FR3041793B1 - Plateforme et procede pour la securisation de la verification de l'identite personnelle sans presence physique - Google Patents

Plateforme et procede pour la securisation de la verification de l'identite personnelle sans presence physique

Info

Publication number
FR3041793B1
FR3041793B1 FR1559112A FR1559112A FR3041793B1 FR 3041793 B1 FR3041793 B1 FR 3041793B1 FR 1559112 A FR1559112 A FR 1559112A FR 1559112 A FR1559112 A FR 1559112A FR 3041793 B1 FR3041793 B1 FR 3041793B1
Authority
FR
France
Prior art keywords
verification
securing
platform
physical presence
personal identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR1559112A
Other languages
English (en)
Other versions
FR3041793A1 (fr
Inventor
Eric Gourvest
Luc Bregeault
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to FR1559112A priority Critical patent/FR3041793B1/fr
Priority to PCT/FR2016/052132 priority patent/WO2017055695A1/fr
Priority to EP16770060.8A priority patent/EP3356982A1/fr
Publication of FR3041793A1 publication Critical patent/FR3041793A1/fr
Application granted granted Critical
Publication of FR3041793B1 publication Critical patent/FR3041793B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
FR1559112A 2015-09-28 2015-09-28 Plateforme et procede pour la securisation de la verification de l'identite personnelle sans presence physique Expired - Fee Related FR3041793B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR1559112A FR3041793B1 (fr) 2015-09-28 2015-09-28 Plateforme et procede pour la securisation de la verification de l'identite personnelle sans presence physique
PCT/FR2016/052132 WO2017055695A1 (fr) 2015-09-28 2016-08-26 Plateforme et procede pour la securisation de la verification de l'identite personnelle sans presence physique
EP16770060.8A EP3356982A1 (fr) 2015-09-28 2016-08-26 Plateforme et procede pour la securisation de la verification de l'identite personnelle sans presence physique

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1559112A FR3041793B1 (fr) 2015-09-28 2015-09-28 Plateforme et procede pour la securisation de la verification de l'identite personnelle sans presence physique

Publications (2)

Publication Number Publication Date
FR3041793A1 FR3041793A1 (fr) 2017-03-31
FR3041793B1 true FR3041793B1 (fr) 2017-10-20

Family

ID=55299581

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1559112A Expired - Fee Related FR3041793B1 (fr) 2015-09-28 2015-09-28 Plateforme et procede pour la securisation de la verification de l'identite personnelle sans presence physique

Country Status (3)

Country Link
EP (1) EP3356982A1 (fr)
FR (1) FR3041793B1 (fr)
WO (1) WO2017055695A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113766487B (zh) * 2021-09-01 2023-11-14 北京百度网讯科技有限公司 云手机信息获取方法、装置、设备和介质

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3007929A1 (fr) * 2013-06-27 2015-01-02 France Telecom Procede d'authentification d'un utilisateur d'un terminal mobile
US9686079B2 (en) * 2013-07-16 2017-06-20 Eingot Llc Electronic document notarization

Also Published As

Publication number Publication date
WO2017055695A1 (fr) 2017-04-06
FR3041793A1 (fr) 2017-03-31
EP3356982A1 (fr) 2018-08-08

Similar Documents

Publication Publication Date Title
ZA201802203B (en) Blockchain-based identity and transaction platform
ZA201807860B (en) Identity authentication method and apparatus
GB201813959D0 (en) Privacy-preserving identity verification
ZA201802810B (en) Method and device for authenticating identity by means of fusion of multiple biological characteristics
SG11201807605UA (en) Identity authentication method and system
PL3435590T3 (pl) Sposób i urządzenie do rejestracji tożsamości
SG10202101487PA (en) Identity authentication method and apparatus
SG11201801610PA (en) Method and device for identity authentication
ZA201902460B (en) Identity recognition method and device
FR3041026B1 (fr) Procede pour caracteriser le reseau de fractures d'un gisement fracture et procede pour l'exploiter
IL245339A (en) Method and system for verification of registration
GB201504993D0 (en) A method, system and device for determining close proximity of two or more persons
MA43274A (fr) Gilet portable pour l'application de thérapie pulmonaire et procédé associé
FR3022664B1 (fr) Procede et systeme d'authentification
FR3041798B1 (fr) Procede et dispositif d'authentification ameliores
FR3047688B1 (fr) Procede de securisation et de verification d'un document
FR3008837B1 (fr) Procede d'authentification forte
FR3046250B1 (fr) Procede de determination de la direction d'arrivee en presence de repliement spectral et dispositif associe
FR3048968B1 (fr) Procede de preparation d'alkylamines
HK1219590A1 (zh) 服務器及終端防偽驗證方法、系統
FR3041793B1 (fr) Plateforme et procede pour la securisation de la verification de l'identite personnelle sans presence physique
FR3024003B1 (fr) Dispositif et procede d'authentification de document
KR102372390B9 (ko) 차선 인식 장치 및 방법
FR3037692B1 (fr) Procede d'identification biometrique
GB2552228B (en) Sports training system and method

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Search report ready

Effective date: 20170331

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

ST Notification of lapse

Effective date: 20200914