FR3047595B1 - Surveillance de l'authenticite d'un utilisateur dans un systeme distribue - Google Patents

Surveillance de l'authenticite d'un utilisateur dans un systeme distribue Download PDF

Info

Publication number
FR3047595B1
FR3047595B1 FR1650875A FR1650875A FR3047595B1 FR 3047595 B1 FR3047595 B1 FR 3047595B1 FR 1650875 A FR1650875 A FR 1650875A FR 1650875 A FR1650875 A FR 1650875A FR 3047595 B1 FR3047595 B1 FR 3047595B1
Authority
FR
France
Prior art keywords
user
session
application server
server
model
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1650875A
Other languages
English (en)
Other versions
FR3047595A1 (fr
Inventor
Virginie Amar
Jeremie Barlet
Romain Peicle
Olivier Thonnard
Jihane Zouaoui
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Amadeus SAS
Original Assignee
Amadeus SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Amadeus SAS filed Critical Amadeus SAS
Priority to FR1650875A priority Critical patent/FR3047595B1/fr
Priority to ES17000090T priority patent/ES2917187T3/es
Priority to EP17000090.5A priority patent/EP3203436B1/fr
Publication of FR3047595A1 publication Critical patent/FR3047595A1/fr
Application granted granted Critical
Publication of FR3047595B1 publication Critical patent/FR3047595B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Tourism & Hospitality (AREA)
  • Development Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Economics (AREA)
  • Educational Administration (AREA)
  • Software Systems (AREA)
  • Social Psychology (AREA)
  • Computer And Data Communications (AREA)
  • Debugging And Monitoring (AREA)

Abstract

Une méthode de surveillance de l'authenticité d'un utilisateur pendant les activités de l'utilisateur lors d'une session de l'utilisateur sur au moins un serveur d'applications est procurée. La méthode étant effectuée d'une façon distribuée au moyen d'un système de serveur distribué. La méthode comprend un processus de modélisation de l'utilisateur et un processus de vérification de l'utilisateur. Le processus de modélisation de l'utilisateur est effectué sur le serveur de modèles d'utilisateur, où un modèle d'utilisateur existant est adapté, session par session, aux données relatives à l'activité de l'utilisateur reçues du serveur d'application. Le processus de vérification de l'utilisateur est effectué sur au moins un serveur d'application sur la base d'un modèle d'utilisateur adapté sur le serveur de modèles d'utilisateur. Le processus de vérification de l'utilisateur comprend la comparaison du modèle d'utilisateur avec des éléments extraits de l'activité de l'utilisateur lors de la session de l'utilisateur sur le serveur d'application et la détermination d'une valeur totale d'évaluation de risque sur la base de la comparaison. Lorsque la valeur totale d'évaluation de risque dépasse un seuil donné, une action corrective est mise en œuvre.
FR1650875A 2016-02-04 2016-02-04 Surveillance de l'authenticite d'un utilisateur dans un systeme distribue Active FR3047595B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR1650875A FR3047595B1 (fr) 2016-02-04 2016-02-04 Surveillance de l'authenticite d'un utilisateur dans un systeme distribue
ES17000090T ES2917187T3 (es) 2016-02-04 2017-01-19 Monitorización de la autenticidad del usuario en sistemas distribuidos
EP17000090.5A EP3203436B1 (fr) 2016-02-04 2017-01-19 Contrôle de l'authenticité d'un utilisateur dans un système distribué

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1650875A FR3047595B1 (fr) 2016-02-04 2016-02-04 Surveillance de l'authenticite d'un utilisateur dans un systeme distribue

Publications (2)

Publication Number Publication Date
FR3047595A1 FR3047595A1 (fr) 2017-08-11
FR3047595B1 true FR3047595B1 (fr) 2021-05-21

Family

ID=57113406

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1650875A Active FR3047595B1 (fr) 2016-02-04 2016-02-04 Surveillance de l'authenticite d'un utilisateur dans un systeme distribue

Country Status (1)

Country Link
FR (1) FR3047595B1 (fr)

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101375546B (zh) * 2005-04-29 2012-09-26 甲骨文国际公司 用于欺骗监控、检测和分层用户鉴权的系统和方法

Also Published As

Publication number Publication date
FR3047595A1 (fr) 2017-08-11

Similar Documents

Publication Publication Date Title
WO2015195916A8 (fr) Procédés et dispositifs d'identification d'événements d'aspiration
MX2020012225A (es) Sistemas y metodos para el analisis de la cobertura del cabello.
EP3179408A3 (fr) Procédé et appareil de traitement d'image, programme informatique et support d'enregistrement
GB2545601A (en) Media streaming methods, apparatus and systems
WO2017009851A3 (fr) Coordination de communication et/ou de stockage d'après une analyse d'image
MX2019005352A (es) Metodo, aparato y dispositivo electronico para deteccion de la vitalidad facial.
AU2018335288A1 (en) Apparatus and method for recognition of suspicious activities
WO2018078440A3 (fr) Dispositif portable et procédés d'analyse d'images et de fourniture de rétroaction
AU2018337654A1 (en) Method and apparatus for determining health status
EP4280210A3 (fr) Détection de mots-clé de type "hotword" sur plusieurs dispositifs
SG11201803696QA (en) Service call information processing method and device
SG10201907025VA (en) Method and system for verifying identities
MY178689A (en) Automatic detection of teeth clenching and/or teeth grinding
TW201612845A (en) Method, system and apparatus for diagnosis, monitoring and treatment of respiratory disorders
RU2016142483A (ru) Регулировка защиты на основании прогнозирования и предупреждения о вредоносной активности
MX2020014325A (es) Sistemas y métodos para determinar un evento malicioso potencial.
AR108833A1 (es) Sistema y método de detección de deterioro
EP2908269A3 (fr) Procédé et appareil pour la gestion audiovisuelle, audio, contenu audio ou visuel
SG11201810380VA (en) Method, device, and apparatus for detecting disease probability, and computer-readable storage medium
EP2961195A3 (fr) Système et appareil ne-pas-déranger
PH12020550509A1 (en) System for identifying pests and monitoring information through image analysis, and monitoring method using same
MX2021009164A (es) Dispositivos y metodos de recomendacion de alimento para mascotas.
EP2801932A3 (fr) Puce neuromorphique, procédé et appareil de détection d'un événement de pointe
EP2950273A3 (fr) Procédé d'affichage d'image et dispositif électronique mettant en uvre celui-ci
JP2009077064A (ja) 監視方法および監視装置

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20170811

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9