device1 desires to communicate a message or program to device2, then device1 could first try and locate the certificate associated with device2 with which it would like to communicate. First device1 could search locally to determine whether it had previously loaded the certificate for device2. If the certificate was not previously loaded, device1 can request and download the certificate from the certification component 120 or alternatively from a certificate data store, as discussed supra. Once in possession of the certificate, device1 can utilize the particular public key associated with the certificate to encrypt a message or program thereby creating a secure message component 520 that can subsequently be transmitted to device2. Device2 can then receive the message component, decrypt it utilizing its private key 510, and then validate or authenticate the message utilizing a digital signature, as discussed hereinafter.
  • FIG. 6 illustrates a digital signature system 600 in accordance with an aspect of the subject invention. Digital signatures can be utilized to verify the integrity of transmitted data. In particular, digital signatures can ensure that a message receiver can confirm that the message has not been altered during transmission. Accordingly, an industrial automation device could verify that a program transferred from a controller, for example, has not been corrupted. Digital signature system 600 comprises a hash component 610, a digitally signed message component 620, an encryption component 630, an encrypted message component 640, a decryption component 650, and an authentication component 660. Hash component 610 is adapted to receive a message such as a PLC program from an automation device. The hash component 610 can then apply a hash function to the message. A hash function transforms a variable size input message into fixed size output string. This output or message digest is typically much smaller than the variable size input. Furthermore, the hash function is “one way”, meaning that it is easy to convert a message to a message digest, but computationally infeasible to determine the input message given the message digest and the hash function. Additionally, the hash function can be collision free or a degree thereof. Hash functions map variable length message to fixed size output hashed, consequently there is some potential for some inputs to map to the same output hash. However, this problem can be averted for most purposes by selecting particular types of hash functions. For example, a hash function is weakly collision free if given an input X it is computationally infeasible to locate another input Y that maps to the same output (H(X)=H(Y)). A strongly collision free hash function is one in which it is computationally infeasible to find two inputs that map to the same output. Conventionally well known hash functions that can be employed in accordance with the subject invention including but not limited to MD5 (Message Digest 5 developed by Rivest) and SHA (Secure Hash Algorithm developed by the National Institute of Standards and Technology). Subsequently the hash component can construct a digitally signed message component 620.
  • Turning briefly, to FIG. 7, a digital signature message component 620 is illustrated in accordance with an aspect of the present invention. Digital signature message component 620 comprises a message 710. The message can be any information that an automation device would like to communicate to another automation device such as commands or a PLC program, for example. Message component also has a digital signature component 720 associated, linked, or embedded therewith. Digital signature component 720 includes message digest 722 and hash information 724. Message digest 722 contains the output value of a hash function applied to the original message 710. As discussed supra, the message digest is a short and fixed length representation of a longer variable length message. The message digest facilitates detection of alteration of a message in transit by comparing the provided message digest 722 with a second digest generated on the received message by the receiving entity. Hash information 724 provides data concerning the actual hash function utilized to generate the message digest (e.g., MD5, SHA . . . ). This information can then be utilized by the device receiving the digital signature message component 620 to verify that the message sent is the same message received, by generating a second message digest utilizing hash information 722 and the received message and subsequently comparing the generated digest to the provided message digest 722. If the two digests are not the same, then the receiving entity will know that the message as been altered.
  • Returning to FIG. 6, once the digital signature message component has been generated it can be transmitted to and received by encryption component 630. The encryption component 630 can then utilize a sending device's private key or the receiving device's public key to encrypt the digital signature component 720 (FIG. 7) and/or the message component 710 (FIG. 7) of the digital signature message component. Subsequently, an encrypted message component 640 can be created containing the message and the digital signature component to be transmitted to another device. Such transmission can be via wire or wirelessly over a local area network, for example. Decryption component 650 is adapted to receive encrypted message components 640. Upon receipt, decryption component 650 decrypts encrypted portions of a message component 640 by employing either a public or private key associated with the corresponding key of the public-private key pair used to encrypt the message. For example, if message portions were encrypted utilizing the public key of the receiving device, then the receiving device can utilize its private key for decryption. Furthermore, it is to be appreciated that the decryption process can utilize the aforementioned system for employing certificates to verify that the message component is from the device it is supposed to be from. After an encrypted message component 640 is decrypted it is passed to the authentication component 660. Authentication component 660, reads the hash information contained in the digital signature component, retrieves the identified hash function, and applies it to the sent message to generate a message digest. The authentication component 660 then compares the generated message digest with the message digest transmitted with the digital signature message component 620. If they are the same then the message has not been altered. If the digests are different then the message has be tampered with or otherwise corrupted. The authentication component 660 can subsequently notify the receiving device if the message is corrupt. Furthermore, it should be noted and appreciated that the digital signature message component can be transmitted directly to the authentication component 660 bypassing the encryption and decryption components 630 and 650, if so desired. Encryption simply provides an additional level of security.
  • In view of the exemplary systems described supra, a methodology that may be implemented in accordance with the present invention will be better appreciated with reference to the flow charts of FIGS. 8-10. While for purposes of simplicity of explanation, the methodology is shown and described as a series of blocks, it is to be understood and appreciated that the present invention is not limited by the order of the blocks, as some blocks may, in accordance with the present invention, occur in different orders and/or concurrently with other blocks from what is depicted and described herein.
  • Moreover, not all illustrated blocks may be required to implement the methodology in accordance with the present invention.
  • Additionally, it should be further appreciated that the methodologies disclosed hereinafter and throughout this specification are capable of being stored on an article of manufacture to facilitate transporting and transferring such methodologies to computers. The term article of manufacture, as used, is intended to encompass a computer program accessible from any computer-readable device, carrier, or media.
  • FIG. 8 is a flow chart diagram illustrating a digital rights methodology in accordance with an aspect of the subject invention. At 810, rules of use are defined. Rules of use can correspond to automation device program or process privileges. Such privileges can be defined for individual users or their roles (e.g., administrator) or other entities such as other automation devices. Rules can include rights to view, modify, download, and upload all or portions of an automation device program, inter alia. According, to one aspect of the subject invention an automation device program can be a programmable logic controller (PLC) ladder logic program. At 820, the rules can be downloaded an automation device such as a programmable logic controller (PLC) or I/O device. Next, at 830, interaction with the automation device is limited based on the rules and a user identity. User identity can be established utilizing digital certificates according to one aspect of the invention. For example, if a user wishes to download a program to a controller, the controller will first receive a certificate associated with the user and compare it with its rules of use to determine if such user has privileges to download programs to the controller. Furthermore, it should be appreciated that other methods and mechanisms can be employed alone or in combination with digital certificates to verify user identity including but not limited to SIM or smart cards and biometric recognition systems (e.g., fingerprint, retinal scan, hand geometry, facial features, voice recognition . . . ).
  • According to particular aspect of the invention, the methodology 800 can be utilized to protect PLC logic programs. Hence, particular users may be able to view and modify program rungs while others may only be able to view portions of the program. This can be particularly advantageous in industries where control processes are held as trade secrets (e.g., soft drinks, cleaning solutions . . . ). In such a scenario, the present methodology can be employed to limit access to the process to only a few high level people, for example, to preserve secrecy.
  • In FIG. 9, an automation device communication methodology 900 is depicted in accordance with an aspect of the present invention. At 910, a message is encrypted utilizing a key. The message can be commands or instructions for example in an industrial automation device program (e.g. PLC program). The key is one of a public-private key pair as used in public key cryptography. For example, the key can be a private key associated with the particular device sending the message. After the message is encrypted, it can be transmitted to an automation device at 920. Transmission can be via wire (e.g., Ethernet, power line, backplane . . . ) or wirelessly. Subsequently, another automation device can receive the transmitted message at 930. At 940, the receiving automation device locates a certificate associated with the sending device. For instance, the device can search its local data store for the certificate. Alternatively, the device can contact a certification component and download the certificate therefrom. The certificate component is a trusted component, hence if the certificate states it corresponds to a device one can assume with a high degree of certainty that it is actually related to such a device rather than some impersonating device. A certificate contains, inter alia, a public key. Once the appropriate certificate is located and loaded, the public key associated therewith can be employed at 950 to decrypt the sent message. Thereafter, the receiving automation device can process the message (e.g., execute a PLC program).
  • FIG. 10 depicts another automation device communication methodology 1000 in accordance with an aspect of the subject invention. At 1010, a digitally signed message component is generated. The digitally signed message includes but is not limited to a message, a message digest and hash information or data. Such a message can be created by applying a hash function or algorithm to the message to be sent to generate a message digest. As described supra, the message digest is a short fixed length representation of a typically longer and variable length message. Hash information describes the hash algorithm utilized to generate the digest (e.g., MD5, SHA . . . ). At 1020, the digitally signed message is transmitted via wire or wirelessly to an automation device. The automation device then receives the message at 1030. Subsequently, the message is authenticated at 1040. Authentication comprises generating a second message digest using the hash identified by the hash information and the received message. The message digests are then compared. If the digests are the same the message has been transmitted successfully. Alternatively, if the digests are not the same then the message has been tampered with or otherwise corrupted during the transmission to the device.
  • FIG. 11 depicts yet another automation device communication methodology 1100 in accordance with an aspect of the subject invention. At 1110, a digitally signed message component is generated. Such a message can be generated by applying a hash function or algorithm to a message to produce a message digest. The message digest is a short fixed length representation of a typically longer and variable length message. Subsequently, the message digest, information regarding the hash function utilized to produce the digest, and the original message are combined into a single message component. At 1120, the generated digitally signed message component is encrypted for example utilizing public key cryptograph. In accordance therewith, the first sending automation device can use its private key to encrypt the message to be sent. Alternatively, the first automation device can employ a second automation device public key to encrypt the message. At 1130, the encrypted digitally signed message component is transferred to a second automation device over a local area network (e.g., via wire or wirelessly). The message is then received by the second automation device at 1140. At 1150, the message component is decrypted, for example employing a public key provided by a certificate or a private key associated with the receiving device. Thereafter, the decrypted message is authenticated at 1160. Authentication includes determining the hash algorithm used to generate the message digest and producing a second message digest on the received message using the same hash algorithm. The original message digest and information concerning the hash algorithm used to construct the message digest can be transmitted with the message in a message component. The original message digest and the later created message digest can be compared to determine the authenticity of the received message. If the digests are different then the receiving device can be notified that the message has been corrupted. If the digests are the same the message sent can be assumed with a high degree of certainty to be the same as the message received.
  • In order to provide a context for the various aspects of the invention, FIG. 12 as well as the following discussion are intended to provide a brief, general description of a suitable computing environment in which the various aspects of the present invention may be implemented. While the invention has been described above in the general context of computer-executable instructions of a computer program that runs on a computer and/or computers, those skilled in the art will recognize that the invention also may be implemented in combination with other program modules. Generally, program modules include routines, programs, components, data structures, etc. that perform particular tasks and/or implement particular abstract data types. Moreover, those skilled in the art will appreciate that the inventive methods may be practiced with other computer system configurations, including single-processor or multiprocessor computer systems, mini-computing devices, mainframe computers, as well as personal computers, hand-held computing devices, microprocessor-based or programmable consumer electronics, and the like. The illustrated aspects of the invention may also be practiced in distributed computing environments where task are performed by remote processing devices that are linked through a communications network. However, some, if not all aspects of the invention can be practiced on stand-alone computers. In a distributed computing environment, program modules may be located in both local and remote memory storage devices.
  • With reference to FIG. 12, an exemplary environment 1210 for implementing various aspects of the invention includes a computer 1212. The computer 1212 includes a processing unit 1214, a system memory 1216, and a system bus 1218. The system bus 1218 couples system components including, but not limited to, the system memory 1216 to the processing unit 1214. The processing unit 1214 can be any of various available processors. Dual microprocessors and other multiprocessor architectures also can be employed as the processing unit 1214.
  • The system bus 1218 can be any of several types of bus structure(s) including the memory bus or memory controller, a peripheral bus or external bus, and/or a local bus using any variety of available bus architectures including, but not limited to, 11-bit bus, Industrial Standard Architecture (ISA), Micro-Channel Architecture (MSA), Extended ISA (EISA), Intelligent Drive Electronics (IDE), VESA Local Bus (VLB), Peripheral Component Interconnect (PCI), Universal Serial Bus (USB), Advanced Graphics Port (AGP), Personal Computer Memory Card International Association bus (PCMCIA), and Small Computer Systems Interface (SCSI).
  • The system memory 1216 includes volatile memory 1220 and nonvolatile memory 1222. The basic input/output system (BIOS), containing the basic routines to transfer information between elements within the computer 1212, such as during start-up, is stored in nonvolatile memory 1222. By way of illustration, and not limitation, nonvolatile memory 1222 can include read only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable ROM (EEPROM), or flash memory. Volatile memory 1220 includes random access memory (RAM), which acts as external cache memory. By way of illustration and not limitation, RAM is available in many forms such as synchronous RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (DDR SDRAM), enhanced SDRAM (ESDRAM), Synchlink DRAM (SLDRAM), and direct Rambus RAM (DRRAM).
  • Computer 1212 also includes removable/non-removable, volatile/non-volatile computer storage media. FIG. 12 illustrates, for example disk storage 1224. Disk storage 4124 includes, but is not limited to, devices like a magnetic disk drive, floppy disk drive, tape drive, Jaz drive, Zip drive, LS-100 drive, flash memory card, or memory stick. In addition, disk storage 1224 can include storage media separately or in combination with other storage media including, but not limited to, an optical disk drive such as a compact disk ROM device (CD-ROM), CD recordable drive (CD-R Drive), CD rewritable drive (CD-RW Drive) or a digital versatile disk ROM drive (DVD-ROM). To facilitate connection of the disk storage devices 1224 to the system bus 1218, a removable or non-removable interface is typically used such as interface 1226.
  • It is to be appreciated that FIG. 12 describes software that acts as an intermediary between users and the basic computer resources described in suitable operating environment 1210. Such software includes an operating system 1228. Operating system 1228, which can be stored on disk storage 1224, acts to control and allocate resources of the computer system 1212. System applications 1230 take advantage of the management of resources by operating system 1228 through program modules 1232 and program data 1234 stored either in system memory 1216 or on disk storage 1224. It is to be appreciated that the present invention can be implemented with various operating systems or combinations of operating systems.
  • A user enters commands or information into the computer 1212 through input device(s) 1236. Input devices 1236 include, but are not limited to, a pointing device such as a mouse, trackball, stylus, touch pad, keyboard, microphone, joystick, game pad, satellite dish, scanner, TV tuner card, digital camera, digital video camera, web camera, and the like. These and other input devices connect to the processing unit 1214 through the system bus 1218 via interface port(s) 1238. Interface port(s) 1238 include, for example, a serial port, a parallel port, a game port, and a universal serial bus (USB). Output device(s) 1240 use some of the same type of ports as input device(s) 1236. Thus, for example, a USB port may be used to provide input to computer 1212 and to output information from computer 1212 to an output device 1240. Output adapter 1242 is provided to illustrate that there are some output devices 1240 like monitors, speakers, and printers, among other output devices 1240 that require special adapters. The output adapters 1242 include, by way of illustration and not limitation, video and sound cards that provide a means of connection between the output device 1240 and the system bus 1218. It should be noted that other devices and/or systems of devices provide both input and output capabilities such as remote computer(s) 1244.
  • Computer 1212 can operate in a networked environment using logical connections to one or more remote computers, such as remote computer(s) 1244. The remote computer(s) 1244 can be a personal computer, a server, a router, a network PC, a workstation, a microprocessor based appliance, a peer device or other common network node and the like, and typically includes many or all of the elements described relative to computer 1212. For purposes of brevity, only a memory storage device 1246 is illustrated with remote computer(s) 1244. Remote computer(s) 1244 is logically connected to computer 1212 through a network interface 1248 and then physically connected via communication connection 1250. Network interface 1248 encompasses communication networks such as local-area networks (LAN) and wide-area networks (WAN). LAN technologies include Fiber Distributed Data Interface (FDDI), Copper Distributed Data Interface (CDDI), Ethernet/IEEE 1102.3, Token Ring/IEEE 1102.5 and the like. WAN technologies include, but are not limited to, point-to-point links, circuit switching networks like Integrated Services Digital Networks (ISDN) and variations thereon, packet switching networks, and Digital Subscriber Lines (DSL).
  • Communication connection(s) 1250 refers to the hardware/software employed to connect the network interface 1248 to the bus 1218. While communication connection 1250 is shown for illustrative clarity inside computer 1212, it can also be external to computer 1212. The hardware/software necessary for connection to the network interface 1248 includes, for exemplary purposes only, internal and external technologies such as, modems including regular telephone grade modems, cable modems and DSL modems, ISDN adapters, and Ethernet cards.
  • What has been described above includes examples of the present invention. It is, of course, not possible to describe every conceivable combination of components or methodologies for purposes of describing the present invention, but one of ordinary skill in the art may recognize that many further combinations and permutations of the present invention are possible. Accordingly, the present invention is intended to embrace all such alterations, modifications and variations that fall within the spirit and scope of the appended claims. Furthermore, to the extent that the term “includes” is used in either the detailed description or the claims, such term is intended to be inclusive in a manner similar to the term “comprising” as “comprising” is interpreted when employed as a transitional word in a claim.

