FR3098947B1 - Procédé de traitement d’une transaction émise depuis une entité de preuve - Google Patents

Procédé de traitement d’une transaction émise depuis une entité de preuve Download PDF

Info

Publication number
FR3098947B1
FR3098947B1 FR1908239A FR1908239A FR3098947B1 FR 3098947 B1 FR3098947 B1 FR 3098947B1 FR 1908239 A FR1908239 A FR 1908239A FR 1908239 A FR1908239 A FR 1908239A FR 3098947 B1 FR3098947 B1 FR 3098947B1
Authority
FR
France
Prior art keywords
entity
proof
verification
processing
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1908239A
Other languages
English (en)
Other versions
FR3098947A1 (fr
Inventor
Aghiles Adjaz
Sébastien Bahloul
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia Identity and Security France SAS
Original Assignee
Idemia Identity and Security France SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Idemia Identity and Security France SAS filed Critical Idemia Identity and Security France SAS
Priority to FR1908239A priority Critical patent/FR3098947B1/fr
Priority to US16/918,052 priority patent/US11810110B2/en
Publication of FR3098947A1 publication Critical patent/FR3098947A1/fr
Application granted granted Critical
Publication of FR3098947B1 publication Critical patent/FR3098947B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Abstract

La présente invention concerne un procédé de traitement d’une transaction émise depuis une entité de preuve (1) connectée à une entité de vérification (2) ; l’entité de preuve (1) disposant au moins d’une clé secrète et d’une donnée d’authentification candidate, l’entité de vérification (2) disposant de l’empreinte cryptographique d’une donnée d’authentification de référence ; le procédé comprenant des étapes de : (a) génération par les moyens de traitement de données (11) de l’entité de preuve (1) de : une signature de l’entité de preuve (1) à partir de ladite clé secrète ; une preuve à divulgation nulle de connaissances du fait que la donnée d’authentification candidate et la donnée d’authentification de référence coïncident ; (b) transmission à l’entité de vérification (2) de données de transaction comprenant au moins : ladite signature de l’entité de preuve (1) ; ladite preuve à divulgation nulle de connaissance ; (c) vérification par les moyens de traitement de données (21) de l’entité de vérification (2) que ladite signature de l’entité de preuve (1) et la preuve à divulgation nulle de connaissance sont valides ; (d) traitement de ladite transaction. Figure pour l’abrégé : Fig. 1a
FR1908239A 2019-07-19 2019-07-19 Procédé de traitement d’une transaction émise depuis une entité de preuve Active FR3098947B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR1908239A FR3098947B1 (fr) 2019-07-19 2019-07-19 Procédé de traitement d’une transaction émise depuis une entité de preuve
US16/918,052 US11810110B2 (en) 2019-07-19 2020-07-01 Method of processing a transaction sent from a proof entity

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1908239 2019-07-19
FR1908239A FR3098947B1 (fr) 2019-07-19 2019-07-19 Procédé de traitement d’une transaction émise depuis une entité de preuve

Publications (2)

Publication Number Publication Date
FR3098947A1 FR3098947A1 (fr) 2021-01-22
FR3098947B1 true FR3098947B1 (fr) 2021-09-10

Family

ID=68806938

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1908239A Active FR3098947B1 (fr) 2019-07-19 2019-07-19 Procédé de traitement d’une transaction émise depuis une entité de preuve

Country Status (2)

Country Link
US (1) US11810110B2 (fr)
FR (1) FR3098947B1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
MX2021015531A (es) * 2019-06-13 2022-04-06 Sheris Luis Eduardo Gutierrez Sistema y metodo que utiliza un consenso de gradiente de idoneidad de la cadena de bloques y proporciona capacidades avanzadas de libro mayor distribuidas mediante registros de datos especializados.
US11514439B2 (en) * 2020-02-26 2022-11-29 Nice Ltd. System and method using zero knowledge proofs for alert sharing
FR3111721B1 (fr) * 2020-06-17 2023-08-11 Idemia Identity & Security France Procédé d’authentification d’un utilisateur sur un équipement client

