FR2849311B1 - Procede de communication entre deux unites, et terminal mettant en oeuvre le procede - Google Patents

Procede de communication entre deux unites, et terminal mettant en oeuvre le procede

Info

Publication number
FR2849311B1
FR2849311B1 FR0216092A FR0216092A FR2849311B1 FR 2849311 B1 FR2849311 B1 FR 2849311B1 FR 0216092 A FR0216092 A FR 0216092A FR 0216092 A FR0216092 A FR 0216092A FR 2849311 B1 FR2849311 B1 FR 2849311B1
Authority
FR
France
Prior art keywords
family
applications
marking
request
relating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0216092A
Other languages
English (en)
Other versions
FR2849311A1 (fr
Inventor
Boursetty Benoit De
Manuel Gruson
Dimitri Mouton
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to FR0216092A priority Critical patent/FR2849311B1/fr
Application filed by France Telecom SA filed Critical France Telecom SA
Priority to PCT/FR2003/003181 priority patent/WO2004066580A1/fr
Priority to US10/539,205 priority patent/US20060080448A1/en
Priority to AU2003285463A priority patent/AU2003285463A1/en
Priority to JP2004566968A priority patent/JP2006511890A/ja
Priority to CNA2003801067564A priority patent/CN1729670A/zh
Priority to EP03778464A priority patent/EP1590936A1/fr
Publication of FR2849311A1 publication Critical patent/FR2849311A1/fr
Application granted granted Critical
Publication of FR2849311B1 publication Critical patent/FR2849311B1/fr
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Stored Programmes (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
FR0216092A 2002-12-18 2002-12-18 Procede de communication entre deux unites, et terminal mettant en oeuvre le procede Expired - Fee Related FR2849311B1 (fr)

Priority Applications (7)

Application Number Priority Date Filing Date Title
FR0216092A FR2849311B1 (fr) 2002-12-18 2002-12-18 Procede de communication entre deux unites, et terminal mettant en oeuvre le procede
US10/539,205 US20060080448A1 (en) 2002-12-18 2003-10-27 Communication method and terminal between two units
AU2003285463A AU2003285463A1 (en) 2002-12-18 2003-10-27 Communication method and terminal between two units
JP2004566968A JP2006511890A (ja) 2002-12-18 2003-10-27 2つの装置間の通信方法および該方法を用いる端末
PCT/FR2003/003181 WO2004066580A1 (fr) 2002-12-18 2003-10-27 Procede et terminal de communication entre deux unites
CNA2003801067564A CN1729670A (zh) 2002-12-18 2003-10-27 在二个单元之间通信的方法以及使用该方法的终端
EP03778464A EP1590936A1 (fr) 2002-12-18 2003-10-27 Procede et terminal de communication entre deux unites

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0216092A FR2849311B1 (fr) 2002-12-18 2002-12-18 Procede de communication entre deux unites, et terminal mettant en oeuvre le procede

Publications (2)

Publication Number Publication Date
FR2849311A1 FR2849311A1 (fr) 2004-06-25
FR2849311B1 true FR2849311B1 (fr) 2005-04-15

Family

ID=32406157

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0216092A Expired - Fee Related FR2849311B1 (fr) 2002-12-18 2002-12-18 Procede de communication entre deux unites, et terminal mettant en oeuvre le procede

Country Status (7)

Country Link
US (1) US20060080448A1 (fr)
EP (1) EP1590936A1 (fr)
JP (1) JP2006511890A (fr)
CN (1) CN1729670A (fr)
AU (1) AU2003285463A1 (fr)
FR (1) FR2849311B1 (fr)
WO (1) WO2004066580A1 (fr)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1913511B1 (fr) * 2005-08-03 2011-02-23 ST-Ericsson SA Terminal securise, routine et procede de protection d'une cle secrete
EP1917617A2 (fr) 2005-08-12 2008-05-07 Nxp B.V. Procede et systeme de securite pour application logicielle
FR2911022A1 (fr) * 2006-12-29 2008-07-04 France Telecom Procede permettant d'imposer une politique de securite a une application telechargeable accedant a des ressources du reseau
WO2011055486A1 (fr) * 2009-11-09 2011-05-12 日本電気株式会社 Système de contrôle d'accès, terminal de communication, serveur et procédé de contrôle d'accès
US8997220B2 (en) * 2011-05-26 2015-03-31 Microsoft Technology Licensing, Llc Automatic detection of search results poisoning attacks
US20200364354A1 (en) 2019-05-17 2020-11-19 Microsoft Technology Licensing, Llc Mitigation of ransomware in integrated, isolated applications

