FR3076152B1 - VALIDATION OF PERSONAL DATA OF A USER - Google Patents

VALIDATION OF PERSONAL DATA OF A USER Download PDF

Info

Publication number
FR3076152B1
FR3076152B1 FR1762794A FR1762794A FR3076152B1 FR 3076152 B1 FR3076152 B1 FR 3076152B1 FR 1762794 A FR1762794 A FR 1762794A FR 1762794 A FR1762794 A FR 1762794A FR 3076152 B1 FR3076152 B1 FR 3076152B1
Authority
FR
France
Prior art keywords
product
validation
terminal
personal data
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1762794A
Other languages
French (fr)
Other versions
FR3076152A1 (en
Inventor
Jacques Traore
Francis Berthomieu
Olivier Lepetit
Dominique Le Hello
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
Orange SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Orange SA filed Critical Orange SA
Priority to FR1762794A priority Critical patent/FR3076152B1/en
Publication of FR3076152A1 publication Critical patent/FR3076152A1/en
Application granted granted Critical
Publication of FR3076152B1 publication Critical patent/FR3076152B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem

Abstract

L'invention concerne un procédé mis en œuvre par un premier terminal de validation (V) appartenant à un réseau (R), comprenant : obtention de données de transaction (DT) comprenant des données personnelles (DP) ; tirage au sort aléatoire au cours duquel le premier terminal de validation coopère avec d'autres terminaux du réseau pour sélectionner collectivement un terminal de mise à jour, le tirage au sort aléatoire comprenant : un échange de données de transaction validées et de valeurs aléatoires chiffrées ; calcul d'un produit C des valeurs aléatoires chiffrées ; échange, avec les autres terminaux, de déchiffrements partiels du produit C ; déchiffrement du produit C à partir des déchiffrements partiels ; et détermination, à partir du déchiffrement du produit C, d'un terminal de mise à jour chargé de décider des données à mettre à jour dans une base de données (DB) du premier terminal de validation (V).The invention relates to a method implemented by a first validation terminal (V) belonging to a network (R), comprising: obtaining transaction data (DT) comprising personal data (DP); random draw during which the first validation terminal cooperates with other terminals of the network to collectively select an update terminal, the random draw comprising: an exchange of validated transaction data and encrypted random values; calculation of a product C of the quantified random values; exchange, with the other terminals, of partial decryptions of product C; decryption of product C from partial decryptions; and determining, from the decryption of the product C, an update terminal responsible for deciding the data to be updated in a database (DB) of the first validation terminal (V).

FR1762794A 2017-12-21 2017-12-21 VALIDATION OF PERSONAL DATA OF A USER Active FR3076152B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR1762794A FR3076152B1 (en) 2017-12-21 2017-12-21 VALIDATION OF PERSONAL DATA OF A USER

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1762794A FR3076152B1 (en) 2017-12-21 2017-12-21 VALIDATION OF PERSONAL DATA OF A USER
FR1762794 2017-12-21

Publications (2)

Publication Number Publication Date
FR3076152A1 FR3076152A1 (en) 2019-06-28
FR3076152B1 true FR3076152B1 (en) 2020-01-10

Family

ID=62067625

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1762794A Active FR3076152B1 (en) 2017-12-21 2017-12-21 VALIDATION OF PERSONAL DATA OF A USER

Country Status (1)

Country Link
FR (1) FR3076152B1 (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1875569A (en) * 2003-11-03 2006-12-06 皇家飞利浦电子股份有限公司 Method and device for efficient multiparty multiplication
WO2010093995A1 (en) * 2009-02-13 2010-08-19 Social Gaming Network Apparatuses, methods and systems for an interworld feedback platform bridge
US9218698B2 (en) * 2012-03-14 2015-12-22 Autoconnect Holdings Llc Vehicle damage detection and indication
EP2860905A1 (en) * 2013-10-09 2015-04-15 Thomson Licensing Method for ciphering a message via a keyed homomorphic encryption function, corresponding electronic device and computer program product

Also Published As

Publication number Publication date
FR3076152A1 (en) 2019-06-28

Similar Documents

Publication Publication Date Title
MY194420A (en) Blockchain service acceptance and consensus method and devices
CA3001839C (en) Call detail record analysis to identify fraudulent activity and fraud detection in interactive voice response systems
SG10201908340RA (en) Method and device for application information risk management
PH12019501475A1 (en) Team-based customer care routing
ATE513405T1 (en) METHOD AND DEVICE FOR ANONYMOUS ENCRYPTED MOBILE DATA AND VOICE COMMUNICATION
PH12017502421A1 (en) Method and device for service processing
FR3076423B1 (en) METHOD AND SYSTEM FOR CRYPTOGRAPHIC ACTIVATION OF A PLURALITY OF EQUIPMENT
EA202190479A1 (en) METHOD FOR GRANTING RIGHTS BASED ON DISPLAYING THE CURRENT STATE OF RIGHTS OF ALL USERS OF THE SYSTEM
Li et al. Cross-country output convergence and growth: Evidence from varying coefficient nonparametric method
FR3028979B1 (en) PROCESS FOR CONTROL OF ACCESS TO A PRODUCTION SYSTEM OF A COMPUTER SYSTEM NOT CONNECTED TO AN INFORMATION SYSTEM OF THE SAID COMPUTER SYSTEM
FR3070569B1 (en) DYNAMIC FILTERING PROCESS OF A GROUP COMMUNICATION
FR3019957B1 (en) METHODS FOR ENCODING AND DECODING FRAMES IN A TELECOMMUNICATION NETWORK
MY198012A (en) Method and device for rewarding wireless access point
FR3076152B1 (en) VALIDATION OF PERSONAL DATA OF A USER
PL416364A1 (en) Method and the server for authentication of a user, using a mobile device
WO2016076770A1 (en) Systems and methods for selecting a voice to use during a communication with a user
FR3059865B1 (en) METHOD FOR AUTHENTICATING TERMINAL EQUIPMENT, DEVICE, SERVER EQUIPMENT AND COMPUTER PROGRAM
FR3053549B1 (en) METHOD OF AUTHENTICATING PAYMENT DATA, DEVICES AND PROGRAMS THEREFOR.
ES2429590B1 (en) METHOD AND SYSTEM FOR MANAGING THE NETWORK OF SOCIAL INTERACTIONS OF USERS
FR3054031B1 (en) PROCESS FOR DETERMINING THE CONDITION OF A PAVEMENT
FR3025345B1 (en) PROCESS FOR PROCESSING A RECURRENT TRANSACTION, DEVICE AND PROGRAM THEREOF
FR3062735B1 (en) PROCESS FOR PERSONALIZING EXCHANGES BETWEEN A PLURALITY OF USERS AND A PLATFORM OF SERVICES
FR3090976B1 (en) Data exchange process between entities
SG10201705259VA (en) Transaction terminal and system for obtaining third-party location based services and method thereof
FR3053862B1 (en) METHOD FOR GENERATING PARAMETERS CHARACTERIZING A CRYPTOGRAPHIC PROTOCOL

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20190628

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7