FR2932043B1 - Procede de tracabilite et de resurgence de flux pseudonymises sur des reseaux de communication, et procede d'emission de flux informatif apte a securiser le trafic de donnees et ses destinataires - Google Patents

Procede de tracabilite et de resurgence de flux pseudonymises sur des reseaux de communication, et procede d'emission de flux informatif apte a securiser le trafic de donnees et ses destinataires

Info

Publication number
FR2932043B1
FR2932043B1 FR0853675A FR0853675A FR2932043B1 FR 2932043 B1 FR2932043 B1 FR 2932043B1 FR 0853675 A FR0853675 A FR 0853675A FR 0853675 A FR0853675 A FR 0853675A FR 2932043 B1 FR2932043 B1 FR 2932043B1
Authority
FR
France
Prior art keywords
resurgence
traceability
recipients
push
communication networks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR0853675A
Other languages
English (en)
Other versions
FR2932043A1 (fr
Inventor
Michel Riguidel
Philippe Laurier
Laurent Ladouari
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GROUPE ECOLES TELECOMM
Original Assignee
GROUPE ECOLES TELECOMM
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GROUPE ECOLES TELECOMM filed Critical GROUPE ECOLES TELECOMM
Priority to FR0853675A priority Critical patent/FR2932043B1/fr
Priority to EP09757544A priority patent/EP2294761A1/fr
Priority to CN2009801262225A priority patent/CN102084624A/zh
Priority to US12/995,620 priority patent/US9225618B2/en
Priority to JP2011512109A priority patent/JP2011522336A/ja
Priority to PCT/EP2009/056786 priority patent/WO2009147163A1/fr
Publication of FR2932043A1 publication Critical patent/FR2932043A1/fr
Application granted granted Critical
Publication of FR2932043B1 publication Critical patent/FR2932043B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/02Capturing of monitoring data
    • H04L43/026Capturing of monitoring data using flow identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6027Fraud preventions

Landscapes

  • Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
FR0853675A 2008-06-03 2008-06-03 Procede de tracabilite et de resurgence de flux pseudonymises sur des reseaux de communication, et procede d'emission de flux informatif apte a securiser le trafic de donnees et ses destinataires Active FR2932043B1 (fr)

Priority Applications (6)

Application Number Priority Date Filing Date Title
FR0853675A FR2932043B1 (fr) 2008-06-03 2008-06-03 Procede de tracabilite et de resurgence de flux pseudonymises sur des reseaux de communication, et procede d'emission de flux informatif apte a securiser le trafic de donnees et ses destinataires
EP09757544A EP2294761A1 (fr) 2008-06-03 2009-06-03 Procède de traçabilité et de résurgence de flux pseudonymises sur des réseaux de communication, et procède d'émission de flux informatif apte a sécuriser le trafic de données et ses destinataires
CN2009801262225A CN102084624A (zh) 2008-06-03 2009-06-03 跟踪和再现通信网络中的假名流的方法,以及发送能够保障数据流量及其接收者的信息流的方法
US12/995,620 US9225618B2 (en) 2008-06-03 2009-06-03 Method of tracing and of resurgence of pseudonymized streams on communication networks, and method of sending informative streams able to secure the data traffic and its addressees
JP2011512109A JP2011522336A (ja) 2008-06-03 2009-06-03 通信ネットワーク上の仮名にされたストリームの追跡および復活方法、およびデータトラフィックおよびそのアドレスを安全に保護することができる情報ストリームの送信方法
PCT/EP2009/056786 WO2009147163A1 (fr) 2008-06-03 2009-06-03 Procède de traçabilité et de résurgence de flux pseudonymises sur des réseaux de communication, et procède d'émission de flux informatif apte a sécuriser le trafic de données et ses destinataires

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0853675A FR2932043B1 (fr) 2008-06-03 2008-06-03 Procede de tracabilite et de resurgence de flux pseudonymises sur des reseaux de communication, et procede d'emission de flux informatif apte a securiser le trafic de donnees et ses destinataires

Publications (2)

Publication Number Publication Date
FR2932043A1 FR2932043A1 (fr) 2009-12-04
FR2932043B1 true FR2932043B1 (fr) 2010-07-30

Family

ID=40470018

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0853675A Active FR2932043B1 (fr) 2008-06-03 2008-06-03 Procede de tracabilite et de resurgence de flux pseudonymises sur des reseaux de communication, et procede d'emission de flux informatif apte a securiser le trafic de donnees et ses destinataires

Country Status (6)