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6324574B1 (en) * 1997-11-07 2001-11-27 International Business Machines Corporation Relay server for unsigned applets
US20020141376A1 (en) * 2000-09-18 2002-10-03 Sharp Labs Of America Devices, softwares, and methods for wireless devices to form a network on the fly by performing admission control in the second layer
JP4750254B2 (ja) * 2000-09-19 2011-08-17 テックファーム株式会社 情報配信サーバシステム、当該システムのアプリケーション認証方法及び記録媒体
US6968356B1 (en) * 2000-10-19 2005-11-22 International Business Machines Corporation Method and apparatus for transferring data between a client and a host across a firewall
US20040205119A1 (en) * 2002-03-26 2004-10-14 Streble Mary C. Method and apparatus for capturing web page content development data
US7185202B2 (en) * 2003-03-12 2007-02-27 Oracle International Corp. Method and apparatus for obtaining an electronic signature from a browser
US7591017B2 (en) * 2003-06-24 2009-09-15 Nokia Inc. Apparatus, and method for implementing remote client integrity verification

Also Published As

Publication number Publication date
WO2004066580A1 (fr) 2004-08-05
CN1729670A (zh) 2006-02-01
US20060080448A1 (en) 2006-04-13
FR2849311A1 (fr) 2004-06-25
AU2003285463A1 (en) 2004-08-13
EP1590936A1 (fr) 2005-11-02
JP2006511890A (ja) 2006-04-06

Similar Documents

Publication Publication Date Title
FI20035218A (fi) Päätelaitteen konfigurointi
AU2003258413A1 (en) System and method for triggering a provisioning event
ATE498970T1 (de) Netzwerkkonfigurationsauswertung
WO2004049101A3 (fr) Procede et appareil de traitement securise de donnees sensibles
WO2005001660A3 (fr) Systeme de confidentialite de reseau securise
BR0315207A (pt) Método e sistema para transmitir o fluxo de mìdia de um servidor de fluxo para o cliente móvel, servidor de fluxo, cliente móvel, e, programa de computador
ATE497615T1 (de) System und verfahren zur erstellung und durchführung von plattformneutralen allgemeinen dienstleistungs-kundenanwendungen
WO2005045709A8 (fr) Controle d'une version d'un document distribue
BR0107810A (pt) Processo para a conexão de unidades com interfaces normatizadas, em um sistema de transmissão
WO2007032003A3 (fr) Dispositif, systeme et procede de manipulation de demandes utilisateur
EP2053525A3 (fr) Procédé, appareil et logiciel pour registrer un identificateur de document persistant
BR0313700A (pt) método e sistema para uma transmissão de dados em um sistema de comunicação
WO2009041033A1 (fr) Système de communication, dispositif de station de base et dispositif de terminal
GB0306864D0 (en) Service provisioning in a communication system
GB2395397B (en) System and method to automatically obtain a service
DE602004016864D1 (de) Kommunikationssystem zur bereitstellung erweiterter client-server-kommunikation und diesbezügliche verfahren
DE602004030710D1 (de) Daten-verteildienste
ATE433632T1 (de) Verfahren und computerprogrammprodukt zur überprüfung der authentizität der in einer anfrage von einem drahtlosen gerät übermittelten telefonnummer
FR2849311B1 (fr) Procede de communication entre deux unites, et terminal mettant en oeuvre le procede
WO2002058367A3 (fr) Procede et systeme de communication par reseau
ATE450997T1 (de) Verfahren und system zum abliefern von daten
MY152586A (en) Method and device for transmitting information over a complex network
WO2004090688A3 (fr) Procede et appareil permettant de developper des protocoles d'interface pour des applications entre homologues
NO20063023L (no) Fremgangsmate og system for a opprette en kommunikasjon mellom et objekt, en brukerenhet og en serviceenhet
AU2003265067A1 (en) Integrated circuit and method for sending requests

Legal Events

Date Code Title Description
ST Notification of lapse

Effective date: 20100831