DE102017000167A1 - Anonymisierung einer Blockkette - Google Patents

Anonymisierung einer Blockkette Download PDF

Info

Publication number
DE102017000167A1
DE102017000167A1 DE102017000167.7A DE102017000167A DE102017000167A1 DE 102017000167 A1 DE102017000167 A1 DE 102017000167A1 DE 102017000167 A DE102017000167 A DE 102017000167A DE 102017000167 A1 DE102017000167 A1 DE 102017000167A1
Authority
DE
Germany
Prior art keywords
identity information
block chain
arithmetic unit
transactions
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
DE102017000167.7A
Other languages
German (de)
English (en)
Inventor
Florian Gawlas
Stephan Spitz
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Giesecke and Devrient ePayments GmbH
Original Assignee
Giesecke and Devrient Mobile Security GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke and Devrient Mobile Security GmbH filed Critical Giesecke and Devrient Mobile Security GmbH
Priority to DE102017000167.7A priority Critical patent/DE102017000167A1/de
Priority to PCT/EP2018/000017 priority patent/WO2018130426A1/fr
Publication of DE102017000167A1 publication Critical patent/DE102017000167A1/de
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/383Anonymous user system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Bioethics (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
DE102017000167.7A 2017-01-11 2017-01-11 Anonymisierung einer Blockkette Pending DE102017000167A1 (de)

Priority Applications (2)

Application Number Priority Date Filing Date Title
DE102017000167.7A DE102017000167A1 (de) 2017-01-11 2017-01-11 Anonymisierung einer Blockkette
PCT/EP2018/000017 WO2018130426A1 (fr) 2017-01-11 2018-01-11 Anonymisation d'une chaîne de blocs

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE102017000167.7A DE102017000167A1 (de) 2017-01-11 2017-01-11 Anonymisierung einer Blockkette

Publications (1)

Publication Number Publication Date
DE102017000167A1 true DE102017000167A1 (de) 2018-07-12

Family

ID=61007659

Family Applications (1)

Application Number Title Priority Date Filing Date
DE102017000167.7A Pending DE102017000167A1 (de) 2017-01-11 2017-01-11 Anonymisierung einer Blockkette

Country Status (2)

Country Link
DE (1) DE102017000167A1 (fr)
WO (1) WO2018130426A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109309707A (zh) * 2018-08-15 2019-02-05 泰链(厦门)科技有限公司 不同区块链系统间的信息传递方法和介质
CN109583892A (zh) * 2018-11-21 2019-04-05 安徽高山科技有限公司 一种区块链中的随机数选取方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0908810B1 (fr) 1997-10-10 2006-03-01 General Instrument Corporation Processeur sécurisé avec mémoire externe utilisant le chaînage par blocs et reséquencement des blocs
DE102011122767A1 (de) 2011-09-09 2013-03-14 Dr. Klein Gmbh & Co. Media Kgaa Verfahren zur Bezahlung mit mindestens einem elektronischen Zahlungsmittelschlüssel
US20140365781A1 (en) * 2013-06-07 2014-12-11 Technische Universitaet Darmstadt Receiving a Delegated Token, Issuing a Delegated Token, Authenticating a Delegated User, and Issuing a User-Specific Token for a Resource
US20150127940A1 (en) * 2013-11-05 2015-05-07 Cellco Partnership D/B/A Verizon Wireless Secure distributed information and password management
DE102016104478A1 (de) 2015-03-12 2016-09-15 International Business Machines Corporation Kryptographische Verfahren, die Arbeitsnachweise in Systemen untereinander verbundener Knoten realisieren