Claims (41)

1. A digital rights management system for use in an industrial environment comprising:
a certification component that generates certificates for local domain automation devices; and
an access component that establishes rules of use for automation device services based at least upon the identity of a user or entity as provided by a certificate.
2. The system of claim 1, wherein the system is executed by a computer remotely located from the automation device.
3. The system of claim 2, wherein communication between the automation device and the certification and access components is over a local area network.
4. The system of claim 3, wherein communication is secured via digital certificates which bind public keys to specific users and/or entities to facilitate decryption of a message as well as identification of a sender.
5. The system of claim 4, wherein the message is digitally signed to enable the message to be authenticated.
6. The system of claim 1, wherein access to the access component is a restricted component limited to a particular user or group of users via certificates.
7. The system of claim 1, wherein the automation device includes an access credential component that defines and restricts access to particular objects and services based on the identity of the user as established by a certificate.
8. The system of claim 7, wherein the automation device includes a virtual key component adapted to retrieve identifying information from a certificate.
9. The system of claim 7, wherein the access credential component also defines and restricts access based on a personal id provided by a SIM card.
10. The system of claim 9, wherein the automation device includes a physical key component adapted to retrieve identifying information from the SIM card.
11. The system of claim 1, wherein the automation device is one of a programmable logic controller, an I/O device, and a communication adaptor.
12. A secure automation device communication system comprising:
a certification component; and
a plurality of automation devices that interact with the certification component to generate and receive certificates which bind public keys to specific automation devices to facilitate identification of the devices that generate encrypted messages.
13. The system of claim 12, wherein the automation devices include programmable logic controllers, I/O devices, and communication adapters.
14. The system of claim 12, wherein the automation devices communicate messages over a local area network.
15. The system of claim 12, wherein certificates contain an automation device or user name or ID and a public key associated therewith.
16. The system of claim 12, wherein the certification component stores certificates in a certificate data store isolated from automation devices.
17. The system of claim 12, wherein automation devices contain private keys to facilitate encryption and/or decryption of messages.
18. The system of claim 12, wherein a first automation device utilizes one key in a public private key pair to create a secure message component that is transmitted to a second automation device.
19. The system of claim 18, wherein the second automation device receives the secure message component and utilizes the other key in a public private key pair to decrypt the message component.
20. The system of claim 12, wherein messages are digitally signed and include a message, message digest, and information regarding a hash algorithm.
21. The system of claim 20, wherein the hash algorithm is MD5.
22. A method of managing digital rights comprising:
defining rules of use concerning automation device program privileges;
downloading the rules to an automation device;
limiting interaction with the automation device based on the rules and an identity of a user.
23. The method of claim 22, wherein user identity is established via digital certificates.
24. The method of claim 23, wherein user digital certificates are generated by a local area control component.
25. The method of claim 23, wherein the user identity is established utilizing a SIM card.
26. The method of claim 23, wherein user identity is established employing biometrics.
27. The method of claim 22, wherein user rules prohibit particular users from viewing portions of an automation device program.
28. The method of claim 22, wherein user rules prohibit particular users from modifying a ladder logic program.
29. A computer readable medium having stored thereon computer executable instructions for carrying out the method of claim 22.
30. An industrial automation device communication methodology comprising:
encrypting a message to be sent to a automation device utilizing a key; and
transmitting the encrypted message to the automation device.
31. The methodology of claim 30 further comprising:
receiving an encrypted message from an automation device or device controller;
locating a certificate component associated with the automation device sending the message; and
decrypting the message utilizing the public key provided by the certificate component.
32. The method of claim 31, wherein the automation device is an industrial programmable logic controller (PLC).
33. The method of claim 32, wherein the message is a PLC program.
34. The method of claim 31, wherein locating the certificate component comprises searching local automation device store.
35. The method of claim 31, wherein locating the certificate comprises downloading the certificate from a certification component.
36. A computer readable medium having stored thereon computer executable instructions for carrying out the method of claim 31.
37. A method of industrial automation device communication comprising:
generating a digitally signed message component comprising a message, a message digest, and hash function data, wherein the message component is generated by a first industrial automation device; and
transmitting the message component to a second industrial automation device.
38. The method of claim 37, further comprising encrypting the message component prior to transmission.
39. The method of claim 38, further comprising receiving and decrypting the message component.
40. The method of claim 37, further comprising authenticating the message by retrieving a hash function in accordance with the hash information, generating a message digest by applying the retrieved hash function to the received message and comparing the generated message digest with the message digest retrieved from the message component.
41. A computer readable medium having stored thereon computer executable instructions for carrying out the method of claim 37.
US10/814,539 2004-03-31 2004-03-31 Digital rights management system and method Abandoned US20050229004A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US10/814,539 US20050229004A1 (en) 2004-03-31 2004-03-31 Digital rights management system and method
EP20050006916 EP1582950A3 (en) 2004-03-31 2005-03-30 Digital rights management system and method
US12/629,470 US9135430B2 (en) 2004-03-31 2009-12-02 Digital rights management system and method
US14/837,145 US10027489B2 (en) 2004-03-31 2015-08-27 Digital rights management system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/814,539 US20050229004A1 (en) 2004-03-31 2004-03-31 Digital rights management system and method

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/629,470 Continuation US9135430B2 (en) 2004-03-31 2009-12-02 Digital rights management system and method

Publications (1)

Publication Number Publication Date
US20050229004A1 true US20050229004A1 (en) 2005-10-13

Family

ID=34887720

Family Applications (3)

Application Number Title Priority Date Filing Date
US10/814,539 Abandoned US20050229004A1 (en) 2004-03-31 2004-03-31 Digital rights management system and method
US12/629,470 Active 2025-02-28 US9135430B2 (en) 2004-03-31 2009-12-02 Digital rights management system and method
US14/837,145 Active 2024-09-09 US10027489B2 (en) 2004-03-31 2015-08-27 Digital rights management system and method

Family Applications After (2)

Application Number Title Priority Date Filing Date
US12/629,470 Active 2025-02-28 US9135430B2 (en) 2004-03-31 2009-12-02 Digital rights management system and method
US14/837,145 Active 2024-09-09 US10027489B2 (en) 2004-03-31 2015-08-27 Digital rights management system and method

Country Status (2)

Country Link
US (3) US20050229004A1 (en)
EP (1) EP1582950A3 (en)

