FR2960671B1 - Procede de securisation de donnees numeriques et d'identites notamment au sein de processus utilisant des technologies de l'information et de la communication - Google Patents

Procede de securisation de donnees numeriques et d'identites notamment au sein de processus utilisant des technologies de l'information et de la communication Download PDF

Info

Publication number
FR2960671B1
FR2960671B1 FR1054272A FR1054272A FR2960671B1 FR 2960671 B1 FR2960671 B1 FR 2960671B1 FR 1054272 A FR1054272 A FR 1054272A FR 1054272 A FR1054272 A FR 1054272A FR 2960671 B1 FR2960671 B1 FR 2960671B1
Authority
FR
France
Prior art keywords
information
computer
communication
receiver
digital data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1054272A
Other languages
English (en)
Other versions
FR2960671A1 (fr
Inventor
Philippe Laurier
Michel Riguidel
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telecom ParisTech
Original Assignee
Telecom ParisTech
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to FR1054272A priority Critical patent/FR2960671B1/fr
Application filed by Telecom ParisTech filed Critical Telecom ParisTech
Priority to EP11723446.8A priority patent/EP2577909A1/fr
Priority to PCT/EP2011/002712 priority patent/WO2011151066A1/fr
Priority to JP2013512790A priority patent/JP2013534654A/ja
Priority to US13/701,462 priority patent/US9003178B2/en
Priority to EP11725626.3A priority patent/EP2577542A1/fr
Priority to US13/701,442 priority patent/US8959592B2/en
Priority to CN2011800343203A priority patent/CN103229476A/zh
Priority to PCT/EP2011/059068 priority patent/WO2011151388A1/fr
Priority to JP2013512922A priority patent/JP2013535045A/ja
Priority to CN2011800378791A priority patent/CN103124974A/zh
Publication of FR2960671A1 publication Critical patent/FR2960671A1/fr
Application granted granted Critical
Publication of FR2960671B1 publication Critical patent/FR2960671B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Communication Control (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

La présente invention concerne un procédé de contrôle, de sécurisation et de confidentialisation de données au sein de processus déclaratifs, informatifs, administratifs ou productifs utilisant les technologies de l'information et de la communication. Plus particulièrement l'invention concerne un procédé de sécurisation de données numériques placées dans un fichier informatique ou émises dans un flux de communication par un expéditeur (10) vers au moins un réceptionnaire principal (2) et éventuellement un ou plusieurs réceptionnaires périphériques (3) selon un protocole informatique ou de communication donné, caractérisé en ce qu'une consigne de fonctionnement ou une information dédiée à chaque réceptionnaire est transmise au moyen d'un griffage inséré dans le protocole informatique ou de communication. La consigne de fonctionnement peut être une autorisation, une interdiction, l'activation, la modification ou l'arrêt d'une fonction d'un réceptionnaire (2, 3) et peut être couplée à la délivrance d'information. L'invention s'applique à la gestion de données régies par des protocoles informatiques ou de communication, notamment pour les opérations de géolocalisation, de traçage, de marquage, de profilage ou d'identification, tels que lors d'activités d'achat en ligne, de valorisation, de déplacement, ou d'expression de sa pensée.
FR1054272A 2010-06-01 2010-06-01 Procede de securisation de donnees numeriques et d'identites notamment au sein de processus utilisant des technologies de l'information et de la communication Active FR2960671B1 (fr)

Priority Applications (11)

Application Number Priority Date Filing Date Title
FR1054272A FR2960671B1 (fr) 2010-06-01 2010-06-01 Procede de securisation de donnees numeriques et d'identites notamment au sein de processus utilisant des technologies de l'information et de la communication
PCT/EP2011/059068 WO2011151388A1 (fr) 2010-06-01 2011-06-01 Procede de controle et de protection de donnees et d'identite notamment au sein de processus utilisant des technologies de l'information et de la communication
JP2013512790A JP2013534654A (ja) 2010-06-01 2011-06-01 特に情報技術および通信技術を用いるプロセスにおいて、デジタルデータおよび識別情報をセキュリティ保護する方法
US13/701,462 US9003178B2 (en) 2010-06-01 2011-06-01 Method of checking and protecting data and identity especially within processes using information and communication technologies
EP11725626.3A EP2577542A1 (fr) 2010-06-01 2011-06-01 Procede de securisation de donnees numeriques et d'identites notamment au sein de processus utilisant des technologies de l'information et de la communication
US13/701,442 US8959592B2 (en) 2010-06-01 2011-06-01 Method for securing digital data and identities in particular in a process using information and communication technologies
EP11723446.8A EP2577909A1 (fr) 2010-06-01 2011-06-01 Procede de controle et de protection de donnees et d'identite notamment au sein de processus utilisant des technologies de l'information et de la communication
PCT/EP2011/002712 WO2011151066A1 (fr) 2010-06-01 2011-06-01 Procede de securisation de donnees numeriques et d'identites notamment au sein de processus utilisant des technologies de l'information et de la communication
JP2013512922A JP2013535045A (ja) 2010-06-01 2011-06-01 特に情報および通信技術を用いた処理内でのデータおよび身元を確認および保護する方法
CN2011800378791A CN103124974A (zh) 2010-06-01 2011-06-01 特别在应用信息与通信技术的过程中保障数字数据和身份的方法
CN2011800343203A CN103229476A (zh) 2010-06-01 2011-06-01 特别在应用信息与通信技术的过程中检测和保护数据和身份的方法

