FR3111444B1 - Procédé d'acquisition et de traitement sécurisé d'une information secrète acquise - Google Patents

Procédé d'acquisition et de traitement sécurisé d'une information secrète acquise Download PDF

Info

Publication number
FR3111444B1
FR3111444B1 FR2006043A FR2006043A FR3111444B1 FR 3111444 B1 FR3111444 B1 FR 3111444B1 FR 2006043 A FR2006043 A FR 2006043A FR 2006043 A FR2006043 A FR 2006043A FR 3111444 B1 FR3111444 B1 FR 3111444B1
Authority
FR
France
Prior art keywords
secret information
acquiring
processing acquired
securely processing
acquired secret
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR2006043A
Other languages
English (en)
Other versions
FR3111444A1 (fr
Inventor
Maxime Boutin
Stéphane Cauchie
David Cossard
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idakto SAS
Original Assignee
Idakto SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Idakto SAS filed Critical Idakto SAS
Priority to FR2006043A priority Critical patent/FR3111444B1/fr
Priority to PCT/EP2021/064885 priority patent/WO2021249854A1/fr
Publication of FR3111444A1 publication Critical patent/FR3111444A1/fr
Application granted granted Critical
Publication of FR3111444B1 publication Critical patent/FR3111444B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

L'invention concerne une manière sûre et fiable de réaliser une acquisition et un traitement d'une information secrète mis en œuvre dans un dispositif électronique au moyen d'une entité sécurisée. En particulier, l'invention concerne un procédé d'acquisition et de traitement d'une information secrète, mis en œuvre dans un dispositif électronique, tel qu'un téléphone mobile, un ordinateur ou une tablette, au moyen d'une entité sécurisée telle qu'une carte à puce, de sorte à empêcher l'interception de l'information secrète acquise. Figure à publier avec l'abrégé : Fig. 3
FR2006043A 2020-06-10 2020-06-10 Procédé d'acquisition et de traitement sécurisé d'une information secrète acquise Active FR3111444B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR2006043A FR3111444B1 (fr) 2020-06-10 2020-06-10 Procédé d'acquisition et de traitement sécurisé d'une information secrète acquise
PCT/EP2021/064885 WO2021249854A1 (fr) 2020-06-10 2021-06-02 Procédé d'acquisition et de traitement sécurisé d'une information secrète acquise

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR2006043 2020-06-10
FR2006043A FR3111444B1 (fr) 2020-06-10 2020-06-10 Procédé d'acquisition et de traitement sécurisé d'une information secrète acquise

Publications (2)

Publication Number Publication Date
FR3111444A1 FR3111444A1 (fr) 2021-12-17
FR3111444B1 true FR3111444B1 (fr) 2023-12-08

Family

ID=72088334

Family Applications (1)

Application Number Title Priority Date Filing Date
FR2006043A Active FR3111444B1 (fr) 2020-06-10 2020-06-10 Procédé d'acquisition et de traitement sécurisé d'une information secrète acquise

Country Status (2)

Country Link
FR (1) FR3111444B1 (fr)
WO (1) WO2021249854A1 (fr)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012106757A1 (fr) * 2011-02-07 2012-08-16 David Ball Carte à puce ayant un moyen de vérification
FR2971599B1 (fr) * 2011-02-11 2013-03-15 Jean Luc Leleu Procede de transaction securisee a partir d'un terminal non securise
EP3528161A1 (fr) * 2018-02-19 2019-08-21 Skeyecode Procédé de signature d'une transaction

Also Published As

Publication number Publication date
WO2021249854A1 (fr) 2021-12-16
FR3111444A1 (fr) 2021-12-17

Similar Documents

Publication Publication Date Title
US11256943B2 (en) Method and apparatus for verifying identity document, electronic device, and storage medium
US11061994B2 (en) Abnormal data detection
Purcell Half of adult cell phone owners have apps on their phones
CN108764093B (zh) 基于相机的非接触指纹图像采集装置及方法
US20140106711A1 (en) Method, user device and computer-readable storage for displaying message using fingerprint
CN104899490A (zh) 一种终端定位方法及用户终端
CN106570481A (zh) 一种票据信息化的处理方法、装置及系统
CN110765958A (zh) 基于人脸识别的渠道风险控制方法方法、装置及系统
CN110557366B (zh) 一种基于跨网络传输及ctid网证认证的身份认证系统及认证方法
US20220309486A1 (en) Automatic teller machine system for authenticating a user device
CN103391349B (zh) 一种终端实现保密的方法、终端
US20200356646A1 (en) Open data biometric identity validation
CN107240023A (zh) 客户身份确认方法、装置和系统
EP3125474A1 (fr) Procédé, dispositif et programme informatique de traitement de messages courts
FR3111444B1 (fr) Procédé d'acquisition et de traitement sécurisé d'une information secrète acquise
CN106997560A (zh) 处理信用卡投保的方法和装置
CN104486306A (zh) 基于指静脉识别和云服务进行身份认证的方法
CN107622396B (zh) 自助交易方法、系统及终端设备
Fernquist et al. Iot data profiles: The routines of your life reveals who you are
CN117252429A (zh) 风险用户的识别方法、装置、存储介质及电子设备
Alhussain et al. Users" Perceptions of Mobile Phone Security: A Survey Study in the Kingdom of Saudi Arabia
CN105303085A (zh) 文件的分享方法及分享系统
US20160217636A1 (en) Access control device and access control method
CN112988811B (zh) 对app广告内容合规性的检测方法、系统、终端及介质
US10482301B1 (en) Scannable check management service

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20211217

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5