Cited By (72)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060021058A1 (en) * 2004-07-20 2006-01-26 Advantech Co., Ltd. Double key protection method for computer peripheral and architecture for the same
US20060026672A1 (en) * 2004-07-29 2006-02-02 Rockwell Automation Technologies, Inc. Security system and method for an industrial automation system
US20060026436A1 (en) * 2004-08-02 2006-02-02 Siemens Aktiengesellschaft Method for authentication in an automation system
US20060036554A1 (en) * 2004-08-12 2006-02-16 Microsoft Corporation Content and license delivery to shared devices
US20060156392A1 (en) * 2005-01-07 2006-07-13 Baugher Mark J System and method for localizing data and devices
US20060156390A1 (en) * 2005-01-07 2006-07-13 Baugher Mark J Using a network-service credential for access control
US20060156416A1 (en) * 2005-01-07 2006-07-13 Huotari Allen J Remote access to local content using transcryption of digital rights management schemes
US20070153580A1 (en) * 2006-01-05 2007-07-05 Infineon Technologies Ag Memory arrangement, memory device, method for shifting data from a first memory device to a second memory device, and computer program element
US20070234043A1 (en) * 2006-03-31 2007-10-04 Brother Kogyo Kabushiki Kaisha Electronic certificate issuance system, electronic certificate issuing device, communication device, and program therefor
US20070234432A1 (en) * 2006-03-29 2007-10-04 Samsung Electronics Co., Ltd. Method and apparatus for local domain management using device with local authority module
US7314169B1 (en) * 2004-09-29 2008-01-01 Rockwell Automation Technologies, Inc. Device that issues authority for automation systems by issuing an encrypted time pass
US20080134309A1 (en) * 2006-12-04 2008-06-05 Samsung Electronics Co., Ltd. System and method of providing domain management for content protection and security
WO2008100757A3 (en) * 2007-02-16 2008-11-06 Tibco Software Inc Systems and methods for automating certification authority practices
EP2043295A1 (en) * 2007-09-28 2009-04-01 Research In Motion Limited Systems, devices and methods for outputting alerts to indicate the use of a weak hash function
US20090089584A1 (en) * 2007-09-28 2009-04-02 Research In Motion Limited Systems, devices, and methods for outputting alerts to indicate the use of a weak hash function
US20090228983A1 (en) * 2008-03-07 2009-09-10 Samsung Electronics Co., Ltd. System and method for wireless communication network having proximity control based on authorization token
US7681245B2 (en) 2002-08-30 2010-03-16 Avaya Inc. Remote feature activator feature extraction
US20100082123A1 (en) * 2008-09-30 2010-04-01 Rockwell Automation Technologies, Inc. Modular object and host matching
US7698225B2 (en) 2002-08-30 2010-04-13 Avaya Inc. License modes in call processing
US7707405B1 (en) 2004-09-21 2010-04-27 Avaya Inc. Secure installation activation
US7707116B2 (en) 2002-08-30 2010-04-27 Avaya Inc. Flexible license file feature controls
US7716489B1 (en) * 2004-09-29 2010-05-11 Rockwell Automation Technologies, Inc. Access control method for disconnected automation systems
WO2010056379A1 (en) * 2008-11-17 2010-05-20 Donovan John J Systems, methods, and devices for detecting security vulnerabilities in ip networks
US7730181B2 (en) 2006-04-25 2010-06-01 Cisco Technology, Inc. System and method for providing security backup services to a home network
US7747851B1 (en) * 2004-09-30 2010-06-29 Avaya Inc. Certificate distribution via license files
US7814023B1 (en) 2005-09-08 2010-10-12 Avaya Inc. Secure download manager
US20110022195A1 (en) * 2006-09-29 2011-01-27 Rockwell Automation Technologies, Inc. Multiple machine interface
US20110022192A1 (en) * 2006-09-29 2011-01-27 Rockwell Automation Technologies, Inc. Management and development of an industrial environment
US20110022827A1 (en) * 2006-09-29 2011-01-27 Rockwell Automation Technologies, Inc. Multiple interface support
US20110022626A1 (en) * 2006-09-29 2011-01-27 Rockwell Automation Technologies, Inc. Hosting requirements for services
US7885896B2 (en) 2002-07-09 2011-02-08 Avaya Inc. Method for authorizing a substitute software license server
US7890997B2 (en) 2002-12-26 2011-02-15 Avaya Inc. Remote feature activation authentication file system
US7966520B2 (en) 2002-08-30 2011-06-21 Avaya Inc. Software licensing for spare processors
US8041642B2 (en) 2002-07-10 2011-10-18 Avaya Inc. Predictive software license balancing
CN102446125A (en) * 2010-10-06 2012-05-09 西门子公司 Method for verifying an application program of a control device and control device for carrying out the method
US8229858B1 (en) 2004-09-30 2012-07-24 Avaya Inc. Generation of enterprise-wide licenses in a customer environment
US20120291106A1 (en) * 2010-01-19 2012-11-15 Nec Corporation Confidential information leakage prevention system, confidential information leakage prevention method, and confidential information leakage prevention program
US20120328101A1 (en) * 2011-06-27 2012-12-27 General Electric Company Method and system of location-aware certificate based authentication
DE102012004542A1 (en) * 2012-03-09 2013-09-12 Rwe Ag Electronic nameplate for measuring instruments
US20140173688A1 (en) * 2011-08-30 2014-06-19 Kai Fischer Method and System for Providing Device-Specific Operator Data for an Automation Device in an Automation Installation
US20140244911A1 (en) * 2013-02-25 2014-08-28 United States Department Of Energy Method for programming a flash memory
US20150046697A1 (en) * 2013-08-06 2015-02-12 Bedrock Automation Platforms Inc. Operator action authentication in an industrial control system
US20150046701A1 (en) * 2013-08-06 2015-02-12 Bedrock Automation Platforms Inc. Secure industrial control system
US9130744B1 (en) * 2014-09-22 2015-09-08 Envelope, Llc Sending an encrypted key pair and a secret shared by two devices to a trusted intermediary
WO2016064807A1 (en) * 2014-10-20 2016-04-28 Schneider Electric Industries Sas Authentication and authorization in an industrial control system using a single digital certificate
EP2966520A3 (en) * 2014-07-07 2016-06-29 Bedrock Automation Platforms Inc. Operator action authentication in an industrial control system
JP2017514390A (en) * 2014-04-22 2017-06-01 アルストム・リニューワブル・テクノロジーズ Method and system for protecting electronic data exchange between industrial programmable devices and portable programmable devices
US20170185789A1 (en) * 2015-12-23 2017-06-29 Mcafee, Inc. Method and apparatus for hardware based file/document expiry timer enforcement
US9727511B2 (en) 2011-12-30 2017-08-08 Bedrock Automation Platforms Inc. Input/output module with multi-channel switching capability
US20170302456A1 (en) * 2016-04-13 2017-10-19 Rockwell Automation Technologies, Inc. Device specific cryptographic content protection
US20170346848A1 (en) * 2016-05-31 2017-11-30 Ned M. Smith System, Apparatus And Method For Scalable Internet Of Things (IOT) Device On-Boarding With Quarantine Capabilities
US9985789B2 (en) * 2013-08-06 2018-05-29 Bedrock Automation Platforms Inc. Authentication between industrial elements in an industrial control system
WO2018193080A1 (en) * 2017-04-21 2018-10-25 ondeso GmbH Method for carrying out data transfer processes in industrial installations
US20190007378A1 (en) * 2017-06-28 2019-01-03 Microsoft Technology Licensing, Llc Shielded networks for virtual machines
US10613567B2 (en) 2013-08-06 2020-04-07 Bedrock Automation Platforms Inc. Secure power supply for an industrial control system
US10628361B2 (en) 2011-12-30 2020-04-21 Bedrock Automation Platforms Inc. Switch fabric having a serial communications interface and a parallel communications interface
EP2942922B1 (en) 2014-05-09 2020-04-22 General Electric Company System and method for controlled device access
US10812272B1 (en) * 2020-01-13 2020-10-20 Cyberark Software Ltd. Identifying computing processes on automation servers
US10834820B2 (en) 2013-08-06 2020-11-10 Bedrock Automation Platforms Inc. Industrial control system cable
US10832861B2 (en) 2011-12-30 2020-11-10 Bedrock Automation Platforms Inc. Electromagnetic connector for an industrial control system
US10848012B2 (en) 2011-12-30 2020-11-24 Bedrock Automation Platforms Inc. Electromagnetic connectors for an industrial control system
US10896145B2 (en) 2011-12-30 2021-01-19 Bedrock Automation Platforms Inc. Communications control system with a serial communications interface and a parallel communications interface
US20210071639A1 (en) * 2018-05-07 2021-03-11 Senvion Gmbh Method for operating a wind turbine, wind turbine, and computer program product
DE102019216533A1 (en) * 2019-10-28 2021-04-29 Robert Bosch Gmbh SYSTEM, MACHINE, PROCEDURE FOR CONFIGURING A SYSTEM AND PROCEDURE FOR OPERATING A MACHINE
US11144630B2 (en) 2011-12-30 2021-10-12 Bedrock Automation Platforms Inc. Image capture devices for a secure industrial control system
CN113820969A (en) * 2020-06-19 2021-12-21 罗克韦尔自动化技术公司 System and method for metered automation controller functionality
CN114167804A (en) * 2021-11-10 2022-03-11 汤臣智能科技(深圳)有限公司 Authentication method and system for PLC encryption program
US11314854B2 (en) * 2011-12-30 2022-04-26 Bedrock Automation Platforms Inc. Image capture devices for a secure industrial control system
US11563730B2 (en) * 2019-12-06 2023-01-24 Samsung Electronics Co., Ltd Method and electronic device for managing digital keys
US20230353553A1 (en) * 2022-04-27 2023-11-02 Rockwell Automation Technologies, Inc. Method and System for Enabling Drive Features Using Secure Certificates
US11967839B2 (en) 2011-12-30 2024-04-23 Analog Devices, Inc. Electromagnetic connector for an industrial control system
US11966349B2 (en) 2011-12-30 2024-04-23 Analog Devices, Inc. Electromagnetic connector for for an industrial control system

