FR2979731B1 - Procede et systeme d'attestation numerique de l'association entre une entite et un lieu - Google Patents

Procede et systeme d'attestation numerique de l'association entre une entite et un lieu Download PDF

Info

Publication number
FR2979731B1
FR2979731B1 FR1157896A FR1157896A FR2979731B1 FR 2979731 B1 FR2979731 B1 FR 2979731B1 FR 1157896 A FR1157896 A FR 1157896A FR 1157896 A FR1157896 A FR 1157896A FR 2979731 B1 FR2979731 B1 FR 2979731B1
Authority
FR
France
Prior art keywords
entity
association
place
location
procedure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1157896A
Other languages
English (en)
Other versions
FR2979731A1 (fr
Inventor
Arnaud Tarrago
Pascal Sitbon
Frederic Silvi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Electricite de France SA
Original Assignee
Electricite de France SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Electricite de France SA filed Critical Electricite de France SA
Priority to FR1157896A priority Critical patent/FR2979731B1/fr
Priority to EP12767041.2A priority patent/EP2754107A1/fr
Priority to US14/342,637 priority patent/US9344428B2/en
Priority to JP2014529054A priority patent/JP6113168B2/ja
Priority to PCT/FR2012/052000 priority patent/WO2013034860A1/fr
Publication of FR2979731A1 publication Critical patent/FR2979731A1/fr
Application granted granted Critical
Publication of FR2979731B1 publication Critical patent/FR2979731B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Abstract

L'invention concerne un procédé de traitement de données pour attester numériquement l'association d'au moins une entité avec un lieu (DO), le procédé comprenant la réception (100) d'au moins une donnée de positionnement (d ) provenant d'au moins un dispositif de localisation (GEO) situé à proximité dudit lieu, la génération (200) d'une attestation numérique (ATT) d'association de l'entité avec ledit lieu en fonction de la donnée de positionnement reçue et la vérification (300) de l'association de l'entité avec ledit lieu, au moyen de ladite attestation numérique, afin d'obtenir un service dépendant de l'association de l'entité avec ledit lieu. L'invention concerne également un dispositif certificateur apte à mettre en oeuvre ce procédé, ainsi qu'un système de traitement de données comprenant au moins un tel dispositif certificateur.
FR1157896A 2011-09-06 2011-09-06 Procede et systeme d'attestation numerique de l'association entre une entite et un lieu Active FR2979731B1 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
FR1157896A FR2979731B1 (fr) 2011-09-06 2011-09-06 Procede et systeme d'attestation numerique de l'association entre une entite et un lieu
EP12767041.2A EP2754107A1 (fr) 2011-09-06 2012-09-06 Procédé et système d'attestation numérique de l'association entre une entité et un lieu
US14/342,637 US9344428B2 (en) 2011-09-06 2012-09-06 Method and system for digitally certifying the association between an entity and a place
JP2014529054A JP6113168B2 (ja) 2011-09-06 2012-09-06 エンティティと場所との関連性をデジタル的に証明する方法およびシステム
PCT/FR2012/052000 WO2013034860A1 (fr) 2011-09-06 2012-09-06 Procédé et système d'attestation numérique de l'association entre une entité et un lieu

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1157896A FR2979731B1 (fr) 2011-09-06 2011-09-06 Procede et systeme d'attestation numerique de l'association entre une entite et un lieu

Publications (2)

Publication Number Publication Date
FR2979731A1 FR2979731A1 (fr) 2013-03-08
FR2979731B1 true FR2979731B1 (fr) 2021-12-10

Family

ID=46968270

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1157896A Active FR2979731B1 (fr) 2011-09-06 2011-09-06 Procede et systeme d'attestation numerique de l'association entre une entite et un lieu

Country Status (5)

Country Link
US (1) US9344428B2 (fr)
EP (1) EP2754107A1 (fr)
JP (1) JP6113168B2 (fr)
FR (1) FR2979731B1 (fr)
WO (1) WO2013034860A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9015167B1 (en) * 2014-01-27 2015-04-21 Tipbit Inc. User isolated indexes for determining the context and relevance of relationships
CN110636506A (zh) * 2018-06-22 2019-12-31 维沃移动通信有限公司 网络接入方法、终端及网络侧网元
CN108882215B (zh) * 2018-08-01 2022-04-26 京东方科技集团股份有限公司 一种用于室内定位的蓝牙接收装置、方法及蓝牙系统

