FR2832575B1 - Procede de transaction securisee sur un reseau de communication - Google Patents

Procede de transaction securisee sur un reseau de communication

Info

Publication number
FR2832575B1
FR2832575B1 FR0114954A FR0114954A FR2832575B1 FR 2832575 B1 FR2832575 B1 FR 2832575B1 FR 0114954 A FR0114954 A FR 0114954A FR 0114954 A FR0114954 A FR 0114954A FR 2832575 B1 FR2832575 B1 FR 2832575B1
Authority
FR
France
Prior art keywords
communication network
secure transaction
transaction method
secure
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0114954A
Other languages
English (en)
Other versions
FR2832575A1 (fr
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NUPHA
Original Assignee
NUPHA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NUPHA filed Critical NUPHA
Priority to FR0114954A priority Critical patent/FR2832575B1/fr
Publication of FR2832575A1 publication Critical patent/FR2832575A1/fr
Application granted granted Critical
Publication of FR2832575B1 publication Critical patent/FR2832575B1/fr
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
FR0114954A 2001-11-19 2001-11-19 Procede de transaction securisee sur un reseau de communication Expired - Fee Related FR2832575B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR0114954A FR2832575B1 (fr) 2001-11-19 2001-11-19 Procede de transaction securisee sur un reseau de communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0114954A FR2832575B1 (fr) 2001-11-19 2001-11-19 Procede de transaction securisee sur un reseau de communication

Publications (2)

Publication Number Publication Date
FR2832575A1 FR2832575A1 (fr) 2003-05-23
FR2832575B1 true FR2832575B1 (fr) 2004-05-07

Family

ID=8869549

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0114954A Expired - Fee Related FR2832575B1 (fr) 2001-11-19 2001-11-19 Procede de transaction securisee sur un reseau de communication

Country Status (1)

Country Link
FR (1) FR2832575B1 (fr)

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185306B1 (en) * 1995-12-07 2001-02-06 Hyperlock Technologies, Inc. Method of secure server control of local media via a trigger through a network for local access of encrypted data on an internet webpage
US5889860A (en) * 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
US6311270B1 (en) * 1998-09-14 2001-10-30 International Business Machines Corporation Method and apparatus for securing communication utilizing a security processor
KR100484209B1 (ko) * 1998-09-24 2005-09-30 삼성전자주식회사 디지털컨텐트암호화/해독화장치및그방법
WO2000049786A1 (fr) * 1999-02-19 2000-08-24 Messagemedia, Inc. Systeme et procede de cryptage de messages
US7373517B1 (en) * 1999-08-19 2008-05-13 Visto Corporation System and method for encrypting and decrypting files
US6745328B1 (en) * 1999-10-23 2004-06-01 Lockstream Corporation Encryption using a user-known and personally valuable key to deter key sharing
WO2001054342A1 (fr) * 2000-01-18 2001-07-26 Yodlee.Com. Inc. Technique et dispositif permettant de stocker en toute securite des donnees personnelles dans des applications axees sur le web a l'aide d'un chiffrement symetrique et d'elements de cle repartis

Also Published As

Publication number Publication date
FR2832575A1 (fr) 2003-05-23

Similar Documents

Publication Publication Date Title
DE60210370D1 (de) Kommunikationssystem , Kommunikationsgerät , Kommunikationsverfahren
MXPA03009467A (es) Metodo para proporcionar seguridad en una red de modems de comunicaciones por linea electrica.
MXPA03003033A (es) Metodo para el intercambio de datos entre dispositivos en red.
EP1447921A4 (fr) Procede de transmission d'informations dans un reseau local sans fil
NO20005474D0 (no) FremgangsmÕte for Õ sende informasjon over et kommunikasjonsnettverk
FR2815494B1 (fr) Methode de configuration d'un module d'automatisme sur un reseau tcp/ip
FI20011529A0 (fi) Pakettidatapalvelun tarjoaminen langattomassa tietoliikennejärjestelmässä
DE60308077D1 (de) Netzübertragunseinrichtung für Kommunicationssystem
MXPA03009505A (es) Aparato para proporcionar seguridad en una red de lineas de energia- modems.
FI20012415A0 (fi) Järjestelmä digitaalisessa radioverkkojärjestelmässä informaation välittämiseksi
FR2823626B1 (fr) Procede et dispositif de configuration d'une unite fonctionnelle ayant un caractere temporaire dans un reseau de communication
FR2824207B1 (fr) Procede et dispositif de localisation d'un mobile au sein d'un reseau de communication
ZA200308839B (en) Requests in a communication system.
FR2832575B1 (fr) Procede de transaction securisee sur un reseau de communication
FI20000415A (fi) Menetelmä tiedon siirtämiseksi radiopääsyverkossa
IL155786A0 (en) Clearing method using a communication network (variants)
FR2877171B1 (fr) Procede de securisation des transactions effectuees a distance sur un reseau de communication ouvert
FR2827062B1 (fr) Systeme, procede a carte prepayee internet securisee
FR2808637B1 (fr) Procede de paiement securise sur le reseau internet
NO20033294D0 (no) Anordning ved et kommunikasjonsnettverk
FI991198A0 (fi) Menetelmä tietoverkkoyhteyksien muodostamiseksi
FR2803704B1 (fr) Procede de gestion de maintien des possibilites de communication au sein d'un reseau de communication
FR2869175B1 (fr) Procede de securisation d'operations sur un reseau et dispositifs associes
FR2840497B1 (fr) Procede de dimensionnement d'un reseau de telecommunication
FR2828052B1 (fr) Procede d'etablissement de communications inter-combines dans un reseau local de radiocommunication

Legal Events

Date Code Title Description
RN Application for restoration
FC Decision of inpi director general to approve request for restoration
ST Notification of lapse

Effective date: 20111118