EP3465602A1 - Verfahren zur bereitstellung persönlicher, durch einen bestimmten online-dienst angeforderter informationen eines benutzers - Google Patents

Verfahren zur bereitstellung persönlicher, durch einen bestimmten online-dienst angeforderter informationen eines benutzers

Info

Publication number
EP3465602A1
EP3465602A1 EP17731224.6A EP17731224A EP3465602A1 EP 3465602 A1 EP3465602 A1 EP 3465602A1 EP 17731224 A EP17731224 A EP 17731224A EP 3465602 A1 EP3465602 A1 EP 3465602A1
Authority
EP
European Patent Office
Prior art keywords
user
request
identifier
online service
personal information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP17731224.6A
Other languages
English (en)
French (fr)
Inventor
Pierre-François DUBOIS
Javier Polo Moragon
Serge Llorente
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
Orange SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Orange SA filed Critical Orange SA
Publication of EP3465602A1 publication Critical patent/EP3465602A1/de
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2379Updates performed during online database operations; commit processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Definitions

  • the present invention relates to the field of authentication via mobile terminal. More specifically, it relates to a method for retrieving a user's personal data in order to inform an online service. STATE OF THE ART
  • the "Mobile Connect” technology developed by the Applicant aims to enable the authentication of a user to an online service via a mobile terminal.
  • the user instead of entering a login / password pair on an online service portal (a web page), the user selects the option MC (Mobile Connect) and is simply asked to simply enter a personal identifier (which can be his phone number or an anonymized "alias").
  • MC Mobile Connect
  • the online service then requires, possibly via an API platform (Application Programming Interface), from a server MC of the user's telephone operator associated personal information (in this case the login and the password).
  • API platform Application Programming Interface
  • the server MC before interrogating a database that encrypts the user's personal information in such a way as to return the requested information, sends a request for validation to the mobile terminal of the user.
  • An MC application opens on the handheld and prompts the user to accept the request. If so, the MC server returns the requested personal information to allow the user access to the service.
  • sensitivity of a service is subjective: for a user, the security of a given online service can be critical, and for another user flexibility can prevail.
  • the present invention thus relates in a first aspect to a method for providing personal information of a user requested by a given online service, the method comprising the implementation by a data processing module of a security server. an operator of a mobile terminal of the user of steps of:
  • step (b) comprising:
  • a dedicated parameter to set a security level allows the user himself to define service by service and the card the validation procedures that he wishes to implement to authorize the information of information, so to adjust to the best security and flexibility.
  • the value of said parameter representative of a security level is chosen from a predetermined and hierarchical list of security level values.
  • Said predetermined list comprises at least a first security level in which manipulation of an interface of the mobile terminal is sufficient to confirm the authorization of response; and a second security level in which the entry of an authentication code on a mobile terminal interface is necessary to confirm the answer authorization;
  • the method comprises a preliminary step of:
  • Step (a) comprises a request by the third party server to an API platform also connected to the Internet network, information of said personal information of the user, said platform API generating said request for said personal information of the user;
  • Said request by the third party server to an API platform for informing said user's personal information is sent on instructions from the user at the level of a device via which the user seeks to access said online service.
  • the process comprises a preliminary step of:
  • the mobile terminal transmits, in response to the response authorization request, the confirmation of response authorization if the user implements a validation procedure dependent on said value of said parameter.
  • the invention relates to a security server for entering personal information of a user requested by a given online service, the user having a mobile terminal of an operator the method comprising the implementation of by a data processing module of the server of:
  • a module for receiving a request for said personal information of the user comprising a unique identifier of the user and an identifier of said given online service, couples of a unique identifier and an identifier of a service in question. line being associated, in a database stored in a data storage module, on the one hand with personal information and on the other hand with a parameter representative of a security level required to confirm a response authorization on said mobile terminal;
  • a transmission module in response to the request of said personal information of the user, if reception of a confirmation of authorization of response from said mobile terminal, of data associated with said unique identifier of the user and identifier of said online service given in said database.
