FR3007169B1 - Procede de verification de l'authenticite d'un produit - Google Patents

Procede de verification de l'authenticite d'un produit

Info

Publication number
FR3007169B1
FR3007169B1 FR1355728A FR1355728A FR3007169B1 FR 3007169 B1 FR3007169 B1 FR 3007169B1 FR 1355728 A FR1355728 A FR 1355728A FR 1355728 A FR1355728 A FR 1355728A FR 3007169 B1 FR3007169 B1 FR 3007169B1
Authority
FR
France
Prior art keywords
authenticity
verifying
product
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR1355728A
Other languages
English (en)
Other versions
FR3007169A1 (fr
Inventor
Denis Farison
Fabrice Romain
Christophe Laurencin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
STMicroelectronics Rousset SAS
Original Assignee
STMicroelectronics Rousset SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by STMicroelectronics Rousset SAS filed Critical STMicroelectronics Rousset SAS
Priority to FR1355728A priority Critical patent/FR3007169B1/fr
Priority to US14/305,129 priority patent/US9934509B2/en
Publication of FR3007169A1 publication Critical patent/FR3007169A1/fr
Application granted granted Critical
Publication of FR3007169B1 publication Critical patent/FR3007169B1/fr
Priority to US15/901,003 priority patent/US10157386B2/en
Priority to US16/189,318 priority patent/US10621593B2/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
FR1355728A 2013-06-18 2013-06-18 Procede de verification de l'authenticite d'un produit Expired - Fee Related FR3007169B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR1355728A FR3007169B1 (fr) 2013-06-18 2013-06-18 Procede de verification de l'authenticite d'un produit
US14/305,129 US9934509B2 (en) 2013-06-18 2014-06-16 Method for verifying the authenticity of a product
US15/901,003 US10157386B2 (en) 2013-06-18 2018-02-21 Method for verifying the authenticity of a product
US16/189,318 US10621593B2 (en) 2013-06-18 2018-11-13 Method for verifying the authenticity of a product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1355728A FR3007169B1 (fr) 2013-06-18 2013-06-18 Procede de verification de l'authenticite d'un produit

Publications (2)

Publication Number Publication Date
FR3007169A1 FR3007169A1 (fr) 2014-12-19
FR3007169B1 true FR3007169B1 (fr) 2016-10-07

Family

ID=49054800

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1355728A Expired - Fee Related FR3007169B1 (fr) 2013-06-18 2013-06-18 Procede de verification de l'authenticite d'un produit

Country Status (2)

Country Link
US (3) US9934509B2 (fr)
FR (1) FR3007169B1 (fr)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3007169B1 (fr) 2013-06-18 2016-10-07 Stmicroelectronics Rousset Procede de verification de l'authenticite d'un produit
FR3007168B1 (fr) 2013-06-18 2016-10-07 Stmicroelectronics Rousset Mecanisme de verification de l'authenticite d'un produit
FR3038411B1 (fr) 2015-06-30 2018-08-17 Stmicroelectronics (Rousset) Sas Detection d'authenticite d'un circuit electronique ou d'un produit contenant un tel circuit
DE102019119015A1 (de) * 2019-07-12 2021-01-14 Infineon Technologies Ag Verbrauchsgut, vorrichtung zur nutzung eines verbrauchsguts und verfahren zur nutzung und zum authentifizieren eines verbrauchsguts
CN111369269B (zh) * 2020-03-29 2021-04-16 宁波甜宝生物信息技术有限公司 基于区块链的印刷油墨溯源生产工艺方法

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070079125A1 (en) * 2005-09-27 2007-04-05 Lexmark International, Inc. Interface protocol method and system
US20080094220A1 (en) * 2006-10-19 2008-04-24 Joseph Foley Methods and Systems for Improving RFID Security
KR100997879B1 (ko) * 2008-03-03 2010-12-07 삼성전자주식회사 Crum 유닛, 교체가능유닛 및 이를 이용하는 화상형성장치와, 그 암호화 데이터 통신 방법
US8386800B2 (en) 2009-12-04 2013-02-26 Cryptography Research, Inc. Verifiable, leak-resistant encryption and decryption
US8578161B2 (en) 2010-04-01 2013-11-05 Intel Corporation Protocol for authenticating functionality in a peripheral device
US20140006738A1 (en) 2012-06-29 2014-01-02 Kabushiki Kaisha Toshiba Method of authenticating a memory device by a host device
FR3007169B1 (fr) 2013-06-18 2016-10-07 Stmicroelectronics Rousset Procede de verification de l'authenticite d'un produit
FR3026524B1 (fr) 2014-09-25 2016-10-28 Morpho Authentification d'un dispositif electronique securise depuis un dispositif electronique non securise
FR3038411B1 (fr) 2015-06-30 2018-08-17 Stmicroelectronics (Rousset) Sas Detection d'authenticite d'un circuit electronique ou d'un produit contenant un tel circuit

Also Published As

Publication number Publication date
US9934509B2 (en) 2018-04-03
US20180181968A1 (en) 2018-06-28
US20140367465A1 (en) 2014-12-18
US10157386B2 (en) 2018-12-18
US10621593B2 (en) 2020-04-14
FR3007169A1 (fr) 2014-12-19
US20190080336A1 (en) 2019-03-14

Similar Documents

Publication Publication Date Title
HK1216933A1 (zh) 真實性驗證系統及方法
FI20135922A (fi) Menetelmä kuitumaisen tuotteen muodostamiseksi
FR3028639B1 (fr) Procede de securisation d'un jeton de paiement
PL3078004T3 (pl) Sposób uwierzytelniania elementu zabezpieczającego
FR3022051B1 (fr) Procede de suivi d'une partition musicale et procede de modelisation associe
FR2993801B1 (fr) Procede de realisation d'un objet tridimensionnel
FR3024303B1 (fr) Procede ameliore de realisation d'un generateur tribo-electrique a polymere dielectrique rugueux
IL246259A0 (en) A method and system for verifying the originality of a product for the consumer
EP2835778A4 (fr) Procédé d'identification anti-contrefaçon de marchandises
RS60025B1 (sr) Postupci i sistem za verifikaciju autentičnosti oznake
FR3008507B1 (fr) Procede de modelisation d'une surface non-axisymetrique
FR3008837B1 (fr) Procede d'authentification forte
FR3022664B1 (fr) Procede et systeme d'authentification
FR3007168B1 (fr) Mecanisme de verification de l'authenticite d'un produit
FR3011119B1 (fr) Procede de realisation d'un transistor
FR3007169B1 (fr) Procede de verification de l'authenticite d'un produit
FR2994481B1 (fr) Procede de caracterisation d'un objet en materiau composite
FR3011960B1 (fr) Procede d'identification a partir d'un modele spatial et spectral d'objet
FR3019967B1 (fr) Procede d'ostreiculture ameliore
FR3015680B1 (fr) Procede de caracterisation d'une piece
FR2998074B1 (fr) Procede d'identification
FR3003979B1 (fr) Procede d'authentification
FR3009517B1 (fr) Procede de formation d'un panneau composite perfore
FR3000968B1 (fr) Procede d'elaboration d'un materiau nanocomposite al/tic
FR3010214B1 (fr) Procede d'authentification de transaction

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 8

ST Notification of lapse

Effective date: 20220205