FR2860363B1 - Procede et systeme pour securiser les acces d'un utilisateur a un reseau informatique - Google Patents

Procede et systeme pour securiser les acces d'un utilisateur a un reseau informatique

Info

Publication number
FR2860363B1
FR2860363B1 FR0350626A FR0350626A FR2860363B1 FR 2860363 B1 FR2860363 B1 FR 2860363B1 FR 0350626 A FR0350626 A FR 0350626A FR 0350626 A FR0350626 A FR 0350626A FR 2860363 B1 FR2860363 B1 FR 2860363B1
Authority
FR
France
Prior art keywords
data
computer
securing
access
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0350626A
Other languages
English (en)
Other versions
FR2860363A1 (fr
Inventor
Jean Luc Stehle
Nicolas Stehle
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Everbee Networks SA
Original Assignee
Everbee Networks SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=34307548&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=FR2860363(B1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Everbee Networks SA filed Critical Everbee Networks SA
Priority to FR0350626A priority Critical patent/FR2860363B1/fr
Priority to EP04767861A priority patent/EP1673673A2/fr
Priority to PCT/FR2004/050299 priority patent/WO2005034009A2/fr
Publication of FR2860363A1 publication Critical patent/FR2860363A1/fr
Application granted granted Critical
Publication of FR2860363B1 publication Critical patent/FR2860363B1/fr
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0833Card having specific functional components
    • G07F7/084Additional components relating to data transfer and storing, e.g. error detection, self-diagnosis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/346Cards serving only as information carrier of service
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Small-Scale Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention concerne un boîtier de sécurité 6, connectable sur un ordinateur 4, notamment via un port auto-alimenté 5, et assurant à l'utilisateur 2 de cet ordinateur 4 la sécurisation de ses accès à un réseau informatique 3. Les données échangées 1 sont interceptées et transitent toutes par le boîtier 6. Celui-ci assure les fonctions de base de la sécurité, dont l'authentification de l'utilisateur, le filtrage et/ou le cryptage/décryptage des données, ainsi que le stockage des clés secrètes cryptographiques 19, 22. L'interception est assurée par un module logiciel 9 téléchargeable dans l'ordinateur 4 à partir du boîtier de sécurité 6. Un étiquetage 11 repère les données à traiter, les données déjà traitées, et les données servant à contrôler le boîtier 6. L'invention peut aussi être utilisée pour crypter/décrypter des informations à destination ou en provenance d'un support de stockage de données.
FR0350626A 2003-09-30 2003-09-30 Procede et systeme pour securiser les acces d'un utilisateur a un reseau informatique Expired - Fee Related FR2860363B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR0350626A FR2860363B1 (fr) 2003-09-30 2003-09-30 Procede et systeme pour securiser les acces d'un utilisateur a un reseau informatique
EP04767861A EP1673673A2 (fr) 2003-09-30 2004-06-30 Procede et systeme pour securiser les acces d'un utilisateur à un reseau de communication
PCT/FR2004/050299 WO2005034009A2 (fr) 2003-09-30 2004-06-30 Procede et systeme pour securiser les acces d'un utilisateur a un reseau de communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0350626A FR2860363B1 (fr) 2003-09-30 2003-09-30 Procede et systeme pour securiser les acces d'un utilisateur a un reseau informatique

Publications (2)

Publication Number Publication Date
FR2860363A1 FR2860363A1 (fr) 2005-04-01
FR2860363B1 true FR2860363B1 (fr) 2006-01-21

Family

ID=34307548

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0350626A Expired - Fee Related FR2860363B1 (fr) 2003-09-30 2003-09-30 Procede et systeme pour securiser les acces d'un utilisateur a un reseau informatique

Country Status (3)

Country Link
EP (1) EP1673673A2 (fr)
FR (1) FR2860363B1 (fr)
WO (1) WO2005034009A2 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2446199A (en) 2006-12-01 2008-08-06 David Irvine Secure, decentralised and anonymous peer-to-peer network

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5689565A (en) * 1995-06-29 1997-11-18 Microsoft Corporation Cryptography system and method for providing cryptographic services for a computer application
US6038551A (en) * 1996-03-11 2000-03-14 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
EP1420600A1 (fr) * 2002-11-15 2004-05-19 SCHLUMBERGER Systèmes Filtre sécuritaire pour des appareils de télécommunication mobiles

Also Published As

Publication number Publication date
FR2860363A1 (fr) 2005-04-01
WO2005034009A2 (fr) 2005-04-14
EP1673673A2 (fr) 2006-06-28
WO2005034009A3 (fr) 2005-11-17

Similar Documents

Publication Publication Date Title
CN100458810C (zh) 保护蓝牙设备的方法及系统
CN1312876C (zh) 用不可访问的唯一密钥对储存的数据进行加密/解密
KR100503588B1 (ko) 불휘발성 메모리를 갖는 기록 장치
AU2002230796B2 (en) System and method for using location identity to control access to digital information
CN104579689B (zh) 一种软密钥系统及实现方法
CA2516568A1 (fr) Systeme et procede de protection de donnees sur un dispositif de communication
US7412607B2 (en) Methods and apparatus for customizing a rewritable storage medium
WO2000072500A3 (fr) Systeme et procede de chiffrement d'informations
US20070160199A1 (en) Copy control apparatus and method thereof, information processing apparatus and method thereof, and content receiving apparatus
ATE221677T1 (de) Zugriffssteuerungs/verschlüsselungssystem
JP2010259085A (ja) 情報通信システム、電子機器及び情報提供装置
DE60011431D1 (de) Sichere systeme zum drucken von authentifizierenden digitalen unterschriften
ES2194109T3 (es) Proteccion del software contra la utilizacion sin permiso.
KR101086420B1 (ko) 권리객체 복호방법과 장치 및 이를 이용한 콘텐츠공유방법과 장치
ATE465461T1 (de) Sicherheitsverfahren zur übertragung von gemeinsamen schlüsseln
JP2000115154A5 (ja) データ処理装置および方法、並びにデータ復号処理装置および方法
JPH088851A (ja) 情報配布システムおよび情報配布方法
EA200400683A1 (ru) Способ и система защиты информации от несанкционированного использования
FR2860363B1 (fr) Procede et systeme pour securiser les acces d'un utilisateur a un reseau informatique
JP2002229447A (ja) デジタルコンテンツ流通における著作権保護システム
JP2003216500A (ja) デジタル著作権管理システム
JP3983097B2 (ja) Icカードの再発行方法及びシステム
JPS6143034A (ja) センタと利用者間の相手認証方法
JPH11202765A (ja) 暗号化情報処理装置、暗号化情報処理方法および記録媒体
TW200511227A (en) Record carrier, read-out device and method for reading carrier data and network data

Legal Events

Date Code Title Description
TP Transmission of property
ST Notification of lapse

Effective date: 20110531