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE112006004090A5 (en) * 2006-08-23 2009-07-30 Siemens Aktiengesellschaft Method for authentication in an automation system
US7937669B2 (en) * 2007-06-12 2011-05-03 Honeywell International Inc. Access control system with rules engine architecture
DE102007046079A1 (en) 2007-09-26 2009-04-02 Siemens Ag A method for establishing a secure connection from a service technician to an incident affected component of a remote diagnosable and / or remote controllable automation environment
DE102007062915A1 (en) * 2007-12-21 2009-06-25 Endress + Hauser Process Solutions Ag Storage programmable control i.e. digitally operated electronic system, operating method for controlling automation system, involves switching functional block at feasible state if external information corresponds to internal information
DE102008027586A1 (en) 2008-06-10 2009-12-24 Siemens Aktiengesellschaft Procedure for creating, issuing and reviewing authorization authorizations
EP2159656B1 (en) * 2008-08-29 2012-11-28 Siemens Aktiengesellschaft Method for secure data transmission in an automation system encompassing several network nodes, computer program and automation system
ATE544104T1 (en) 2008-09-12 2012-02-15 Siemens Ag METHOD FOR GRANTING ACCESS AUTHORIZATION TO A COMPUTER-BASED OBJECT IN AN AUTOMATION SYSTEM, COMPUTER PROGRAM AND AUTOMATION SYSTEM
DE102009058516A1 (en) * 2009-12-16 2011-06-22 Siemens Aktiengesellschaft, 80333 Apparatus and method for granting access rights to a maintenance functionality
CN103097970B (en) 2010-08-19 2015-10-21 Abb技术有限公司 For providing the system and method for safety remote access to robot controller
US8566577B2 (en) * 2010-11-30 2013-10-22 Blackberry Limited Method and device for storing secured sent message data
DE102011108003B4 (en) * 2011-07-19 2013-07-25 Abb Technology Ag process Control System
US9026789B2 (en) 2011-12-23 2015-05-05 Blackberry Limited Trusted certificate authority to create certificates based on capabilities of processes
JP5702900B1 (en) * 2012-03-02 2015-04-15 コーニンクレッカ フィリップス エヌ ヴェ System and method for access assessment evaluation of building automation and control systems
WO2013147732A1 (en) * 2012-03-26 2013-10-03 Siemens Aktiengesellschaft Programmable logic controller having embedded dynamic generation of encryption keys
US8973124B2 (en) 2012-04-30 2015-03-03 General Electric Company Systems and methods for secure operation of an industrial controller
US10229200B2 (en) * 2012-06-08 2019-03-12 International Business Machines Corporation Linking data elements based on similarity data values and semantic annotations
US9542558B2 (en) * 2014-03-12 2017-01-10 Apple Inc. Secure factory data generation and restoration
US9413536B2 (en) * 2014-06-12 2016-08-09 Cisco Technology, Inc. Remote secure device management in smart grid ami networks
EP3185509B1 (en) * 2015-12-22 2022-11-02 Sennheiser Electronic GmbH & Co. KG Authentication of base station and headset
US11099951B2 (en) * 2016-09-16 2021-08-24 Siemens Aktiengesellschaft Cyberattack-resilient control system design
JP7085826B2 (en) * 2016-12-16 2022-06-17 ベドロック・オートメーション・プラットフォームズ・インコーポレーテッド Image capture device for secure industrial control systems
US10392833B2 (en) 2017-12-01 2019-08-27 International Busniess Machines Corporation Hybrid physical and logical locking device and mechanism
US10666439B2 (en) 2017-12-01 2020-05-26 International Business Machines Corporation Hybrid security key with physical and logical attributes
US10764064B2 (en) 2017-12-01 2020-09-01 International Business Machines Corporation Non-networked device performing certificate authority functions in support of remote AAA
US11126167B2 (en) 2018-09-28 2021-09-21 Rockwell Automation Technologies, Inc. Systems and methods for encrypting data between modules of a control system
US10970369B2 (en) 2018-12-14 2021-04-06 Rockwell Automation Technologies, Inc. Rapid file authentication on automation devices
US11206140B2 (en) 2019-03-09 2021-12-21 International Business Machines Corporation Optical communication mounting frame in support of secure optical data exchange with stand alone certificate authority
US11240369B2 (en) 2019-03-09 2022-02-01 International Business Machines Corporation Dedicated mobile device in support of secure optical data exchange with stand alone certificate authority
US10536846B1 (en) 2019-03-09 2020-01-14 International Business Machines Corporation Secure optical data exchange for stand alone certificate authority device
DE102019216527A1 (en) * 2019-10-28 2021-04-29 Robert Bosch Gmbh DEVICE, SYSTEM AND METHOD FOR DETECTING THE CONDITION OF INTEGRITY OF A DEVICE

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020026581A1 (en) * 2000-08-31 2002-02-28 Sony Corporation Content distribution system, a content distribution method, an information processing apparatus, and a program providing medium
US20020059144A1 (en) * 2000-04-28 2002-05-16 Meffert Gregory J. Secured content delivery system and method
US20020120521A1 (en) * 2001-02-23 2002-08-29 Forth J. Bradford System and method for manufacturing and configuring intelligent electronic devices to order
US20030061274A1 (en) * 2001-09-24 2003-03-27 George Lo Method and apparatus for programming programmable controllers and generating configuration data from a centralized server
US20030145221A1 (en) * 2000-05-19 2003-07-31 Clemens Atzmueller Smart cards for the authentication in machine controls
US20030172090A1 (en) * 2002-01-11 2003-09-11 Petri Asunmaa Virtual identity apparatus and method for using same
US6959290B2 (en) * 1994-11-23 2005-10-25 Contentguard Holdings, Inc. Method and apparatus for tracking states of digital works

