FR3022664B1 - Procede et systeme d'authentification - Google Patents

Procede et systeme d'authentification

Info

Publication number
FR3022664B1
FR3022664B1 FR1455686A FR1455686A FR3022664B1 FR 3022664 B1 FR3022664 B1 FR 3022664B1 FR 1455686 A FR1455686 A FR 1455686A FR 1455686 A FR1455686 A FR 1455686A FR 3022664 B1 FR3022664 B1 FR 3022664B1
Authority
FR
France
Prior art keywords
authentication method
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1455686A
Other languages
English (en)
Other versions
FR3022664A1 (fr
Inventor
Mirand Sylvain Patureau
Carmela Troncoso
Dieguez David Chavez
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
PSA Automobiles SA
Original Assignee
Peugeot Citroen Automobiles SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Peugeot Citroen Automobiles SA filed Critical Peugeot Citroen Automobiles SA
Priority to FR1455686A priority Critical patent/FR3022664B1/fr
Priority to PCT/FR2015/051496 priority patent/WO2015193578A1/fr
Priority to CN201580033186.3A priority patent/CN106664294A/zh
Priority to EP15733809.6A priority patent/EP3158710A1/fr
Publication of FR3022664A1 publication Critical patent/FR3022664A1/fr
Application granted granted Critical
Publication of FR3022664B1 publication Critical patent/FR3022664B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
FR1455686A 2014-06-20 2014-06-20 Procede et systeme d'authentification Active FR3022664B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR1455686A FR3022664B1 (fr) 2014-06-20 2014-06-20 Procede et systeme d'authentification
PCT/FR2015/051496 WO2015193578A1 (fr) 2014-06-20 2015-06-05 Procede et systeme d'authentification au moyen de jetons
CN201580033186.3A CN106664294A (zh) 2014-06-20 2015-06-05 借助于令牌的认证方法和系统
EP15733809.6A EP3158710A1 (fr) 2014-06-20 2015-06-05 Procede et systeme d'authentification au moyen de jetons

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1455686A FR3022664B1 (fr) 2014-06-20 2014-06-20 Procede et systeme d'authentification

Publications (2)

Publication Number Publication Date
FR3022664A1 FR3022664A1 (fr) 2015-12-25
FR3022664B1 true FR3022664B1 (fr) 2017-10-27

Family

ID=51417475

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1455686A Active FR3022664B1 (fr) 2014-06-20 2014-06-20 Procede et systeme d'authentification

Country Status (4)

Country Link
EP (1) EP3158710A1 (fr)
CN (1) CN106664294A (fr)
FR (1) FR3022664B1 (fr)
WO (1) WO2015193578A1 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3049798B1 (fr) * 2016-03-31 2018-03-23 Peugeot Citroen Automobiles Sa Systeme de commande d’un vehicule a distance
FR3057973B1 (fr) * 2016-10-25 2018-11-30 Peugeot Citroen Automobiles Sa Procede d'installation d'un certificat dans un calculateur de vehicule, calculateur et systeme associes
CN109729048A (zh) * 2017-10-30 2019-05-07 中移(苏州)软件技术有限公司 一种联合认证方法、系统、相关平台及介质
CN108667791B (zh) * 2017-12-18 2021-01-01 中国石油天然气股份有限公司 身份验证方法
US10553058B2 (en) * 2018-06-29 2020-02-04 Micron Technology, Inc. Secure wireless lock-actuation exchange
FR3093887B1 (fr) 2019-03-15 2021-05-14 Psa Automobiles Sa Procédé pour délivrer, à un dispositif nomade, une autorisation d’accès à un calculateur connecté d’un véhicule
CN111080253B (zh) * 2019-12-11 2023-03-03 深圳供电局有限公司 随机太阳式输电线路现场作业方法与系统
CN115828309B (zh) * 2023-02-09 2023-11-07 中国证券登记结算有限责任公司 一种服务调用方法及系统

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8108920B2 (en) * 2003-05-12 2012-01-31 Microsoft Corporation Passive client single sign-on for web applications
US20060021018A1 (en) * 2004-07-21 2006-01-26 International Business Machines Corporation Method and system for enabling trust infrastructure support for federated user lifecycle management
US7702917B2 (en) * 2004-11-19 2010-04-20 Microsoft Corporation Data transfer using hyper-text transfer protocol (HTTP) query strings
KR101563828B1 (ko) 2009-09-14 2015-10-27 인터디지탈 패튼 홀딩스, 인크 신뢰성있는 인증 및 로그온을 위한 방법 및 장치
EP2540057A2 (fr) * 2010-02-26 2013-01-02 General instrument Corporation Liaison dynamique et cryptographique d'identité entre un abonné et un périphérique pour la mobilité de l'abonné
US8768565B2 (en) * 2012-05-23 2014-07-01 Enterprise Holdings, Inc. Rental/car-share vehicle access and management system and method

Also Published As

Publication number Publication date
WO2015193578A1 (fr) 2015-12-23
EP3158710A1 (fr) 2017-04-26
FR3022664A1 (fr) 2015-12-25
CN106664294A (zh) 2017-05-10

Similar Documents

Publication Publication Date Title
HK1232356A1 (zh) 驗證系統及方法
BR112017011068A2 (pt) sistema de gerenciamento de segurança inteligente
PL3180907T3 (pl) Układ i sposób informowania o leku
GB201417565D0 (en) Identity and risk management system and method
SG11201606403YA (en) Authentication system and method
SG11201704279SA (en) System and method for enabling secure authentication
GB2545910B (en) Malicious software identification
FR3022664B1 (fr) Procede et systeme d'authentification
HK1217050A1 (zh) 安全認證的系統和方法
PL3211561T3 (pl) Sposób identyfikacji granicy wątroby oraz system
SG11201605105UA (en) Disease detection system and disease detection method
FR3041798B1 (fr) Procede et dispositif d'authentification ameliores
DK3172708T3 (da) Billetudstedelsesfremgangsmåde og -system
SG11201705251WA (en) Point management system and point management method
DK3309440T3 (da) Sikkerhedssystem
FR3008837B1 (fr) Procede d'authentification forte
FI11301U1 (fi) Turvajärjestelmä
EP2940601A4 (fr) Système et procédé de fourniture d'informations de dispositif
SG11201703181YA (en) Identification system and method
GB201420186D0 (en) Identification system and method
KR102270287B9 (ko) 차선 유지보조 시스템 및 방법
GB201404096D0 (en) Method and system for entering information
GB201402275D0 (en) Verification system and method
SG10201407627SA (en) Authentication system and method
DK3132279T3 (da) Målbestemmelsesfremgangsmåde og -system

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20151225

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

CA Change of address

Effective date: 20180312

CD Change of name or company name

Owner name: PEUGEOT CITROEN AUTOMOBILES SA, FR

Effective date: 20180312

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10