FR3101453B1 - Procédé de gestion des droits et actifs d’ un utilisateur sur une chaîne de blocs - Google Patents

Procédé de gestion des droits et actifs d’ un utilisateur sur une chaîne de blocs Download PDF

Info

Publication number
FR3101453B1
FR3101453B1 FR1910814A FR1910814A FR3101453B1 FR 3101453 B1 FR3101453 B1 FR 3101453B1 FR 1910814 A FR1910814 A FR 1910814A FR 1910814 A FR1910814 A FR 1910814A FR 3101453 B1 FR3101453 B1 FR 3101453B1
Authority
FR
France
Prior art keywords
user
assets
rights
public key
blockchain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1910814A
Other languages
English (en)
Other versions
FR3101453A1 (fr
Inventor
José Luu
Cyril Vignet
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BPCE SA
Original Assignee
BPCE SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BPCE SA filed Critical BPCE SA
Priority to FR1910814A priority Critical patent/FR3101453B1/fr
Priority to PCT/EP2020/077261 priority patent/WO2021063963A1/fr
Priority to US17/765,166 priority patent/US20220343025A1/en
Priority to EP20775903.6A priority patent/EP4038533A1/fr
Publication of FR3101453A1 publication Critical patent/FR3101453A1/fr
Application granted granted Critical
Publication of FR3101453B1 publication Critical patent/FR3101453B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

L’invention concerne un procédé de gestion des droits et actifs d’un utilisateur (2) sur une chaîne de blocs, ledit utilisateur accédant auxdits droits et actifs au moyen d’au moins une paire de clés privée (1a) et publique (1b) liées à un terminal (6) dudit utilisateur, ledit procédé prévoyant l’enregistrement préalable des droits et actifs de l’utilisateur (2) dans un coffre-fort numérique (3) lié audit utilisateur, ledit procédé prévoyant en outre, pour permettre à l’utilisateur (2) d’accéder à ses droits et actifs : la collecte de la clé publique (1b) ; l’association de la clé publique (1b) audit utilisateur ; l’enregistrement et l’association de la clé publique (1b) au coffre-fort (3) de l’utilisateur (2), afin de permettre l’authentification de l’utilisateur (2) par le coffre-fort numérique (3) au moyen de la clé publique (1b). Figure unique
FR1910814A 2019-09-30 2019-09-30 Procédé de gestion des droits et actifs d’ un utilisateur sur une chaîne de blocs Active FR3101453B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR1910814A FR3101453B1 (fr) 2019-09-30 2019-09-30 Procédé de gestion des droits et actifs d’ un utilisateur sur une chaîne de blocs
PCT/EP2020/077261 WO2021063963A1 (fr) 2019-09-30 2020-09-29 Procédé de gestion des droits et actifs d'un utilisateur sur une chaîne de blocs
US17/765,166 US20220343025A1 (en) 2019-09-30 2020-09-29 Process for managing the rights and assets of a user on a blockchain
EP20775903.6A EP4038533A1 (fr) 2019-09-30 2020-09-29 Procédé de gestion des droits et actifs d'un utilisateur sur une chaîne de blocs

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1910814A FR3101453B1 (fr) 2019-09-30 2019-09-30 Procédé de gestion des droits et actifs d’ un utilisateur sur une chaîne de blocs
FR1910814 2019-09-30

Publications (2)

Publication Number Publication Date
FR3101453A1 FR3101453A1 (fr) 2021-04-02
FR3101453B1 true FR3101453B1 (fr) 2023-08-25

Family

ID=69468719

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1910814A Active FR3101453B1 (fr) 2019-09-30 2019-09-30 Procédé de gestion des droits et actifs d’ un utilisateur sur une chaîne de blocs

Country Status (4)

Country Link
US (1) US20220343025A1 (fr)
EP (1) EP4038533A1 (fr)
FR (1) FR3101453B1 (fr)
WO (1) WO2021063963A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113194082B (zh) * 2021-04-26 2022-12-02 中国联合网络通信集团有限公司 基于区块链的身份验证方法、区块链平台及运营商平台