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ZA200602880B (en) * 2003-10-08 2007-08-29 Stephan J Engberg Method and system for establishing a communication using privacy enhancing techniques
GB201611948D0 (en) * 2016-07-08 2016-08-24 Kalypton Int Ltd Distributed transcation processing and authentication system
GB201613233D0 (en) * 2016-08-01 2016-09-14 10Am Ltd Data protection system and method
US20220138741A1 (en) * 2017-01-25 2022-05-05 State Farm Mutual Automobile Insurance Company Blockchain based banking identity authentication
CN110945549A (zh) * 2017-03-15 2020-03-31 努Id公司 用于对用于跨机构数字认证的用户拥有的凭证的通用存储和访问的方法和系统
FR3071941B1 (fr) * 2017-10-04 2019-09-20 Idemia Identity & Security France Procede de verification d'une authentification biometrique
US11139955B1 (en) * 2018-02-12 2021-10-05 Winklevoss Ip, Llc Systems, methods, and program products for loaning digital assets and for depositing, holding and/or distributing collateral as a token in the form of digital assets on an underlying blockchain

Also Published As

Publication number Publication date
US20210019746A1 (en) 2021-01-21
US11810110B2 (en) 2023-11-07
FR3098947A1 (fr) 2021-01-22

Similar Documents

Publication Publication Date Title
FR3098947B1 (fr) Procédé de traitement d’une transaction émise depuis une entité de preuve
CN111316615B (zh) 使用调解器计算机系统确保计算机程序正确执行的系统和方法
US20200045027A1 (en) System and method for identity verification across mobile applications
EP3933737B1 (fr) Authentification biométrique par serveur
FR3091941B1 (fr) Procédé de vérification d’une authentification biométrique
US20200134610A1 (en) Method and program for outputting virtual code generated from payment card, and payment card for generating virtual code
JP2023106528A (ja) プルーフ検証に基づいてオフ・チェーン・データを認証するシステム及び方法
CN108352021B (zh) 用于与在线交易相关联的认证数据收集和报告的方法和系统
US20180365448A1 (en) Method and server for providing notary service for file and verifying file recorded by notary service
RU2008107328A (ru) Удостоверение аутентичности
WO2016204572A3 (fr) Système et procédé permettant de vérifier la falsification de pièces justificatives d'institution financière sur la base d'une chaîne de blocs
ATE245841T1 (de) Vorrichtung und verfahren für sichere geldautomatdebitkarten- und kreditkartenzahlungstransaktionen über das internet
CN103370688A (zh) 一种由简单用户密码生成多因素个性化服务器强密钥的系统及其方法
FR3099017B1 (fr) Procédé de vérification d’une transaction dans une base de données de type chaîne de blocs
US20230245106A1 (en) System, Method, and Computer Program Product for Secured, Encrypted Transaction Processing
FR3095372B1 (fr) PROCEDES d’enrôlement de données d’un document d’identité d’un individu ET d’authentification d’un document d’identité
SG10201906106PA (en) Method and apparatus for processing transactions
FR3096480B1 (fr) Procédé d’authentification forte d’un individu
US20220084032A1 (en) Electronic Payment Interception Fraud Detection And Mitigation System
FR3113800B1 (fr) Echange de données entre un client et un dispositif distant, par exemple un module sécurisé
FR3095371B1 (fr) Procédé d’authentification d’un document d’identité d’un individu et éventuellement d’authentification dudit individu
TWI793479B (zh) 一種資料處理方法、裝置與系統
AR114597A1 (es) Método para autorizar operaciones
WO2019031716A3 (fr) Système de fourniture de règlement basé sur un jeton virtuel, appareil de génération de jeton virtuel, serveur de vérification de jeton virtuel, procédé de fourniture de règlement basé sur un jeton virtuel, et programme de fourniture de règlement basé sur un jeton virtuel
EP3675013A1 (fr) Procédé et dispositif pour des paiements push sécurisés

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20210122

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5