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0908810B1 (fr) 1997-10-10 2006-03-01 General Instrument Corporation Processeur sécurisé avec mémoire externe utilisant le chaînage par blocs et reséquencement des blocs
DE102011122767A1 (de) 2011-09-09 2013-03-14 Dr. Klein Gmbh & Co. Media Kgaa Verfahren zur Bezahlung mit mindestens einem elektronischen Zahlungsmittelschlüssel
US20140365781A1 (en) * 2013-06-07 2014-12-11 Technische Universitaet Darmstadt Receiving a Delegated Token, Issuing a Delegated Token, Authenticating a Delegated User, and Issuing a User-Specific Token for a Resource
US20150127940A1 (en) * 2013-11-05 2015-05-07 Cellco Partnership D/B/A Verizon Wireless Secure distributed information and password management
DE102016104478A1 (de) 2015-03-12 2016-09-15 International Business Machines Corporation Kryptographische Verfahren, die Arbeitsnachweise in Systemen untereinander verbundener Knoten realisieren

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
K. Christidis and M. Devetsikiotis, "Blockchains and Smart Contracts for the Internet of Things," in IEEE Access, vol. 4, no. , pp. 2292-2303, 2016. *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109309707A (zh) * 2018-08-15 2019-02-05 泰链(厦门)科技有限公司 不同区块链系统间的信息传递方法和介质
CN109309707B (zh) * 2018-08-15 2021-06-04 泰链(厦门)科技有限公司 不同区块链系统间的信息传递方法和介质
CN109583892A (zh) * 2018-11-21 2019-04-05 安徽高山科技有限公司 一种区块链中的随机数选取方法

Also Published As

Publication number Publication date
WO2018130426A1 (fr) 2018-07-19

Similar Documents

Publication Publication Date Title
DE112019002178T5 (de) Verfahren und System zum Rückverfolgen der Qualität vorgefertigter Komponenten während der gesamten Lebensdauer basierend auf einer Blockkette
WO2001090855A1 (fr) Chiffrement de donnees a memoriser d'un systeme iv
EP3743844B1 (fr) Système d'identité basé sur chaînes de blocs
EP3637345A1 (fr) Mise en relation d'identités dans une base de données distribuée
DE112021000688T5 (de) Indexstruktur für blockchain-ledger
EP2263189B1 (fr) Procédé et dispositif de déchiffrement, dans un contrôle d'accès à une banque de données fondé sur le chiffrement
WO2018202550A1 (fr) Procédé d'accès sécurisé à des données
WO2018130426A1 (fr) Anonymisation d'une chaîne de blocs
DE112021005837T5 (de) Dezentrale sendeverschlüsselung und schlüsselerzeugungseinrichtung
DE102014210282A1 (de) Erzeugen eines kryptographischen Schlüssels
DE112009001207T5 (de) Kenntnisverteilung
DE112012000780B4 (de) Verarbeiten von Berechtigungsprüfungsdaten
EP3062255A1 (fr) Homologation de produits logiciels
EP3629516B1 (fr) Solution décentralisée de gestion d'identité
EP3407237B1 (fr) Procédé de chiffrement à base de classes
EP2187282A1 (fr) Procédé de fonctionnement d'une installation utilisant des données sécurisées contre l'utilisation non autorisée
EP3105703B1 (fr) Procédé et système de sécurisation de relations de bases de données contre un accès non autorisé
WO2018153610A1 (fr) Procédé d'accès sécurisé à des données
DE102021106261A1 (de) Verfahren zur Autorisierung eines ersten Teilnehmers in einem Kommunikationsnetz, Verarbeitungseinrichtung, Kraftfahrzeug und Infrastruktureinrichtung
EP4145324A1 (fr) Procédé et système de traitement sécurisé de demandes de certification
DE102021130943A1 (de) Konsensalgorithmus für distributed-ledger-technologie
DE102021130811A1 (de) Blockchain-selektive world-state-datenbank
DE10061102B4 (de) System zur Statusabfrage von digitalen Zertifikaten
DE102019202381A1 (de) Verfahren zum Transfer von Daten
DE102019000985A1 (de) System und Computernetzwerk zur datensicheren Erstellung, Adaption und Validierung von Smart Contracts

Legal Events

Date Code Title Description
R163 Identified publications notified
R012 Request for examination validly filed
R081 Change of applicant/patentee

Owner name: GIESECKE+DEVRIENT EPAYMENTS GMBH, DE

Free format text: FORMER OWNER: GIESECKE+DEVRIENT MOBILE SECURITY GMBH, 81677 MUENCHEN, DE