Country Link
US (1) US9225618B2 (fr)
EP (1) EP2294761A1 (fr)
JP (1) JP2011522336A (fr)
CN (1) CN102084624A (fr)
FR (1) FR2932043B1 (fr)
WO (1) WO2009147163A1 (fr)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
JP5127658B2 (ja) * 2008-10-06 2013-01-23 キヤノン株式会社 通信装置、通信装置の制御方法、コンピュータプログラム及び記憶媒体
FR2960671B1 (fr) 2010-06-01 2020-01-10 Institut Telecom-Telecom Paris Tech Procede de securisation de donnees numeriques et d'identites notamment au sein de processus utilisant des technologies de l'information et de la communication
FR2987147B1 (fr) 2012-02-21 2014-03-28 Viaccess Sa Procede de mesure d'audience
WO2013181841A1 (fr) 2012-06-08 2013-12-12 Nokia Corporation Protection de confidentialité pour un système de détection participatif
US11070523B2 (en) * 2017-04-26 2021-07-20 National University Of Kaohsiung Digital data transmission system, device and method with an identity-masking mechanism
FR3075539B1 (fr) * 2017-12-15 2019-11-22 Araxxe Procede et systeme de detection de numeros d'appel utilises par des simbox pour solliciter des communications telephoniques
US20190294820A1 (en) * 2018-03-20 2019-09-26 Entit Software Llc Converting plaintext values to pseudonyms using a hash function
US11245632B2 (en) * 2020-07-13 2022-02-08 Innovium, Inc. Automatic flow management

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6334121B1 (en) * 1998-05-04 2001-12-25 Virginia Commonwealth University Usage pattern based user authenticator
US7140035B1 (en) * 2000-02-01 2006-11-21 Teleran Technologies, Inc. Rule based security policy enforcement
US6834382B2 (en) * 2000-06-29 2004-12-21 Lockheed Martin Corporation Message parser and formatter
US6880090B1 (en) * 2000-04-17 2005-04-12 Charles Byron Alexander Shawcross Method and system for protection of internet sites against denial of service attacks through use of an IP multicast address hopping technique
US6944673B2 (en) * 2000-09-08 2005-09-13 The Regents Of The University Of Michigan Method and system for profiling network flows at a measurement point within a computer network
WO2002030046A2 (fr) * 2000-10-04 2002-04-11 Vitesse Semiconductor Corporation Procede et systeme destines a analyser un paquet ou une trame de donnees
US7290145B2 (en) * 2001-01-26 2007-10-30 Bridicum A/S System for providing services and virtual programming interface
WO2002093436A1 (fr) * 2001-05-11 2002-11-21 Swisscom Mobile Ag Procede d'emission par un consommateur d'une demande anonyme a destination d'un fournisseur de contenu ou de services par l'intermediaire d'un reseau de telecommunication
DE10124800A1 (de) * 2001-05-21 2002-12-12 Siemens Ag Prozessautomatisierungssystem und Prozessgerät für ein Prozessautomatisierungssystem
US7472423B2 (en) * 2002-03-27 2008-12-30 Tvworks, Llc Method and apparatus for anonymously tracking TV and internet usage
JP4113462B2 (ja) * 2002-06-11 2008-07-09 松下電器産業株式会社 コンテンツ通信履歴解析システム及びデータ通信制御装置
FR2845222B1 (fr) * 2002-09-26 2004-11-19 Gemplus Card Int Identification d'un terminal aupres d'un serveur
JP2005044277A (ja) * 2003-07-25 2005-02-17 Fuji Xerox Co Ltd 不正通信検出装置
KR100561628B1 (ko) * 2003-11-18 2006-03-20 한국전자통신연구원 통계적 분석을 이용한 네트워크 수준에서의 이상 트래픽감지 방법
US20070271604A1 (en) * 2004-03-17 2007-11-22 Fidelitygenetic Ltd. Secure Transaction of Dna Data
US20050234920A1 (en) * 2004-04-05 2005-10-20 Lee Rhodes System, computer-usable medium and method for monitoring network activity
US20050246434A1 (en) * 2004-04-05 2005-11-03 International Business Machines Corporation Services for capturing and modeling computer usage
US7603718B2 (en) * 2005-03-31 2009-10-13 Microsoft Corporation Systems and methods for protecting personally identifiable information
US7606801B2 (en) * 2005-06-07 2009-10-20 Varonis Inc. Automatic management of storage access control
US7761310B2 (en) * 2005-12-09 2010-07-20 Samarion, Inc. Methods and systems for monitoring quality and performance at a healthcare facility
US20070180521A1 (en) * 2006-01-31 2007-08-02 International Business Machines Corporation System and method for usage-based misinformation detection and response
US20070213992A1 (en) * 2006-03-07 2007-09-13 International Business Machines Corporation Verifying a usage of a transportation resource
US20080005194A1 (en) * 2006-05-05 2008-01-03 Lockheed Martin Corporation System and method for immutably cataloging and storing electronic assets in a large scale computer system
US7934253B2 (en) * 2006-07-20 2011-04-26 Trustwave Holdings, Inc. System and method of securing web applications across an enterprise
CN101136922B (zh) * 2007-04-28 2011-04-13 华为技术有限公司 业务流识别方法、装置及分布式拒绝服务攻击防御方法、***
US8181221B2 (en) * 2007-08-16 2012-05-15 Verizon Patent And Licensing Inc. Method and system for masking data
KR20090038683A (ko) * 2007-10-16 2009-04-21 한국전자통신연구원 자동 취약점 진단 웹 방화벽 및 이를 이용한 취약점 진단방법
US20090228439A1 (en) * 2008-03-07 2009-09-10 Microsoft Corporation Intent-aware search
US8220054B1 (en) * 2008-10-31 2012-07-10 Trend Micro, Inc. Process exception list updating in a malware behavior monitoring program

