FR2823929B1 - Procede et dispositif d'authentification - Google Patents

Procede et dispositif d'authentification

Info

Publication number
FR2823929B1
FR2823929B1 FR0110042A FR0110042A FR2823929B1 FR 2823929 B1 FR2823929 B1 FR 2823929B1 FR 0110042 A FR0110042 A FR 0110042A FR 0110042 A FR0110042 A FR 0110042A FR 2823929 B1 FR2823929 B1 FR 2823929B1
Authority
FR
France
Prior art keywords
authentication method
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0110042A
Other languages
English (en)
Other versions
FR2823929A1 (fr
Inventor
Martin Maurice Nicolas Lafon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Magic Axess SA
Original Assignee
Magic Axess SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from PCT/FR2001/001205 external-priority patent/WO2001056352A2/fr
Application filed by Magic Axess SA filed Critical Magic Axess SA
Priority to EP02291850A priority Critical patent/EP1282288A1/fr
Priority to US10/198,998 priority patent/US20030140252A1/en
Publication of FR2823929A1 publication Critical patent/FR2823929A1/fr
Application granted granted Critical
Publication of FR2823929B1 publication Critical patent/FR2823929B1/fr
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)
FR0110042A 2001-04-19 2001-07-20 Procede et dispositif d'authentification Expired - Fee Related FR2823929B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP02291850A EP1282288A1 (fr) 2001-07-20 2002-07-22 Procédé et dispositif d'authentification
US10/198,998 US20030140252A1 (en) 2001-07-20 2002-07-22 Authentication process and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/FR2001/001205 WO2001056352A2 (fr) 2000-04-19 2001-04-19 Procede et dispositif de paiement electronique

Publications (2)

Publication Number Publication Date
FR2823929A1 FR2823929A1 (fr) 2002-10-25
FR2823929B1 true FR2823929B1 (fr) 2003-07-25

Family

ID=8859379

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0110042A Expired - Fee Related FR2823929B1 (fr) 2001-04-19 2001-07-20 Procede et dispositif d'authentification

Country Status (1)

Country Link
FR (1) FR2823929B1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4576210B2 (ja) 2003-12-16 2010-11-04 株式会社リコー 証明書転送装置、証明書転送システム、証明書転送方法、プログラム及び記録媒体

Also Published As

Publication number Publication date
FR2823929A1 (fr) 2002-10-25

Similar Documents

Publication Publication Date Title
FR2830066B1 (fr) Dispositif d'entrainement
FR2799949B1 (fr) Dispositif d'ostheosynthese rachidienne
FR2815876B1 (fr) Procede pour la securite des personnes et dispositif
FR2806568B1 (fr) Procede pour generer des donnees d'identification et d'authentification
FR2754411B1 (fr) Dispositif et procede d'authentification d'utilisateur
DE60044764D1 (de) Durchgangs -Vorrichtung und -Verfahren
FR2808430B1 (fr) Dispositif de conditionnement et d'application
FR2826203B1 (fr) Procede et dispositif d'equilibrage de supercapacite
FR2789536B1 (fr) Dispositif et procede d'authentification d'un utilisateur a distance
FR2831697B1 (fr) Dispositif et procede d'etiquetage en trois dimensions.
FR2782431B1 (fr) Procede et dispositif d'authentification a algorithme symetrique
DE60227886D1 (de) Biometrisches Identifikationsverfahren und Vorrichtung
DE50012218D1 (de) Frankierverfahren und -vorrichtung
FR2764413B1 (fr) Procede d'authentification de circuit integre
FR2860769B1 (fr) Dispositif de conditionnement et d'application.
FR2821463B1 (fr) Dispositif d'authentification de plaques mineralogiques
FR2831390B1 (fr) Perfectionnement pour dispositif d'identification
FR2780797B1 (fr) Dispositif et procede d'authentification
FR2823929B1 (fr) Procede et dispositif d'authentification
FR2827632B1 (fr) Procede et dispositif de reduction d'emission polluante
FR2806100B1 (fr) Dispositif et procede de cristallogenese
FR2805609B1 (fr) Procede et dispositif de determination de position
FR2845494B1 (fr) Logiciel et procede d'authentification de celui-ci
FR2837012B1 (fr) Dispositif et procede pour l'identification et la verification de marquages
FR2804047B1 (fr) Procede perfectionne de broyage et dispositif associe

Legal Events

Date Code Title Description
ST Notification of lapse

Effective date: 20060331