FR3101454B1 - Procédé pour permettre à un utilisateur d’accéder à une chaîne de blocs d’une organisation - Google Patents

Procédé pour permettre à un utilisateur d’accéder à une chaîne de blocs d’une organisation Download PDF

Info

Publication number
FR3101454B1
FR3101454B1 FR1910815A FR1910815A FR3101454B1 FR 3101454 B1 FR3101454 B1 FR 3101454B1 FR 1910815 A FR1910815 A FR 1910815A FR 1910815 A FR1910815 A FR 1910815A FR 3101454 B1 FR3101454 B1 FR 3101454B1
Authority
FR
France
Prior art keywords
user
organization
blockchain
allowing
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1910815A
Other languages
English (en)
Other versions
FR3101454A1 (fr
Inventor
José Luu
Cyril Vignet
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BPCE SA
Original Assignee
BPCE SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BPCE SA filed Critical BPCE SA
Priority to FR1910815A priority Critical patent/FR3101454B1/fr
Priority to PCT/EP2020/077262 priority patent/WO2021063964A1/fr
Priority to US17/765,208 priority patent/US20220399997A1/en
Priority to EP20775904.4A priority patent/EP4042310A1/fr
Publication of FR3101454A1 publication Critical patent/FR3101454A1/fr
Application granted granted Critical
Publication of FR3101454B1 publication Critical patent/FR3101454B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

L’invention concerne un procédé pour permettre à un utilisateur (1) d’accéder à une chaîne de blocs d’une organisation, ledit procédé prévoyant de : créer une paire de clés privée (9a) et publique (9b) pour permettre audit utilisateur d’effectuer des signatures cryptographiques durant une participation à une fonction opérationnelle dans la chaîne de blocs ; collecter des données personnelles de l’utilisateur (1), lesdites données comprenant au moins une information sur l’identité de l’utilisateur (1) et une information sur ladite organisation ; vérifier la validité desdites données personnelles ; identifier un statut dudit utilisateur au sein de ladite organisation au moyen desdites données vérifiées ; enregistrer la clé publique (9b) dans au moins un coffre-fort numérique de la chaîne de blocs en fonction dudit statut identifié, afin de permettre audit utilisateur de participer à au moins une fonction opérationnelle dans ladite chaîne de blocs accessible par ledit coffre-fort. Figure 1
FR1910815A 2019-09-30 2019-09-30 Procédé pour permettre à un utilisateur d’accéder à une chaîne de blocs d’une organisation Active FR3101454B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR1910815A FR3101454B1 (fr) 2019-09-30 2019-09-30 Procédé pour permettre à un utilisateur d’accéder à une chaîne de blocs d’une organisation
PCT/EP2020/077262 WO2021063964A1 (fr) 2019-09-30 2020-09-29 Procédé pour permettre à un utilisateur d'accéder à une chaîne de blocs d'une organisation
US17/765,208 US20220399997A1 (en) 2019-09-30 2020-09-29 Process for allowing a user to access a block chain of an organization
EP20775904.4A EP4042310A1 (fr) 2019-09-30 2020-09-29 Procédé pour permettre à un utilisateur d'accéder à une chaîne de blocs d'une organisation

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1910815 2019-09-30
FR1910815A FR3101454B1 (fr) 2019-09-30 2019-09-30 Procédé pour permettre à un utilisateur d’accéder à une chaîne de blocs d’une organisation

Publications (2)

Publication Number Publication Date
FR3101454A1 FR3101454A1 (fr) 2021-04-02
FR3101454B1 true FR3101454B1 (fr) 2022-03-18

Family

ID=69468720

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1910815A Active FR3101454B1 (fr) 2019-09-30 2019-09-30 Procédé pour permettre à un utilisateur d’accéder à une chaîne de blocs d’une organisation

Country Status (4)

Country Link
US (1) US20220399997A1 (fr)
EP (1) EP4042310A1 (fr)
FR (1) FR3101454B1 (fr)
WO (1) WO2021063964A1 (fr)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11182781B2 (en) * 2014-06-16 2021-11-23 Bank Of America Corporation Block chain encryption tags
US10944546B2 (en) * 2017-07-07 2021-03-09 Microsoft Technology Licensing, Llc Blockchain object interface
FR3079323B1 (fr) * 2018-03-26 2020-04-17 Commissariat A L'energie Atomique Et Aux Energies Alternatives Methode et systeme d'acces a des donnees anonymisees

Also Published As

Publication number Publication date
WO2021063964A1 (fr) 2021-04-08
FR3101454A1 (fr) 2021-04-02
EP4042310A1 (fr) 2022-08-17
US20220399997A1 (en) 2022-12-15

Similar Documents

Publication Publication Date Title
Gervais et al. On the privacy provisions of bloom filters in lightweight bitcoin clients
AU2018236723B2 (en) Systems and methods for providing block chain-based multifactor personal identity verification
Meiklejohn et al. Privacy-enhancing overlays in bitcoin
EP3296913A1 (fr) Procédé et système pour la communication sécurisée d'un jeton et agrégation de celui-ci
PH12018550109A1 (en) Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
TW202002571A (zh) 安全多方計算協定的輸入獲取方法和裝置
CY1111784T1 (el) Διαταξη και μεθοδος για ασφαλη μεταδοση δεδομενων
BR112016014106A2 (pt) Método para intensificar a segurança de um dispositivo de comunicação, e, dispositivo de comunicação
CN107404461A (zh) 数据安全传输方法、客户端及服务端方法、装置及系统
SG10201808534SA (en) Method and system for processing blockchain-based transactions on existing payment networks
US20160344702A1 (en) Method for anonymisation by transmitting data set between different entities
Schneider et al. Efficient cryptographic password hardening services from partially oblivious commitments
EA201070931A1 (ru) Количественный и качественный способ оценки бренда с использованием ключевых слов
FR3101454B1 (fr) Procédé pour permettre à un utilisateur d’accéder à une chaîne de blocs d’une organisation
FR3095372B1 (fr) PROCEDES d’enrôlement de données d’un document d’identité d’un individu ET d’authentification d’un document d’identité
Biryukov et al. Deanonymization of hidden transactions in zcash
Al Jawaheri Deanonymizing Tor hidden service users through Bitcoin transactions analysis
FR3101453B1 (fr) Procédé de gestion des droits et actifs d’ un utilisateur sur une chaîne de blocs
DE502005000739D1 (de) Altersverifikation durch ein Mobilfunknetz
AR097065A1 (es) Método, medio y dispositivo cliente para pruebas de posesión para vales de seguridad en base a cookie de explorador web
Schneier Intermediate protocols
Richman Is Bipartisanship Dead? Policy Agreement and Agenda-Setting in the House of Representatives
GB201914618D0 (en) Device, system, and method for generating and securing public and private key pairs used for data encryption and by cryptocurrency wallets.
UA112881U (xx) Спосіб самостійної реєстрації користувачів для участі у програмі лояльності
VINEELA et al. Advance Profiler: Toward Preserving Privacy and Functionality in GEO Social Network

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20210402

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5