WO2008087332A3 - Method enabling a security policy to be applied to a downloadable application accessing resources of the network - Google Patents

Method enabling a security policy to be applied to a downloadable application accessing resources of the network Download PDF

Info

Publication number
WO2008087332A3
WO2008087332A3 PCT/FR2007/052581 FR2007052581W WO2008087332A3 WO 2008087332 A3 WO2008087332 A3 WO 2008087332A3 FR 2007052581 W FR2007052581 W FR 2007052581W WO 2008087332 A3 WO2008087332 A3 WO 2008087332A3
Authority
WO
WIPO (PCT)
Prior art keywords
application
network
security policy
method enabling
accessing resources
Prior art date
Application number
PCT/FR2007/052581
Other languages
French (fr)
Other versions
WO2008087332B1 (en
WO2008087332A2 (en
Inventor
Pierre Cregut
Yragael Leveque
Cuihtlauac Alvarado
Original Assignee
France Telecom
Pierre Cregut
Yragael Leveque
Cuihtlauac Alvarado
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom, Pierre Cregut, Yragael Leveque, Cuihtlauac Alvarado filed Critical France Telecom
Publication of WO2008087332A2 publication Critical patent/WO2008087332A2/en
Publication of WO2008087332A3 publication Critical patent/WO2008087332A3/en
Publication of WO2008087332B1 publication Critical patent/WO2008087332B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a method for transmitting an application towards a terminal, in a telecommunications network, said application being able to access at least one resource accessible on the telecommunications network. The method is characterised in that it comprises the following steps: a certificate indicating the conformance of the code of the application with secure means for accessing the at least one resource used by the application is generated on the basis of an identification information message from the terminal and a certification key; and the application, the secure means for accessing the at least one resource and the certificate thus generated are transmitted to the terminal.
PCT/FR2007/052581 2006-12-29 2007-12-20 Method enabling a security policy to be applied to a downloadable application accessing resources of the network WO2008087332A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0656050 2006-12-29
FR0656050A FR2911022A1 (en) 2006-12-29 2006-12-29 Resource e.g. value added service, accessing application transmitting method for mobile telephone terminal, involves transmitting application sent from secured access unit accessing resource, and generated certificate to terminal

Publications (3)

Publication Number Publication Date
WO2008087332A2 WO2008087332A2 (en) 2008-07-24
WO2008087332A3 true WO2008087332A3 (en) 2008-11-06
WO2008087332B1 WO2008087332B1 (en) 2008-12-24

Family

ID=38268889

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2007/052581 WO2008087332A2 (en) 2006-12-29 2007-12-20 Method enabling a security policy to be applied to a downloadable application accessing resources of the network

Country Status (2)

Country Link
FR (1) FR2911022A1 (en)
WO (1) WO2008087332A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110557255A (en) * 2018-05-31 2019-12-10 北京京东尚科信息技术有限公司 certificate management method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000042492A2 (en) * 1999-01-13 2000-07-20 Microsoft Corporation Security enforcement for electronic data
US20020099940A1 (en) * 2001-01-19 2002-07-25 Jieh-Shan Wang Secure internet applications with mobile code
WO2004066580A1 (en) * 2002-12-18 2004-08-05 France Telecom Communication method and terminal between two units
WO2005119396A1 (en) * 2004-06-04 2005-12-15 Nokia Corporation A method and device for determining whether an application should access protected digital content
WO2006070045A1 (en) * 2004-12-30 2006-07-06 Nokia Corporation Use of configurations in device with multiple configurations

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000042492A2 (en) * 1999-01-13 2000-07-20 Microsoft Corporation Security enforcement for electronic data
US20020099940A1 (en) * 2001-01-19 2002-07-25 Jieh-Shan Wang Secure internet applications with mobile code
WO2004066580A1 (en) * 2002-12-18 2004-08-05 France Telecom Communication method and terminal between two units
WO2005119396A1 (en) * 2004-06-04 2005-12-15 Nokia Corporation A method and device for determining whether an application should access protected digital content
WO2006070045A1 (en) * 2004-12-30 2006-07-06 Nokia Corporation Use of configurations in device with multiple configurations

Also Published As

Publication number Publication date
WO2008087332B1 (en) 2008-12-24
WO2008087332A2 (en) 2008-07-24
FR2911022A1 (en) 2008-07-04

Similar Documents

Publication Publication Date Title
CN102047262B (en) Authentication for distributed secure content management system
CN102651739B (en) Login validation method, system and IM server
MX2011012671A (en) Trusted integrity manager (tim).
WO2006118829A3 (en) Preventing fraudulent internet account access
WO2006093561A3 (en) Secure software communication method and system
WO2007103450A3 (en) Application-aware policy enforcement
CN105450406A (en) Data processing method and device
TW201204067A (en) Method and apparatus for trusted federated identity management and data access authorization
WO2010011731A3 (en) Methods and systems for secure key entry via communication networks
CN106559405B (en) Portal authentication method and equipment
WO2006124411A3 (en) A digital publication system and apparatus
WO2009120771A3 (en) Accessing secure network resources
NZ592061A (en) Secure negotiation of authentication capabilities
WO2010083243A3 (en) Secure remote authentication through an untrusted network
CN110225050A (en) The management method of JWT token
CN101296230B (en) Web service security control mechanism based on PKI and PMI
CN105471815A (en) Internet-of-things data security method and Internet-of-things data security device based on security authentication
WO2011122912A3 (en) Method and system for managing an encryption key for a broadcasting service
CN109831311A (en) A kind of server validation method, system, user terminal and readable storage medium storing program for executing
CN105262597A (en) Network access authentication method, client terminal, access device and authentication device
CN106130971A (en) Identity identifying method and certificate server
Oyler et al. Security in automotive telematics: a survey of threats and risk mitigation strategies to counter the existing and emerging attack vectors
CN102624892B (en) A kind of method preventing plug-in client simulation HTTP request
WO2008062353A3 (en) Method for authenticating nomadic user domains and nodes therefor
CN109495458A (en) A kind of method, system and the associated component of data transmission

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07871992

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07871992

Country of ref document: EP

Kind code of ref document: A2