  • a system comprising a security server according to the second aspect and a mobile terminal configured to implement a transmission module in response to the response authorization request of the response authorization confirmation if the user implements a validation procedure dependent on said value of said parameter.
  • the invention relates to a computer program product comprising code instructions for the execution of a method according to the first aspect of the invention for providing personal information of a user requested by a service in question. given line.
  • the invention relates to a storage means readable by a computer equipment on which this computer program product is found.
  • the invention provides a method for providing personal information of a user requested by a given online service.
  • the online service requests the user's personal information (typically fields to be completed) which may be varied in nature: preferably this information includes a login and / or a password of the user for this online service, but it may be for example to automatically fill in a form the address of the user, his date of birth, etc.
  • personal information typically fields to be completed
  • this information includes a login and / or a password of the user for this online service, but it may be for example to automatically fill in a form the address of the user, his date of birth, etc.
  • online service any third party service that the user wishes to use, typically via a web portal displayed on a computer equipment 3 of the user (such as a PC connected to the internet network 20) at which the entry of personal information is requested.
  • equipment 3 can be confused with the mobile terminal 1 which will be described later.
  • the online service is typically hosted by a server 4 connected to the network 20. It is noted that several online services may be involved in the present method.
  • At least one security server 2 is also connected to the network 20.
  • it is a server of an operator of a mobile terminal 1 of the user. It comprises a data processing module 21, for example a processor, and a data storage module 22 such as a hard disk, storing a database containing said personal data, in particular the personal data of a plurality of users (sharing the same mobile operator) for a plurality of online services. We will see the structure of this database later.
  • the data storage module 22 may be separate from the server 2 and only connected to the latter via the network. It may also not be a single base but be distributed among various equipments. In all cases, the database is preferably encrypted and under the control of the server 2 so as to avoid security flaws.
  • An API platform 5 is also preferably connected to the network 20. According to a preferred embodiment, it is confused with the security server 2. It will be understood that it can also be integrated into a server hosting the online service.
  • This API 5 platform is the link between the servers of online services and the security server 2. More specifically, in case of request for personal information from an online service, it is able to identify (in function of the operator) and activate the server 2 via the generation of a suitable request. Similarly, in case of providing the personal information in response by the server 2, it is able to "Fill in” the online service by simulating the entry of this information by the user on the online service interface.
  • a mobile terminal 1 which can be of any type, in particular smartphone or touch pads. It comprises a data processing module (a processor), advantageously a data storage module 12, and a user interface (HMI) comprising, for example, input means and display means (for example a touch screen, will see further alternatives).
  • a data processing module a processor
  • a data storage module 12 a data storage module
  • HMI user interface
  • the mobile terminal 1 is advantageously connected to a mobile communication network 10, itself connected to the Internet network 20.
  • the mobile terminal 1 can be directly connected to the Internet network 20, for example Wi-Fi.
  • the data processing module of the terminal 1 is adapted to implement an application (of the type of application MC mentioned above for the validation of authorizations to supply personal information), which will be seen later on. more in detail.
  • the terminal 1 further comprises a security element. It is an element adapted to allow a connection of the terminal 1 to a mobile communication network, in particular a subscriber identification card.
  • subscriber identification card is meant any integrated circuit capable of performing the functions of identifying a subscriber to a network by means of data stored therein, and more particularly a "SIM” card (of the English “Subscriber Identity Module”), or an “e-UICC” card (“embedded”) comprising data processing means in the form of a microcontroller and the memory of type "EEPROM” (for "Electrically-Erasable Programmable Read-Only Memory”), or flash.
  • the security module 12 is a secure memory area of the mobile terminal such as a "TEE” (Trusted Execution Environment) component embedded in the data processing module, or a hardware element.
  • dedicated terminal 1 for example a microcontroller, an "eSE” chip for "(embedded) -Secure Element” or any “Secure Component GP (GlobalPIatform)", or even a microSD-type removable component ("SD”) for Secure Digital).
  • this security module stores a fraction of said database, in this case the fraction relating to the personal information of the user of the terminal 1 concerned. This ensures maximum security for the user information.
