首页> 外国专利> METHOD FOR PERSONALIZING A SECURITY MODULE FOR A SMART METER OR SMART METER GATEWAY

METHOD FOR PERSONALIZING A SECURITY MODULE FOR A SMART METER OR SMART METER GATEWAY

机译:个性化智能仪表或智能仪表网关的安全模块的方法

摘要

The invention relates to a method for personalizing a smart meter or smart meter gateway security module (100) by means of a first computer system (150), energy consumption-specific measurement data elements being detectible by means of the smart meter (142; 144; 146; 148), the security module (100) having cryptographic functions for carrying out a cryptographically encoded communication of the measurement data elements received by the smart meter (142; 144; 146; 148) or the smart meter gateway (138) and a second computer system (166) of a utility company and/or operator of a measuring system, the method comprising the steps of: making the security module (100) available; generating an asymmetrical cryptographic pair of keys by means of the first computer system and storing the pair of keys in the security module (100); signing the public key of the pair of keys to obtain a certificate and storing the certificate in the security module (100) and/or in a public directory server (610), the signing being carried out by the first computer system (150), and the security module (100) being designed such that once the pair of keys is stored, an initial communication access to the smart meter (142; 144; 146; 148) and/or to the smart meter gateway (138) is only enabled for the first computer system (150), the initial communication access by the first computer system (150) enabling a release of the security module (100) for communication with the second computer system (166).
机译:本发明涉及一种用于通过第一计算机系统(150)对智能电表或智能电表网关安全模块(100)进行个性化的方法,可以通过智能电表(142; 144)检测特定于能耗的测量数据元素; 146; 148),具有加密功能的安全模块(100),用于对由智能仪表(142; 144; 146; 148)或智能仪表网关(138)接收的测量数据元素进行加密编码通信。公用事业公司和/或测量系统的操作员的第二计算机系统(166),该方法包括以下步骤:使安全模块(100)可用;借助于第一计算机系统生成非对称密码对,并将该对密钥存储在安全模块中(100);对密钥对中的公共密钥进行签名以获得证书并将证书存储在安全模块(100)和/或公共目录服务器(610)中,该签名由第一计算机系统(150)执行,安全模块(100)被设计为使得一旦存储了密钥对,则仅启用对智能仪表(142; 144; 146; 148)和/或智能仪表网关(138)的初始通信访问。对于第一计算机系统(150),第一计算机系统(150)的初始通信访问使得能够释放安全模块(100)以与第二计算机系统(166)通信。

著录项

  • 公开/公告号EP2812837B1

    专利类型

  • 公开/公告日2019-05-01

    原文格式PDF

  • 申请/专利权人 BUNDESDRUCKEREI GMBH;

    申请/专利号EP20130701946

  • 发明设计人 DIETRICH FRANK;PAESCHKE MANFRED;

    申请日2013-01-18

  • 分类号G06F21/57;G06F21/44;G06F21/70;G06Q50/06;H04W4/20;H04W12/06;

  • 国家 EP

  • 入库时间 2022-08-21 12:30:47

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号