FR2760159B1 - Procede pour limiter les possibilites d'acces et de navigation d'un terminal internet - Google Patents

Procede pour limiter les possibilites d'acces et de navigation d'un terminal internet

Info

Publication number
FR2760159B1
FR2760159B1 FR9702059A FR9702059A FR2760159B1 FR 2760159 B1 FR2760159 B1 FR 2760159B1 FR 9702059 A FR9702059 A FR 9702059A FR 9702059 A FR9702059 A FR 9702059A FR 2760159 B1 FR2760159 B1 FR 2760159B1
Authority
FR
France
Prior art keywords
access
navigation
card
internet
internet resource
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
FR9702059A
Other languages
English (en)
Other versions
FR2760159A1 (fr
Inventor
Joseph Haddad
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Netgem SA
Original Assignee
Netgem SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=9504009&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=FR2760159(B1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Netgem SA filed Critical Netgem SA
Priority to FR9702059A priority Critical patent/FR2760159B1/fr
Priority to EP98909569A priority patent/EP0963575A1/fr
Priority to AU64064/98A priority patent/AU6406498A/en
Priority to PCT/FR1998/000324 priority patent/WO1998037480A1/fr
Publication of FR2760159A1 publication Critical patent/FR2760159A1/fr
Application granted granted Critical
Publication of FR2760159B1 publication Critical patent/FR2760159B1/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
FR9702059A 1997-02-21 1997-02-21 Procede pour limiter les possibilites d'acces et de navigation d'un terminal internet Expired - Lifetime FR2760159B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR9702059A FR2760159B1 (fr) 1997-02-21 1997-02-21 Procede pour limiter les possibilites d'acces et de navigation d'un terminal internet
EP98909569A EP0963575A1 (fr) 1997-02-21 1998-02-19 Procede pour limiter les possibilites d'acces et de navigation d'un terminal internet
AU64064/98A AU6406498A (en) 1997-02-21 1998-02-19 Method for restricting access and navigation possibilities of an internet terminal
PCT/FR1998/000324 WO1998037480A1 (fr) 1997-02-21 1998-02-19 Procede pour limiter les possibilites d'acces et de navigation d'un terminal internet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR9702059A FR2760159B1 (fr) 1997-02-21 1997-02-21 Procede pour limiter les possibilites d'acces et de navigation d'un terminal internet

Publications (2)

Publication Number Publication Date
FR2760159A1 FR2760159A1 (fr) 1998-08-28
FR2760159B1 true FR2760159B1 (fr) 1999-05-14

Family

ID=9504009

Family Applications (1)

Application Number Title Priority Date Filing Date
FR9702059A Expired - Lifetime FR2760159B1 (fr) 1997-02-21 1997-02-21 Procede pour limiter les possibilites d'acces et de navigation d'un terminal internet

Country Status (4)

Country Link
EP (1) EP0963575A1 (fr)
AU (1) AU6406498A (fr)
FR (1) FR2760159B1 (fr)
WO (1) WO1998037480A1 (fr)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU5189599A (en) * 1998-07-28 2000-02-21 Blackcoat Limited Automatic network connection using a smart card
FR2782435B1 (fr) * 1998-08-13 2000-09-15 Bull Cp8 Procede de communication entre une station d'utilisateur et un reseau, notamment de type internet, et architecture de mise en oeuvre
WO2000042756A1 (fr) * 1999-01-15 2000-07-20 Terwindt Johannes Gerardus Hen Systeme permettant d'etablir une connexion entre deux ordinateurs au moins
US20020055847A1 (en) * 1999-01-20 2002-05-09 Masahiro Nakano Method and apparatus of providing secure transactions on a network
US6476833B1 (en) 1999-03-30 2002-11-05 Koninklijke Philips Electronics N.V. Method and apparatus for controlling browser functionality in the context of an application
JP4503143B2 (ja) * 1999-07-14 2010-07-14 パナソニック株式会社 電子チケットシステムとサービスサーバとモバイル端末
DE29917681U1 (de) * 1999-10-07 2000-06-29 Dietz Gislinde Nichtlöschbare Betriebssystemerweiterung für PC's (Computer)
US7574494B1 (en) 1999-10-15 2009-08-11 Thomson Licensing User interface for a bi-directional communication system
DE60011121T2 (de) * 1999-10-15 2004-12-09 Thomson Licensing S.A., Boulogne Benutzerschnittstelle für ein zweiwegkommunikationssystem
US20030051003A1 (en) * 1999-12-20 2003-03-13 Catherine Clark Communication devices
US7111051B2 (en) 2000-01-26 2006-09-19 Viaclix, Inc. Smart card for accessing a target internet site
FR2805107B1 (fr) 2000-02-10 2002-04-05 Bull Cp8 Procede de gestion de transmissions de donnees multimedias via un reseau de type internet, notamment de donnees telephoniques, et carte a puce pour la mise en oeuvre du procede
US7363245B1 (en) * 2000-03-31 2008-04-22 Intel Corporation Electronic product packaging and distribution for e-Commerce
DE10017033A1 (de) * 2000-04-05 2001-10-18 Ci4 Net Ag Informations- und Kommunikationssystem
GB2366888A (en) * 2000-04-14 2002-03-20 Ibm Restricting data access to data in data processing systems
FR2809206A1 (fr) * 2000-05-16 2001-11-23 France Telecom Procede d'acces a des contenus multidia disponibles sur un reseau de donnees et support unite de valeur utilisable dans un tel procede
KR20010107572A (ko) * 2000-05-24 2001-12-07 포만 제프리 엘 신뢰성 기반의 링크 액세스 제어 방법, 장치 및 프로그램제품
FI20002636A (fi) * 2000-11-30 2002-05-31 Nokia Corp Menetelmä ja järjestelmä elektronisen sisällön jakelemiseksi
EP1439447B1 (fr) * 2003-01-17 2011-03-16 Sony DADC Austria AG Accès au Web sécurisé par l'intermédiaire d'un CD original
JP2008527474A (ja) 2004-12-30 2008-07-24 コニンクリーケ・ケイピーエヌ・ナムローゼ・フェンノートシャップ サービス・アクセス制限方法およびシステム
EP1798659A1 (fr) * 2005-12-19 2007-06-20 Axalto SA Unité lexicale personnelle avec contrôle parental