  • the security server 2 can be hosted by this security module (with respect to the user involved), the API 5 platform thus having the role of directly contacting each security module (ie directly mobile terminals 1 users ) if their personal information is requested. Since a security module such as a SIM card is completely locked, this prevents hacking and theft of information.
  • Terminal 1 to store personal information
  • the method for filling in a user's personal information requested by a given online service comprising the implementation by a data processing module 21 of a security server 2 of a service provider.
  • a mobile terminal 1 of the user of three steps of:
  • the user seeks to access the online service at the level of the equipment 5, and for this the third party server 4 hosting said service asks him to enter personal information.
  • the user can simply inform himself of this information, but instead he issues instructions to use mobile authentication, ie to ask via the network 20 the information of this personal information, for example by checking an appropriate box on the portal of the service displayed via the equipment 3.
  • the user informs at least, including by input, his identifier unique (note that it can be for example pre-recorded by an application, such as a browser, equipment 3).
  • this personal identifier can be either directly an e-mail address or even the telephone number of the mobile terminal 1 of the user, or an "alias", that is to say an anonymized identifier (such as a code or a pseudonym) if the user wishes to avoid giving information such as his telephone number to the service.
  • step (a) then comprises a request by the third party server 4 from the API platform 5 also connected to the Internet 20 information network of said personal information of the user.
  • the server 4 requests said API platform 5 to generate said request for said personal information of the user. For this he transmits the unique identifier of the user received and a service identifier (or means to find this identifier). The list of requested information may also be included.
  • the server 4 can present the capabilities of the platform API 5 and thus directly generate the request for the security server 2.
  • the server 2 Upon receipt of the request, the server 2 has all the elements allowing it to retrieve and provide the user's personal information, but beforehand it will verify via its mobile terminal that the user who requested the automatic information is the user. expected.
  • step (b) For this it generates in step (b) the second request for authorization of response to said request of said personal information of the user, and transmits it to said mobile terminal 1 of the user. In other words, it asks the user to validate via his terminal the transfer of personal information requested.
  • Said second request may include the identifier of the requesting service.
  • the mobile terminal 1 Upon receipt of this request, the mobile terminal 1 displays that the user's personal information is about to be provided (where appropriate the requesting service is displayed to assist the user), and the user uses the interface of its terminal to validate or not this authorization, we will see how further.
  • a confirmation of authorization of response is then emitted by the terminal 1 and received by the server 2, and then the latter can send in response to the request of said personal information of the user the data (which is the personal information) associated with said unique identifier of the user and identifier of said online service given in the database stored in a storage module of data 22, or at least those requested (for example the login / password of the user for this service).
  • the present method is distinguished inter alia by a particular structure of the database.
  • each pair of personal data with a pair (unique identifier, identifier of a service)
  • the present method uses a third parameter, representative of a security level required to confirm the authorization of response. on said mobile terminal 1.
  • each set of personal data is associated with a triple ⁇ unique identifier, service identifier, security level ⁇ .
  • the validation procedure to be implemented by the user on his mobile terminal 1 depends on the value of this parameter representative of a security level, c ' that is to say that the mobile application implements different validation procedures depending on the value of this parameter, these different validation procedure corresponding to different levels of security.
  • the value of said parameter representative of a security level is thus chosen from a predetermined and hierarchical list of security level values: level 1, level 2, level 3, etc. (with level i representative of a security lower than level j if i ⁇ j).
  • said predetermined list comprises at least a first security level in which manipulation of an interface of the mobile terminal 1 is sufficient to confirm the authorization of response (in other words the validation procedure consists of the accomplishment of a given manipulation of the interface of the mobile terminal 1); and a second security level in which the entry of an authentication code on an interface of the mobile terminal 1 is necessary to confirm the authorization of response (in other words the validation procedure includes at least the entry of the code authentication on the mobile terminal interface 1).
  • manipulation of an interface is meant any predetermined action such as pressing a button or clicking (or touching in the case of a touch terminal) on a predetermined area. For example, press “OK”.
  • a tactile movement such as a "slide to unlock” can be considered.
  • it is a simple validation signifying that the user is present on the mobile terminal 1. In other words, no code or knowledge of a particular secret information is needed for this validation at security level 1.