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR852059A (fr) 1939-03-24 1940-01-23 Four à céramique dentaire
US7194620B1 (en) * 1999-09-24 2007-03-20 Verizon Business Global Llc Method for real-time data authentication
GB2372343A (en) * 2001-02-17 2002-08-21 Hewlett Packard Co Determination of a trust value of a digital certificate
US6462707B1 (en) * 2001-03-22 2002-10-08 Lockheed Martin Corporation Satellite position monitor
US6414629B1 (en) * 2001-04-19 2002-07-02 Tektrack, Llc Tracking device
US7558534B2 (en) 2001-11-02 2009-07-07 Qualcomm Incorporated Reliability metrics for parameter estimates which account for cumulative error
JPWO2003069525A1 (ja) 2002-02-12 2005-06-09 富士通株式会社 位置情報管理プログラム、位置情報管理方法および位置情報管理装置
US7463986B2 (en) * 2002-10-25 2008-12-09 Hudson Bay Wireless Llc Electrical power metering system
FI20045090A (fi) * 2004-03-22 2005-09-23 Nixu Oy Valvontalaitteisto etätyötä varten
CN1930487A (zh) * 2004-04-08 2007-03-14 三菱电机株式会社 位置保证服务器、位置保证系统及位置保证方法
JP2006285357A (ja) 2005-03-31 2006-10-19 Mitsubishi Space Software Kk 情報処理装置、アクセス管理方法及びアクセス管理プログラム
JP2008172282A (ja) 2005-04-22 2008-07-24 Matsushita Electric Ind Co Ltd 位置保証システム
JP2006331048A (ja) 2005-05-26 2006-12-07 Hitachi Business Solution Kk 位置情報による個人認証方法及びシステム
ITRM20080034A1 (it) * 2008-01-23 2009-07-24 Luca Stefano De Dispositivo di marcatura spazio-temporale, in particolare di documenti digitali.
FR2929471B1 (fr) 2008-03-28 2010-08-20 Electricite De France Procede et dispositif de delivrance d'une attestation numerique de domicile
US20120208557A1 (en) * 2009-10-19 2012-08-16 Carter Robert A Location Reliability Determination

Also Published As

Publication number Publication date
US20140201812A1 (en) 2014-07-17
EP2754107A1 (fr) 2014-07-16
JP2014526819A (ja) 2014-10-06
US9344428B2 (en) 2016-05-17
WO2013034860A1 (fr) 2013-03-14
FR2979731A1 (fr) 2013-03-08
JP6113168B2 (ja) 2017-04-12

Similar Documents

Publication Publication Date Title
WO2018108086A1 (fr) Pas de titre
FR3023948B1 (fr) Procede d'aide a la maintenance d'un aeronef par realite augmentee.
AU2019268117A1 (en) Systems and methods for determining information related to a current order based on historical orders
FR3031613B1 (fr) Procede de traitement d'une transaction a partir d'un terminal de communication.
WO2017191525A3 (fr) Systèmes et procédés permettant de fournir des estimations de coûts de services basées sur une ai
SG10201901024TA (en) Methods and systems for distributing orders
MA38790A1 (fr) Système, dispositif intelligent et procédé de répartition des opérations et des coûts d'un dispositif intelligent
WO2012122269A3 (fr) Systèmes et procédés de collecte de données analytiques provenant de fournisseurs d'images à un événement ou en un emplacement géographique
MX2019009567A (es) Sistemas y métodos para servicio de vehículos compartidos.
PH12017502421A1 (en) Method and device for service processing
GB2564517A (en) System and method for geofencing
GB2512203A (en) System and method for abstract communication
NZ630359A (en) Methods and systems for sending bills from a biller to a payer
GB2500350A (en) A secure two party matching transaction system
WO2013181628A3 (fr) Appareil, système et procédé permettant de générer et de convertir des possibilités de ventes
FR3025252B1 (fr) Dispositif et procede de demarrage d'une turbine a gaz, procede de regulation de la vitesse de rotation d'une turbine a gaz, et turbine a gaz et turbomoteur associes
FR2979731B1 (fr) Procede et systeme d'attestation numerique de l'association entre une entite et un lieu
EP3780730A8 (fr) Procédé de mise en oeuvre d'un service, unité de réseau et terminal
WO2015152599A3 (fr) Signalisation et fonctionnement d'une mémoire tampon de désencapsulation mmtp
EP2512203A4 (fr) Procédé, dispositif et système de mise en uvre de service de tonalité de retour d'appel personnalisée et de service de sonnerie personnalisée
EA201370129A1 (ru) Система лотереи и ее способы
FR3026536B1 (fr) Systeme climatique connecte
MX2016009320A (es) Sistemas y metodos de comunicacion.
EP2675179A3 (fr) Procédés, système et appareil de génération et de gestion de profil en se basant sur un serveur
FR3018371B1 (fr) Procede et systeme de chiffrement/dechiffrement de donnees a cle distante et verification prealable de jeton

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 12

PLFP Fee payment

Year of fee payment: 13