Also Published As

Publication number Publication date
WO2009147163A1 (fr) 2009-12-10
FR2932043A1 (fr) 2009-12-04
JP2011522336A (ja) 2011-07-28
CN102084624A (zh) 2011-06-01
US20110307691A1 (en) 2011-12-15
US9225618B2 (en) 2015-12-29
EP2294761A1 (fr) 2011-03-16

Similar Documents

Publication Publication Date Title
FR2932043B1 (fr) Procede de tracabilite et de resurgence de flux pseudonymises sur des reseaux de communication, et procede d'emission de flux informatif apte a securiser le trafic de donnees et ses destinataires
FI20055132A0 (fi) Tiedon kerääminen liikennevirrasta kommunikaatioverkossa
BRPI0817801A2 (pt) Sistema fornecedor de informação de posição, transmissor interno e método para fornecimento de informação de posição
BRPI0806558A2 (pt) Método para a transmissão e recebimento de informações de sistema.
BRPI0917788A2 (pt) método de transmitir dados ao longo de tubulação em um furo de poço, sistema para transmitir dados ao longo de tubulação em um furo de poço e método para demodular sinal acústico modulado de monoportadora representativo de dados particulares
EP2171921A4 (fr) Système et procédé pour rassembler et rapporter des données de trafic de réseau
FR2879878B1 (fr) Procede de chiffrement selectif compatible pour flux video
BRPI0915425A2 (pt) sistema de gerenciamento de serviço de mensagem curta, dispositivo de encaminhamento de mensagem curta, dispositivo de suprimento de informações de definição de maneira de encaminhamento de mensagem curta, e método de encaminhamento de mensagem curta
ATE523987T1 (de) Bandbreitenreservierung für datenflüsse in verbindungsnetzwerken
BRPI1008088A2 (pt) dispositivos e métodos de recepção e de transmissão de conteúdo, programa, e, meio de gravação
TWI370407B (en) Communication system, communication device, communication server, method for communication and information recording medium
BRPI0818772A2 (pt) Dispositivo, método, e, meio legível por computador.
RU2014147209A (ru) Способ и устройство для приемопередачи данных для системы передачи мультимедиа
BRPI0820611A2 (pt) Sistema de serviço de fornecimento de informação para usuários de estradas de ferro.
EP2466524A4 (fr) Dispositif terminal, système de communication, procédé de gestion de données, dispositif de serveur et moyen d enregistrement
BRPI0925342A2 (pt) Método de comunicação de sinal cooperativa, dispositivo, rede de comunicação, programa de computador, e, meio legível por computador.
EP2245886A4 (fr) Procédés de transmission par train de bits d'informations système et appareil de communications mettant en oeuvre le procédé
BRPI0812720A2 (pt) método, meio legível por computador, servidor, sistema, telefone, e, dispositivo de consumo portátil
WO2009110731A3 (fr) Procédé et appareil de transmission et de réception d’informations de signalisation dans la bande passante dans un système de diffusion générale sans fil
FR2911023B1 (fr) Procede de securisation d'un flux de donnees.
FR2980062B1 (fr) Procede d'echanges securises de donnees, dispositif et systeme de communication le mettant en oeuvre
BRPI0918186A2 (pt) sistema e metodo de gerenciamento de informação de equipamentos de construção usando terminal de comunicação montando no equipamento de construção
BRPI0914938A2 (pt) meio de gravação, dispositivo de gravação e dispositivo de informações
EP2211587A4 (fr) Procédé, système, serveur et client pour la transmission de données multimédia diffusées en continu
TWI368423B (en) Communication system, communication method, and information recording medium

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 13

PLFP Fee payment

Year of fee payment: 14

PLFP Fee payment

Year of fee payment: 15

PLFP Fee payment

Year of fee payment: 16

PLFP Fee payment

Year of fee payment: 17