AU6406198A - Method for conditionally accessing an internet resource from a terminal equippedwith a microcircuit reader card - Google Patents

Method for conditionally accessing an internet resource from a terminal equippedwith a microcircuit reader card

Info

Publication number
AU6406198A
AU6406198A AU64061/98A AU6406198A AU6406198A AU 6406198 A AU6406198 A AU 6406198A AU 64061/98 A AU64061/98 A AU 64061/98A AU 6406198 A AU6406198 A AU 6406198A AU 6406198 A AU6406198 A AU 6406198A
Authority
AU
Australia
Prior art keywords
terminal
card
equippedwith
microcircuit
connection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU64061/98A
Inventor
Joseph Haddad
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Netgem SA
Original Assignee
Netgem SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Netgem SA filed Critical Netgem SA
Publication of AU6406198A publication Critical patent/AU6406198A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Abstract

The invention concerns a method which consists in: inserting a validation card (26) into the terminal, said card comprising at least a card identifier; establishing a connection of the terminal to a validation server (30); transmitting from the terminal to the validation server the card identifier; searching, in a file (28) of the validation server, a set of data relative to the card; verifying, at validation server level, the conformity of this set of data with a series of predetermined criteria, a function of the card identifier; in case of conformity, updating the data relative to the card and restoring to the terminal parameters for connection to an Internet source (32), said parameters being a function of the card identifier; establishing a connection of the terminal to the Internet resource on the basis of the connection parameters transmitted to the terminal.
AU64061/98A 1997-02-21 1998-02-19 Method for conditionally accessing an internet resource from a terminal equippedwith a microcircuit reader card Abandoned AU6406198A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR9702056A FR2760158B1 (en) 1997-02-21 1997-02-21 METHOD FOR CONDITIONAL ACCESS TO AN INTERNET RESOURCE FROM A TERMINAL PROVIDED WITH A MICROCIRCUIT CARD READER
FR9702056 1997-02-21
PCT/FR1998/000321 WO1998037479A1 (en) 1997-02-21 1998-02-19 Method for conditionally accessing an internet resource from a terminal equipped with a microcircuit reader card

Publications (1)

Publication Number Publication Date
AU6406198A true AU6406198A (en) 1998-09-09

Family

ID=9504006

Family Applications (1)

Application Number Title Priority Date Filing Date
AU64061/98A Abandoned AU6406198A (en) 1997-02-21 1998-02-19 Method for conditionally accessing an internet resource from a terminal equippedwith a microcircuit reader card

Country Status (6)

Country Link
EP (1) EP0928445B1 (en)
AT (1) ATE231629T1 (en)
AU (1) AU6406198A (en)
DE (1) DE69810888D1 (en)
FR (1) FR2760158B1 (en)
WO (1) WO1998037479A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5983273A (en) * 1997-09-16 1999-11-09 Webtv Networks, Inc. Method and apparatus for providing physical security for a user account and providing access to the user's environment and preferences
FR2782435B1 (en) * 1998-08-13 2000-09-15 Bull Cp8 COMMUNICATION METHOD BETWEEN A USER STATION AND A NETWORK, PARTICULARLY AN INTERNET TYPE, AND IMPLEMENTATION ARCHITECTURE
IL126552A (en) 1998-10-13 2007-06-03 Nds Ltd Remote administration of smart cards for secure access systems
US7131139B1 (en) 1999-09-28 2006-10-31 Swatch Ag Method for authorizing access to computer applications
EP1089157B1 (en) * 1999-09-28 2006-11-08 Swatch Ag Method for authorising access to computer applications
FR2828360B1 (en) * 2001-07-31 2003-12-05 France Telecom DATA TRANSFER VALIDATION SYSTEM
CA2606481C (en) 2005-05-03 2014-03-25 Lincor Solutions Limited An information management and entertainment system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0727511B2 (en) * 1989-04-17 1995-03-29 株式会社日立製作所 Information processing system
US5590199A (en) * 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
US5602918A (en) * 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method

Also Published As

Publication number Publication date
EP0928445B1 (en) 2003-01-22
ATE231629T1 (en) 2003-02-15
DE69810888D1 (en) 2003-02-27
FR2760158B1 (en) 1999-05-14
EP0928445A1 (en) 1999-07-14
FR2760158A1 (en) 1998-08-28
WO1998037479A1 (en) 1998-08-27

Similar Documents

Publication Publication Date Title
EP0782296A3 (en) Securing transmission and receipt of electronic data
EP1225744A3 (en) Method and system to access software pertinent to an electronic peripheral device at an address based on a peripheral device identifier
EP0950948A3 (en) File distribution system and method thereof
EP1154373A3 (en) Information code product, manufacturing device and method for manufacturing the same, information code reading device, authentication system, authentication terminal, authentication server, and authentication method
EP1643340A3 (en) Secure transaction management
DE69830175D1 (en) METHOD FOR CONTROLLING APPLICATIONS STORED IN A SUBSCRIBER MODULE
WO2003026207A3 (en) Method and system for secure distribution of digital documents
EP0924629A3 (en) Virtual navigation
EP0789479A3 (en) Communication apparatus connectable to information processing terminal such as personal computer
NO996147L (en) Transaction procedure for a mobile device, as well as identification element for its use
EP1132831A3 (en) Document creation and delivery
EP1338983A3 (en) Summarization apparatus and method
WO2001084804A3 (en) System and method for wireless delivery of text data
AU2001294631A1 (en) A business to business engine and system for facilitating information interexchange using realtime data
WO1999023786A3 (en) Method and apparatus for implementing an extensible authentication mechanism in a web application server
EP0813173A3 (en) Electronic purse application system and method thereof
EP0766184A3 (en) System and method for providing safe SQL-level access to a database
EP0907131A3 (en) Server system and method of updating server software
EP1045322A3 (en) Information providing method, information providing system, terminal apparatus, and storage medium storing information providing program
WO2002047401A3 (en) Method of receiving specific information at a mobile terminal
IL176378A0 (en) Method for activation of an access to a computer system or to a programme
WO2001029705A8 (en) Information providing system and identification information adding device
EP1286316A3 (en) Management system for vending machine and host computer vending machine management
FR2760159B1 (en) METHOD FOR LIMITING THE POSSIBILITIES OF ACCESS AND NAVIGATION OF AN INTERNET TERMINAL
EP0818916A3 (en) Communication terminal device