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1054272A FR2960671B1 (fr) 2010-06-01 2010-06-01 Procede de securisation de donnees numeriques et d'identites notamment au sein de processus utilisant des technologies de l'information et de la communication
FR1054272 2010-06-01

Publications (2)

Publication Number Publication Date
FR2960671A1 FR2960671A1 (fr) 2011-12-02
FR2960671B1 true FR2960671B1 (fr) 2020-01-10

Family

ID=43558373

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1054272A Active FR2960671B1 (fr) 2010-06-01 2010-06-01 Procede de securisation de donnees numeriques et d'identites notamment au sein de processus utilisant des technologies de l'information et de la communication

Country Status (6)

Country Link
US (2) US8959592B2 (fr)
EP (2) EP2577542A1 (fr)
JP (2) JP2013534654A (fr)
CN (2) CN103124974A (fr)
FR (1) FR2960671B1 (fr)
WO (2) WO2011151388A1 (fr)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8924545B2 (en) * 2012-01-13 2014-12-30 Microsoft Corporation Cross-property identity management
US9202086B1 (en) * 2012-03-30 2015-12-01 Protegrity Corporation Tokenization in a centralized tokenization environment
US20150127593A1 (en) * 2013-11-06 2015-05-07 Forever Identity, Inc. Platform to Acquire and Represent Human Behavior and Physical Traits to Achieve Digital Eternity
WO2016082032A1 (fr) 2014-11-25 2016-06-02 Arhin Linda Système et procédé pour faciliter une communication anonyme entre un message publicitaire et des utilisateurs sociaux
EP3420518B1 (fr) * 2016-02-23 2023-08-23 nChain Licensing AG Procédés et systèmes de transfert efficace d'entités sur un registre distribué poste à poste au moyen d'une chaîne de blocs
CN107707507A (zh) * 2016-08-08 2018-02-16 深圳中电长城信息安全系统有限公司 基于安全池网络数据传输的控制方法和系统
CN108537538A (zh) * 2018-03-07 2018-09-14 胡金钱 电子发票的开具方法及系统、计算机存储介质
KR102211360B1 (ko) * 2020-09-24 2021-02-03 주식회사 화난사람들 디지털 문서 내 위치 정보를 이용한 디지털 문서 인증 방법
CN114531302A (zh) * 2021-12-28 2022-05-24 中国电信股份有限公司 数据加密方法、装置及存储介质

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3589881B2 (ja) * 1998-12-10 2004-11-17 シャープ株式会社 電子メールサーバシステム
EP1266320A2 (fr) * 2000-02-23 2002-12-18 Capital One Financial Corporation Systemes et procedes permettant d'effectuer des transactions financieres anonymes
AU2001270169A1 (en) * 2000-06-30 2002-01-14 Plurimus Corporation Method and system for monitoring online computer network behavior and creating online behavior profiles
US7472423B2 (en) * 2002-03-27 2008-12-30 Tvworks, Llc Method and apparatus for anonymously tracking TV and internet usage
JP2003316742A (ja) * 2002-04-24 2003-11-07 Nippon Telegr & Teleph Corp <Ntt> シングルサインオン機能を有する匿名通信方法および装置
US7480935B2 (en) * 2002-10-10 2009-01-20 International Business Machines Corporation Method for protecting subscriber identification between service and content providers
FR2847401A1 (fr) * 2002-11-14 2004-05-21 France Telecom Procede d'acces a un service avec authentification rapide et anonymat revocable et systeme d'ouverture et de maintien de session
JP2004178486A (ja) * 2002-11-29 2004-06-24 Toshiba Corp 監視サーバおよび監視方法
DE60308733T2 (de) * 2003-02-21 2007-08-09 Telefonaktiebolaget Lm Ericsson (Publ) Dienstanbieteranonymisierung in einem single sign-on system
WO2004084050A1 (fr) * 2003-03-21 2004-09-30 Koninklijke Philips Electronics N.V. Confidentialite de l'identite d'un utilisateur dans les certificats d'autorisation
US7814119B2 (en) * 2004-03-19 2010-10-12 Hitachi, Ltd. Control of data linkability
US20060098900A1 (en) * 2004-09-27 2006-05-11 King Martin T Secure data gathering from rendered documents
US7472277B2 (en) * 2004-06-17 2008-12-30 International Business Machines Corporation User controlled anonymity when evaluating into a role
US7614546B2 (en) * 2005-02-03 2009-11-10 Yottamark, Inc. Method and system for deterring product counterfeiting, diversion and piracy
WO2008071795A2 (fr) * 2006-12-15 2008-06-19 Boesgaard Soerensen Hans Marti Authentification de données numériques
WO2008112663A2 (fr) * 2007-03-10 2008-09-18 Feeva Technology, Inc. Procédé et appareil permettant l'étiquetage de trafic de réseau au moyen de champs extensibles dans des en-têtes de messages
US8281145B2 (en) * 2007-12-14 2012-10-02 Mehran Randall Rasti Doing business without SSN, EIN, and charge card numbers
CN101521569B (zh) * 2008-02-28 2013-04-24 华为技术有限公司 实现服务访问的方法、设备及系统
US20090228582A1 (en) * 2008-03-06 2009-09-10 At&T Knowledge Ventures, L.P. System and method in a communication system with concealed sources
FR2932043B1 (fr) * 2008-06-03 2010-07-30 Groupe Ecoles Telecomm Procede de tracabilite et de resurgence de flux pseudonymises sur des reseaux de communication, et procede d'emission de flux informatif apte a securiser le trafic de donnees et ses destinataires
ES2365887B1 (es) * 2009-05-05 2012-09-03 Scytl Secure Electronic Voting S.A. Metodo de verificacion de procesos de descifrado

