FR3030826B1 - METHOD FOR SECURING AN ELECTRONIC DEVICE, AND ITS ELECTRONIC DEVICE - Google Patents

METHOD FOR SECURING AN ELECTRONIC DEVICE, AND ITS ELECTRONIC DEVICE Download PDF

Info

Publication number
FR3030826B1
FR3030826B1 FR1462786A FR1462786A FR3030826B1 FR 3030826 B1 FR3030826 B1 FR 3030826B1 FR 1462786 A FR1462786 A FR 1462786A FR 1462786 A FR1462786 A FR 1462786A FR 3030826 B1 FR3030826 B1 FR 3030826B1
Authority
FR
France
Prior art keywords
electronic device
securing
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1462786A
Other languages
French (fr)
Other versions
FR3030826A1 (en
Inventor
Francis Chamberot
Marco DE OLIVEIRA
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia France SAS
Original Assignee
Idemia France SAS
Oberthur Technologies SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Idemia France SAS, Oberthur Technologies SA filed Critical Idemia France SAS
Priority to FR1462786A priority Critical patent/FR3030826B1/en
Priority to PCT/FR2015/053602 priority patent/WO2016097637A1/en
Publication of FR3030826A1 publication Critical patent/FR3030826A1/en
Application granted granted Critical
Publication of FR3030826B1 publication Critical patent/FR3030826B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/354Card activation or deactivation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1025Identification of user by a PIN code
    • G07F7/1083Counting of PIN attempts
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
FR1462786A 2014-12-18 2014-12-18 METHOD FOR SECURING AN ELECTRONIC DEVICE, AND ITS ELECTRONIC DEVICE Active FR3030826B1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR1462786A FR3030826B1 (en) 2014-12-18 2014-12-18 METHOD FOR SECURING AN ELECTRONIC DEVICE, AND ITS ELECTRONIC DEVICE
PCT/FR2015/053602 WO2016097637A1 (en) 2014-12-18 2015-12-17 Method of securing a pin code with error counters in a chip card

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1462786A FR3030826B1 (en) 2014-12-18 2014-12-18 METHOD FOR SECURING AN ELECTRONIC DEVICE, AND ITS ELECTRONIC DEVICE
FR1462786 2014-12-18

Publications (2)

Publication Number Publication Date
FR3030826A1 FR3030826A1 (en) 2016-06-24
FR3030826B1 true FR3030826B1 (en) 2018-01-19

Family

ID=53191768

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1462786A Active FR3030826B1 (en) 2014-12-18 2014-12-18 METHOD FOR SECURING AN ELECTRONIC DEVICE, AND ITS ELECTRONIC DEVICE

Country Status (2)

Country Link
FR (1) FR3030826B1 (en)
WO (1) WO2016097637A1 (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2786007B1 (en) * 1998-11-18 2001-10-12 Gemplus Card Int METHOD FOR CONTROLLING THE USE OF A CHIP CARD
JP4616611B2 (en) * 2004-10-08 2011-01-19 富士通株式会社 Biometric authentication device
DE102010044687A1 (en) * 2010-09-08 2012-03-08 Giesecke & Devrient Gmbh Portable data carrier with misoperation counter

Also Published As

Publication number Publication date
FR3030826A1 (en) 2016-06-24
WO2016097637A1 (en) 2016-06-23

Similar Documents

Publication Publication Date Title
SG10202001825PA (en) Face location tracking method, apparatus, and electronic device
TWI561740B (en) Low-profile hinge and method for using the same, electronic device, hinge system and computing system
FR3026253B1 (en) SYSTEM AND METHOD FOR SECURING AN ELECTRONIC CIRCUIT
MA41950A (en) NEUROMODULATION DEVICE
FR3034709B1 (en) PNEUMATIC HAVING AN ELECTRONIC DEVICE
FR3012437B1 (en) DEVICE, SYSTEM AND METHOD FOR CONVEYING AN OBJECT
FR3051064B1 (en) METHOD FOR SECURING AN ELECTRONIC DEVICE, AND CORRESPONDING ELECTRONIC DEVICE
FR3002866B1 (en) DESAMIANTING DEVICE AND METHOD
FR3029173B1 (en) DEVICE AND METHOD FOR UNLOCKING A FEEDING DEVICE
FR3027288B1 (en) METHOD AND DEVICE FOR CONDITIONING ELASTOMER PARTS.
FR3023023B1 (en) METHOD AND DEVICE FOR CONTROLLING AT LEAST ONE EQUIPMENT
FR3005350B1 (en) ADAPTIVE MASKING METHOD AND DEVICE
FR3036527B1 (en) DEVICE, SYSTEM AND METHOD FOR DEMATERIALIZING CHARGERS
FR3022434B1 (en) COOKING DEVICE AND METHOD
FR3025256B1 (en) DEPLOYABLE PLATFORM DEVICE AND ASSOCIATED METHOD
FR3018672B1 (en) DEVICE FOR CONDITIONING AND APPLICATION.
FR3024003B1 (en) DOCUMENT AUTHENTICATION DEVICE AND METHOD
FR3039699B1 (en) METHOD FOR PRODUCING AN ELECTRONIC DEVICE
FR3030880B1 (en) METHOD FOR TRANSFORMING AN ELECTRONIC DEVICE
FR3039966B1 (en) DEVICE FOR FORMING AN ANDAIN
FR3022079B1 (en) ORGANIC ELECTRONIC DEVICE AND METHOD FOR PREPARING THE SAME
FR3027617B1 (en) DEVICE FOR GUARD, INSTALLATION AND CORRESPONDING METHOD
FR3008806B1 (en) METHOD AND DEVICE FOR ACOUSTOELECTRIC IMAGING
FR3058320B1 (en) DEVICE AND METHOD FOR DECONTAMINATION
FR3030826B1 (en) METHOD FOR SECURING AN ELECTRONIC DEVICE, AND ITS ELECTRONIC DEVICE

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20160624

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

CD Change of name or company name

Owner name: IDEMIA FRANCE, FR

Effective date: 20180618

CJ Change in legal form

Effective date: 20180618

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10