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5191611A (en) * 1989-04-03 1993-03-02 Lang Gerald S Method and apparatus for protecting material on storage media and for transferring material on storage media to various recipients
US5590197A (en) * 1995-04-04 1996-12-31 V-One Corporation Electronic payment system and method

Also Published As

Publication number Publication date
FR2760159A1 (fr) 1998-08-28
AU6406498A (en) 1998-09-09
WO1998037480A1 (fr) 1998-08-27
EP0963575A1 (fr) 1999-12-15

Similar Documents

Publication Publication Date Title
FR2760159B1 (fr) Procede pour limiter les possibilites d'acces et de navigation d'un terminal internet
EP1643340A3 (fr) Gestion de transactions sécurisées
BR9904242A (pt) Método de operação para um sistema de computador de gerenciamento de veìculo motorizado
MY126209A (en) Built-in automatic customer identifier when connecting to a vendor website
EA200100145A1 (ru) Вычислительная система (варианты) и способ для выборочного определения доступа к функциям прикладных программ (варианты)
DE69905875T2 (de) Dynamische umsetzung von statisch gebundenen funktionsaufrufen in dynamisch gebundenen funktionsaufrufen ohne rekompilierung
EP0867831A3 (fr) Entrée d'invariance par prétraitement pour des procédés dites "Kernel-based"
EP1083746A3 (fr) Dispositif, procédé et système de traitement de signaux comprenant une imprimante
ES2140660T3 (es) Sistema de gestion de transacciones controlado por un circuito integrado.
WO2001011486A3 (fr) Systeme de fichiers internet
EP0908813A3 (fr) Méthode et appareil pour réaliser des endroits de retour multiples
EP0929040A3 (fr) Microprocesseur de brouillage de données
CN1109970C (zh) 用于操作灵巧卡外的卡应用程序的方法
CA2342322A1 (fr) Procede de verification de transformateurs de codes pour un systeme embarque, notamment sur une carte a puce
WO2002037272A3 (fr) Cadres d'applications ameliores pour appel de procedes dans des machines virtuelles
AU1868699A (en) Method for executing on a terminal at least one procedure based on a special application, especially in a traffic telematic service
EP1422622A3 (fr) Dispositif, procédé et programme pour l'arbitrage de contentieux
BR9911948A (pt) Método para organizar um cartão de microplaqueta para que possa ser utilizada em uma rede do tipo internet
FR2786901B1 (fr) Dispositif et procede d'initialisation d'un programme applicatif d'une carte a circuit integre
ATE231629T1 (de) Verfahren für bedingten zugang zu einem internetbetriebsmittel von einem endgerät mit chipkartenleser
JP3614376B2 (ja) Icカードのアプリケーション起動制御システム
EP0729096A3 (fr) Méthode d'instructions de traitement d'instructions de branchement entre des modules de programme d'ordinateur
CA2301072A1 (fr) Procede et dispositifs pour la gestion de transferts d'informations
FR2785422B1 (fr) Dispositif et procede pour la securisation d'un circuit integre
CN108984488A (zh) 一种向文件中添加业务信息的方法、存储介质和服务器

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 20