FR2940580B1 - Procede et systeme de controle d'acces a un service - Google Patents

Procede et systeme de controle d'acces a un service

Info

Publication number
FR2940580B1
FR2940580B1 FR0859036A FR0859036A FR2940580B1 FR 2940580 B1 FR2940580 B1 FR 2940580B1 FR 0859036 A FR0859036 A FR 0859036A FR 0859036 A FR0859036 A FR 0859036A FR 2940580 B1 FR2940580 B1 FR 2940580B1
Authority
FR
France
Prior art keywords
service
controlling access
access
controlling
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR0859036A
Other languages
English (en)
Other versions
FR2940580A1 (fr
Inventor
Solleu Yann Le
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to FR0859036A priority Critical patent/FR2940580B1/fr
Publication of FR2940580A1 publication Critical patent/FR2940580A1/fr
Application granted granted Critical
Publication of FR2940580B1 publication Critical patent/FR2940580B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1453Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network
    • H04L12/1482Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network involving use of telephony infrastructure for billing for the transport of data, e.g. call detail record [CDR] or intelligent network infrastructure
FR0859036A 2008-12-23 2008-12-23 Procede et systeme de controle d'acces a un service Active FR2940580B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR0859036A FR2940580B1 (fr) 2008-12-23 2008-12-23 Procede et systeme de controle d'acces a un service

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0859036A FR2940580B1 (fr) 2008-12-23 2008-12-23 Procede et systeme de controle d'acces a un service

Publications (2)

Publication Number Publication Date
FR2940580A1 FR2940580A1 (fr) 2010-06-25
FR2940580B1 true FR2940580B1 (fr) 2012-11-30

Family

ID=40601214

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0859036A Active FR2940580B1 (fr) 2008-12-23 2008-12-23 Procede et systeme de controle d'acces a un service

Country Status (1)

Country Link
FR (1) FR2940580B1 (fr)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2453379A1 (fr) * 2010-11-15 2012-05-16 Deutsche Telekom AG Procédé, système, équipement d'utilisateur et programme d'authentification d'utilisateur
GB2481663B (en) 2010-11-25 2012-06-13 Richard H Harris Handling encoded information
FR2984555A1 (fr) * 2011-12-19 2013-06-21 Sagemcom Documents Sas Procede d'appairage d'un appareil electronique et d'un compte utilisateur au sein d'un service en ligne
FR3028334A1 (fr) * 2015-04-07 2016-05-13 Orange Procede d'authentification forte d'un utilisateur d'un equipement consommateur via un equipement d'authentification equipe d'un module de securite

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
MXPA02002018A (es) * 1999-08-31 2002-09-18 Ericsson Telefon Ab L M Seguridad dce gsm para redes de datos por paquete.
ATE383607T1 (de) * 1999-11-22 2008-01-15 Ericsson Telefon Ab L M Methode und verfahren zum sicheren anmelden in einem telekommunikationssystem
EP1139630A1 (fr) * 2000-03-25 2001-10-04 Schmelling Ludvigsen Jakob Procédé et système de commande de services
EP1314278A2 (fr) * 2000-08-30 2003-05-28 Telefonaktiebolaget LM Ericsson (publ) Authentification d'un utilisateur final basee sur la boite a outils d'application du module d'identification d'abonne (sat), independante du fournisseur de services
US20070226495A1 (en) * 2006-03-22 2007-09-27 Kim Sung H Settlement method using a mobile terminal and system thereof
FR2900019B1 (fr) * 2006-04-12 2008-10-31 Alcatel Sa Procede d'authentification, terminal et operateur associes

Also Published As

Publication number Publication date
FR2940580A1 (fr) 2010-06-25

Similar Documents

Publication Publication Date Title
FR2939554B1 (fr) Procede de fonctionnement d'un systeme domotique
FR2944128B1 (fr) Systeme et procede a l'appontage d'un aeronef
FR2937079B1 (fr) Procede et systeme de surveillance d'un turboreacteur
FR2898204B1 (fr) Procede et systeme de transport collectif
FR2915565B1 (fr) Agencement de bobines pour un procede et un systeme de tracage electromagnetique
FR2929733B1 (fr) Systeme et procede de securisation d'un ordinateur comportant un micronoyau
FR2908322B1 (fr) Procede de definition de zone de jeux pour un systeme de jeux video
FR2934966B1 (fr) Systeme de percage et procede
FR2966114B1 (fr) Systeme de freins de vehicule et procede de gestion d'un tel systeme de freins
FR2952738B1 (fr) Procede et systeme de controle automatique et d'authenticite d'un document d'identite
FR2934697B1 (fr) Procede et systeme permettant de securiser un logiciel
FR2923972B1 (fr) Procede et systeme de gestion de communications
FR2964574B1 (fr) Procede et systeme de controle d'un filtre
FR2937449B1 (fr) Procede et systeme d'enrichissement de mel
FR2976389B1 (fr) Systeme de controle d'acces a une zone reservee et procede de commande d'un tel systeme.
FR2940736B1 (fr) Systeme et procede de codage video
FR2916473B1 (fr) Systeme de parement et procede d'etanchement d'un ouvrage voute
FR2920564B1 (fr) Procede et systeme de fourniture de services
FR2955646B1 (fr) Systeme et procede de ventilation pour turbine
FR2940580B1 (fr) Procede et systeme de controle d'acces a un service
FR2927714B1 (fr) Systeme et procede de gestion de stationnement
FR2941017B1 (fr) Procede et systeme de commande d'une combinaison de turbocompresseurs
FR2947929B1 (fr) Procede de controle d'un systeme de regulation a controle de distance, et systeme de regulation associe
FR2941920B1 (fr) Systeme et procede de controle de la position d'un aerodyne captif
FR2951568B1 (fr) Procede et dispositif de controle d'un document securise

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 12

PLFP Fee payment

Year of fee payment: 13

PLFP Fee payment

Year of fee payment: 14

PLFP Fee payment

Year of fee payment: 15

PLFP Fee payment

Year of fee payment: 16