FR2867929B1 - Procede d'authentification dynamique de programmes par un objet portable electronique - Google Patents

Procede d'authentification dynamique de programmes par un objet portable electronique

Info

Publication number
FR2867929B1
FR2867929B1 FR0450553A FR0450553A FR2867929B1 FR 2867929 B1 FR2867929 B1 FR 2867929B1 FR 0450553 A FR0450553 A FR 0450553A FR 0450553 A FR0450553 A FR 0450553A FR 2867929 B1 FR2867929 B1 FR 2867929B1
Authority
FR
France
Prior art keywords
programs
portable object
dynamic authentication
electronic portable
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0450553A
Other languages
English (en)
Other versions
FR2867929A1 (fr
Inventor
Mames Benoit Chevallier
David Naccache
Pascal Paillier
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus Card International SA
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus Card International SA, Gemplus SA filed Critical Gemplus Card International SA
Priority to FR0450553A priority Critical patent/FR2867929B1/fr
Priority to US10/593,411 priority patent/US20080232582A1/en
Priority to PCT/EP2005/050828 priority patent/WO2005101725A1/fr
Priority to EP05716818A priority patent/EP1728354A1/fr
Publication of FR2867929A1 publication Critical patent/FR2867929A1/fr
Application granted granted Critical
Publication of FR2867929B1 publication Critical patent/FR2867929B1/fr
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
FR0450553A 2004-03-19 2004-03-19 Procede d'authentification dynamique de programmes par un objet portable electronique Expired - Fee Related FR2867929B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR0450553A FR2867929B1 (fr) 2004-03-19 2004-03-19 Procede d'authentification dynamique de programmes par un objet portable electronique
US10/593,411 US20080232582A1 (en) 2004-03-19 2005-02-25 Method for Dynamically Authenticating Programmes with an Electronic Portable Object
PCT/EP2005/050828 WO2005101725A1 (fr) 2004-03-19 2005-02-25 Procede d'authentification dynamique de programmes par un objet portable electronique
EP05716818A EP1728354A1 (fr) 2004-03-19 2005-02-25 Procede d'authentification dynamique de programmes par un objet portable electronique

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0450553A FR2867929B1 (fr) 2004-03-19 2004-03-19 Procede d'authentification dynamique de programmes par un objet portable electronique

Publications (2)

Publication Number Publication Date
FR2867929A1 FR2867929A1 (fr) 2005-09-23
FR2867929B1 true FR2867929B1 (fr) 2007-03-02

Family

ID=34896797

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0450553A Expired - Fee Related FR2867929B1 (fr) 2004-03-19 2004-03-19 Procede d'authentification dynamique de programmes par un objet portable electronique

Country Status (4)

Country Link
US (1) US20080232582A1 (fr)
EP (1) EP1728354A1 (fr)
FR (1) FR2867929B1 (fr)
WO (1) WO2005101725A1 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007068706A1 (fr) * 2005-12-13 2007-06-21 Gemplus Procede pour securiser l'execution d'un code logiciel en langage intermediaire dans un appareil portatif
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
US8700915B2 (en) 2006-07-12 2014-04-15 Irdeto Corporate B.V. Method and system for verifying authenticity of at least part of an execution environment for executing a computer module
EP1881404A1 (fr) * 2006-07-20 2008-01-23 Gemplus Procédé de protection dynamique des données lors de l'exécution d'un code logiciel en langage intermédiaire dans un appareil numérique
US7502856B1 (en) * 2008-03-31 2009-03-10 International Business Machines Corporation Redirecting file access through a HTTP web server
US9858207B2 (en) 2013-02-06 2018-01-02 International Business Machines Corporation Page level key-based memory protection
US11044076B2 (en) * 2013-02-25 2021-06-22 Hecusys, LLC Encrypted data processing
WO2018160341A1 (fr) * 2017-03-03 2018-09-07 Google Llc Déclenchement d'exécution et de saut de code sécurisé

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5978484A (en) * 1996-04-25 1999-11-02 Microsoft Corporation System and method for safety distributing executable objects
US6138236A (en) * 1996-07-01 2000-10-24 Sun Microsystems, Inc. Method and apparatus for firmware authentication
US6128774A (en) * 1997-10-28 2000-10-03 Necula; George C. Safe to execute verification of software
US7117371B1 (en) * 2000-06-28 2006-10-03 Microsoft Corporation Shared names
SE517116C2 (sv) * 2000-08-11 2002-04-16 Ericsson Telefon Ab L M Metod och anordning för säkra kommunikationstjänster
US7093132B2 (en) * 2001-09-20 2006-08-15 International Business Machines Corporation Method and apparatus for protecting ongoing system integrity of a software product using digital signatures
US6907522B2 (en) * 2002-06-07 2005-06-14 Microsoft Corporation Use of hashing in a secure boot loader
EP1429224A1 (fr) * 2002-12-10 2004-06-16 Texas Instruments Incorporated Autentification du firmware en temps d'exécution
US7290138B2 (en) * 2003-02-19 2007-10-30 Microsoft Corporation Credentials and digitally signed objects
US7257712B2 (en) * 2003-05-30 2007-08-14 Microsoft Corporation Runtime digital signatures

Also Published As

Publication number Publication date
US20080232582A1 (en) 2008-09-25
EP1728354A1 (fr) 2006-12-06
FR2867929A1 (fr) 2005-09-23
WO2005101725A1 (fr) 2005-10-27

Similar Documents

Publication Publication Date Title
FR15C0048I2 (fr) Anticorps antagonistes de il-17
FR2935508B1 (fr) Procede de determination d'une pseudo-identite a partir de caracteristiques de minuties et dispositif associe.
DE602004024322D1 (de) Vorrichtung zur Detektion von Computerbenutzern
DE602005001463D1 (de) Bildverarbeitungsprogramm, spielinformationsverarbeitendes Programm und spielinformationsverarbeitendes Gerät
FR2895545B1 (fr) Procede d'authentification d'applications d'un systeme informatique
NL1027363A1 (nl) Werkwijze en inrichting voor Z-asvolgwerking en collimatie.
GB0604346D0 (en) Method for the application of portable software
DE502005005137D1 (de) Vorrichtung zur dämpfung von drehschwingungen
FR2873248B1 (fr) Procede et dispositif pour la localisation de transpondeurs
DE502004004083D1 (de) Marknagel-Tracking
FR2911205B1 (fr) Procede et dispositif de reconnaissance d'un individu
DE602005025071D1 (de) Bildkonstruktionsverfahren, Bildkonstruktionsvorrichtung für Fingerabdrücke und Programm
FR2877122B1 (fr) Systeme et procede d'authentification d'un objet
FR2928798B1 (fr) Procede d'authentification, systeme d'authentification, terminal serveur, terminal client et programmes d'ordinateur correspondants
FR2914449B1 (fr) Dispositif electronique portable et procede de controle d'un dispositif electronique portable.
FR2867929B1 (fr) Procede d'authentification dynamique de programmes par un objet portable electronique
EP1939622A4 (fr) Procédé de formation d'un autoagrégat sur une microparticule et procédé de détection d'un analyte ciblé
FR2876727B1 (fr) Procede d'activation d'un systeme anti-pincement
FR2888317B1 (fr) Charge dosee d'un obus
DE602005020266D1 (de) Vorrichtung zum vereinzeln von objekten
EP1811401A4 (fr) Dispositif de recherche d'images, procede de recherche d'mages, dispositif de creation d'images, procede de creation d'images et programme
FR2894714B1 (fr) Procede de connexion d'une puce electronique sur un dispositif d'identification radiofrequence
FR2931481B1 (fr) Anticorps specifique de la lysine propionylee/butyrylee, son procede d'obtention et ses applications
ATE406165T1 (de) Phenylpyrimidine amine als ige inhibitoren
FR2938910B1 (fr) Dispositif et procede de determination de la situation d'un objet

Legal Events

Date Code Title Description
ST Notification of lapse

Effective date: 20091130