FR3046271B1 - Deuxieme authentification dynamique d'une signature electronique utilisant un module materiel securise - Google Patents
Deuxieme authentification dynamique d'une signature electronique utilisant un module materiel securise Download PDFInfo
- Publication number
- FR3046271B1 FR3046271B1 FR1563364A FR1563364A FR3046271B1 FR 3046271 B1 FR3046271 B1 FR 3046271B1 FR 1563364 A FR1563364 A FR 1563364A FR 1563364 A FR1563364 A FR 1563364A FR 3046271 B1 FR3046271 B1 FR 3046271B1
- Authority
- FR
- France
- Prior art keywords
- electronic signature
- hardware module
- secure hardware
- dynamic authentication
- authentication
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/313—User authentication using a call-back technique via a telephone network
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
- G06F21/645—Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3228—One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2115—Third party
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/082—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- Storage Device Security (AREA)
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR1563364A FR3046271B1 (fr) | 2015-12-28 | 2015-12-28 | Deuxieme authentification dynamique d'une signature electronique utilisant un module materiel securise |
PCT/EP2016/082675 WO2017114809A1 (fr) | 2015-12-28 | 2016-12-26 | Deuxieme authentification dynamique d'une signature electronique utilisant un module materiel securise |
US16/066,517 US20190007218A1 (en) | 2015-12-28 | 2016-12-26 | Second dynamic authentication of an electronic signature using a secure hardware module |
EP16825785.5A EP3398104A1 (fr) | 2015-12-28 | 2016-12-26 | Deuxieme authentification dynamique d'une signature electronique utilisant un module materiel securise |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR1563364 | 2015-12-28 | ||
FR1563364A FR3046271B1 (fr) | 2015-12-28 | 2015-12-28 | Deuxieme authentification dynamique d'une signature electronique utilisant un module materiel securise |
Publications (2)
Publication Number | Publication Date |
---|---|
FR3046271A1 FR3046271A1 (fr) | 2017-06-30 |
FR3046271B1 true FR3046271B1 (fr) | 2018-10-19 |
Family
ID=55806502
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
FR1563364A Active FR3046271B1 (fr) | 2015-12-28 | 2015-12-28 | Deuxieme authentification dynamique d'une signature electronique utilisant un module materiel securise |
Country Status (4)
Country | Link |
---|---|
US (1) | US20190007218A1 (fr) |
EP (1) | EP3398104A1 (fr) |
FR (1) | FR3046271B1 (fr) |
WO (1) | WO2017114809A1 (fr) |
Families Citing this family (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10887090B2 (en) * | 2017-09-22 | 2021-01-05 | Nec Corporation | Scalable byzantine fault-tolerant protocol with partial tee support |
CN108900311B (zh) * | 2018-08-15 | 2021-04-27 | 江苏恒宝智能系统技术有限公司 | 一种无证书蓝牙key签名方法及系统 |
US20200259663A1 (en) * | 2019-02-07 | 2020-08-13 | Guardtime Sa | One-Time Data Signature System and Method with Untrusted Server Assistance |
FR3102589B1 (fr) * | 2019-10-27 | 2022-05-13 | Lex Persona | Système ouvert et sécurisé de traitement de demande de signature électronique et procédé associe |
CN114900321B (zh) * | 2022-07-14 | 2022-10-14 | 云上人和物联科技有限公司 | 一种自主实名电子身份凭证生成系统及方法 |
Family Cites Families (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7210037B2 (en) * | 2000-12-15 | 2007-04-24 | Oracle International Corp. | Method and apparatus for delegating digital signatures to a signature server |
