FR3113347B1 - METHOD AND DEVICE FOR UPDATING DATA IN A DEMATERIALIZED DOCUMENT FOR THE PERFORMANCE OF A SERVICE OR CONTROL - Google Patents

METHOD AND DEVICE FOR UPDATING DATA IN A DEMATERIALIZED DOCUMENT FOR THE PERFORMANCE OF A SERVICE OR CONTROL Download PDF

Info

Publication number
FR3113347B1
FR3113347B1 FR2008355A FR2008355A FR3113347B1 FR 3113347 B1 FR3113347 B1 FR 3113347B1 FR 2008355 A FR2008355 A FR 2008355A FR 2008355 A FR2008355 A FR 2008355A FR 3113347 B1 FR3113347 B1 FR 3113347B1
Authority
FR
France
Prior art keywords
service
performance
control
updating data
dematerialized
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR2008355A
Other languages
French (fr)
Other versions
FR3113347A1 (en
Inventor
Fabien Combret
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Imprimerie Nationale
Original Assignee
Imprimerie Nationale
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Imprimerie Nationale filed Critical Imprimerie Nationale
Priority to FR2008355A priority Critical patent/FR3113347B1/en
Publication of FR3113347A1 publication Critical patent/FR3113347A1/en
Application granted granted Critical
Publication of FR3113347B1 publication Critical patent/FR3113347B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

L’invention concerne un procédé et un système pour mettre à jour ou créer un ensemble de données d’un document dématérialisé mémorisé au sein d’un terminal mobile d’un usager et pour utiliser lesdites données pour exécuter un service en ligne, le terminal mobile comprenant des moyens de communication avec un dispositif de service (31) et avec un serveur comprenant plusieurs registres métiers contenant un ensemble d’informations propres à un document dématérialisé. Figure pour l’abrégé : Fig. 4The invention relates to a method and a system for updating or creating a data set of a dematerialized document stored within a mobile terminal of a user and for using said data to execute an online service, the terminal mobile comprising means of communication with a service device (31) and with a server comprising several business registers containing a set of information specific to a dematerialized document. Figure for the abstract: Fig. 4

FR2008355A 2020-08-07 2020-08-07 METHOD AND DEVICE FOR UPDATING DATA IN A DEMATERIALIZED DOCUMENT FOR THE PERFORMANCE OF A SERVICE OR CONTROL Active FR3113347B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR2008355A FR3113347B1 (en) 2020-08-07 2020-08-07 METHOD AND DEVICE FOR UPDATING DATA IN A DEMATERIALIZED DOCUMENT FOR THE PERFORMANCE OF A SERVICE OR CONTROL

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR2008355 2020-08-07
FR2008355A FR3113347B1 (en) 2020-08-07 2020-08-07 METHOD AND DEVICE FOR UPDATING DATA IN A DEMATERIALIZED DOCUMENT FOR THE PERFORMANCE OF A SERVICE OR CONTROL

Publications (2)

Publication Number Publication Date
FR3113347A1 FR3113347A1 (en) 2022-02-11
FR3113347B1 true FR3113347B1 (en) 2022-10-07

Family

ID=73497915

Family Applications (1)

Application Number Title Priority Date Filing Date
FR2008355A Active FR3113347B1 (en) 2020-08-07 2020-08-07 METHOD AND DEVICE FOR UPDATING DATA IN A DEMATERIALIZED DOCUMENT FOR THE PERFORMANCE OF A SERVICE OR CONTROL

Country Status (1)

Country Link
FR (1) FR3113347B1 (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2987199B1 (en) * 2012-02-16 2015-02-20 France Telecom SECURING A DATA TRANSMISSION.
US10282802B2 (en) * 2013-08-27 2019-05-07 Morphotrust Usa, Llc Digital identification document
NL2019698B1 (en) * 2017-10-10 2019-04-19 Morpho Bv Authentication of a person using a virtual identity card

Also Published As

Publication number Publication date
FR3113347A1 (en) 2022-02-11

Similar Documents

Publication Publication Date Title
US20220156252A1 (en) System and method for data collection to validate location data
US8737961B2 (en) Method and apparatus for incrementally determining location context
CN111695146B (en) Privacy preserving training corpus selection
EP2847978B1 (en) Calendar matching of inferred contexts and label propagation
US20190037354A1 (en) System and method for location based exchange network
US8315620B1 (en) Methods and apparatus to associate a mobile device with a panelist profile
US11676576B2 (en) Organizational-based language model generation
US20100069035A1 (en) Systema and method for location based exchanges of data facilitating distributed location applications
CN107086922B (en) User behavior identification method and device
US7302681B2 (en) Method and system for customized information handling system support updates
US20140156341A1 (en) Identifying potential customers using social networks
WO2016172339A1 (en) Cross-linking call metadata
CN101889457A (en) Multiple and multi-part message methods and systems for handling electronic message content for electronic communications devices
US10292037B1 (en) Mobile communication device automated home location register (HLR) assignment adaptation
EA200701671A1 (en) METHOD AND DEVICE FOR MOBILE ACCESS TO INFORMATION IN THE NATURAL LANGUAGE
FR3113347B1 (en) METHOD AND DEVICE FOR UPDATING DATA IN A DEMATERIALIZED DOCUMENT FOR THE PERFORMANCE OF A SERVICE OR CONTROL
EP3357028A1 (en) Determining optimal responsiveness for accurate surveying
CN104854946A (en) Multi-channel conversation
Miluzzo Smartphone sensing
KR102304287B1 (en) Method for sharing personal schedule, and computer program recorded on record-medium for executing method therefor
CN113449800A (en) Method for training model, method and device for determining position, electronic equipment and medium
US10229431B1 (en) Explicit user history input
Hu et al. Roaming across the castle tunnels: An empirical study of inter-app navigation behaviors of Android users
US20250028971A1 (en) Systems and methods for federated learning
US8068853B2 (en) System and method for automatically recording position information

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20220211

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5