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5513095A (en) 1989-08-16 1996-04-30 Siemens Aktiengesellschaft Flexible automation system for variable industrial processes
JP3527384B2 (en) 1996-06-10 2004-05-17 株式会社リコー Toner container
US5825877A (en) * 1996-06-11 1998-10-20 International Business Machines Corporation Support for portable trusted software
US5781633A (en) 1996-07-01 1998-07-14 Sun Microsystems, Inc. Capability security for transparent distributed object systems
AUPO323496A0 (en) 1996-10-25 1996-11-21 Monash University Digital message encryption and authentication
US6084859A (en) 1997-08-29 2000-07-04 International Business Machines Corporation Internet protocol assists using multi-path channel protocol
US6233341B1 (en) * 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US20020004900A1 (en) * 1998-09-04 2002-01-10 Baiju V. Patel Method for secure anonymous communication
US7080409B2 (en) * 1998-11-10 2006-07-18 Dan Eigeles Method for deployment of a workable public key infrastructure
US6961763B1 (en) 1999-08-17 2005-11-01 Microsoft Corporation Automation system for controlling and monitoring devices and sensors
US6571221B1 (en) * 1999-11-03 2003-05-27 Wayport, Inc. Network communication service with an improved subscriber model using digital certificates
US6754829B1 (en) * 1999-12-14 2004-06-22 Intel Corporation Certificate-based authentication system for heterogeneous environments
FR2802674B1 (en) * 1999-12-21 2004-08-27 Bull Sa DEVICE AND METHOD FOR CONTROLLING ACCESS TO RESOURCES
US20020016935A1 (en) * 2000-04-14 2002-02-07 Bjorn Bergsten Method and apparatus for scanning records
US6961633B1 (en) 2000-11-13 2005-11-01 Schneider Automation Inc. Remote monitoring of factory automation users
US6993508B1 (en) 2000-12-29 2006-01-31 Novell, Inc. Method and mechanism for vending digital content
GB2366141B (en) * 2001-02-08 2003-02-12 Ericsson Telefon Ab L M Authentication and authorisation based secure ip connections for terminals
US8185938B2 (en) * 2001-03-29 2012-05-22 International Business Machines Corporation Method and system for network single-sign-on using a public key certificate and an associated attribute certificate
DE10124800A1 (en) * 2001-05-21 2002-12-12 Siemens Ag Process automation system and process device for a process automation system
US20030028664A1 (en) * 2001-08-02 2003-02-06 Kaijun Tan Method and system for secure distribution and utilization of data over a network
DE10151116A1 (en) * 2001-10-15 2003-05-08 Siemens Ag Procedure for commissioning an operating and monitoring system for field devices
JP2003150735A (en) * 2001-11-13 2003-05-23 Hitachi Ltd Digital certificate system
DE10200681B4 (en) * 2002-01-10 2004-09-23 Siemens Ag Temporary access authorization to access automation equipment
US20040107345A1 (en) 2002-10-21 2004-06-03 Brandt David D. System and methodology providing automation security protocols and intrusion detection in an industrial controller environment
US7904720B2 (en) * 2002-11-06 2011-03-08 Palo Alto Research Center Incorporated System and method for providing secure resource management
US7240361B2 (en) * 2003-01-31 2007-07-03 Qwest Communications International Inc. Systems and methods for controlled transmittance in a telecommunication system
US20040162996A1 (en) * 2003-02-18 2004-08-19 Nortel Networks Limited Distributed security for industrial networks
US20040249922A1 (en) 2003-03-31 2004-12-09 Hackman Thomas J. Home automation system security
US8019989B2 (en) * 2003-06-06 2011-09-13 Hewlett-Packard Development Company, L.P. Public-key infrastructure in network management
US7395428B2 (en) * 2003-07-01 2008-07-01 Microsoft Corporation Delegating certificate validation
US20050010780A1 (en) * 2003-07-09 2005-01-13 Kane John Richard Method and apparatus for providing access to personal information
US7430606B1 (en) * 2003-10-17 2008-09-30 Arraycomm, Llc Reducing certificate revocation lists at access points in a wireless access network
US20050175183A1 (en) * 2004-02-09 2005-08-11 Shlomo Ovadia Method and architecture for secure transmission of data within optical switched networks
US20090037735A1 (en) * 2007-08-01 2009-02-05 O'farrell David Method and system for delivering secure messages to a computer desktop

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6959290B2 (en) * 1994-11-23 2005-10-25 Contentguard Holdings, Inc. Method and apparatus for tracking states of digital works
US20020059144A1 (en) * 2000-04-28 2002-05-16 Meffert Gregory J. Secured content delivery system and method
US20030145221A1 (en) * 2000-05-19 2003-07-31 Clemens Atzmueller Smart cards for the authentication in machine controls
US20020026581A1 (en) * 2000-08-31 2002-02-28 Sony Corporation Content distribution system, a content distribution method, an information processing apparatus, and a program providing medium
US20020120521A1 (en) * 2001-02-23 2002-08-29 Forth J. Bradford System and method for manufacturing and configuring intelligent electronic devices to order
US20030061274A1 (en) * 2001-09-24 2003-03-27 George Lo Method and apparatus for programming programmable controllers and generating configuration data from a centralized server
US20030172090A1 (en) * 2002-01-11 2003-09-11 Petri Asunmaa Virtual identity apparatus and method for using same

