FR2944400B1 - METHOD OF AUTHENTICATING A SERVER FROM A USER OF A MOBILE DEVICE - Google Patents

METHOD OF AUTHENTICATING A SERVER FROM A USER OF A MOBILE DEVICE

Info

Publication number
FR2944400B1
FR2944400B1 FR0952393A FR0952393A FR2944400B1 FR 2944400 B1 FR2944400 B1 FR 2944400B1 FR 0952393 A FR0952393 A FR 0952393A FR 0952393 A FR0952393 A FR 0952393A FR 2944400 B1 FR2944400 B1 FR 2944400B1
Authority
FR
France
Prior art keywords
authenticating
server
user
mobile device
mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0952393A
Other languages
French (fr)
Other versions
FR2944400A1 (en
Inventor
Mauro Panza
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LYNKWARE
Original Assignee
LYNKWARE
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LYNKWARE filed Critical LYNKWARE
Priority to FR0952393A priority Critical patent/FR2944400B1/en
Priority to PCT/FR2010/050693 priority patent/WO2010116109A1/en
Publication of FR2944400A1 publication Critical patent/FR2944400A1/en
Application granted granted Critical
Publication of FR2944400B1 publication Critical patent/FR2944400B1/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity
FR0952393A 2009-04-10 2009-04-10 METHOD OF AUTHENTICATING A SERVER FROM A USER OF A MOBILE DEVICE Expired - Fee Related FR2944400B1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR0952393A FR2944400B1 (en) 2009-04-10 2009-04-10 METHOD OF AUTHENTICATING A SERVER FROM A USER OF A MOBILE DEVICE
PCT/FR2010/050693 WO2010116109A1 (en) 2009-04-10 2010-04-09 Method of authentication at a server by a user of a mobile apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0952393A FR2944400B1 (en) 2009-04-10 2009-04-10 METHOD OF AUTHENTICATING A SERVER FROM A USER OF A MOBILE DEVICE

Publications (2)

Publication Number Publication Date
FR2944400A1 FR2944400A1 (en) 2010-10-15
FR2944400B1 true FR2944400B1 (en) 2013-01-18

Family

ID=41401739

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0952393A Expired - Fee Related FR2944400B1 (en) 2009-04-10 2009-04-10 METHOD OF AUTHENTICATING A SERVER FROM A USER OF A MOBILE DEVICE

Country Status (2)

Country Link
FR (1) FR2944400B1 (en)
WO (1) WO2010116109A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2959896B1 (en) 2010-05-06 2014-03-21 4G Secure METHOD FOR AUTHENTICATING A USER REQUIRING A TRANSACTION WITH A SERVICE PROVIDER
FR2969437A1 (en) * 2010-12-16 2012-06-22 France Telecom METHOD FOR AUTHENTICATING A USER OF A TERMINAL FROM A SERVICE PROVIDER
FR2984047B1 (en) * 2011-12-09 2014-08-29 Evidian METHOD OF EXCHANGING DATA DIGIT BETWEEN TERMINAL AND MACHINE
DE102014015814B4 (en) * 2014-10-24 2016-05-04 Unify Gmbh & Co. Kg A method of authenticating a user device when logging on to a server
FR3028979B1 (en) 2014-11-21 2020-10-02 Evidian PROCESS FOR CONTROL OF ACCESS TO A PRODUCTION SYSTEM OF A COMPUTER SYSTEM NOT CONNECTED TO AN INFORMATION SYSTEM OF THE SAID COMPUTER SYSTEM
CN104917766B (en) * 2015-06-10 2018-01-05 飞天诚信科技股份有限公司 A kind of two-dimension code safe authentication method

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2852471A1 (en) * 2003-03-13 2004-09-17 France Telecom Access authentication device for information system e.g. enterprises internal network, has stand-alone mobile component with photosensitive sensor to detect sequence of images displayed by user terminal for inferring variable access
CN1701561B (en) * 2003-07-11 2010-05-05 日本电信电话株式会社 Authentication system based on address, device thereof, and program
JP2006048464A (en) * 2004-08-06 2006-02-16 Toshiba Corp Content data distribution system, contents data distribution method, and commodity sales method

Also Published As

Publication number Publication date
FR2944400A1 (en) 2010-10-15
WO2010116109A1 (en) 2010-10-14

Similar Documents

Publication Publication Date Title
FR2978051B3 (en) ADJUSTABLE RESISTANCE EXERCISE APPARATUS
BRPI0906072A2 (en) Portable dispensing device
FR2982496B3 (en) ADJUSTABLE APPARATUS FOR ABDOMINAL EXERCISES
FR2958549B1 (en) APPARATUS FOR RESPIRATORY ASSISTANCE.
FR2967017B1 (en) VAPOR HAIRSTYLE APPARATUS
BRPI0918975A2 (en) portable computing device
FR2976394B1 (en) CLIENT SERVICE APPLICATION FOR A PORTABLE ELECTRONIC DEVICE
FR2967020B1 (en) STEAM HAIRSTUFFING APPARATUS COMPRISING A BASE AND A PORTABLE UNIT
BR112013009680A2 (en) verification authentication device and computer peripheral device
FR2940893B1 (en) HAIRSTYLING APPARATUS
FR2973219B1 (en) DENTO-FACIAL FUNCTIONAL ORTHOPEDIC APPARATUS
FR2944400B1 (en) METHOD OF AUTHENTICATING A SERVER FROM A USER OF A MOBILE DEVICE
FR2941362B1 (en) OSTEOSYNTHESIS DEVICE
FR2961422B1 (en) DEVICE FOR GUIDING A PORTABLE DEVICE
FR2941530B1 (en) PORTABLE ETHYLOMETER APPARATUS
FR2967022B1 (en) STEAM HAIRSTUFFING APPARATUS COMPRISING A BASE AND A PORTABLE UNIT
FR2950537B3 (en) PIVOTING EXERCISE APPARATUS
FR2954611B1 (en) DEFORMABLE DEVICE FOR MAINTAINING AN ELECTRONIC APPARATUS
FR2919197B1 (en) JUNGLING APPARATUS
FR2947723B1 (en) MASSAGE DEVICE.
FR3028980B1 (en) METHOD AND DEVICE FOR AUTHENTICATING A USER
FR2961421B1 (en) DEVICE FOR GUIDING AN APPARATUS.
IT1400155B1 (en) ORTHOPEDIC NASAL DEVICE.
FR2959331B1 (en) METHOD AND DEVICE FOR AUTHENTICATING A USER USING BIOMETRIC DATA
FR2957237B1 (en) DEVICE FOR DRYING HANDS AND FEET

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 12

PLFP Fee payment

Year of fee payment: 13

ST Notification of lapse

Effective date: 20221205