FR3099974B1 - Procédé de transmission d’une information numérique - Google Patents

Procédé de transmission d’une information numérique Download PDF

Info

Publication number
FR3099974B1
FR3099974B1 FR1909217A FR1909217A FR3099974B1 FR 3099974 B1 FR3099974 B1 FR 3099974B1 FR 1909217 A FR1909217 A FR 1909217A FR 1909217 A FR1909217 A FR 1909217A FR 3099974 B1 FR3099974 B1 FR 3099974B1
Authority
FR
France
Prior art keywords
server
code
connected system
transmission
trusted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1909217A
Other languages
English (en)
Other versions
FR3099974A1 (fr
Inventor
Redwan Pierre Gohar
Pascal Baisnee
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Taklane
Original Assignee
Taklane
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Taklane filed Critical Taklane
Priority to FR1909217A priority Critical patent/FR3099974B1/fr
Priority to PCT/FR2020/051456 priority patent/WO2021028639A1/fr
Priority to EP20775032.4A priority patent/EP4014466A1/fr
Publication of FR3099974A1 publication Critical patent/FR3099974A1/fr
Application granted granted Critical
Publication of FR3099974B1 publication Critical patent/FR3099974B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0652Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash with decreasing value according to a parameter, e.g. time
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3224Transactions dependent on location of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol

Abstract

Procédé de communication sécurisé entre un serveur informatique et des utilisateurs disposant chacun d’un système informatique connecté, comportant l’enregistrement d’un identifiant unique dudit serveur dans la mémoire d’un serveur de confiance, ledit système connecté présentant un premier et un second mode de communication numérique, ledit procédé comportant en outre : la transmission d’une application ASC au système connecté, ladite application étant installée sur ledit système connecté, son exécution commandant l’ouverture automatique d’une session informatique avec ledit serveur de confiance selon ledit second mode de communication numérique ; l’ouverture d’une session de communication par ledit système connecté avec un serveur, l’ouverture d’une session de communication sécurisée par ledit serveur avec ledit serveur de confiance, la transmission par ledit serveur d’un identifiant dudit système connecté, le calcul par ledit serveur de confiance d’un code horodaté associé à ladite clé, la transmission dudit code horodaté par le serveur de confiance audit système connecté correspondant à l’identifiant transmis par ledit serveur, via un premier protocole de communication, l’acquisition dudit code horodaté par ledit système connecté selon le premier protocole, l’ouverture d’une session de communication par ledit système connecté selon un second protocole, avec ledit serveur de confiance par l’intermédiaire de ladite application préalablement chargée et de transmission dudit code acquis, la vérification de la conformité du code transmis par ledit système connecté, la transmission audit système connecté par ledit serveur de confiance d’un message numérique de validation comprenant un indicateur de conformité du code et une information relative au serveur associé au code validé. Figure à publier avec l’abrégé : Pas de figure
FR1909217A 2019-08-14 2019-08-14 Procédé de transmission d’une information numérique Active FR3099974B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR1909217A FR3099974B1 (fr) 2019-08-14 2019-08-14 Procédé de transmission d’une information numérique
PCT/FR2020/051456 WO2021028639A1 (fr) 2019-08-14 2020-08-11 Procede de transmission d'une information numerique
EP20775032.4A EP4014466A1 (fr) 2019-08-14 2020-08-11 Procede de transmission d'une information numerique

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1909217 2019-08-14
FR1909217A FR3099974B1 (fr) 2019-08-14 2019-08-14 Procédé de transmission d’une information numérique

Publications (2)

Publication Number Publication Date
FR3099974A1 FR3099974A1 (fr) 2021-02-19
FR3099974B1 true FR3099974B1 (fr) 2022-09-16

Family

ID=68425101

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1909217A Active FR3099974B1 (fr) 2019-08-14 2019-08-14 Procédé de transmission d’une information numérique

Country Status (3)

Country Link
EP (1) EP4014466A1 (fr)
FR (1) FR3099974B1 (fr)
WO (1) WO2021028639A1 (fr)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110219427A1 (en) * 2010-03-04 2011-09-08 RSSBus, Inc. Smart Device User Authentication
FR3045187B1 (fr) 2015-12-15 2018-01-12 Taklane Procede de transmission d'une information numerique
CN106131079B (zh) * 2016-08-29 2020-08-11 腾讯科技(北京)有限公司 一种认证方法、系统及代理服务器
JP2020507823A (ja) * 2017-02-01 2020-03-12 陳 大昭CHAN, Tai Chiu 認証サーバ、認証システムおよび方法

Also Published As

Publication number Publication date
WO2021028639A1 (fr) 2021-02-18
EP4014466A1 (fr) 2022-06-22
FR3099974A1 (fr) 2021-02-19

Similar Documents

Publication Publication Date Title
US10764286B2 (en) System and method for proxying federated authentication protocols
WO2017177852A1 (fr) Procédé de traitement d'informations, serveur, et support de stockage informatique
US20130132372A1 (en) Systems and methods for dynamic service integration
KR100759800B1 (ko) 이종 연방 환경에서 메시지 전송 방법 및 장치와 이를이용한 서비스 제공 방법 및 장치
US20160275728A1 (en) Information processing system, method for car, in-vehicle device and storage medium
WO2018228036A1 (fr) Procédé et dispositif de vérification, serveur et support d'informations lisible
US20050138384A1 (en) Attesting to platform configuration
Howell et al. {End-to-End} Authorization
CA2479605A1 (fr) Systeme et procede de verification de l'etat de certificats numeriques
TW201342050A (zh) 試用軟體處理系統及方法
CA2479626A1 (fr) Systeme et methode d'acces a un repertoire cryptographique leger mobile
CN1965304A (zh) 用户认证系统、方法、程序以及记录有该程序的记录介质
CN108965331A (zh) 登录校验方法、装置和登录系统
MX2022010227A (es) Seleccion de funcion de servidor de autenticacion en autenticacion y administracion de claves.
WO2022151888A1 (fr) Procédé et appareil de partage de données
FR3099974B1 (fr) Procédé de transmission d’une information numérique
US11153387B2 (en) Decentralized network protected IoT query resolution
CN108600173B (zh) 一种具备加密安全性的分布式行波测距系统与方法
CN113254983B (zh) 一种数据处理方法及装置
CN109246212A (zh) 一种基于长连接的多银行数据交互实现方法
CN113992734A (zh) 会话连接方法及装置、设备
CN114726606A (zh) 一种用户认证方法、客户端、网关及认证服务器
EP3794453B1 (fr) Pipeline de surveillance et de diagnostic extensible, sécurisé et efficace pour architecture infonuagique hybride
CN112733166A (zh) license认证授权功能的实现方法及系统
Hinterberger et al. Extended Definition of the Proposed Open Standard for IoT Device IdentificAtion and RecoGnition (IoTAG)

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20210219

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5