Cited By (133)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7885896B2 (en) 2002-07-09 2011-02-08 Avaya Inc. Method for authorizing a substitute software license server
US8041642B2 (en) 2002-07-10 2011-10-18 Avaya Inc. Predictive software license balancing
US7966520B2 (en) 2002-08-30 2011-06-21 Avaya Inc. Software licensing for spare processors
US7844572B2 (en) 2002-08-30 2010-11-30 Avaya Inc. Remote feature activator feature extraction
US8620819B2 (en) 2002-08-30 2013-12-31 Avaya Inc. Remote feature activator feature extraction
US7681245B2 (en) 2002-08-30 2010-03-16 Avaya Inc. Remote feature activator feature extraction
US7698225B2 (en) 2002-08-30 2010-04-13 Avaya Inc. License modes in call processing
US7707116B2 (en) 2002-08-30 2010-04-27 Avaya Inc. Flexible license file feature controls
US7913301B2 (en) 2002-12-26 2011-03-22 Avaya Inc. Remote feature activation authentication file system
US7890997B2 (en) 2002-12-26 2011-02-15 Avaya Inc. Remote feature activation authentication file system
US20060021058A1 (en) * 2004-07-20 2006-01-26 Advantech Co., Ltd. Double key protection method for computer peripheral and architecture for the same
US20060026672A1 (en) * 2004-07-29 2006-02-02 Rockwell Automation Technologies, Inc. Security system and method for an industrial automation system
US7530113B2 (en) * 2004-07-29 2009-05-05 Rockwell Automation Technologies, Inc. Security system and method for an industrial automation system
US20060026436A1 (en) * 2004-08-02 2006-02-02 Siemens Aktiengesellschaft Method for authentication in an automation system
US8700904B2 (en) * 2004-08-02 2014-04-15 Siemens Aktiengesellschaft Method for authentication in an automation system
US20060036554A1 (en) * 2004-08-12 2006-02-16 Microsoft Corporation Content and license delivery to shared devices
US7707405B1 (en) 2004-09-21 2010-04-27 Avaya Inc. Secure installation activation
US7716489B1 (en) * 2004-09-29 2010-05-11 Rockwell Automation Technologies, Inc. Access control method for disconnected automation systems
US7314169B1 (en) * 2004-09-29 2008-01-01 Rockwell Automation Technologies, Inc. Device that issues authority for automation systems by issuing an encrypted time pass
US8229858B1 (en) 2004-09-30 2012-07-24 Avaya Inc. Generation of enterprise-wide licenses in a customer environment
US7747851B1 (en) * 2004-09-30 2010-06-29 Avaya Inc. Certificate distribution via license files
US10503877B2 (en) 2004-09-30 2019-12-10 Avaya Inc. Generation of enterprise-wide licenses in a customer environment
US20060156390A1 (en) * 2005-01-07 2006-07-13 Baugher Mark J Using a network-service credential for access control
US7500269B2 (en) 2005-01-07 2009-03-03 Cisco Technology, Inc. Remote access to local content using transcryption of digital rights management schemes
US20060156392A1 (en) * 2005-01-07 2006-07-13 Baugher Mark J System and method for localizing data and devices
US20060156416A1 (en) * 2005-01-07 2006-07-13 Huotari Allen J Remote access to local content using transcryption of digital rights management schemes
US7533258B2 (en) 2005-01-07 2009-05-12 Cisco Technology, Inc. Using a network-service credential for access control
US7340769B2 (en) * 2005-01-07 2008-03-04 Cisco Technology, Inc. System and method for localizing data and devices
US7814023B1 (en) 2005-09-08 2010-10-12 Avaya Inc. Secure download manager
US20070153580A1 (en) * 2006-01-05 2007-07-05 Infineon Technologies Ag Memory arrangement, memory device, method for shifting data from a first memory device to a second memory device, and computer program element
US20070234432A1 (en) * 2006-03-29 2007-10-04 Samsung Electronics Co., Ltd. Method and apparatus for local domain management using device with local authority module
US7793105B2 (en) 2006-03-29 2010-09-07 Samsung Electronics, Co., Ltd. Method and apparatus for local domain management using device with local authority module
US8479002B2 (en) 2006-03-31 2013-07-02 Brother Kogyo Kabushiki Kaisha Electronic certificate issuance system, electronic certificate issuing device, communication device, and program therefor
US8037308B2 (en) 2006-03-31 2011-10-11 Brother Kogyo Kabushiki Kaisha Electronic certificate issuance system, electronic certificate issuing device, communication device, and program therefor
US20070234043A1 (en) * 2006-03-31 2007-10-04 Brother Kogyo Kabushiki Kaisha Electronic certificate issuance system, electronic certificate issuing device, communication device, and program therefor
EP3327986A1 (en) * 2006-03-31 2018-05-30 Brother Kogyo Kabushiki Kaisha Electronic certificate issuance system, electronic certificate issuing device, communication device, and controlling method therefor
EP1848145A1 (en) * 2006-03-31 2007-10-24 Brother Kogyo Kabushiki Kaisha Electronic certificate issuance system, electronic certificate issuing device, communication device, and cotroling method therefor
US8024466B2 (en) 2006-04-25 2011-09-20 Cisco Technology, Inc. System and method for providing security backup services to a home network
US20100218242A1 (en) * 2006-04-25 2010-08-26 Cisco Technology, Inc. System and method for providing security backup services to a home network
US7730181B2 (en) 2006-04-25 2010-06-01 Cisco Technology, Inc. System and method for providing security backup services to a home network
US9058032B2 (en) 2006-09-29 2015-06-16 Rockwell Automation Technologies, Inc. Hosting requirements for services
US20110022195A1 (en) * 2006-09-29 2011-01-27 Rockwell Automation Technologies, Inc. Multiple machine interface
US10185600B2 (en) 2006-09-29 2019-01-22 Rockwell Automation Technologies, Inc. Multiple interface support
US20110022192A1 (en) * 2006-09-29 2011-01-27 Rockwell Automation Technologies, Inc. Management and development of an industrial environment
US20110022626A1 (en) * 2006-09-29 2011-01-27 Rockwell Automation Technologies, Inc. Hosting requirements for services
US20110022827A1 (en) * 2006-09-29 2011-01-27 Rockwell Automation Technologies, Inc. Multiple interface support
US9217998B2 (en) * 2006-09-29 2015-12-22 Rockwell Automation Technologies, Inc. Management and development of an industrial environment
US8776092B2 (en) 2006-09-29 2014-07-08 Rockwell Automation Technologies, Inc. Multiple interface support
US9261877B2 (en) 2006-09-29 2016-02-16 Rockwell Automation Technologies, Inc. Multiple machine interface
US20080134309A1 (en) * 2006-12-04 2008-06-05 Samsung Electronics Co., Ltd. System and method of providing domain management for content protection and security
US8601555B2 (en) * 2006-12-04 2013-12-03 Samsung Electronics Co., Ltd. System and method of providing domain management for content protection and security
US8984280B2 (en) 2007-02-16 2015-03-17 Tibco Software Inc. Systems and methods for automating certification authority practices
WO2008100757A3 (en) * 2007-02-16 2008-11-06 Tibco Software Inc Systems and methods for automating certification authority practices
US9015486B2 (en) 2007-09-28 2015-04-21 Blackberry Limited Systems, devices, and methods for outputting alerts to indicate the use of a weak hash function
EP2375630A3 (en) * 2007-09-28 2012-04-25 Research In Motion Limited Systems, devices and methods for outputting alerts to indicate the use of a weak hash function
EP2043295A1 (en) * 2007-09-28 2009-04-01 Research In Motion Limited Systems, devices and methods for outputting alerts to indicate the use of a weak hash function
US8295486B2 (en) 2007-09-28 2012-10-23 Research In Motion Limited Systems, devices, and methods for outputting alerts to indicate the use of a weak hash function
US20090089584A1 (en) * 2007-09-28 2009-04-02 Research In Motion Limited Systems, devices, and methods for outputting alerts to indicate the use of a weak hash function
EP2375630A2 (en) 2007-09-28 2011-10-12 Research In Motion Limited Systems, devices and methods for outputting alerts to indicate the use of a weak hash function
US8104091B2 (en) 2008-03-07 2012-01-24 Samsung Electronics Co., Ltd. System and method for wireless communication network having proximity control based on authorization token
US20090228983A1 (en) * 2008-03-07 2009-09-10 Samsung Electronics Co., Ltd. System and method for wireless communication network having proximity control based on authorization token
US20100082123A1 (en) * 2008-09-30 2010-04-01 Rockwell Automation Technologies, Inc. Modular object and host matching
US8818757B2 (en) 2008-09-30 2014-08-26 Rockwell Automation Technologies, Inc. Modular object and host matching
WO2010056379A1 (en) * 2008-11-17 2010-05-20 Donovan John J Systems, methods, and devices for detecting security vulnerabilities in ip networks
US20120291106A1 (en) * 2010-01-19 2012-11-15 Nec Corporation Confidential information leakage prevention system, confidential information leakage prevention method, and confidential information leakage prevention program
US20120266022A1 (en) * 2010-10-06 2012-10-18 Siemens Aktiengesellschaft Method for Verifying an Application Program in a Failsafe Programmable Logic Controller, and Programmable Logic Controller for Performing the Method
US8856595B2 (en) * 2010-10-06 2014-10-07 Siemens Aktiengesellschaft Method for verifying an application program in a failsafe programmable logic controller, and programmable logic controller for performing the method
