FR2989857B1 - Procede d'acces a un service local d'un dispositif communicant via une borne. - Google Patents

Procede d'acces a un service local d'un dispositif communicant via une borne.

Info

Publication number
FR2989857B1
FR2989857B1 FR1253703A FR1253703A FR2989857B1 FR 2989857 B1 FR2989857 B1 FR 2989857B1 FR 1253703 A FR1253703 A FR 1253703A FR 1253703 A FR1253703 A FR 1253703A FR 2989857 B1 FR2989857 B1 FR 2989857B1
Authority
FR
France
Prior art keywords
accessing
terminal
local service
communicator device
communicator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1253703A
Other languages
English (en)
Other versions
FR2989857A1 (fr
Inventor
Arnaud Tarrago
Edouard Siekierski
Pierre Nguyen
Pascal Sitbon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Electricite de France SA
Original Assignee
Electricite de France SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Electricite de France SA filed Critical Electricite de France SA
Priority to FR1253703A priority Critical patent/FR2989857B1/fr
Priority to US14/396,461 priority patent/US9852307B2/en
Priority to EP13723838.2A priority patent/EP2842091A1/fr
Priority to JP2015507581A priority patent/JP6207590B2/ja
Priority to PCT/FR2013/050874 priority patent/WO2013160595A1/fr
Publication of FR2989857A1 publication Critical patent/FR2989857A1/fr
Application granted granted Critical
Publication of FR2989857B1 publication Critical patent/FR2989857B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/346Cards serving only as information carrier of service
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/403Solvency checks
    • G06Q20/4033Local solvency checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2145Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy
FR1253703A 2012-04-23 2012-04-23 Procede d'acces a un service local d'un dispositif communicant via une borne. Active FR2989857B1 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
FR1253703A FR2989857B1 (fr) 2012-04-23 2012-04-23 Procede d'acces a un service local d'un dispositif communicant via une borne.
US14/396,461 US9852307B2 (en) 2012-04-23 2013-04-19 Method of access to a local service of a device communicating via a terminal
EP13723838.2A EP2842091A1 (fr) 2012-04-23 2013-04-19 Procédé d'accès à un service local d'un dispositif communicant via une borne.
JP2015507581A JP6207590B2 (ja) 2012-04-23 2013-04-19 ターミナルを介して通信するデバイスのローカルサービスへのアクセスの方法
PCT/FR2013/050874 WO2013160595A1 (fr) 2012-04-23 2013-04-19 Procédé d'accès à un service local d'un dispositif communicant via une borne.

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1253703A FR2989857B1 (fr) 2012-04-23 2012-04-23 Procede d'acces a un service local d'un dispositif communicant via une borne.

Publications (2)

Publication Number Publication Date
FR2989857A1 FR2989857A1 (fr) 2013-10-25
FR2989857B1 true FR2989857B1 (fr) 2014-12-26

Family

ID=48468618

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1253703A Active FR2989857B1 (fr) 2012-04-23 2012-04-23 Procede d'acces a un service local d'un dispositif communicant via une borne.

Country Status (5)

Country Link
US (1) US9852307B2 (fr)
EP (1) EP2842091A1 (fr)
JP (1) JP6207590B2 (fr)
FR (1) FR2989857B1 (fr)
WO (1) WO2013160595A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140344796A1 (en) * 2013-05-20 2014-11-20 General Electric Company Utility meter with utility-configurable sealed data

