PL2466505T3 - Sposób rozpoznawania autentyczności terminala - Google Patents

Sposób rozpoznawania autentyczności terminala

Info

Publication number
PL2466505T3
PL2466505T3 PL10193254T PL10193254T PL2466505T3 PL 2466505 T3 PL2466505 T3 PL 2466505T3 PL 10193254 T PL10193254 T PL 10193254T PL 10193254 T PL10193254 T PL 10193254T PL 2466505 T3 PL2466505 T3 PL 2466505T3
Authority
PL
Poland
Prior art keywords
authenticating
terminal
Prior art date
Application number
PL10193254T
Other languages
English (en)
Inventor
Dominique Lefloch
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of PL2466505T3 publication Critical patent/PL2466505T3/pl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
PL10193254T 2010-12-01 2010-12-01 Sposób rozpoznawania autentyczności terminala PL2466505T3 (pl)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP10193254.9A EP2466505B1 (en) 2010-12-01 2010-12-01 Method for authenticating a terminal

Publications (1)

Publication Number Publication Date
PL2466505T3 true PL2466505T3 (pl) 2013-10-31

Family

ID=43629549

Family Applications (1)

Application Number Title Priority Date Filing Date
PL10193254T PL2466505T3 (pl) 2010-12-01 2010-12-01 Sposób rozpoznawania autentyczności terminala

Country Status (3)

Country Link
US (1) US8683581B2 (pl)
EP (1) EP2466505B1 (pl)
PL (1) PL2466505T3 (pl)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9575903B2 (en) * 2011-08-04 2017-02-21 Elwha Llc Security perimeter
US9460290B2 (en) 2011-07-19 2016-10-04 Elwha Llc Conditional security response using taint vector monitoring
US9298918B2 (en) 2011-11-30 2016-03-29 Elwha Llc Taint injection and tracking
US9098608B2 (en) 2011-10-28 2015-08-04 Elwha Llc Processor configured to allocate resources using an entitlement vector
US8930714B2 (en) 2011-07-19 2015-01-06 Elwha Llc Encrypted memory
US9558034B2 (en) 2011-07-19 2017-01-31 Elwha Llc Entitlement vector for managing resource allocation
US9798873B2 (en) 2011-08-04 2017-10-24 Elwha Llc Processor operable to ensure code integrity
US9471373B2 (en) 2011-09-24 2016-10-18 Elwha Llc Entitlement vector for library usage in managing resource allocation and scheduling based on usage and priority
US9170843B2 (en) 2011-09-24 2015-10-27 Elwha Llc Data handling apparatus adapted for scheduling operations according to resource allocation based on entitlement
US9443085B2 (en) 2011-07-19 2016-09-13 Elwha Llc Intrusion detection using taint accumulation
US8955111B2 (en) 2011-09-24 2015-02-10 Elwha Llc Instruction set adapted for security risk monitoring
US9465657B2 (en) 2011-07-19 2016-10-11 Elwha Llc Entitlement vector for library usage in managing resource allocation and scheduling based on usage and priority
DE102017123804A1 (de) * 2017-10-12 2019-04-18 Bundesdruckerei Gmbh Netzwerkknoten zum erzeugen eines authentifizierungsindikators
DE102018120344A1 (de) * 2018-08-21 2020-02-27 Pilz Gmbh & Co. Kg Automatisierungssystem zur Überwachung eines sicherheitskritischen Prozesses
US10949520B2 (en) * 2018-10-02 2021-03-16 Capital One Services, Llc Systems and methods for cross coupling risk analytics and one-time-passcodes

