FR3011964B1 - Procede automatise d'authentification forte multifacteur - Google Patents

Procede automatise d'authentification forte multifacteur

Info

Publication number
FR3011964B1
FR3011964B1 FR1359970A FR1359970A FR3011964B1 FR 3011964 B1 FR3011964 B1 FR 3011964B1 FR 1359970 A FR1359970 A FR 1359970A FR 1359970 A FR1359970 A FR 1359970A FR 3011964 B1 FR3011964 B1 FR 3011964B1
Authority
FR
France
Prior art keywords
automated method
multifactor authentication
strong
strong multifactor
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR1359970A
Other languages
English (en)
Other versions
FR3011964A1 (fr
Inventor
Olivier Gillot
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aura Equipements Fr
Original Assignee
KEYDENTIFY
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by KEYDENTIFY filed Critical KEYDENTIFY
Priority to FR1359970A priority Critical patent/FR3011964B1/fr
Publication of FR3011964A1 publication Critical patent/FR3011964A1/fr
Application granted granted Critical
Publication of FR3011964B1 publication Critical patent/FR3011964B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/388Payment protocols; Details thereof using mutual authentication without cards, e.g. challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
FR1359970A 2013-10-14 2013-10-14 Procede automatise d'authentification forte multifacteur Expired - Fee Related FR3011964B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR1359970A FR3011964B1 (fr) 2013-10-14 2013-10-14 Procede automatise d'authentification forte multifacteur

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1359970A FR3011964B1 (fr) 2013-10-14 2013-10-14 Procede automatise d'authentification forte multifacteur

Publications (2)

Publication Number Publication Date
FR3011964A1 FR3011964A1 (fr) 2015-04-17
FR3011964B1 true FR3011964B1 (fr) 2017-02-10

Family

ID=50289738

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1359970A Expired - Fee Related FR3011964B1 (fr) 2013-10-14 2013-10-14 Procede automatise d'authentification forte multifacteur

Country Status (1)

Country Link
FR (1) FR3011964B1 (fr)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7778934B2 (en) * 2000-04-17 2010-08-17 Verisign, Inc. Authenticated payment
WO2012167941A1 (fr) * 2011-06-09 2012-12-13 Gemalto Sa Procédé pour valider une transaction entre un utilisateur et un fournisseur de services
US8695071B2 (en) * 2011-10-23 2014-04-08 Gopal Nandakumar Authentication method

Also Published As

Publication number Publication date
FR3011964A1 (fr) 2015-04-17

Similar Documents

Publication Publication Date Title
RU2016119058A (ru) Способ повышения прочности бумаги
BR112014032116A2 (pt) método.
BR112015029662A2 (pt) sistema, e método
BR112015009932A2 (pt) método e sistema.
FR3008837B1 (fr) Procede d'authentification forte
BR112015019224A2 (pt) aparelho, e método
FR3022664B1 (fr) Procede et systeme d'authentification
BR112016009753A2 (pt) método de cultura de células.
FR3001642B1 (fr) Procede de recouvrement de surfaces
BR112016000450A2 (pt) oscilador, e método
FR3012236B1 (fr) Procede de routage nfc
DK3042205T3 (da) Fremgangsmåde til forbedring af antistofstabilitet
FR2998074B1 (fr) Procede d'identification
FR3003979B1 (fr) Procede d'authentification
GB201320210D0 (en) Barcode authentication method
FR3010214B1 (fr) Procede d'authentification de transaction
FR3012930B1 (fr) Procede d'essai technique
DK3186232T3 (da) P38-map-kinase-hæmmende indanyl-urea-forbindelser
BR112015027749A2 (pt) aparelho, e método
BR112015021078A2 (pt) aparelho, e método
FR3012882B1 (fr) Procede d'essai technique
GB201303274D0 (en) Authentication method & system
FR3011964B1 (fr) Procede automatise d'authentification forte multifacteur
FI20135408A (fi) Autentikointimenetelmä
FR3039990B1 (fr) Procede d'encapsulation

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

TP Transmission of property

Owner name: AURA EQUIPEMENTS, FR

Effective date: 20180517

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

ST Notification of lapse

Effective date: 20220605