FR3108996B1 - Attribution de droit par transmission d'onde radio en champ proche - Google Patents

Attribution de droit par transmission d'onde radio en champ proche Download PDF

Info

Publication number
FR3108996B1
FR3108996B1 FR2003242A FR2003242A FR3108996B1 FR 3108996 B1 FR3108996 B1 FR 3108996B1 FR 2003242 A FR2003242 A FR 2003242A FR 2003242 A FR2003242 A FR 2003242A FR 3108996 B1 FR3108996 B1 FR 3108996B1
Authority
FR
France
Prior art keywords
radio wave
allocation
field radio
wave transmission
rights
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR2003242A
Other languages
English (en)
Other versions
FR3108996A1 (fr
Inventor
Jean-Philippe Javaudin
Philippe Dussaume
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
Orange SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Orange SA filed Critical Orange SA
Priority to FR2003242A priority Critical patent/FR3108996B1/fr
Publication of FR3108996A1 publication Critical patent/FR3108996A1/fr
Application granted granted Critical
Publication of FR3108996B1 publication Critical patent/FR3108996B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B13/00Transmission systems characterised by the medium used for transmission, not provided for in groups H04B3/00 - H04B11/00
    • H04B13/005Transmission systems in which the medium consists of the human body
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

Attribution de droit par transmission d'onde radio en champ proche L'invention concerne un procédé de gestion d'un droit attribué sur la base d'une pluralité de gestes de validation effectués par au moins un utilisateur (Ua-Uc), les gestes modifiant une caractéristique d'une onde radio utilisant des capacités de conduction d'onde électromagnétique en champ proche du corps de l'au moins un utilisateur, le procédé comprenant : - obtention d'une pluralité d'informations relatives à des instants de détection de modifications de caractéristique d'onde radio en champ proche, dites informations de détection, - attribution du droit à l'au moins un utilisateur sur la base des instants des détections Figure pour l'abrégé: Figure 3
FR2003242A 2020-04-01 2020-04-01 Attribution de droit par transmission d'onde radio en champ proche Active FR3108996B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR2003242A FR3108996B1 (fr) 2020-04-01 2020-04-01 Attribution de droit par transmission d'onde radio en champ proche

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR2003242A FR3108996B1 (fr) 2020-04-01 2020-04-01 Attribution de droit par transmission d'onde radio en champ proche
FR2003242 2020-04-01

Publications (2)

Publication Number Publication Date
FR3108996A1 FR3108996A1 (fr) 2021-10-08
FR3108996B1 true FR3108996B1 (fr) 2023-03-17

Family

ID=71452436

Family Applications (1)

Application Number Title Priority Date Filing Date
FR2003242A Active FR3108996B1 (fr) 2020-04-01 2020-04-01 Attribution de droit par transmission d'onde radio en champ proche

Country Status (1)

Country Link
FR (1) FR3108996B1 (fr)

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1854231B1 (fr) * 2005-02-17 2013-04-10 Koninklijke Philips Electronics N.V. Dispositif capable de fonctionner dans un reseau, systeme de reseau, procede pour faire fonctionner un dispositif dans un reseau, element de programme et support lisible par ordinateur
US9319778B2 (en) * 2013-03-13 2016-04-19 Google Inc. Communicating via a body-area network
FR3015736A1 (fr) * 2013-12-23 2015-06-26 Orange Transmission et traitement de donnees relatives a une transaction sans contact
FR3023090A1 (fr) 2014-06-30 2016-01-01 Orange Dispositif de validation d'une transaction lors d'une communication radio mettant en oeuvre le corps humain
FR3044495A1 (fr) * 2015-11-30 2017-06-02 Orange Dispositif et procede de communication sans fils
FR3071987A1 (fr) * 2017-09-29 2019-04-05 Orange Procede et systeme de reconnaissance d'un utilisateur lors d'une communication radio via le corps humain

Also Published As

Publication number Publication date
FR3108996A1 (fr) 2021-10-08

Similar Documents

Publication Publication Date Title
PH12020550994A1 (en) Identity verification method and apparatus
TW200507600A (en) Mobile information services
FR3108996B1 (fr) Attribution de droit par transmission d'onde radio en champ proche
EA200600749A1 (ru) Система планирования, способ и устройство для конформной радиотерапии
DE602005027683D1 (de) Verfahren und Vorrichtungen fuer eine Orts- und zugriffsrechtabhaengige Zugangskontrolle
EP3182323A3 (fr) Système et procédé pour contrôler l'accès à des données à l'aide d'une api pour utilisateurs souffrant de handicap
GB2452380A (en) Disposable payment account
HK1073707A1 (en) Analytical method for user request
MY192125A (en) Media device knowledge base
ATE547861T1 (de) Steuersystem, steuerverfahren und steuereinrichtung
FR2856865A1 (fr) Attribution d'une autorisation d'acces a une ressource
CN106327364A (zh) 一种接待机器人的服务方法
PH12019000409A1 (en) Security system for controlling internet of things network access
CN1894664B (zh) 基于编译器和无用单元收集器的分析来动态地***预取指令的方法和装置
FR3002059B1 (fr) Procede et dispositif d'optimisation d'un plan d'allocation de ressources
FR3105849B1 (fr) Procede et systeme de gestion d’autorisation pour une plateforme de gouvernance unifiee d’une pluralite de solutions de calcul intensif
Wolenski et al. A sampling method and approximation results for impulsive systems
FR3113966B1 (fr) Personnalisation d’une carte à microcircuit
Jin et al. OS-level surface haptics for touch-screen accessibility
MA44178B1 (fr) Procédé et système de conception pour la conception d'un système de commande de verrouillage
Kelgiannis Trajectories of semigroups of holomorphic functions and harmonic measure
FI20012406A (fi) Menetelmä ja järjestely transaktion prosessoimiseksi mobiilissa telekommunikaatiossa
Gupta et al. Mobility Markov chain and matrix-based location-aware cache replacement policy in mobile environment: MMCM-CRP
FR3064786B1 (fr) Systeme de gestion de dechets et bennes ameliorees d'un tel systeme
Kazakoff Structure Your Data (so others can follow it)

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20211008

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5