FR3133464B1 - Contrôle d’accès à un ensemble d’équipements dotés d’écran - Google Patents

Contrôle d’accès à un ensemble d’équipements dotés d’écran Download PDF

Info

Publication number
FR3133464B1
FR3133464B1 FR2201978A FR2201978A FR3133464B1 FR 3133464 B1 FR3133464 B1 FR 3133464B1 FR 2201978 A FR2201978 A FR 2201978A FR 2201978 A FR2201978 A FR 2201978A FR 3133464 B1 FR3133464 B1 FR 3133464B1
Authority
FR
France
Prior art keywords
screens
equipment
user
server
access control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR2201978A
Other languages
English (en)
Other versions
FR3133464A1 (fr
Inventor
Boudi Islam El
Nicolas Vuillerme
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Universite Grenoble Alpes
Original Assignee
Universite Grenoble Alpes
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Universite Grenoble Alpes filed Critical Universite Grenoble Alpes
Priority to FR2201978A priority Critical patent/FR3133464B1/fr
Priority to PCT/IB2023/052141 priority patent/WO2023170575A1/fr
Publication of FR3133464A1 publication Critical patent/FR3133464A1/fr
Application granted granted Critical
Publication of FR3133464B1 publication Critical patent/FR3133464B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3438Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment monitoring of user actions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • G06F21/126Interacting with the operating system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3051Monitoring arrangements for monitoring the configuration of the computing system or of the computing system component, e.g. monitoring the presence of processing resources, peripherals, I/O links, software programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Bioethics (AREA)
  • Remote Sensing (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Quality & Reliability (AREA)
  • Telephonic Communication Services (AREA)
  • Computer And Data Communications (AREA)

Abstract

Système (1) pour le contrôle de l’utilisation des écrans par un utilisateur (2), comportant un ensemble de modules logiciels (21, 22, 23, 24) chacun embarqué dans un équipement d’un ensemble (10) d’équipements (11, 12, 13, 14) dudit utilisateur, comportant des écrans, et un serveur (50) connecté auxdits équipements par un réseau de télécommunication, dans lequel : lesdits équipements sont initialement bridés à un premier ensemble de fonctionnalités, et comportent des moyens pour déterminer des informations comportementales dudit utilisateur et les transmettre vers ledit serveur (50)ledit serveur est adapté pour accorder une fonctionnalité supplémentaire en fonction desdites informations comportementales, et pour transmettre au module logiciel d’un équipement choisi, un message (72) pour permettre audit utilisateur d’accéder à ladite fonctionnalité supplémentaire. . Figure pour l’abrégé : Fig. 1
FR2201978A 2022-03-08 2022-03-08 Contrôle d’accès à un ensemble d’équipements dotés d’écran Active FR3133464B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR2201978A FR3133464B1 (fr) 2022-03-08 2022-03-08 Contrôle d’accès à un ensemble d’équipements dotés d’écran
PCT/IB2023/052141 WO2023170575A1 (fr) 2022-03-08 2023-03-07 Contrôle d'accès à un ensemble d'équipements dotés d'écran

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR2201978 2022-03-08
FR2201978A FR3133464B1 (fr) 2022-03-08 2022-03-08 Contrôle d’accès à un ensemble d’équipements dotés d’écran

Publications (2)

Publication Number Publication Date
FR3133464A1 FR3133464A1 (fr) 2023-09-15
FR3133464B1 true FR3133464B1 (fr) 2024-02-23

Family

ID=82020211

Family Applications (1)

Application Number Title Priority Date Filing Date
FR2201978A Active FR3133464B1 (fr) 2022-03-08 2022-03-08 Contrôle d’accès à un ensemble d’équipements dotés d’écran

Country Status (2)

Country Link
FR (1) FR3133464B1 (fr)
WO (1) WO2023170575A1 (fr)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7036145B1 (en) * 2000-07-18 2006-04-25 Murphy James P Method and apparatus for electronic entertainment device access control and interactive response system
US8554179B2 (en) * 2011-09-23 2013-10-08 Blackberry Limited Managing mobile device applications
US20130097660A1 (en) * 2011-10-17 2013-04-18 Mcafee, Inc. System and method for whitelisting applications in a mobile network environment
CN103188227A (zh) * 2011-12-29 2013-07-03 北京网秦天下科技有限公司 一种对移动设备进行家长控制的方法和系统
CN105912944B (zh) * 2016-03-31 2018-11-30 北京小米移动软件有限公司 设置应用程序访问权限的方法及装置

Also Published As

Publication number Publication date
WO2023170575A1 (fr) 2023-09-14
FR3133464A1 (fr) 2023-09-15

Similar Documents

Publication Publication Date Title
CN105393509B (zh) 跨多个用户控制带宽用于交互式服务
US6154643A (en) Band with provisioning in a telecommunications system having radio links
US20020059274A1 (en) Systems and methods for configuration of information management systems
US20130185413A1 (en) Integrated Metering of Service Usage for Hybrid Clouds
CN101102244A (zh) 用于服务器配置的方法和数据处理系统
NO993504L (no) System for oppretting av tjenester i kommunikasjonsnett
FR3133464B1 (fr) Contrôle d’accès à un ensemble d’équipements dotés d’écran
FR3105851B1 (fr) Procede et systeme d’agregation de donnees pour une plateforme de gouvernance unifiee d’une pluralite de solutions de calcul intensif
Bolton et al. ESCAPE prototypes a data infrastructure for open science
CN1272297A (zh) 预测带宽分配方法和装置
CN111897664A (zh) 应用于城市大脑的ai算法和ai模型的调配系统及方法
US7460551B2 (en) Data-driven interface control circuit
CN111160702A (zh) 一种全量保障资源整合呈现系统
FR3090928B1 (fr) Systeme de gestion de donnes synchronise et procede
Bruno et al. The ACS/OPC-UA based ICT infrastructure monitoring system of the ASTRI SST-2M prototype proposed for the Cherenkov Telescope Array
US11875202B2 (en) Visualizing API invocation flows in containerized environments
Corgnati et al. Influence of cooling strategies on the air flow pattern in an office with mixing ventilation
Jiang Optimised auto-scaling for cloud-based web service
Frigui Autonomic maintenance of high programmable optical access network
Lavian et al. DWDM-RAM: a data intensive Grid service architecture enabled by dynamic optical networks
FR3046319A1 (fr) Reseau de communication
KR100259863B1 (ko) 통신 관리 네트워크 에이전트의 구현시 네트워크 소자에 대한초기 형상 구축 방법
KR20220009577A (ko) 실시간 영상 소통 서비스 제공 시스템
CN115392870A (zh) 一种太阳能光伏发电项目施工进度管理方法
Scarcello et al. Absence of ocular patches (CHRPE) in a family with Familial Adenomatous Polyposis and mutation at codon 843 of the APC.

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20230915

PLFP Fee payment

Year of fee payment: 3