FR3100351B1 - connexion à chaîne de blocs de données - Google Patents

connexion à chaîne de blocs de données Download PDF

Info

Publication number
FR3100351B1
FR3100351B1 FR1909627A FR1909627A FR3100351B1 FR 3100351 B1 FR3100351 B1 FR 3100351B1 FR 1909627 A FR1909627 A FR 1909627A FR 1909627 A FR1909627 A FR 1909627A FR 3100351 B1 FR3100351 B1 FR 3100351B1
Authority
FR
France
Prior art keywords
blockchain
user
address
record
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1909627A
Other languages
English (en)
Other versions
FR3100351A1 (fr
Inventor
Hubert Marteau
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Worldline SA
Original Assignee
Worldline SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Worldline SA filed Critical Worldline SA
Priority to FR1909627A priority Critical patent/FR3100351B1/fr
Priority to PCT/EP2020/073486 priority patent/WO2021043599A1/fr
Priority to US17/638,962 priority patent/US11934386B2/en
Priority to EP20757362.7A priority patent/EP4026016A1/fr
Publication of FR3100351A1 publication Critical patent/FR3100351A1/fr
Application granted granted Critical
Publication of FR3100351B1 publication Critical patent/FR3100351B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

Procédé de connexion à une chaîne de blocs, le procédé étant mis en œuvre par un ou plusieurs ordinateurs et comprenant : une réception (330) d’une demande de connexion à la chaîne de blocs, la chaîne de blocs étant une chaîne de blocs secondaire dont l’accès est supervisé via une chaîne de blocs principale ; une allocation (340) à l’utilisateur d’une adresse secondaire pour la connexion à la chaîne de blocs secondaire; un enregistrement (350), dans la chaîne de blocs principale, dans un annuaire d’utilisateurs, de l’adresse secondaire ; un enregistrement (360), dans la chaîne de blocs principale, dans une zone de supervision de la chaîne de blocs secondaire, des droits de l’utilisateur sur la chaîne de blocs secondaire accordés par l’administrateur de la chaîne de blocs secondaire ; une authentification (370) de l’utilisateur au moyen de l’adresse secondaire suite à une demande de connexion à la chaîne de blocs secondaire. Figure pour l’abrégé : Fig. 3B
FR1909627A 2019-09-02 2019-09-02 connexion à chaîne de blocs de données Active FR3100351B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR1909627A FR3100351B1 (fr) 2019-09-02 2019-09-02 connexion à chaîne de blocs de données
PCT/EP2020/073486 WO2021043599A1 (fr) 2019-09-02 2020-08-21 Migration d'une chaîne de blocs de données
US17/638,962 US11934386B2 (en) 2019-09-02 2020-08-21 Migration of a data blockchain
EP20757362.7A EP4026016A1 (fr) 2019-09-02 2020-08-21 Migration d'une chaîne de blocs de données

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1909627 2019-09-02
FR1909627A FR3100351B1 (fr) 2019-09-02 2019-09-02 connexion à chaîne de blocs de données

Publications (2)

Publication Number Publication Date
FR3100351A1 FR3100351A1 (fr) 2021-03-05
FR3100351B1 true FR3100351B1 (fr) 2021-07-30

Family

ID=69468652

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1909627A Active FR3100351B1 (fr) 2019-09-02 2019-09-02 connexion à chaîne de blocs de données

Country Status (1)

Country Link
FR (1) FR3100351B1 (fr)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111033244A (zh) * 2017-05-23 2020-04-17 材料分析有限责任公司 用于物理材料的分布式分类账
CN109637637A (zh) * 2017-10-20 2019-04-16 北京航空航天大学 基于区块链的医疗管理系统
US11139979B2 (en) * 2017-12-18 2021-10-05 Koninklijke Kpn N.V. Primary and secondary blockchain device

Also Published As

Publication number Publication date
FR3100351A1 (fr) 2021-03-05

Similar Documents

Publication Publication Date Title
JP6388882B2 (ja) 複数デバイスに基づく演算のセンサ関連データ
FR3079322B1 (fr) Methode et systeme de gestion d'acces a des donnees personnelles au moyen d'un contrat intelligent
CN106060160B (zh) 一种文件上传方法及装置
US20160246981A1 (en) Data secrecy statistical processing system, server device for presenting statistical processing result, data input device, and program and method therefor
GB2564201A (en) Methods and systems for recording multiple transactions on a blockchain
US20170208041A1 (en) Systems and methods for enabling data de-identification and anonymous data linkage
WO2021036172A1 (fr) Procédé et système de requête de transaction de chaîne de blocs
HUE034737T2 (en) System and procedure for testing and qualification of media devices for use in a connected media environment
US10366240B1 (en) Authorization to access a server in the cloud without obtaining an initial secret
US8024444B2 (en) Associating telemetry data from a group of entities
FR3100351B1 (fr) connexion à chaîne de blocs de données
KR20230027241A (ko) 공유 자원 식별
WO2016045533A1 (fr) Dispositif d'interaction d'informations de sécurité reposant sur un environnement d'exécution de confiance
WO2016082549A1 (fr) Procédé et appareil permettant d'établir une mise en correspondance de dispositifs
Al Abdulwahid et al. Security, privacy and usability–a survey of users’ perceptions and attitudes
CN111092958B (zh) 一种节点接入方法、装置、系统及存储介质
US20200274862A1 (en) Runtime identity confirmation for restricted server communication control
FR3061618B1 (fr) Procedes mis en œuvre par un dispositif et dans un reseau, entite electronique associee
CN106101175B (zh) 设备管控方法、装置和系统
WO2020173274A1 (fr) Procédé et appareil de mémoire et d'invocation de clé privée de compte de chaîne de blocs
US20160234199A1 (en) Method and apparatus for providing authentication based on aggregated attribute in federated identity management
KR20120127339A (ko) 소셜 네트워크 서비스를 제공받는 사용자들 사이의 데이터 공유 방법 및 그 장치
US11606357B2 (en) Pervasive resource identification
CN110392022B (zh) 一种网络资源访问方法、计算机设备、存储介质
Altin et al. Epitope-resolved profiling of the SARS-CoV-2 antibody response identifies cross-reactivity with endemic human coronaviruses

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20210305

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5