FR3011361B1 - Terminal securise et procede de protection d'acces a un tel terminal - Google Patents

Terminal securise et procede de protection d'acces a un tel terminal

Info

Publication number
FR3011361B1
FR3011361B1 FR1359567A FR1359567A FR3011361B1 FR 3011361 B1 FR3011361 B1 FR 3011361B1 FR 1359567 A FR1359567 A FR 1359567A FR 1359567 A FR1359567 A FR 1359567A FR 3011361 B1 FR3011361 B1 FR 3011361B1
Authority
FR
France
Prior art keywords
terminal
secure
protecting access
protecting
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1359567A
Other languages
English (en)
Other versions
FR3011361A1 (fr
Inventor
Cyril Thuillier
Denis Olier
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Time Reversal Communications
Original Assignee
Time Reversal Communications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Time Reversal Communications filed Critical Time Reversal Communications
Priority to FR1359567A priority Critical patent/FR3011361B1/fr
Priority to EP14787229.5A priority patent/EP3053088A1/fr
Priority to PCT/FR2014/052469 priority patent/WO2015049459A1/fr
Publication of FR3011361A1 publication Critical patent/FR3011361A1/fr
Application granted granted Critical
Publication of FR3011361B1 publication Critical patent/FR3011361B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2147Locking files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
FR1359567A 2013-10-02 2013-10-02 Terminal securise et procede de protection d'acces a un tel terminal Active FR3011361B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR1359567A FR3011361B1 (fr) 2013-10-02 2013-10-02 Terminal securise et procede de protection d'acces a un tel terminal
EP14787229.5A EP3053088A1 (fr) 2013-10-02 2014-09-30 Terminal sécurisé et procédé de protection d'accès a un tel terminal
PCT/FR2014/052469 WO2015049459A1 (fr) 2013-10-02 2014-09-30 Terminal sécurisé et procédé de protection d'accès a un tel terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1359567A FR3011361B1 (fr) 2013-10-02 2013-10-02 Terminal securise et procede de protection d'acces a un tel terminal

Publications (2)

Publication Number Publication Date
FR3011361A1 FR3011361A1 (fr) 2015-04-03
FR3011361B1 true FR3011361B1 (fr) 2017-02-10

Family

ID=50289722

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1359567A Active FR3011361B1 (fr) 2013-10-02 2013-10-02 Terminal securise et procede de protection d'acces a un tel terminal

Country Status (3)

Country Link
EP (1) EP3053088A1 (fr)
FR (1) FR3011361B1 (fr)
WO (1) WO2015049459A1 (fr)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9240888B2 (en) * 2003-03-05 2016-01-19 Bally Gaming, Inc. Authentication system for gaming machines
KR20070061612A (ko) * 2005-12-10 2007-06-14 삼성전자주식회사 전자장치 및 그 제어방법
US9609020B2 (en) * 2012-01-06 2017-03-28 Optio Labs, Inc. Systems and methods to enforce security policies on the loading, linking, and execution of native code by mobile applications running inside of virtual machines

Also Published As

Publication number Publication date
EP3053088A1 (fr) 2016-08-10
WO2015049459A1 (fr) 2015-04-09
FR3011361A1 (fr) 2015-04-03

Similar Documents

Publication Publication Date Title
HK1202666A1 (en) Method for data protection and device thereof
ZA201501805B (en) Equipment protecting enclosures
HK1205379A1 (en) Method for page access and device thereof
FR3005436B1 (fr) Procede et dispositif de protection securitaire d'un document officiel et document officiel ainsi protege
PL3019428T3 (pl) Zabezpieczenie przed swobodnym spadkiem dla platformy
EP2940578A4 (fr) Dispositif électronique et procédé de protection d'applications de celui-ci
EP2827355A4 (fr) Dispositif de protection contre les surcharges de haute sécurité
EP2964039A4 (fr) Équipement de protection individuelle pour cbrn ou autre protection
SG2014011068A (en) Esd protection circuit
FR3008282B1 (fr) Equipement de protection de genou
TWI562331B (en) Esd protection circuit
HK1202679A1 (en) Method for restoring and protecting system and device thereof
SG11201506877VA (en) Apparatuses and method for over-voltage event protection
FR2989065B1 (fr) Dispositif de protection contre la foudre
EP3035475A4 (fr) Dispositif et procédé de protection contre une surtension
FI20126399A (fi) Elektronisen laitteen kansi ja kotelo sekä menetelmä samaan laiteperheeseen kuuluvien laitteiden merkitsemiseksi
FR3011362B1 (fr) Procede de protection d'un connecteur usb
FR3014225B1 (fr) Procede et dispositif de securisation d'acces a un message
FR3020580B1 (fr) Dispositif de protection et procede mettant en oeuvre un tel dispositif
FR3011361B1 (fr) Terminal securise et procede de protection d'acces a un tel terminal
IL234017B (en) A method of protecting a protected object
FR3002610B1 (fr) Procede et dispositif de protection de pieces mecaniques
DE112013007064A5 (de) Pflanzenschutzzaun-Vorrichtung
HUE058763T2 (hu) Védõeszköz tárolóoszlop számára
FR3008244B1 (fr) Dispositif et procede de protection contre des courants de fuite

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11