  • Validation at security level 2 requires knowledge of a secret information, in this case the said authentication code required.
  • This is typically the PIN code, but it may be for example an unlock pattern.
  • a security level 3 may require information that can not be known or stolen, such as biometric information.
  • the validation procedure is then the verification of a fingerprint, a retained fingerprint, etc.
  • a security level 4 can combine several biometric and / or secret information, etc.
  • step (b) provides for the implementation by the data processing module 21 of the security server 2 of two innovative substeps, in this case:
  • the server 2 when the server 2 receives the first request, it queries the database to know what is the value of the third parameter in the triplet ⁇ unique identifier, identifier of a service, security level ⁇ , and it integrates this parameter value in the second request sent to the mobile terminal 1 (where appropriate with the service identifier).
  • the mobile terminal 1 requests confirmation of the authorization of response to the first request according to the security level corresponding to this parameter, so that for this given online service, security is as defined by the user, typically Level 1 (simple "OK” validation) for basic online services, and Level 2 or higher (validation by authentication code or biometrics) for more critical services such as banking services.
  • Level 1 simple "OK” validation
  • Level 2 or higher validation by authentication code or biometrics
  • the present method for providing personal information of a user requested by a given online service comprises the implementation by a data processing module 21 of a security server 2 of an operator of a terminal mobile user 1 steps from:
  • the security level is flexible under the control of the user, so as to change the validation procedure associated with each online service.
  • the method advantageously comprises a preliminary step of
  • the user can set his security levels.
  • the application can display the security level associated with each online service, and the user can modify it directly by requesting the transmission of the request to modify the value of said parameter.
  • the modification is only possible on the upside, that is to say that the replacement (of the initial value by the modified value) is implemented only if the modified parameter value corresponds at a security level higher than the initial value.
  • each online service is associated with the minimum security level, so that a priori the user can only raise this level. If after mounting it now wants to reduce it, it may be then for example that such a downward modification is made only in an operator's shop by presenting an identity document.
  • the provider of a service may require a minimum level of security. As the default level is minimal, it can be expected that a service provider himself has the opportunity to modify the level of security associated with its service for all users.
  • the method comprises a preliminary step of:
  • the invention relates to the security server 2 for implementing the method according to the first aspect.
  • this security server 2 for entering personal information of a user requested by a given online service is connected to the network 20, and comprises a data processing module 21 implementing:
  • a module for receiving a request for said personal information of the user comprising a unique identifier of the user and an identifier of said given online service, couples of a unique identifier and an identifier of a online service being associated, in a database stored in a data storage module 22 (which can be integrated into the server 2, or just connected to it), on the one hand to personal information and on the other hand to a parameter representing a security level required to confirm a response authorization on a mobile terminal 1 of the user;
  • a transmission module in response to the request of said personal information of the user, if reception of a confirmation of authorization of response from said mobile terminal 1, data associated with said unique identifier of the user and identifying said online service given in said database.
  • the invention relates to a computer program product comprising code instructions for the execution (in particular on the data processing module 21 of the server 2) of a method according to the first aspect. of the invention to provide personal information of a user requested by a given online service, and storage means readable by a computer equipment (the data storage module 22 of the server 2) on which there is this product computer program.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Tourism & Hospitality (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Bioethics (AREA)
  • Strategic Management (AREA)
  • Computing Systems (AREA)
  • Educational Administration (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Signal Processing (AREA)
  • Medical Informatics (AREA)
  • Data Mining & Analysis (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
EP17731224.6A 2016-05-30 2017-05-24 Verfahren zur bereitstellung persönlicher, durch einen bestimmten online-dienst angeforderter informationen eines benutzers Ceased EP3465602A1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1654836A FR3051944A1 (fr) 2016-05-30 2016-05-30 Procede pour renseigner des informations personnelles d'un utilisateur demandees par un service en ligne donne
PCT/FR2017/051302 WO2017207894A1 (fr) 2016-05-30 2017-05-24 Procédé pour renseigner des informations personnelles d'un utilisateur demandées par un service en ligne donné