CN102446125A (en) * 2010-10-06 2012-05-09 西门子公司 Method for verifying an application program of a control device and control device for carrying out the method
US20120328101A1 (en) * 2011-06-27 2012-12-27 General Electric Company Method and system of location-aware certificate based authentication
US10068084B2 (en) * 2011-06-27 2018-09-04 General Electric Company Method and system of location-aware certificate based authentication
US9544300B2 (en) * 2011-08-30 2017-01-10 Siemens Aktiengesellschaft Method and system for providing device-specific operator data for an automation device in an automation installation
US20140173688A1 (en) * 2011-08-30 2014-06-19 Kai Fischer Method and System for Providing Device-Specific Operator Data for an Automation Device in an Automation Installation
US11093427B2 (en) 2011-12-30 2021-08-17 Bedrock Automation Platforms Inc. Switch fabric having a serial communications interface and a parallel communications interface
US10896145B2 (en) 2011-12-30 2021-01-19 Bedrock Automation Platforms Inc. Communications control system with a serial communications interface and a parallel communications interface
US11314854B2 (en) * 2011-12-30 2022-04-26 Bedrock Automation Platforms Inc. Image capture devices for a secure industrial control system
US11966349B2 (en) 2011-12-30 2024-04-23 Analog Devices, Inc. Electromagnetic connector for for an industrial control system
US11688549B2 (en) 2011-12-30 2023-06-27 Bedrock Automation Platforms Inc. Electromagnetic connector for an industrial control system
US11144630B2 (en) 2011-12-30 2021-10-12 Bedrock Automation Platforms Inc. Image capture devices for a secure industrial control system
US11899604B2 (en) 2011-12-30 2024-02-13 Bedrock Automation Platforms Inc. Input/output module with multi-channel switching capability
US9727511B2 (en) 2011-12-30 2017-08-08 Bedrock Automation Platforms Inc. Input/output module with multi-channel switching capability
US11055246B2 (en) 2011-12-30 2021-07-06 Bedrock Automation Platforms Inc. Input-output module with multi-channel switching capability
US11658519B2 (en) 2011-12-30 2023-05-23 Bedrock Automation Platforms Inc. Electromagnetic connector for an Industrial Control System
US10848012B2 (en) 2011-12-30 2020-11-24 Bedrock Automation Platforms Inc. Electromagnetic connectors for an industrial control system
US10832861B2 (en) 2011-12-30 2020-11-10 Bedrock Automation Platforms Inc. Electromagnetic connector for an industrial control system
US10628361B2 (en) 2011-12-30 2020-04-21 Bedrock Automation Platforms Inc. Switch fabric having a serial communications interface and a parallel communications interface
US11967839B2 (en) 2011-12-30 2024-04-23 Analog Devices, Inc. Electromagnetic connector for an industrial control system
DE102012004542A1 (en) * 2012-03-09 2013-09-12 Rwe Ag Electronic nameplate for measuring instruments
US9424937B2 (en) * 2013-02-25 2016-08-23 U.S. Department Of Energy Method for programming a flash memory
US20140244911A1 (en) * 2013-02-25 2014-08-28 United States Department Of Energy Method for programming a flash memory
US10613567B2 (en) 2013-08-06 2020-04-07 Bedrock Automation Platforms Inc. Secure power supply for an industrial control system
US20210195742A1 (en) 2013-08-06 2021-06-24 Bedrock Automation Platforms Inc. Industrial control system cable
US20150046697A1 (en) * 2013-08-06 2015-02-12 Bedrock Automation Platforms Inc. Operator action authentication in an industrial control system
US20150046701A1 (en) * 2013-08-06 2015-02-12 Bedrock Automation Platforms Inc. Secure industrial control system
US9985789B2 (en) * 2013-08-06 2018-05-29 Bedrock Automation Platforms Inc. Authentication between industrial elements in an industrial control system
US11960312B2 (en) 2013-08-06 2024-04-16 Analog Devices, Inc. Secure power supply for an industrial control system
US11722495B2 (en) 2013-08-06 2023-08-08 Bedrock Automation Platforms Inc. Operator action authentication in an industrial control system
US11700691B2 (en) 2013-08-06 2023-07-11 Bedrock Automation Platforms Inc. Industrial control system cable
US9191203B2 (en) * 2013-08-06 2015-11-17 Bedrock Automation Platforms Inc. Secure industrial control system
US11537157B2 (en) 2013-08-06 2022-12-27 Bedrock Automation Platforms, Inc. Secure power supply for an industrial control system
US10824711B2 (en) 2013-08-06 2020-11-03 Bedrock Automation Platforms Inc. Secure industrial control system
US10833872B2 (en) 2013-08-06 2020-11-10 Bedrock Automation Platforms Inc. Industrial control system redundant communication/control modules authentication
US10834094B2 (en) * 2013-08-06 2020-11-10 Bedrock Automation Platforms Inc. Operator action authentication in an industrial control system
US10834820B2 (en) 2013-08-06 2020-11-10 Bedrock Automation Platforms Inc. Industrial control system cable
US11429710B2 (en) 2013-08-06 2022-08-30 Bedrock Automation Platforms, Inc. Secure industrial control system
US9779229B2 (en) 2013-08-06 2017-10-03 Bedrock Automation Platforms Inc. Secure industrial control system
JP2017514390A (en) * 2014-04-22 2017-06-01 アルストム・リニューワブル・テクノロジーズ Method and system for protecting electronic data exchange between industrial programmable devices and portable programmable devices
EP2942922B1 (en) 2014-05-09 2020-04-22 General Electric Company System and method for controlled device access
EP2966520A3 (en) * 2014-07-07 2016-06-29 Bedrock Automation Platforms Inc. Operator action authentication in an industrial control system
EP3823425A1 (en) * 2014-07-07 2021-05-19 Bedrock Automation Platforms Inc. Operator action authentication in an industrial control system
US9130744B1 (en) * 2014-09-22 2015-09-08 Envelope, Llc Sending an encrypted key pair and a secret shared by two devices to a trusted intermediary
WO2016064807A1 (en) * 2014-10-20 2016-04-28 Schneider Electric Industries Sas Authentication and authorization in an industrial control system using a single digital certificate
US10581617B2 (en) * 2015-12-23 2020-03-03 Mcafee, Llc Method and apparatus for hardware based file/document expiry timer enforcement
US20170185789A1 (en) * 2015-12-23 2017-06-29 Mcafee, Inc. Method and apparatus for hardware based file/document expiry timer enforcement
US11133941B2 (en) 2015-12-23 2021-09-28 Mcafee, Llc Method and apparatus for hardware based file/document expiry timer enforcement
US20170302456A1 (en) * 2016-04-13 2017-10-19 Rockwell Automation Technologies, Inc. Device specific cryptographic content protection
CN107291055A (en) * 2016-04-13 2017-10-24 洛克威尔自动控制技术股份有限公司 Device dedicated encrypted content protecting
US10764063B2 (en) * 2016-04-13 2020-09-01 Rockwell Automation Technologies, Inc. Device specific cryptographic content protection
US11477625B2 (en) * 2016-05-31 2022-10-18 Intel Corporation System, apparatus and method for scalable internet of things (IoT) device on-boarding with quarantine capabilities
US10856122B2 (en) * 2016-05-31 2020-12-01 Intel Corporation System, apparatus and method for scalable internet of things (IoT) device on-boarding with quarantine capabilities
US20170346848A1 (en) * 2016-05-31 2017-11-30 Ned M. Smith System, Apparatus And Method For Scalable Internet Of Things (IOT) Device On-Boarding With Quarantine Capabilities
WO2017209859A1 (en) * 2016-05-31 2017-12-07 Intel Corporation System, apparatus and method for scalable internet of things (iot) device on-boarding with quarantine capabilities
US11838841B2 (en) * 2016-05-31 2023-12-05 Intel Corporation System, apparatus and method for scalable internet of things (IOT) device on-boarding with quarantine capabilities
WO2018193080A1 (en) * 2017-04-21 2018-10-25 ondeso GmbH Method for carrying out data transfer processes in industrial installations
US10771439B2 (en) * 2017-06-28 2020-09-08 Microsoft Technology Licensing, Llc Shielded networks for virtual machines
US20190007378A1 (en) * 2017-06-28 2019-01-03 Microsoft Technology Licensing, Llc Shielded networks for virtual machines
US11859594B2 (en) * 2018-05-07 2024-01-02 Siemens Gamesa Renewable Energy Service Gmbh Method for operating a wind turbine, wind turbine, and computer program product
US20210071639A1 (en) * 2018-05-07 2021-03-11 Senvion Gmbh Method for operating a wind turbine, wind turbine, and computer program product
DE102019216533A1 (en) * 2019-10-28 2021-04-29 Robert Bosch Gmbh SYSTEM, MACHINE, PROCEDURE FOR CONFIGURING A SYSTEM AND PROCEDURE FOR OPERATING A MACHINE
US11563730B2 (en) * 2019-12-06 2023-01-24 Samsung Electronics Co., Ltd Method and electronic device for managing digital keys
US10812272B1 (en) * 2020-01-13 2020-10-20 Cyberark Software Ltd. Identifying computing processes on automation servers
CN113820969A (en) * 2020-06-19 2021-12-21 罗克韦尔自动化技术公司 System and method for metered automation controller functionality
CN114167804A (en) * 2021-11-10 2022-03-11 汤臣智能科技(深圳)有限公司 Authentication method and system for PLC encryption program
US20230353553A1 (en) * 2022-04-27 2023-11-02 Rockwell Automation Technologies, Inc. Method and System for Enabling Drive Features Using Secure Certificates