Also Published As

Publication number Publication date
FR2960671A1 (fr) 2011-12-02
WO2011151066A1 (fr) 2011-12-08
JP2013535045A (ja) 2013-09-09
US20130212375A1 (en) 2013-08-15
US8959592B2 (en) 2015-02-17
JP2013534654A (ja) 2013-09-05
EP2577909A1 (fr) 2013-04-10
EP2577542A1 (fr) 2013-04-10
WO2011151388A1 (fr) 2011-12-08
CN103124974A (zh) 2013-05-29
US20130205371A1 (en) 2013-08-08
CN103229476A (zh) 2013-07-31
US9003178B2 (en) 2015-04-07

Similar Documents

Publication Publication Date Title
FR2960671B1 (fr) Procede de securisation de donnees numeriques et d&#39;identites notamment au sein de processus utilisant des technologies de l&#39;information et de la communication
ATE546930T1 (de) System, verfahren und computerprogramm zur kommunikationsänderung
EP1879340A4 (fr) Procédé et système de réalisation d&#39;un service de présence, dispositif de traitement d&#39;information de présence et client de corps de présence
WO2015154093A3 (fr) Systèmes et procédés destinés à un flux de travail et à une communication numériques
MX2012001851A (es) Sistema de informacion para vehiculos industriales.
WO2011151734A3 (fr) Systèmes, procédés et dispositifs de communication sécurisés,
TW200631374A (en) Digital rights management system based on hardware identification
MY180093A (en) System and method for authentication, data transfer, and protection against phishing
WO2009079609A3 (fr) Système de réseau de communications
WO2006076201A3 (fr) Balayage du trafic reparti, par etiquetage de securite de train de donnees
ATE498268T1 (de) System und methode zur anzeige von anhängen von nachrichten
EP1976222A3 (fr) Procédé de sécurité et de confidentialité d&#39;étiquette RFID à faible coût
MA39350B2 (fr) Création de données protégées dans une chaîne d&#39;approvisionnement en pétrole et en gaz
BR0317286A (pt) Sistema de gerenciamento de conteúdo
FR2976379B1 (fr) Systeme et procede de partage de donnees stockees dans une base de donnees
ATE549842T1 (de) Verfahren und system zur verwaltung der authentifizierung eines mobilen endgerätes in einem kommunikationsnetz, sowie kommunikationsnetz und computerprogram
CN105516098A (zh) 一种网页脚本的识别方法及装置
SG152272A1 (en) Secure license key method and system
ATE312489T1 (de) Verfahren zum überwachen des verkehrsflusses mobiler nutzer
FR2986682B1 (fr) Systeme de lecture de contenu numerique et procede de lecture correspondant
CN104077607A (zh) 电子护照及签证自动识别装置
CN103390025A (zh) 一种基于卫星定位和电子地图的环境监测方法
CN107958290A (zh) 一种基于智能移动端的汽车售后维修信息采集方法
DE602004023739D1 (de) Verfahren, System und Chipkarte zum Verfolgen des Standorts einer Mobilfunkstation
MX353800B (es) Sistema y método para transacciones negociadas de privacidad y seguridad de máquina a máquina.

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 12

PLFP Fee payment

Year of fee payment: 13

PLFP Fee payment

Year of fee payment: 14