FR3058243B1 - Procede de controle d'identite d'un utilisateur au moyen d'une base de donnees publique - Google Patents

Procede de controle d'identite d'un utilisateur au moyen d'une base de donnees publique Download PDF

Info

Publication number
FR3058243B1
FR3058243B1 FR1752724A FR1752724A FR3058243B1 FR 3058243 B1 FR3058243 B1 FR 3058243B1 FR 1752724 A FR1752724 A FR 1752724A FR 1752724 A FR1752724 A FR 1752724A FR 3058243 B1 FR3058243 B1 FR 3058243B1
Authority
FR
France
Prior art keywords
user
public database
controlling identity
identity
controlling
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1752724A
Other languages
English (en)
Other versions
FR3058243A1 (fr
Inventor
Herve Chabanne
Thomas CHENEVIER
Laurent Lambert
Olivier Clemot
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia Identity & Security France Fr
Original Assignee
Safran Identity and Security SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Safran Identity and Security SAS filed Critical Safran Identity and Security SAS
Priority to EP17198045.1A priority Critical patent/EP3316549B1/fr
Priority to US15/798,153 priority patent/US10817967B2/en
Publication of FR3058243A1 publication Critical patent/FR3058243A1/fr
Application granted granted Critical
Publication of FR3058243B1 publication Critical patent/FR3058243B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0655Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash managed centrally
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Tourism & Hospitality (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Primary Health Care (AREA)
  • Educational Administration (AREA)
  • Marketing (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Finance (AREA)
  • Power Engineering (AREA)
  • Algebra (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)
FR1752724A 2016-10-31 2017-03-30 Procede de controle d'identite d'un utilisateur au moyen d'une base de donnees publique Active FR3058243B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP17198045.1A EP3316549B1 (fr) 2016-10-31 2017-10-24 Procédé de contrôle d'identité d'un utilisateur au moyen d'une base de données publique
US15/798,153 US10817967B2 (en) 2016-10-31 2017-10-30 Method for controlling the identity of a user by means of a blockchain

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1660566A FR3058292B1 (fr) 2016-10-31 2016-10-31 Procede de fourniture d'un service a un utilisateur
FR1660566 2016-10-31

Publications (2)

Publication Number Publication Date
FR3058243A1 FR3058243A1 (fr) 2018-05-04
FR3058243B1 true FR3058243B1 (fr) 2018-11-23

Family

ID=57963292

Family Applications (2)

Application Number Title Priority Date Filing Date
FR1660566A Active FR3058292B1 (fr) 2016-10-31 2016-10-31 Procede de fourniture d'un service a un utilisateur
FR1752724A Active FR3058243B1 (fr) 2016-10-31 2017-03-30 Procede de controle d'identite d'un utilisateur au moyen d'une base de donnees publique

Family Applications Before (1)

Application Number Title Priority Date Filing Date
FR1660566A Active FR3058292B1 (fr) 2016-10-31 2016-10-31 Procede de fourniture d'un service a un utilisateur

Country Status (2)

Country Link
US (1) US10817967B2 (fr)
FR (2) FR3058292B1 (fr)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
CA2980002A1 (fr) * 2015-03-20 2016-09-29 Rivetz Corp. Attestation automatisee d'integrite d'un dispositif a l'aide d'une chaine de blocs
CA3002034A1 (fr) 2015-10-14 2017-04-20 Cambridge Blockchain, LLC Systemes et procedes de gestion d'identites numeriques
US10861019B2 (en) * 2016-03-18 2020-12-08 Visa International Service Association Location verification during dynamic data transactions
US11843597B2 (en) * 2016-05-18 2023-12-12 Vercrio, Inc. Automated scalable identity-proofing and authentication process
US10148649B2 (en) * 2016-05-18 2018-12-04 Vercrio, Inc. Automated scalable identity-proofing and authentication process
EP3726438A1 (fr) * 2017-10-23 2020-10-21 Siemens Aktiengesellschaft Procédé et système de commande permettant de commander et/ou de surveiller des appareils
EP3528468B1 (fr) * 2018-02-20 2021-04-07 Nokia Technologies Oy Partage d'informations de profil
US11838425B2 (en) * 2019-05-20 2023-12-05 Jpmorgan Chase Bank, N.A. Systems and methods for maintaining decentralized digital identities
FR3099017B1 (fr) * 2019-07-16 2021-08-06 Idemia Identity & Security France Procédé de vérification d’une transaction dans une base de données de type chaîne de blocs
CN111881482B (zh) * 2020-08-05 2023-03-28 黄灿楠 基于区块链技术的用户身份隐私加密方法