Also Published As

Publication number Publication date
US10027489B2 (en) 2018-07-17
US9135430B2 (en) 2015-09-15
EP1582950A3 (en) 2006-03-01
US20150365240A1 (en) 2015-12-17
EP1582950A2 (en) 2005-10-05
US20100077217A1 (en) 2010-03-25

Similar Documents

Publication Publication Date Title
US10027489B2 (en) Digital rights management system and method
US10601805B2 (en) Securitization of temporal digital communications with authentication and validation of user and access devices
US11074357B2 (en) Integration of a block chain, managing group authority and access in an enterprise environment
US6044155A (en) Method and system for securely archiving core data secrets
US7139918B2 (en) Multiple secure socket layer keyfiles for client login support
US6230272B1 (en) System and method for protecting a multipurpose data string used for both decrypting data and for authenticating a user
US9332002B1 (en) Authenticating and authorizing a user by way of a digital certificate
US10187373B1 (en) Hierarchical, deterministic, one-time login tokens
EP1866873B1 (en) Method, system, personal security device and computer program product for cryptographically secured biometric authentication
US20070220274A1 (en) Biometric authentication system
US20140282840A1 (en) Managing data handling policies
JP2015504222A (en) Data protection method and system
US7076062B1 (en) Methods and arrangements for using a signature generating device for encryption-based authentication
US20120096280A1 (en) Secured storage device with two-stage symmetric-key algorithm
US20060053288A1 (en) Interface method and device for the on-line exchange of content data in a secure manner
US20090327704A1 (en) Strong authentication to a network
CN111914270A (en) Programmable authentication service method and system based on block chain technology
CN111538973A (en) Personal authorization access control system based on state cryptographic algorithm
CN114978771B (en) Data security sharing method and system based on blockchain technology
US20220385481A1 (en) Certificate-based multi-factor authentication
CN114553557B (en) Key calling method, device, computer equipment and storage medium
US11522691B2 (en) Techniques for virtual cryptographic key ceremonies
Kaushik A Novel Approach to Secure Files Using Color Code Authentication
Shovic et al. Computer Security and the IOT
CN116720200A (en) Authority authentication method based on block chain

Legal Events

Date Code Title Description
AS Assignment

Owner name: ROCKWELL AUTOMATION TECHNOLOGIS, INC., OHIO

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CALLAGHAN, DAVID M.;REEL/FRAME:015176/0563

Effective date: 20040331

AS Assignment

Owner name: ROCKWELL AUTOMATION TECHNOLOGIES, INC., OHIO

Free format text: RE-RECORD TO CORRECT THE ASSIGNEE'S NAME PREVIOUSLY RECORDED AT REEL/FRAME 015176/0563;ASSIGNOR:CALLAGHAN, DAVID M.;REEL/FRAME:015226/0708

Effective date: 20040331

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION