FR2929429B1 - Procede securise de mise a jour d'un programme de demarrage ou d'un systeme d'exploitation d'un dispositif informatique - Google Patents

Procede securise de mise a jour d'un programme de demarrage ou d'un systeme d'exploitation d'un dispositif informatique

Info

Publication number
FR2929429B1
FR2929429B1 FR0852069A FR0852069A FR2929429B1 FR 2929429 B1 FR2929429 B1 FR 2929429B1 FR 0852069 A FR0852069 A FR 0852069A FR 0852069 A FR0852069 A FR 0852069A FR 2929429 B1 FR2929429 B1 FR 2929429B1
Authority
FR
France
Prior art keywords
updating
operating
computer device
secure method
starting program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR0852069A
Other languages
English (en)
Other versions
FR2929429A1 (fr
Inventor
Mohammed Bellahcene
Jessica Royer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Banks and Acquirers International Holding SAS
Original Assignee
Sagem Monetel SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sagem Monetel SAS filed Critical Sagem Monetel SAS
Priority to FR0852069A priority Critical patent/FR2929429B1/fr
Publication of FR2929429A1 publication Critical patent/FR2929429A1/fr
Application granted granted Critical
Publication of FR2929429B1 publication Critical patent/FR2929429B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Stored Programmes (AREA)
FR0852069A 2008-03-31 2008-03-31 Procede securise de mise a jour d'un programme de demarrage ou d'un systeme d'exploitation d'un dispositif informatique Active FR2929429B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR0852069A FR2929429B1 (fr) 2008-03-31 2008-03-31 Procede securise de mise a jour d'un programme de demarrage ou d'un systeme d'exploitation d'un dispositif informatique

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0852069A FR2929429B1 (fr) 2008-03-31 2008-03-31 Procede securise de mise a jour d'un programme de demarrage ou d'un systeme d'exploitation d'un dispositif informatique

Publications (2)

Publication Number Publication Date
FR2929429A1 FR2929429A1 (fr) 2009-10-02
FR2929429B1 true FR2929429B1 (fr) 2010-04-23

Family

ID=39797430

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0852069A Active FR2929429B1 (fr) 2008-03-31 2008-03-31 Procede securise de mise a jour d'un programme de demarrage ou d'un systeme d'exploitation d'un dispositif informatique

Country Status (1)

Country Link
FR (1) FR2929429B1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102011001430A1 (de) * 2011-03-21 2012-09-27 Wincor Nixdorf International Gmbh Verfahren zum Betreiben einer Geldkassette mit kundenspezifischen Schlüsseln

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020188886A1 (en) * 2000-01-07 2002-12-12 Xiaodong Liu Method and apparatus for backing up application code upon power failure during a code update
US8200988B2 (en) * 2001-08-03 2012-06-12 Intel Corporation Firmware security key upgrade algorithm

Also Published As

Publication number Publication date
FR2929429A1 (fr) 2009-10-02

Similar Documents

Publication Publication Date Title
FR2895545B1 (fr) Procede d'authentification d'applications d'un systeme informatique
FR2918776B1 (fr) Procede, programme et systeme informatique de mise a l'echelle de donnees de modele de reservoir d'hydrocarbure.
FR2876235B1 (fr) Systeme et methode de mise a jour securisee de logiciels d'un dispositif distant.
FR2918777B1 (fr) Procede, programme et systeme informatique de consiliation de donnees de modele de reservoir d'hydrocarbure.
FR2957700B1 (fr) Procede, programme d'ordinateur et dispositif d'optimisation de chargement et de demarrage d'un systeme d'exploitation dans un systeme informatique via un reseau de communication
FR2917867B1 (fr) Systeme et procede pour configurer un dispositif medical.
FR2966616B1 (fr) Procede, dispositif et programme d'ordinateur d'aide au diagnostic d'un systeme d'un aeronef, utilisant des graphes d'evenements redoutes
FR2937079B1 (fr) Procede et systeme de surveillance d'un turboreacteur
FR2902546B1 (fr) Procede et systeme de traitement de donnees de securite d'un reseau informatique.
FR2930058B1 (fr) Dispositif portable et procede de demarrage externe d'une installation informatique
FR2909200B1 (fr) Procede, programme et systeme informatique de simulation de chenaux
FR2926149B1 (fr) Dispositif, systemes et procede de demarrage securise d'une installation informatique
FR2938091B1 (fr) Procede de realisation d'un appel d'une instance d'une fonction, dispositif, programme d'ordinateur correspondant
FR2923635B1 (fr) Systeme pour des transactions de commerce electronique, dispositif electronique portatif, reseau de communication, produit programme d'ordinateur et methode correspondants.
FR2906910B1 (fr) Dispositif informatique de correlation propagative
FR2955438B1 (fr) Procede de transmission securisee utilisant un serveur de telecopie, systeme et programme d'ordinateur pour la mise en oeuvre de ce procede
FR2901884B1 (fr) Procede, dispositif et systeme de microanalyse d'ions
FR2899412B1 (fr) "procede et systeme pour mettre a jour des changements de topologie d'un reseau informatique"
FR2929429B1 (fr) Procede securise de mise a jour d'un programme de demarrage ou d'un systeme d'exploitation d'un dispositif informatique
FR2923118B1 (fr) Procede, dispositif et programme d'ordinateur pour la gestion de la quantite de donnees emises par un dispositif d'emission
FR2927754B1 (fr) Procede de transmission, dispositif, produit programme d'ordinateur et signal correspondants.
FR2927206B1 (fr) Procede de decodage d'un signal transmis dans un systeme multi-antennes, produit programme d'ordinateur et dispositif de decodage correspondants.
FR2930662B1 (fr) Procede de securisation d'une scene evolutive, dispositif, signal et programme d'ordinateur correspondants, procede de mise a jour d'une scene evolutive, dispositif et programme d'ordinateur correspondants
FR2937198B1 (fr) Procede et dispositif d'estimation de parametres d'un systeme d'etalement du spectre d'un signal d'horloge.
FR2957433B1 (fr) Procede de configuration d'un systeme informatique, programme d'ordinateur et systeme informatique correspondants

Legal Events

Date Code Title Description
CA Change of address
CD Change of name or company name
PLFP Fee payment

Year of fee payment: 8

TP Transmission of property

Owner name: COMPAGNIE INDUSTRIELLE ET FINANCIERE D'INGENIE, FR

Effective date: 20160111

PLFP Fee payment

Year of fee payment: 9

CA Change of address

Effective date: 20160304

CD Change of name or company name

Owner name: INGENICO GROUP, FR

Effective date: 20160304

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 13

PLFP Fee payment

Year of fee payment: 14

PLFP Fee payment

Year of fee payment: 15

TP Transmission of property

Owner name: BANKS AND ACQUIRERS INTERNATIONAL HOLDING, FR

Effective date: 20220509

PLFP Fee payment

Year of fee payment: 16

PLFP Fee payment

Year of fee payment: 17