FR3119906B1 - Procédé de vérification de l’authenticité d’une commande d’un actionneur - Google Patents

Procédé de vérification de l’authenticité d’une commande d’un actionneur Download PDF

Info

Publication number
FR3119906B1
FR3119906B1 FR2101359A FR2101359A FR3119906B1 FR 3119906 B1 FR3119906 B1 FR 3119906B1 FR 2101359 A FR2101359 A FR 2101359A FR 2101359 A FR2101359 A FR 2101359A FR 3119906 B1 FR3119906 B1 FR 3119906B1
Authority
FR
France
Prior art keywords
control unit
electronic control
authenticity
command
verifying
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR2101359A
Other languages
English (en)
Other versions
FR3119906A1 (fr
Inventor
Marc Peresse
Redouane Soum
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Renault SAS
Nissan Motor Co Ltd
Original Assignee
Renault SAS
Nissan Motor Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Renault SAS, Nissan Motor Co Ltd filed Critical Renault SAS
Priority to FR2101359A priority Critical patent/FR3119906B1/fr
Priority to PCT/EP2022/052161 priority patent/WO2022171468A1/fr
Priority to KR1020237031205A priority patent/KR20230146580A/ko
Priority to EP22706005.0A priority patent/EP4292007A1/fr
Priority to CN202280013984.XA priority patent/CN116868196A/zh
Priority to JP2023546024A priority patent/JP2024506539A/ja
Publication of FR3119906A1 publication Critical patent/FR3119906A1/fr
Application granted granted Critical
Publication of FR3119906B1 publication Critical patent/FR3119906B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Human Computer Interaction (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • User Interface Of Digital Computer (AREA)
  • Collating Specific Patterns (AREA)
  • Lock And Its Accessories (AREA)

Abstract

L’invention se rapporte à un procédé de vérification de l’authenticité d’une commande d’un actionneur susceptible d’être contrôlé par une unité de contrôle électronique, l’unité de contrôle électronique étant reliée à un système multimédia comprenant : - un afficheur tactile, - un système d’exploitation configuré pour déporter l’affichage d’un dispositif de communication extérieur sur l’afficheur tactile du système multimédia, et - un environnement sécurisé authentifié, le procédé comprenant : a) une signature d’une commande utilisateur par l’environnement sécurisé authentifié, ladite commande utilisateur correspondant à une activation physique d’au moins une zone de l’afficheur ; b) une transmission de la commande signée à l’unité de contrôle électronique ; c) une vérification de la signature par l’unité de contrôle électronique ; d) une exécution de la commande utilisateur par l’actionneur. Figure pour l’abrégé : Fig. 3
FR2101359A 2021-02-12 2021-02-12 Procédé de vérification de l’authenticité d’une commande d’un actionneur Active FR3119906B1 (fr)

Priority Applications (6)

Application Number Priority Date Filing Date Title
FR2101359A FR3119906B1 (fr) 2021-02-12 2021-02-12 Procédé de vérification de l’authenticité d’une commande d’un actionneur
PCT/EP2022/052161 WO2022171468A1 (fr) 2021-02-12 2022-01-31 Procédé de vérification de l'authenticité d'une commande d'un actionneur
KR1020237031205A KR20230146580A (ko) 2021-02-12 2022-01-31 액츄에이터 명령의 진위를 확인하는 방법
EP22706005.0A EP4292007A1 (fr) 2021-02-12 2022-01-31 Procédé de vérification de l'authenticité d'une commande d'un actionneur
CN202280013984.XA CN116868196A (zh) 2021-02-12 2022-01-31 用于验证执行器命令的真实性的方法
JP2023546024A JP2024506539A (ja) 2021-02-12 2022-01-31 アクチュエータコマンドの真正性を検証するための方法

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR2101359A FR3119906B1 (fr) 2021-02-12 2021-02-12 Procédé de vérification de l’authenticité d’une commande d’un actionneur
FR2101359 2021-02-12

Publications (2)

Publication Number Publication Date
FR3119906A1 FR3119906A1 (fr) 2022-08-19
FR3119906B1 true FR3119906B1 (fr) 2024-01-19

Family

ID=75278225

Family Applications (1)

