FR2974471B1 - Traitement de donnees pour permettre l'acces a un service heberge dans un serveur - Google Patents

Traitement de donnees pour permettre l'acces a un service heberge dans un serveur

Info

Publication number
FR2974471B1
FR2974471B1 FR1153395A FR1153395A FR2974471B1 FR 2974471 B1 FR2974471 B1 FR 2974471B1 FR 1153395 A FR1153395 A FR 1153395A FR 1153395 A FR1153395 A FR 1153395A FR 2974471 B1 FR2974471 B1 FR 2974471B1
Authority
FR
France
Prior art keywords
server
processing data
enable access
hosted service
hosted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1153395A
Other languages
English (en)
Other versions
FR2974471A1 (fr
Inventor
Michael Hanoun
Daniel Israel
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dlvp Software Fr
Original Assignee
SEPHIRA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SEPHIRA filed Critical SEPHIRA
Priority to FR1153395A priority Critical patent/FR2974471B1/fr
Publication of FR2974471A1 publication Critical patent/FR2974471A1/fr
Application granted granted Critical
Publication of FR2974471B1 publication Critical patent/FR2974471B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/40User authentication by quorum, i.e. whereby two or more security principals are required
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer And Data Communications (AREA)
FR1153395A 2011-04-19 2011-04-19 Traitement de donnees pour permettre l'acces a un service heberge dans un serveur Active FR2974471B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR1153395A FR2974471B1 (fr) 2011-04-19 2011-04-19 Traitement de donnees pour permettre l'acces a un service heberge dans un serveur

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1153395A FR2974471B1 (fr) 2011-04-19 2011-04-19 Traitement de donnees pour permettre l'acces a un service heberge dans un serveur

Publications (2)

Publication Number Publication Date
FR2974471A1 FR2974471A1 (fr) 2012-10-26
FR2974471B1 true FR2974471B1 (fr) 2013-04-19

Family

ID=44583117

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1153395A Active FR2974471B1 (fr) 2011-04-19 2011-04-19 Traitement de donnees pour permettre l'acces a un service heberge dans un serveur

Country Status (1)

Country Link
FR (1) FR2974471B1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3004827B1 (fr) * 2013-04-19 2018-10-12 Hopi Procede pour l'utilisation a distance d'un lecteur usb de carte a puce associe a une carte professionnelle de sante ou a une carte patient dite carte vitale et systeme associe.
FR3063160B1 (fr) * 2017-02-22 2019-04-05 Imagine Editions Systeme et procede de traitement de donnees pour permettre l'acces securise a un service heberge dans un serveur distant depuis un equipement utilisateur mobile associe a un lecteur de carte.

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1341104A4 (fr) * 2000-10-31 2008-01-16 Arkray Inc Procede d'authentification d'utilisation en reseau
US7509487B2 (en) * 2003-09-29 2009-03-24 Gemalto Inc. Secure networking using a resource-constrained device
US8549157B2 (en) * 2007-04-23 2013-10-01 Mcafee, Inc. Transparent secure socket layer
EP2056565A1 (fr) * 2007-10-29 2009-05-06 Axalto Procédé d'authentification d'un utilisateur accédant à un serveur distant à partir d'un ordinateur
EP2241081B1 (fr) * 2008-01-26 2018-05-02 Citrix Systems, Inc. Systèmes et procédés pour mandater un cookie dirigés par une règle très affinée
US8781530B2 (en) * 2008-12-16 2014-07-15 At&T Intellectual Property I, L.P. OTA file upload servers

Also Published As

Publication number Publication date
FR2974471A1 (fr) 2012-10-26

Similar Documents

Publication Publication Date Title
EP2727328A4 (fr) Traitement d'image pour empêcher un accès à des informations privées
EP2767907A4 (fr) Système de serveur de traitement d'informations sur des connaissances muni d'un système de reconnaissance d'images
PL2533172T3 (pl) Bezpieczny dostęp do danych w urządzeniu
GB201409144D0 (en) Processing element management in a streaming data system
HUE061704T2 (hu) Számítógépes program az észlelési nemlinearitás alapú képadat-csere javítására különbözõ megjelenítõ képességeken
FR2984779B1 (fr) Procede et appareil pour realiser des objets tridimensionnels
FR2984778B1 (fr) Procede et appareil pour realiser des objets tridimensionnels
EP2777990A4 (fr) Dispositif de traitement d'affichage d'informations
FR2989197B1 (fr) Procede de securisation d'acces a un dispositif informatique
GB2507229B (en) Managing workloads in a multiprocessing computer system
FR2958761B1 (fr) Systeme d?indexage et d?affichage holographique pour interface de
FR2976777B1 (fr) Procede pour fixer un baton de rouge a levres dans un distributeur de rouge a levres et machine correspondante
FR2992124B1 (fr) Procede de traitement de donnees securise
GB201219367D0 (en) Method for accessing privileged objects in a server environment
GB201500722D0 (en) Managing a data cache for a computer system
GB2500961B (en) System for identifying a server to be decommissioned
FR2990782B1 (fr) Procede de gestion d'une execution de taches dans un systeme informatique
FR2972281B1 (fr) Procede et systeme pour estimer une similarite entre deux images binaires
FR2974471B1 (fr) Traitement de donnees pour permettre l'acces a un service heberge dans un serveur
FR2995424B1 (fr) Procede et dispositif de decompte du temps deporte pour unite de traitement dans un systeme de traitement de l'information
FR2970794B1 (fr) Systeme multi-coeurs et procede de coherence de donnees dans un tel systeme
GB2506037B (en) Processing image data strips in columnar regions
FR2976449B1 (fr) Dispositif de traitement de fromages
FR2990617B1 (fr) Installation de traitement des donnees pour un dispositif d’anesthesie
FR2981178B1 (fr) Passerelle d'acces securise a un systeme d'information

Legal Events

Date Code Title Description
TP Transmission of property

Owner name: SEPHIRA VEOFEK LTD, IL

Effective date: 20130419

TP Transmission of property

Owner name: SIVAN INNOVATION LTD, IL

Effective date: 20141230

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 12

TP Transmission of property

Owner name: DLVP SOFTWARE, FR

Effective date: 20220513

PLFP Fee payment

Year of fee payment: 13