FR3023115B1 - METHOD AND DEVICE FOR SECURELY TRANSMITTING A CONFIDENTIAL CODE BETWEEN TERMINALS - Google Patents

METHOD AND DEVICE FOR SECURELY TRANSMITTING A CONFIDENTIAL CODE BETWEEN TERMINALS

Info

Publication number
FR3023115B1
FR3023115B1 FR1456157A FR1456157A FR3023115B1 FR 3023115 B1 FR3023115 B1 FR 3023115B1 FR 1456157 A FR1456157 A FR 1456157A FR 1456157 A FR1456157 A FR 1456157A FR 3023115 B1 FR3023115 B1 FR 3023115B1
Authority
FR
France
Prior art keywords
terminals
securely transmitting
confidential code
confidential
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR1456157A
Other languages
French (fr)
Other versions
FR3023115A1 (en
Inventor
Emmanuel Ruiz
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to FR1456157A priority Critical patent/FR3023115B1/en
Priority to PCT/FR2014/052176 priority patent/WO2015033061A1/en
Priority to PCT/EP2015/064750 priority patent/WO2016001171A1/en
Publication of FR3023115A1 publication Critical patent/FR3023115A1/en
Application granted granted Critical
Publication of FR3023115B1 publication Critical patent/FR3023115B1/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3272Short range or proximity payments by means of M-devices using an audio code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/65Environment-dependent, e.g. using captured environmental data
FR1456157A 2013-09-03 2014-06-30 METHOD AND DEVICE FOR SECURELY TRANSMITTING A CONFIDENTIAL CODE BETWEEN TERMINALS Expired - Fee Related FR3023115B1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR1456157A FR3023115B1 (en) 2014-06-30 2014-06-30 METHOD AND DEVICE FOR SECURELY TRANSMITTING A CONFIDENTIAL CODE BETWEEN TERMINALS
PCT/FR2014/052176 WO2015033061A1 (en) 2013-09-03 2014-09-03 Method for authenticating a transaction
PCT/EP2015/064750 WO2016001171A1 (en) 2014-06-30 2015-06-29 Method and device for secure transmission of a confidential code between terminals

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1456157A FR3023115B1 (en) 2014-06-30 2014-06-30 METHOD AND DEVICE FOR SECURELY TRANSMITTING A CONFIDENTIAL CODE BETWEEN TERMINALS

Publications (2)

Publication Number Publication Date
FR3023115A1 FR3023115A1 (en) 2016-01-01
FR3023115B1 true FR3023115B1 (en) 2017-11-17

Family

ID=51519055

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1456157A Expired - Fee Related FR3023115B1 (en) 2013-09-03 2014-06-30 METHOD AND DEVICE FOR SECURELY TRANSMITTING A CONFIDENTIAL CODE BETWEEN TERMINALS

Country Status (2)

Country Link
FR (1) FR3023115B1 (en)
WO (1) WO2016001171A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019014425A1 (en) 2017-07-13 2019-01-17 Pindrop Security, Inc. Zero-knowledge multiparty secure sharing of voiceprints
US10665244B1 (en) 2018-03-22 2020-05-26 Pindrop Security, Inc. Leveraging multiple audio channels for authentication
US10623403B1 (en) 2018-03-22 2020-04-14 Pindrop Security, Inc. Leveraging multiple audio channels for authentication

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1032159A3 (en) * 1999-02-23 2002-07-10 R. Brent Johnson Method for information encryption and transfer
US7054443B1 (en) * 2000-03-27 2006-05-30 Microsoft Corporation System and method for protecting digital goods using random and automatic code obfuscation
FR2898238B1 (en) * 2006-03-02 2008-06-06 Customer Product Relationship TRANSACTION METHOD BETWEEN TWO SERVERS HAVING A PRIOR VALIDATION STEP USING TWO MOBILE TELEPHONES
CN102971758A (en) * 2010-04-14 2013-03-13 诺基亚公司 Method and apparatus for providing automated payment
US20110270758A1 (en) * 2010-08-08 2011-11-03 Ali Mizani Oskui Method for providing electronic transaction using mobile phones
US20130151402A1 (en) * 2011-12-09 2013-06-13 Time Warner Cable Inc. Systems and methods for electronic payment using a mobile device for billing to a subscriber account
US20130159195A1 (en) * 2011-12-16 2013-06-20 Rawllin International Inc. Authentication of devices

Also Published As

Publication number Publication date
FR3023115A1 (en) 2016-01-01
WO2016001171A1 (en) 2016-01-07

Similar Documents

Publication Publication Date Title
EP4030712C0 (en) Method and device for transmitting data
HK1213413A1 (en) Method and device for transmitting beacon data and providing service based on beacon
EP3211904A4 (en) Receiving device, transmitting device, and data processing method
PT3324693T (en) Data transmission method, device, and system
ZA201702166B (en) Method, apparatus, and device for transmitting acknowledgement information
ZA201908560B (en) Method and device for transmitting data
EP3208801A4 (en) Transmitting device, transmission method, receiving device, and receiving method
HK1219184A1 (en) Method and device for transmitting message
HUE056171T2 (en) Transmitting device, transmitting method, receiving device and receiving method
HK1213385A1 (en) Method, device and system for transmitting data
ZA201708556B (en) Method and communications device for transmitting information
EP3223482A4 (en) Information transmission method, apparatus and device
IL267497B (en) Method and device for transmitting system information
EP4061091C0 (en) Transmission device and method for transmitting data frame
HK1224124A1 (en) Method and device for sending communication information
EP3148141A4 (en) Method, device, and equipment for transmitting and receiving data
ZA201905820B (en) Method and device for transmitting data
EP3203690A4 (en) Message transmission method and apparatus, and electronic device
GB201620978D0 (en) Portable data transmitting device
FR3020737B1 (en) DEVICE FOR TRANSMITTING SOUNDS FOR INTRA-AURICULAR HEADER AND INTRA-AURICULAR HEADER
FR3039739B1 (en) DEVICE AND METHOD FOR COMMUNICATING BETWEEN A LI-FI TYPE LUMINAIRE AND A COMMUNICATION TERMINAL
IL271201A (en) Method and device for transmitting data
ZA201907888B (en) Method and device for transmitting data
EP3125589A4 (en) Information transmitting method and device and information receiving method and device
EP3125588A4 (en) Information transmitting method and device and information receiving method and device

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20160101

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 7

GC Lien (pledge) constituted

Effective date: 20201208

ST Notification of lapse

Effective date: 20220205