FR2963516B1 - Methode d'authentification d'un utilisateur du reseau internet disposant d'un telephone mobile du type smartphone - Google Patents

Methode d'authentification d'un utilisateur du reseau internet disposant d'un telephone mobile du type smartphone

Info

Publication number
FR2963516B1
FR2963516B1 FR1003157A FR1003157A FR2963516B1 FR 2963516 B1 FR2963516 B1 FR 2963516B1 FR 1003157 A FR1003157 A FR 1003157A FR 1003157 A FR1003157 A FR 1003157A FR 2963516 B1 FR2963516 B1 FR 2963516B1
Authority
FR
France
Prior art keywords
authenticating
smartphone
user
mobile telephone
internet network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR1003157A
Other languages
English (en)
Other versions
FR2963516A1 (fr
Inventor
Roger Colette Azulay
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to FR1003157A priority Critical patent/FR2963516B1/fr
Priority to PCT/FR2011/000449 priority patent/WO2012022856A1/fr
Publication of FR2963516A1 publication Critical patent/FR2963516A1/fr
Application granted granted Critical
Publication of FR2963516B1 publication Critical patent/FR2963516B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
FR1003157A 2010-07-28 2010-07-28 Methode d'authentification d'un utilisateur du reseau internet disposant d'un telephone mobile du type smartphone Expired - Fee Related FR2963516B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR1003157A FR2963516B1 (fr) 2010-07-28 2010-07-28 Methode d'authentification d'un utilisateur du reseau internet disposant d'un telephone mobile du type smartphone
PCT/FR2011/000449 WO2012022856A1 (fr) 2010-07-28 2011-07-28 Procédé d'authentification d' un utilisateur du réseau internet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1003157A FR2963516B1 (fr) 2010-07-28 2010-07-28 Methode d'authentification d'un utilisateur du reseau internet disposant d'un telephone mobile du type smartphone

Publications (2)

Publication Number Publication Date
FR2963516A1 FR2963516A1 (fr) 2012-02-03
FR2963516B1 true FR2963516B1 (fr) 2013-02-15

Family

ID=43742414

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1003157A Expired - Fee Related FR2963516B1 (fr) 2010-07-28 2010-07-28 Methode d'authentification d'un utilisateur du reseau internet disposant d'un telephone mobile du type smartphone

Country Status (2)

Country Link
FR (1) FR2963516B1 (fr)
WO (1) WO2012022856A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3012996A1 (fr) * 2014-10-22 2016-04-27 Atos Worldline NV/SA Évaluation d'un niveau de confiance dans la récolte d'informations par un terminal de communication par rapport des empreintes

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8225089B2 (en) * 1996-12-04 2012-07-17 Otomaku Properties Ltd., L.L.C. Electronic transaction systems utilizing a PEAD and a private key
ES2296693T3 (es) * 2001-09-04 2008-05-01 Telefonaktiebolaget Lm Ericsson (Publ) Mecanismo de aunteficacion universal.
GB2381603B (en) * 2001-10-30 2005-06-08 F Secure Oyj Method and apparatus for selecting a password
US7606560B2 (en) * 2002-08-08 2009-10-20 Fujitsu Limited Authentication services using mobile device
SG133415A1 (en) * 2005-12-12 2007-07-30 Syed Mahtab Uddin Mahmood Antiphishing login techniques
EP1919156A1 (fr) * 2006-11-06 2008-05-07 Axalto SA Authentification optimisée utilisant un protocole EAP-SIM
US20080195545A1 (en) * 2007-02-09 2008-08-14 Tetsuro Motoyama Method, system, and computer program product for using a personal communication device to obtain additional information

Also Published As

Publication number Publication date
WO2012022856A1 (fr) 2012-02-23
FR2963516A1 (fr) 2012-02-03

Similar Documents

Publication Publication Date Title
ZA201403201B (en) User authentication via mobile phone
EP2353125A4 (fr) Authentification d'utilisateur pour des réseaux sociaux
HK1214457A1 (zh) 用戶設備、網絡節點及其中的方法
BR112015001530A2 (pt) método de controlar um aparelho terminal de usuário, e aparelho terminal de usuário.
GB2483515B (en) Online user authentication
IL233314A0 (en) A dynamic pseudonymization method for user data profiling networks and a user data profiling network implementing the method
EP2727074A4 (fr) Mise en correspondance d'utilisateurs sur un réseau
EP2696551A4 (fr) Procédé de fourniture de photo de contact, plateforme de gestion et terminal utilisateur
GB2509278B (en) Network user identification and authentication
EP2572259A4 (fr) Dispositifs d'interface utilisateur, appareil et procédés
ZA201304364B (en) Network entity, communication device,mobile communication device and method thereof
ZA201105735B (en) Using social information for authenticating a user session
EP2656649A4 (fr) Procédé et dispositif pour éviter la réauthentification d'un terminal utilisateur itinérant
GB201120290D0 (en) Wireless telecommunication network
EP2875655A4 (fr) Déduction d'intérêts d'un utilisateur
EP2661108A4 (fr) Procédé, terminal et serveur permettant d'ajouter une relation d'association d'utilisateurs
EP2763455A4 (fr) Procédé, terminal utilisateur, et processeur de communication mobile
FR2930391B1 (fr) Terminal d'authentification d'un utilisateur.
EP2854431A4 (fr) Dispositif, procédé et terminal mobile pour mise à jour de l'état d'utilisateurs mobiles de réseaux sociaux
EP3051852A4 (fr) Terminal utilisateur, dispositif de réseau et processeur
EP2633383A4 (fr) Interface utilisateur informée d'un contexte orienté pour la planification de ressources d'entreprise
EP2846511A4 (fr) Client voip et procédé de mise en uvre associé, et terminal utilisateur
FR2942090B1 (fr) Reseau de telecommunication
AU349188S (en) Portable telephone handset
FR2974641B3 (fr) Projecteur pour telephone portable

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

ST Notification of lapse

Effective date: 20200305