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE9313736U1 (de) * 1993-09-10 1994-01-20 Siemens Ag Vorrichtung zur Datenübertragung mittels Chipkarten
DE19611632A1 (de) * 1996-03-25 1997-10-02 Deutsche Telekom Ag Off-Line-Datenstationen mit virtueller On-Line-Fähigkeit
NL1002733C2 (nl) * 1996-03-28 1997-09-30 Gerrit Vriend Informatienetwerk en een in een dergelijk netwerk toepasbare elektronische kaart.
EP1266362A1 (fr) 2000-03-15 2002-12-18 Swisscom Mobile AG Procede de distribution de parametres dans des terminaux a carte a puce autonomes et terminaux a carte a puce et cartes a puce d'utilisateur adaptes a ce procede
FR2820525B1 (fr) * 2001-02-05 2003-03-21 Schlumberger Systems & Service Procede de transfert de donnees entre des terminaux de service et des moyens transactionnels
JP2003330829A (ja) * 2002-05-17 2003-11-21 Toppan Printing Co Ltd 情報配信システム及び情報記憶表示媒体
CN101765835B (zh) * 2007-05-28 2013-05-08 霍尼韦尔国际公司 用于配置访问控制装置的系统和方法
US8052060B2 (en) * 2008-09-25 2011-11-08 Utc Fire & Security Americas Corporation, Inc. Physical access control system with smartcard and methods of operating
EP2408984B1 (fr) * 2009-03-19 2019-11-27 Honeywell International Inc. Systèmes et procédés de gestion de dispositifs de contrôle d'accès
US9280365B2 (en) * 2009-12-17 2016-03-08 Honeywell International Inc. Systems and methods for managing configuration data at disconnected remote devices
US8707414B2 (en) * 2010-01-07 2014-04-22 Honeywell International Inc. Systems and methods for location aware access control management

Also Published As

Publication number Publication date
US20150135334A1 (en) 2015-05-14
EP2842091A1 (fr) 2015-03-04
FR2989857A1 (fr) 2013-10-25
WO2013160595A1 (fr) 2013-10-31
US9852307B2 (en) 2017-12-26
JP6207590B2 (ja) 2017-10-04
JP2015523616A (ja) 2015-08-13

Similar Documents

Publication Publication Date Title
FR2976394B1 (fr) Application de service client pour un dispositif electronique portatif
BR112014005896A2 (pt) sistema para pagamento móvel, e, método para efetuar pagamento para uma transação contemporânea, e para operar um dispositivo de comunicação móvel
FR2994332B1 (fr) Procede d'encapsulation d'un dispositif microelectronique
FR2989197B1 (fr) Procede de securisation d'acces a un dispositif informatique
FR2988573B1 (fr) Dispositif d'extraction pour un tiroir, tiroir comprenant un dispositif d'extraction et vehicule comprenant un tiroir
FR2986668B1 (fr) Module d'excitation multi-couleurs pour un systeme d'imagerie multi-photonique, systeme et procede associes.
FR2973909B1 (fr) Procede d'acces a une ressource protegee d'un dispositif personnel securise
FR2981726B1 (fr) Dispositif de raccord, et raccord comprenant un tel dispositif
FR3005546B1 (fr) Procede et dispositif de selection d'interface de communication
FR3006108B1 (fr) Procede de fabrication d'un dispositif photosensible
FR2992461B1 (fr) Agencement pour dispositif supercondensateur, dispositif supercondensateur comprenant l'agencement, procede de fabrication d'un agencement
FR2971610B1 (fr) Dispositif de simulation d'un alternateur, procede de commande d'un tel dispositif et systeme de simulation comprenant un tel dispositif
FR2989857B1 (fr) Procede d'acces a un service local d'un dispositif communicant via une borne.
FR3014225B1 (fr) Procede et dispositif de securisation d'acces a un message
FR3000347B1 (fr) Procede de lecture d'un dispositif d'imagerie
FR2987007B1 (fr) Dispositif d'accueil pour communicateur portatif
FR2986690B1 (fr) Dispositif d'acces aux graines pour mangeoire a oiseaux
FR3000794B1 (fr) Procede d'initialisation d'un dispositif de telereleve
FR2989874B1 (fr) Procede de calibrage d'un oculometre et dispositif associe
FR2977395B1 (fr) Dispositif passe-cable(s) pour installation photovoltaique
FR2978486B1 (fr) Dispositif d'acces en hauteur
FR3000857B1 (fr) Procede, boitier et systeme d'acces a un service informatique au travers d'un reseau de communication
FR2987688B1 (fr) Procede et dispositif de communication avec un appareil mobile deconnecte d'une station de base.
FR2946822B1 (fr) Dispositif et procede d'acces securise a un service distant.
FR3018982B1 (fr) Dispositif d'acces a une plateforme de service pour un ecran numerique

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 12

PLFP Fee payment

Year of fee payment: 13