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE29505678U1 (de) 1995-04-01 1995-06-14 Stocko Metallwarenfab Henkels Kontaktiereinheit für kartenförmige Trägerelemente
WO1997000483A1 (en) * 1995-06-15 1997-01-03 Fraudetect, L.L.C. Process and apparatus for detecting fraud
US6308270B1 (en) 1998-02-13 2001-10-23 Schlumberger Technologies, Inc. Validating and certifying execution of a software program with a smart card
TW412909B (en) 1998-05-07 2000-11-21 Kudelski Sa Mechanism of matching between a receiver and a security module
US6845498B1 (en) * 1999-05-11 2005-01-18 Microsoft Corporation Method and apparatus for sharing data files among run time environment applets in an integrated circuit card
US6938244B1 (en) * 1999-05-11 2005-08-30 Microsoft Corp. Interlaced protocol for smart card application development
US7065644B2 (en) * 2001-01-12 2006-06-20 Hewlett-Packard Development Company, L.P. System and method for protecting a security profile of a computer system
US7302587B2 (en) * 2001-06-08 2007-11-27 Matra Transport International Secure computer system
SG105005A1 (en) 2002-06-12 2004-07-30 Contraves Ag Device for firearms and firearm
FR2849230B1 (fr) 2002-12-24 2005-04-22 Francois Bangui Procede et dispositif de verification de l'integrite d'une application logicielle sans cle de chiffrement/dechiffrement
US7681235B2 (en) * 2003-05-19 2010-03-16 Radware Ltd. Dynamic network protection
US7711779B2 (en) * 2003-06-20 2010-05-04 Microsoft Corporation Prevention of outgoing spam
US20060053295A1 (en) * 2004-08-24 2006-03-09 Bharath Madhusudan Methods and systems for content detection in a reconfigurable hardware
US7848501B2 (en) 2005-01-25 2010-12-07 Microsoft Corporation Storage abuse prevention
ATE523874T1 (de) * 2005-03-24 2011-09-15 Mindspeed Tech Inc Adaptive stimmenmodus-erweiterung für einen stimmenaktivitäts-detektor
US7877409B2 (en) * 2005-12-29 2011-01-25 Nextlabs, Inc. Preventing conflicts of interests between two or more groups using applications
JP5070297B2 (ja) * 2007-01-05 2012-11-07 プロトン ワールド インターナショナル エヌ.ヴィ. 電子回路に含まれる情報の保護
US7613580B2 (en) * 2007-04-12 2009-11-03 Sun Microsystems, Inc. Method and apparatus for generating an EMI fingerprint for a computer system
US7518547B2 (en) * 2007-07-16 2009-04-14 Honeywell International Inc. Method and system of interference detection for radar altimeters
US7945792B2 (en) * 2007-10-17 2011-05-17 Spansion Llc Tamper reactive memory device to secure data from tamper attacks
US8438617B2 (en) * 2007-10-29 2013-05-07 Emc Corporation User authentication based on voucher codes
FR2927454B1 (fr) 2008-02-12 2010-05-14 Ingenico Sa Procede de detection de cartes a microprocesseur non authentiques, carte a microprocesseur, terminal lecteur de carte et programmes correspondants
BRPI0800254A2 (pt) 2008-02-21 2011-04-19 Redecard S A método e equipamento indicador de adulteração em terminal de leitura de cartões
JP5349816B2 (ja) * 2008-03-18 2013-11-20 富士通株式会社 回線監視装置及び回線監視方法
US20090249443A1 (en) * 2008-04-01 2009-10-01 William Fitzgerald Method for monitoring the unauthorized use of a device
US20090293051A1 (en) * 2008-05-22 2009-11-26 Fortinet, Inc., A Delaware Corporation Monitoring and dynamic tuning of target system performance
GB2460275B (en) * 2008-05-23 2012-12-19 Exacttrak Ltd A Communications and Security Device
DE102008025489A1 (de) * 2008-05-28 2009-12-24 Siemens Aktiengesellschaft Verfahren und System zum Überwachen eines sicherheitsbezogenen Systems
CN102318276B (zh) * 2008-12-15 2014-07-02 惠普开发有限公司 检测计算机系统中的不可靠的链路
WO2010141826A2 (en) * 2009-06-05 2010-12-09 The Regents Of The University Of Michigan System and method for detecting energy consumption anomalies and mobile malware variants
US8949989B2 (en) * 2009-08-17 2015-02-03 Qualcomm Incorporated Auditing a device
US8726407B2 (en) * 2009-10-16 2014-05-13 Deviceauthority, Inc. Authentication of computing and communications hardware

Also Published As

Publication number Publication date
EP2466505B1 (en) 2013-06-26
US20120144479A1 (en) 2012-06-07
US8683581B2 (en) 2014-03-25
EP2466505A1 (en) 2012-06-20

Similar Documents

Publication Publication Date Title
PL2466505T3 (pl) Sposób rozpoznawania autentyczności terminala
EP2552873A4 (en) PREPARATION FOR HEXAFLUOR-2-BUTEN
GB201001833D0 (en) Method
EP2661019A4 (en) METHOD FOR OPERATING A PORTABLE TERMINAL
GB201010439D0 (en) A method
GB201007353D0 (en) Method
HU1000330D0 (en) Novel method
IL223583A (en) A method for the production of quinoline-3-carboxamides
GB201011513D0 (en) Method
GB201007354D0 (en) Method
ZA201304243B (en) Improved connecting method
GB201004759D0 (en) Method
EP2619169A4 (en) PROCESS FOR THE PREPARATION OF BROMOURÉE
GB201017058D0 (en) Advanced fibre placement method
EP2594552A4 (en) PROCESS FOR PRODUCING RAMALINE
HK1184597A1 (zh) 插接連接器以及用於製造這種插接連接器的方法
ZA201209377B (en) Method for producing a biofuel
GB201012148D0 (en) Method
GB201006306D0 (en) Method
GB201010855D0 (en) Method
PT2625711E (pt) Processo de fabrico de um circuito
ZA201300700B (en) A brewing method
GB201311746D0 (en) A Method for validating run-time references
GB201012784D0 (en) Method
GB201007207D0 (en) Method