Publications (1)

Publication Number Publication Date
EP3465602A1 true EP3465602A1 (de) 2019-04-10

Family

ID=56990517

Family Applications (1)

Application Number Title Priority Date Filing Date
EP17731224.6A Ceased EP3465602A1 (de) 2016-05-30 2017-05-24 Verfahren zur bereitstellung persönlicher, durch einen bestimmten online-dienst angeforderter informationen eines benutzers

Country Status (4)

Country Link
US (1) US10984131B2 (de)
EP (1) EP3465602A1 (de)
FR (1) FR3051944A1 (de)
WO (1) WO2017207894A1 (de)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111382056B (zh) * 2018-12-29 2024-02-02 北京字节跳动网络技术有限公司 一种服务的测试方法、装置,服务器及存储介质
US11429741B2 (en) * 2020-12-04 2022-08-30 Salesforce.Com, Inc. Data security using multi-factor authentication

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070288394A1 (en) * 2000-12-01 2007-12-13 Carrott Richard F Transactional security over a network
CN101711383B (zh) * 2007-04-17 2016-06-08 维萨美国股份有限公司 用于认证交易方的方法和系统
US8509431B2 (en) * 2010-09-20 2013-08-13 Interdigital Patent Holdings, Inc. Identity management on a wireless device
FR2987199B1 (fr) * 2012-02-16 2015-02-20 France Telecom Securisation d'une transmission de donnees.
EP2629553B1 (de) 2012-02-17 2015-07-29 Alcatel Lucent Verfahren zur Abfrage von persönlichen Daten eines Kunden zur Lieferung eines Online-Dienstes an den Kunden
GB2501267B (en) * 2012-04-17 2016-10-26 Bango Net Ltd Payment authentication systems

Also Published As

Publication number Publication date
US20200193052A1 (en) 2020-06-18
FR3051944A1 (fr) 2017-12-01
US10984131B2 (en) 2021-04-20
WO2017207894A1 (fr) 2017-12-07

Similar Documents

Publication Publication Date Title
EP2494489B1 (de) Verfahren und client-agent zur überwachung der verwendung von geschütztem inhalt
EP3008872B1 (de) Verfahren zur authentifizierung eines endgeräts durch ein gateway eines internen netzes mit schutz durch eine einheit zur bereitstellung von sicherem zugang
WO2011138558A2 (fr) Procede d'authentification d'un utilisateur requerant une transaction avec un fournisseur de service
WO2013021107A9 (fr) Procede, serveur et systeme d'authentification d'une personne
EP3257224B1 (de) Verfahren zur verbindung mit einem dienst
FR3013177A1 (fr) Technique de configuration d'acces securise d'un terminal invite a un reseau hote
EP3022867A1 (de) Strenges authentifizierungsverfahren
EP3568965A1 (de) Zweistufiges authentifizierungsverfahren, vorrichtung und zugehöriges computerprogramm
EP3465602A1 (de) Verfahren zur bereitstellung persönlicher, durch einen bestimmten online-dienst angeforderter informationen eines benutzers
CA2414469A1 (fr) Procede de controle d`acces a un contenu et systeme pour le controle d`acces a un contenu
EP1449092B1 (de) Verfahren zum gesicherten zugriff zu einer digitalen einrichtung
EP3729307A1 (de) Verfahren und vorrichtungen zur anmeldung und authentifizieren eines benutzers bei einem dienst
EP2071799B1 (de) Verfahren und Server für den Zugang zu einem elektronischen Safe über mehrere Einheiten
EP1413158B1 (de) Zugangsverfahren zu einem von einem virtuellen operator vorgeschlagenen spezifischen dienst und chipkarte für eine entsprechende vorrichtung
EP2911365B1 (de) Verfahren und System zur Sicherung von Transaktionen, die von einer Vielzahl von Diensten zwischen einem Mobilgerät eines Benutzers und einer Akzeptanzstelle angeboten werden
FR2985052A1 (fr) Dispositif electronique pour le stockage de donnees confidentielles
EP3899765B1 (de) Neuinitialisierung eines anwendungsgeheimnisses über das endgerät
EP3570518B1 (de) Authentifizierungssystem und -verfahren, das ein token zur einmaligen verwendung mit begrenzter lebensdauer verwendet
EP3842970B1 (de) Verfahren zur überprüfung des passworts eines dongles, entsprechendes computerprogramm, benutzerendgerät und entsprechender dongle
FR2888437A1 (fr) Procede et systeme de controle d'acces a un service d'un fournisseur d'acces implemente sur un serveur multimedia, module, serveur, terminal et programmes pour ce systeme
EP3820112A1 (de) Konfiguraitonsverfahren für den zugriff auf einen internetdienst
WO2020148492A1 (fr) Autorisation du chargement d'une application dans un élément de sécurité
FR3114714A1 (fr) Procédé d’accès à un ensemble de données d’un utilisateur.
FR2927750A1 (fr) Terminal de paiement electronique pour l'echange de donnees securise sur un reseau ouvert
WO2018099874A1 (fr) Procédé et système pour sécuriser des opérations sensibles réalisées dans un environnement de communication non sécurisé

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20181128

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20200324

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: ORANGE

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

RAP3 Party data changed (applicant data changed or rights of an application transferred)

Owner name: ORANGE

REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20211105