FR2816782B1 - Procede et dispositif de gestion d'une authentification dans une communication utilisant http - Google Patents

Procede et dispositif de gestion d'une authentification dans une communication utilisant http

Info

Publication number
FR2816782B1
FR2816782B1 FR0014509A FR0014509A FR2816782B1 FR 2816782 B1 FR2816782 B1 FR 2816782B1 FR 0014509 A FR0014509 A FR 0014509A FR 0014509 A FR0014509 A FR 0014509A FR 2816782 B1 FR2816782 B1 FR 2816782B1
Authority
FR
France
Prior art keywords
request
identification
http
communication
server machine
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0014509A
Other languages
English (en)
Other versions
FR2816782A1 (fr
Inventor
Hatem Trabelsi
Max Vallot
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Evidian SA
Original Assignee
Evidian SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Evidian SA filed Critical Evidian SA
Priority to FR0014509A priority Critical patent/FR2816782B1/fr
Publication of FR2816782A1 publication Critical patent/FR2816782A1/fr
Application granted granted Critical
Publication of FR2816782B1 publication Critical patent/FR2816782B1/fr
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
FR0014509A 2000-11-10 2000-11-10 Procede et dispositif de gestion d'une authentification dans une communication utilisant http Expired - Fee Related FR2816782B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR0014509A FR2816782B1 (fr) 2000-11-10 2000-11-10 Procede et dispositif de gestion d'une authentification dans une communication utilisant http

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0014509A FR2816782B1 (fr) 2000-11-10 2000-11-10 Procede et dispositif de gestion d'une authentification dans une communication utilisant http

Publications (2)

Publication Number Publication Date
FR2816782A1 FR2816782A1 (fr) 2002-05-17
FR2816782B1 true FR2816782B1 (fr) 2003-09-12

Family

ID=8856333

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0014509A Expired - Fee Related FR2816782B1 (fr) 2000-11-10 2000-11-10 Procede et dispositif de gestion d'une authentification dans une communication utilisant http

Country Status (1)

Country Link
FR (1) FR2816782B1 (fr)

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5918228A (en) * 1997-01-28 1999-06-29 International Business Machines Corporation Method and apparatus for enabling a web server to impersonate a user of a distributed file system to obtain secure access to supported web documents

Also Published As

Publication number Publication date
FR2816782A1 (fr) 2002-05-17

Similar Documents

Publication Publication Date Title
FI981132A (fi) Palvelun luvattoman käytön estäminen
DE60114220D1 (de) System und verfahren zur implementierung des verbesserten transportschicht-sicherheitsprotokolls
EP1646177A4 (fr) Systeme d'authentification base sur une adresse, son dispositif et programme
WO2003030482A3 (fr) Procede et systeme de mise en contact d'un dispositif sur un reseau prive au moyen d'un serveur de noms de domaines specialise
NZ509691A (en) A data conversion system for accessing the Internet from a portable information terminal based on WAP
EP1571804A3 (fr) Procédé et dispositif pour la transmission de contenus sécurisée et la protection du droit d'auteur
EP0991242A3 (fr) Méthode et appareil pour mettre en antémémoire des données d'authentification dans serveurs mandataires pour des agents d'utilisateur sans fil
EP1279087A4 (fr) Controle de l'acces au contenu d'un reseau
EP1335623A3 (fr) Système de radiocommunication à haute sécurité et unité de communication et terminal portable associé
DE60001832D1 (de) Übertragungsverfahren und vorrichtung
WO2001077785A3 (fr) Systeme de portail de reseau, appareil et procede
ATE335338T1 (de) Verfahren zur sicheren ausführung eines fernmeldebefehls
SE9903560D0 (sv) Method and apparatus for executing secure data transfer in a wireless network
EP1271895A3 (fr) Découverte et gestion des imprimantes du réseau
CA2307051A1 (fr) Procede et appareil pour determiner l'identite d'un utilisateur et limiter l'acces a un reseau de communications
ATE261145T1 (de) Verfahren und vorrichtung zur ermittlung von benachbarten diensten
ATE323993T1 (de) Gesichertes elektronisches postsystem
WO2004025428A3 (fr) Dispositif et procede permettant de traiter des donnees dans un reseau
BR0006860A (pt) Aparelho para assegurar a informação do usuário em um sistema de comunicação móvel conectado à internet e método do mesmo
FR2800540B1 (fr) Terminal securise muni d'un lecteur de carte a puce destine a communiquer avec un serveur via un reseau de type internet
ATE275788T1 (de) Sim authentifizierungsmechanismus für dhcrv4/v6 nachrichten
EP0998091A3 (fr) Système et méthode pour l'authentification d'utilisateur par un web serveur
WO2002047401A3 (fr) Systeme et procede permettant la reception d'informations specifiques sur un terminal mobile
FR2803153B1 (fr) Procede d'obtention d'information sur l'identite d'un appelant dans un terminal d'un reseau de communication telephonique
EP1046976A3 (fr) Méthode et appareil pour permettre à un utilisateur d'authentifier un système avant la présentation d'informations privilégiées

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 16

PLFP Fee payment

Year of fee payment: 16

ST Notification of lapse

Effective date: 20170731