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9767453B2 (en) * 2012-02-23 2017-09-19 XRomb Inc. System and method for processing payment during an electronic commerce transaction
US9628467B2 (en) * 2013-03-15 2017-04-18 Aerohive Networks, Inc. Wireless device authentication and service access
FR3027177B1 (fr) * 2014-10-13 2016-11-04 Morpho Procede d'authentification d'un dispositif client aupres d'un serveur a l'aide d'un element secret
US9749297B2 (en) * 2014-11-12 2017-08-29 Yaron Gvili Manicoding for communication verification
BR112017016468A2 (pt) * 2015-02-11 2018-04-10 Visa International Service Association método e sistema para gerenciar com segurança dados biométricos, e, produto de programa de computador.
KR101637854B1 (ko) * 2015-10-16 2016-07-08 주식회사 코인플러그 블록체인을 기반으로 하는 공인인증서 발급시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 발급방법 및 블록체인을 기반으로 하는 공인인증서 인증시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 인증방법

Also Published As

Publication number Publication date
US10817967B2 (en) 2020-10-27
FR3058243A1 (fr) 2018-05-04
FR3058292B1 (fr) 2019-01-25
US20180122031A1 (en) 2018-05-03
FR3058292A1 (fr) 2018-05-04

Similar Documents

Publication Publication Date Title
FR3058243B1 (fr) Procede de controle d'identite d'un utilisateur au moyen d'une base de donnees publique
KR101987609B9 (ko) 카메라 효과를 위한 사용자 인터페이스
DK3568756T3 (da) Specialformålstræningschip til neuralt netværk
DK3102208T3 (da) Krystallinsk polymorf af den frie base af 2-hydroxy-6-((2-(1-isopropyl-1h-pyrazol-5-yl)pyridin-3-yl)methoxy)benzaldehyd
ITUA20161668A1 (it) Dispositivo per l’esecuzione assistita di un esercizio fisico da parte di un utilizzatore
EA201791454A1 (ru) Лекарственные формы для трансдермального введения
FR3021137B1 (fr) Dispositif d'interface utilisateur
FR3042625B1 (fr) Methode d'interrogation confidentielle d'une base de donnees chiffree
DK3209295T4 (da) Fremgangsmåder til behandling af øjenlidelser
DK3452465T3 (da) Substituerede 2,4-diaminoquinolinderivater til anvendelse til behandling af proliferative sygdomme
EP3316549C0 (fr) Procédé de contrôle d'identité d'un utilisateur au moyen d'une base de données publique
FR3017453B1 (fr) Dispositif d'obtention d'informations necessaires a une representation en 3d d'un mur artificiel d'escalade
IT201600095893A1 (it) Metodo per implementare realta' aumentata
DK3288949T3 (da) Tetrahydrofuran-fusionerede aminohydrothiazin-derivater, som er anvendelige inden for behandling af Alzheimers sygdom
FR3031040B1 (fr) Procede d'obtention d'un extrait proteique concentre en superoxydase dismutase (sod)
FR3016308B1 (fr) Appareil de percage manuel equipe d'un dispositif de controle d'avance
DK3552022T3 (da) Metaboliske lidelser
DK3448382T3 (da) Arimoclomol til behandling af glucocerebrosidase-associerede lidelser
FR3036218B1 (fr) Procede de commande d'une fonctionnalite d'un vehicule au moyen d'un terminal utilisateur
DK3288506T3 (da) Projektionsramme-øjenlågsvarmer
ITUA20161350A1 (it) Dispositivo di visione per realta' aumentata
DK3233820T3 (da) Nye acetaler af 1-(3,3-dimethylcyclohex-1-enyl)ethanon, fremgangsmåde til fremstilling deraf samt anvendelse deraf til parfumefremstilling
FR3022078B1 (fr) Generateur thermoelectrique comprenant un dispositif de controle de debit.
ITUA20161739A1 (it) Suola per calzature
DK3157350T3 (da) Doseringshældeanordning til fedtholdige substanser, navnlig til chokolade

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20180504

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

CA Change of address

Effective date: 20230124

CD Change of name or company name

Owner name: IDEMIA IDENTITY & SECURITY FRANCE, FR

Effective date: 20230124

PLFP Fee payment

Year of fee payment: 8