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10127552B2 (en) * 2014-06-16 2018-11-13 Bank Of America Corporation Cryptocurrency aggregation system
US20170116693A1 (en) * 2015-10-27 2017-04-27 Verimatrix, Inc. Systems and Methods for Decentralizing Commerce and Rights Management for Digital Assets Using a Blockchain Rights Ledger
US10833843B1 (en) * 2015-12-03 2020-11-10 United Services Automobile Association (USAA0 Managing blockchain access
US11130042B2 (en) * 2016-02-02 2021-09-28 Bao Tran Smart device
EA201891830A1 (ru) * 2016-02-23 2019-02-28 Нчейн Холдингс Лимитед Система и способ управления действиями, связанными с активами, посредством блокчейна
WO2018161051A1 (fr) * 2017-03-02 2018-09-07 Allocrypt, Inc. Système de distribution de données de test médical à sécurité cryptographique utilisant des dispositifs de test/diagnostic intelligents
US11151549B2 (en) * 2018-01-29 2021-10-19 KRNC Inc. Cryptographic and fiat currency mechanics
EP3591892B1 (fr) * 2018-07-04 2021-03-03 Panasonic Intellectual Property Corporation of America Système de gestion, serveur, procédé de gestion et programme pour la gestion des droits d'acces a une consigne automatique utilisant une chaîne de blocs
TWI691857B (zh) * 2018-11-30 2020-04-21 財團法人工業技術研究院 數位版權管理系統與數位版權保護方法
US20210019717A1 (en) * 2019-07-16 2021-01-21 Mastercard International Incorporated Method and system for management of digital media rights via blockchain
TWI726468B (zh) * 2019-10-30 2021-05-01 天宿智能科技股份有限公司 基於區塊鏈的資產權利管理系統及其方法
US11645369B2 (en) * 2020-01-15 2023-05-09 International Business Machines Corporation Blockchain digital rights management streaming library

Also Published As

Publication number Publication date
EP4038533A1 (fr) 2022-08-10
FR3101453A1 (fr) 2021-04-02
US20220343025A1 (en) 2022-10-27
WO2021063963A1 (fr) 2021-04-08

Similar Documents

Publication Publication Date Title
BR112016014106A2 (pt) Método para intensificar a segurança de um dispositivo de comunicação, e, dispositivo de comunicação
WO2005006629A3 (fr) Authentification de terminal dans un reseau sans fil
RU2013140418A (ru) Безопасный доступ к персональным записям о состоянии здоровья в экстренных ситуациях
FR2871007B1 (fr) Deverrouillage securise d'un terminal mobile
WO2013132224A3 (fr) Système d'authentification extensible
FR3101453B1 (fr) Procédé de gestion des droits et actifs d’ un utilisateur sur une chaîne de blocs
FR3094520B1 (fr) Clé de chiffrement et/ou de déchiffrement
WO2009041804A3 (fr) Messagerie instantanée sécurisée
RU2017130840A (ru) Системы и способы управления доступом к защищенным данным
Schneier Basic Protocols
Schneier Intermediate protocols
Nguyen et al. The cardiac potassium channel HERG is blocked by calcium at a site near the outer mouth of the channel
Darko et al. SU‐F‐T‐272: Patient Specific Quality Assurance of Prostate VMAT Plans with Portal Dosimetry
Couture et al. PIII‐79: Effects of verapamil pre‐treatment on the distribution of a P‐glycoprotein substrate, 3H‐domperidone, in heart and whole‐body tissues of Hartley Guinea pigs
Souris et al. TH‐A‐19A‐08: Intel Xeon Phi Implementation of a Fast Multi‐Purpose Monte Carlo Simulation for Proton Therapy
Vlasenko et al. Issues of Security of Remote Banking Systems
Parrozzani et al. C‐Kit SCF receptor (CD117) expression and KIT gene mutation in conjunctival pigmented lesions
CN204180096U (zh) 一种适用于心理咨询行业的网络终端计费扣费系统
Schneier Combining Block Ciphers
Brock et al. TH‐C‐BRF‐01: The Promise and Potential Pitfalls of Deformable Image Registration in Clinical Practice
Cassoux Intravitreal chemotherapy for intraocular lymphomas
GONZALEZ Atrophic areas and/with neovascular AMD. Characteristics, evolution of atrophic lesions associated to neovascular AMD treated by series of 3 Ranibizumab IVT protocol, 4 years follow‐up
Coupland et al. UM Cure 2020–A consortium of European experts in uveal melanoma to identify new therapies for patients with metastatic disease
Camardo et al. Herculaneum
Labalette et al. APMPPE as a window on systemic granulomatous inflammation

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20210402

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5