FR3105482B1 - Procédé d’obtention de mot de passe pour l’accès à un service - Google Patents
Procédé d’obtention de mot de passe pour l’accès à un service Download PDFInfo
- Publication number
- FR3105482B1 FR3105482B1 FR1914744A FR1914744A FR3105482B1 FR 3105482 B1 FR3105482 B1 FR 3105482B1 FR 1914744 A FR1914744 A FR 1914744A FR 1914744 A FR1914744 A FR 1914744A FR 3105482 B1 FR3105482 B1 FR 3105482B1
- Authority
- FR
- France
- Prior art keywords
- terminal
- password
- obtaining
- service
- access
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
- G06F21/46—Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/068—Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0884—Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Telephonic Communication Services (AREA)
Abstract
L’invention propose un procédé d’obtention d’au moins un mot de passe pour accéder à un service à partir d’un premier terminal (10), le procédé comprenant les étapes de : - envoi (100), depuis le premier terminal (10), d’une requête (REQ) d’authentification d’un utilisateur auprès d’un deuxième terminal (20), la requête d’authentification commandant une authentification de l’utilisateur par le deuxième terminal ;- obtention, en réponse à la requête d’authentification, d’un mot de passe (MDP) pour le service considéré si le deuxième terminal a authentifié l’utilisateur.L’invention propose également un premier terminal, un deuxième terminal, et un gestionnaire de mot de passe pour la mise en œuvre de ce procédé.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR1914744A FR3105482B1 (fr) | 2019-12-18 | 2019-12-18 | Procédé d’obtention de mot de passe pour l’accès à un service |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR1914744 | 2019-12-18 | ||
FR1914744A FR3105482B1 (fr) | 2019-12-18 | 2019-12-18 | Procédé d’obtention de mot de passe pour l’accès à un service |
Publications (2)
Publication Number | Publication Date |
---|---|
FR3105482A1 FR3105482A1 (fr) | 2021-06-25 |
FR3105482B1 true FR3105482B1 (fr) | 2022-08-12 |
Family
ID=70613943
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
FR1914744A Active FR3105482B1 (fr) | 2019-12-18 | 2019-12-18 | Procédé d’obtention de mot de passe pour l’accès à un service |
Country Status (1)
Country | Link |
---|---|
FR (1) | FR3105482B1 (fr) |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP2498529A1 (fr) * | 2011-03-08 | 2012-09-12 | Trusted Logic Mobility SAS | Procédé d'authentification d'utilisateur pour accéder à un service en ligne |
FR3017729B1 (fr) * | 2014-02-18 | 2017-07-14 | Evidian | Procede d'authentification a distance |
WO2016134203A1 (fr) * | 2015-02-19 | 2016-08-25 | Carnegie Mellon University | Système de gestion d'authentification unifiée |
KR102462603B1 (ko) * | 2017-01-03 | 2022-11-03 | 삼성전자주식회사 | 콘텐츠를 관리하기 위한 방법 및 그 전자 장치 |
-
2019
- 2019-12-18 FR FR1914744A patent/FR3105482B1/fr active Active
Also Published As
Publication number | Publication date |
---|---|
FR3105482A1 (fr) | 2021-06-25 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US8925053B1 (en) | Internet-accessible service for dynamic authentication and continuous assertion of trust level in identities | |
CN107769930B (zh) | 一种认证方式转接方法及装置 | |
HUP0303079A2 (en) | Method and system for facilitation of wireless e-commerce transactions | |
ATE365952T1 (de) | Verfahren zum durchführen von transaktionen über ein netzwerk | |
WO2013045898A3 (fr) | Procédés et appareil pour négocier une transaction | |
WO2006118829A3 (fr) | Prevention de l'acces frauduleux a des comptes d'utilisateurs reseau | |
SG11201811374SA (en) | Offline payment method and device | |
EP4250790A3 (fr) | Confidentialité en tant que service par délestage d'identification d'utilisateur et protection de réseau vers une tierce partie | |
JP2017530586A5 (fr) | ||
WO2005072492A3 (fr) | Authentification non redirigee | |
DE60335664D1 (de) | Authentifizierungsverfahren | |
WO2006099081A3 (fr) | Le procede des systemes de gestion d'informations relatives aux comptes | |
EP1422590A3 (fr) | Méthode de Prestation d'un Seconde Service à partir de l'Authentification pour un Premier Service | |
AU2003245887A8 (en) | Method for authenticating a user to a service of a service provider | |
DE60143848D1 (de) | Verfahren und system zum werben während einer pause | |
US20170070353A1 (en) | Method of managing credentials in a server and a client system | |
EP2278523A3 (fr) | Protection d'accès au réseau | |
WO2002097684A3 (fr) | Procede servant a realiser une transaction securisee de paiement sans especes et systeme de paiement sans especes | |
JP2014521146A5 (fr) | ||
TW200620009A (en) | Authentication method for authenticating a first party to a second party | |
BR0010416A (pt) | Dispositivo para comunicação com outros dispositivos de forma a permitir o acesso às aplicações, método para arbitrar o acesso de um dispositivo solicitante a um serviço fornecido pelo dispositivo fornecedor, e, dispositivo para fornecer os serviços e permitir o acesso pelos outros dispositivos aos serviços fornecidos | |
WO2007015253A3 (fr) | Authentification a deux facteurs employant l'adresse ip d'un utilisateur | |
FR3058292B1 (fr) | Procede de fourniture d'un service a un utilisateur | |
MX2018007332A (es) | Metodo, dispositivo, servidor y sistema para autenticar a un usuario. | |
FI20115313A0 (fi) | Autentikointimenetelmä ja -järjestelmä |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PLFP | Fee payment |
Year of fee payment: 2 |
|
PLSC | Publication of the preliminary search report |
Effective date: 20210625 |
|
PLFP | Fee payment |
Year of fee payment: 3 |
|
PLFP | Fee payment |
Year of fee payment: 4 |
|
PLFP | Fee payment |
Year of fee payment: 5 |