Application Number Title Priority Date Filing Date
FR2101359A Active FR3119906B1 (fr) 2021-02-12 2021-02-12 Procédé de vérification de l’authenticité d’une commande d’un actionneur

Country Status (6)

Country Link
EP (1) EP4292007A1 (fr)
JP (1) JP2024506539A (fr)
KR (1) KR20230146580A (fr)
CN (1) CN116868196A (fr)
FR (1) FR3119906B1 (fr)
WO (1) WO2022171468A1 (fr)

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050275661A1 (en) 2004-06-10 2005-12-15 Cihula Joseph F Displaying a trusted user interface using background images
WO2013101070A1 (fr) * 2011-12-29 2013-07-04 Intel Corporation Dispositif électronique fixé
EP2775421B1 (fr) * 2013-03-05 2019-07-03 Wincor Nixdorf International GmbH Plate-forme de terminal sécurisé
US10178087B2 (en) 2015-02-27 2019-01-08 Samsung Electronics Co., Ltd. Trusted pin management
KR101759136B1 (ko) * 2015-11-17 2017-07-31 현대자동차주식회사 차량 헤드 유닛과 외부 기기 연동 시 차량 전용 데이터 채널 보안 서비스 제공 방법 및 그를 위한 장치
GB2565282B (en) * 2017-08-02 2021-12-22 Vnc Automotive Ltd Remote control of a computing device

Also Published As

Publication number Publication date
WO2022171468A1 (fr) 2022-08-18
CN116868196A (zh) 2023-10-10
JP2024506539A (ja) 2024-02-14
FR3119906A1 (fr) 2022-08-19
KR20230146580A (ko) 2023-10-19
EP4292007A1 (fr) 2023-12-20

Similar Documents

Publication Publication Date Title
US10715530B2 (en) Security and permission architecture
US10004094B2 (en) Authentication and pairing of devices using a machine readable code
WO2014153528A3 (fr) Système, procédé et dispositif d'autorisation permettant de commander l'accès biométrique à des dispositifs numériques
US20020026584A1 (en) Method for signing documents using a PC and a personal terminal device
WO2006135603A3 (fr) Systeme, procede et produit de programme informatique permettant de developper, de configurer, d'installer et de tester un logiciel
US11003354B2 (en) Compensating for user hand tremors when using hand-held electronic devices
FR3119906B1 (fr) Procédé de vérification de l’authenticité d’une commande d’un actionneur
US9218086B2 (en) Mobile touch-generating device as secure loupe for touchscreen devices
US20180240097A1 (en) Preventing duplicate wireless transactions
EP4250069A3 (fr) Appareil, procédés et systèmes d'utilisation de directions végétiques pour définir des actions, des fonctions ou l'exécution
FR3090888B1 (fr) Dispositif de détection automatique de couplage entre dispositifs électronique
EP4250258A3 (fr) Utilisation d'une carte de transaction pour fournir une authentification secondaire pour accéder à une application sécurisée avec un dispositif utilisateur
TW200743327A (en) Control system and method of multi-party briefing conference
CN105700810A (zh) 信息交互方法和装置
Wassermann et al. Generic gaze interaction events for web browsers
FR3092927B1 (fr) Procédé de traitement d'une transaction de paiement, dispositif, système et programmes correspondants
FR3092925B1 (fr) Systèmes et clés numériques destinés à inhibition d’attaques par relais
JP2017183783A (ja) 情報端末、認証方法、プログラム
FR3019357B1 (fr) Methode de verification d'authenticite d'un terminal, dispositif et programme correspondant
RU2019116088A (ru) Система и способ конфигурирования систем прохождения дверей
US20170295268A1 (en) Guide rail type flip-up mechanism
BR112019022594A2 (pt) sensoriamento de força com base em radar
US20170364206A1 (en) Assistive User Interface Touch Detection Based On Time And Proximity To Target
US20190073843A1 (en) Forward single origin physical access verification apparatus, system, and method of operation
CN111859313A (zh) 验证方法及装置

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20220819

PLFP Fee payment

Year of fee payment: 3

CA Change of address

Effective date: 20230512

PLFP Fee payment

Year of fee payment: 4