GB0119629D0 (en) * | 2001-08-10 | 2001-10-03 | Cryptomathic As | Data certification method and apparatus |
EP2587715B1 (fr) * | 2011-09-20 | 2017-01-04 | BlackBerry Limited | Enregistrement de certificat assisté |
CN105052072A (zh) * | 2012-12-28 | 2015-11-11 | 威斯科数据安全国际有限公司 | 远程认证和业务签名 |
EP2819050B1 (fr) * | 2013-06-25 | 2019-12-25 | Aliaslab S.p.A. | Système de signature électronique pour un document électronique avec un service d'authentification d'un tiers |
US20170364911A1 (en) * | 2014-12-12 | 2017-12-21 | Cryptomathic Ltd | Systems and method for enabling secure transaction |
-
2015
- 2015-12-28 FR FR1563364A patent/FR3046271B1/fr active Active
-
2016
- 2016-12-26 WO PCT/EP2016/082675 patent/WO2017114809A1/fr active Application Filing
- 2016-12-26 EP EP16825785.5A patent/EP3398104A1/fr not_active Withdrawn
- 2016-12-26 US US16/066,517 patent/US20190007218A1/en not_active Abandoned
Also Published As
Publication number | Publication date |
---|---|
US20190007218A1 (en) | 2019-01-03 |
FR3046271A1 (fr) | 2017-06-30 |
WO2017114809A1 (fr) | 2017-07-06 |
EP3398104A1 (fr) | 2018-11-07 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
FR3046271B1 (fr) | Deuxieme authentification dynamique d'une signature electronique utilisant un module materiel securise | |
EP3631664A4 (fr) | Authentification biométrique sécurisée utilisant une identité électronique | |
FR3035267B1 (fr) | Puce electronique comportant une face arriere protegee | |
MA43162A (fr) | Inhibiteurs de type imidazopyrazine de tyrosine kinase de bruton | |
MA44262A (fr) | Bioconjugués et utilisations de ceux-ci | |
DK3044320T3 (da) | Sekretion af hæmholdige polypeptider | |
FR3042891B1 (fr) | Puce electronique securisee | |
FR3039948B1 (fr) | Procede de securisation d’une transaction a partir d’un terminal non securise | |
FR3043229B1 (fr) | Demarrage securise d'un circuit electronique | |
FR3034778B1 (fr) | Additif dispersant des asphaltenes et ses utilisations | |
DK3534735T3 (da) | En beklædningsgenstand | |
TR201820719T4 (tr) | Bi̇r şi̇fre ayarlama yöntemi̇ ve bunun i̇çi̇n bi̇r eki̇pman. | |
DK3679649T3 (da) | Mikroelektronisk sensor til biometrisk autentificering | |
FR3012718B1 (fr) | <p>verrouillage d'une carte electronique</p> | |
DK3459278T3 (da) | Autentifikation til næstegenerationssystemer | |
ITUA20163063A1 (it) | Serratura elettronica e relativo metodo di funzionamento | |
FR3057087B1 (fr) | Puce electronique protegee | |
MA49684A (fr) | Arnm modifié codant une glucose-6-phosphatase et utilisations associées | |
DE112019005528A5 (de) | Hardware-sicherheitsmodul | |
DK3258640T3 (da) | Lokalitetsbaseret autentificering | |
IT201700087233A1 (it) | Sistema di autenticazione sicura dell’identità di un utente in un sistema elettronico per transazioni bancarie | |
FR3026524B1 (fr) | Authentification d'un dispositif electronique securise depuis un dispositif electronique non securise | |
MA40538A (fr) | Inhibiteurs de l'époxyde hydrolase soluble et utilisations de ceux-ci | |
DE112015000852A5 (de) | Elektronisches Modul | |
GB2547272B (en) | Improving security of computer resources |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PLFP | Fee payment |
Year of fee payment: 2 |
|
PLSC | Publication of the preliminary search report |
Effective date: 20170630 |
|
PLFP | Fee payment |
Year of fee payment: 3 |
|
PLFP | Fee payment |
Year of fee payment: 5 |
|
PLFP | Fee payment |
Year of fee payment: 6 |
|
PLFP | Fee payment |
Year of fee payment: 7 |
|
PLFP | Fee payment |
Year of fee payment: 8 |
|
PLFP | Fee payment |
Year of fee payment: 9 |