FR3017730B1 - Procede d'ouverture de session securise - Google Patents

Procede d'ouverture de session securise

Info

Publication number
FR3017730B1
FR3017730B1 FR1451302A FR1451302A FR3017730B1 FR 3017730 B1 FR3017730 B1 FR 3017730B1 FR 1451302 A FR1451302 A FR 1451302A FR 1451302 A FR1451302 A FR 1451302A FR 3017730 B1 FR3017730 B1 FR 3017730B1
Authority
FR
France
Prior art keywords
secure session
opening method
session opening
secure
session
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1451302A
Other languages
English (en)
Other versions
FR3017730A1 (fr
Inventor
Gerard Dedieu
David Cossard
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bull Sas Fr
Original Assignee
Evidian SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Evidian SA filed Critical Evidian SA
Priority to FR1451302A priority Critical patent/FR3017730B1/fr
Publication of FR3017730A1 publication Critical patent/FR3017730A1/fr
Application granted granted Critical
Publication of FR3017730B1 publication Critical patent/FR3017730B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
FR1451302A 2014-02-18 2014-02-18 Procede d'ouverture de session securise Active FR3017730B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR1451302A FR3017730B1 (fr) 2014-02-18 2014-02-18 Procede d'ouverture de session securise

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1451302A FR3017730B1 (fr) 2014-02-18 2014-02-18 Procede d'ouverture de session securise

Publications (2)

Publication Number Publication Date
FR3017730A1 FR3017730A1 (fr) 2015-08-21
FR3017730B1 true FR3017730B1 (fr) 2017-05-12

Family

ID=51014411

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1451302A Active FR3017730B1 (fr) 2014-02-18 2014-02-18 Procede d'ouverture de session securise

Country Status (1)

Country Link
FR (1) FR3017730B1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11966907B2 (en) * 2014-10-25 2024-04-23 Yoongnet Inc. System and method for mobile cross-authentication

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2408129A (en) * 2003-11-14 2005-05-18 Isolve Ltd User authentication via short range communication from a portable device (eg a mobile phone)
FR2984047B1 (fr) * 2011-12-09 2014-08-29 Evidian Procede d'echange de donnee chiffree entre un terminal et une machine

Also Published As

Publication number Publication date
FR3017730A1 (fr) 2015-08-21

Similar Documents

Publication Publication Date Title
HK1258539A1 (zh) 微瞬間分析
EP3472757C0 (fr) Analyse de micro-expression informatisée
BR112017011769A2 (pt) treinamento de músculo oral
UA30845S (uk) Закривальний засіб
FR3021455B1 (fr) Procede d'aplanissement d'evidements remplis de cuivre
GB201610162D0 (en) Methods
ZA201902149B (en) Ecdysozoans trap
EP3189504C0 (fr) Dispositif de sécurité amovible
GB201709075D0 (en) Methods
DOS2016000090S (es) Cierre
GB201621728D0 (en) Methods
GB201621386D0 (en) Methods
GB201502351D0 (en) Entrenching apparatus
FR3019967B1 (fr) Procede d'ostreiculture ameliore
GB201615343D0 (en) Methods
GB201909586D0 (en) Exercise assist device
BR112016022703A2 (pt) fecho de contato destacável
GB201619945D0 (en) Methods
DK3094119T3 (da) Sessionshåndtering
FR3017730B1 (fr) Procede d'ouverture de session securise
GB2544893B (en) Grooming apparatus
HK1220798A1 (zh) 種單分子定位裝置
AP00899S1 (en) Grooming apparatus
SG10201600362SA (en) Methods For Optimising Parameters
PL3085860T3 (pl) Zamek składający się z wkładki zamkowej i pasującego do niej klucza

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

TP Transmission of property

Owner name: BULL SAS, FR

Effective date: 20220708

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11