WO2018088475A1 - Procédé et programme d'authentification électronique - Google Patents

Procédé et programme d'authentification électronique Download PDF

Info

Publication number
WO2018088475A1
WO2018088475A1 PCT/JP2017/040432 JP2017040432W WO2018088475A1 WO 2018088475 A1 WO2018088475 A1 WO 2018088475A1 JP 2017040432 W JP2017040432 W JP 2017040432W WO 2018088475 A1 WO2018088475 A1 WO 2018088475A1
Authority
WO
WIPO (PCT)
Prior art keywords
computers
data
authentication
user
terminal
Prior art date
Application number
PCT/JP2017/040432
Other languages
English (en)
Japanese (ja)
Inventor
誠 武宮
岡田 隆
武至 米津
Original Assignee
ソラミツ株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ソラミツ株式会社 filed Critical ソラミツ株式会社
Priority to JP2018550251A priority Critical patent/JP7114078B2/ja
Publication of WO2018088475A1 publication Critical patent/WO2018088475A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present invention relates to electronic authentication, particularly when an individual or an organization that has been verified in relation to one operator requires authentication for identification in relation to another operator.
  • the present invention relates to a technique used for authentication of identity verification for another operator by using the fact that has been verified in relation to one operator.
  • Patent Document 1 discloses a system in which a user can confirm the reliability of a website that provides various electronic authentication services on a screen.
  • the certificate authority that is an institution that issues an electronic certificate is a single organization or organization, or has a multiple configuration in which a root certificate authority and an intermediate certificate authority exist on the certification path.
  • the latter in order from the issuing certificate authority, goes to the upper certificate authority that is authenticating the certificate authority, the higher certificate authority, etc., and finally takes the authentication procedure to reach the root certificate authority.
  • the certificate authority in the case of a certificate authority that is a single organization or group, it is natural that the certificate authority implements the overall function, but even if it is composed of a root certificate authority and an intermediate certificate authority, one One certificate authority still has central control and management. In other words, although each CA in the certification path has successively taken over the certification by other CAs, it operates in a collaborative system with multiple independent CAs simultaneously performing authentication processing in each local authentication. It has not been done.
  • the conventional centrally managed certificate authority cannot issue an electronic certificate during a time period when the certificate authority server or the like is not operating, so that a user who wants to issue an electronic certificate has a limited use time. It will be. Even if the system can be operated 24 hours a day, it may be necessary to perform server maintenance regularly, or an unexpected system down may occur due to various factors. It will not be a service. In the case of a certificate authority composed of a central management type, it is not possible to provide a service that can obtain an electronic certificate at any time.
  • some digital certificates that are issued include personal information (for example, basic information on name, address, date of birth, and gender).
  • personal information for example, basic information on name, address, date of birth, and gender.
  • Personal Information Protection Law Personal Information Protection Law
  • the information server owned and managed by the national government, local government itself, and private companies has taken measures to prevent unauthorized intrusion by the Service-to-Self.
  • the certificate authority is able to provide personal information as can be understood from the fact that there is no end to the news that information leakage could not be completely prevented as a result. In the current situation, it is not possible to guarantee that no leakage or tampering will occur.
  • DLT distributed ledger technology
  • Permissionless / Permissioned Permissionless / Permissioned
  • a typical example of data disclosure in a public permissionless transaction is a block chain for cryptocurrency (bitcoin).
  • Bitcoin cryptocurrency
  • “Ripple” is intended for Permissioned networks where network participation qualifications (especially data approvers), those who issue transactions, and those who read data from the API are limited to reliable node terminals. It is a mechanism called “Hyperledger”. For these, see below. https://ripple.com/files/ripple_consensus_whitepaper.pdf, and http://www.linuxfoundation.org/news-media/announcements/2017/02/linux-foundation -s-hyperledger-project-announces-30-founding.
  • One of the features of distributed ledger technology is that it is based on a decentralized peer-to-peer (P2P) network without relying on verification at specific servers to determine the legitimacy of transactions and actions. It is a point. When it is recognized that there is no inconsistency in any ledger for new transactions, etc., because each terminal manages the same ledger rather than a specific server managing the ledger for transactions, etc. Only in the management configuration, it is recognized as a regular transaction to be added to each ledger. For example, even if a certain terminal is attacked and the distributed ledger held by that terminal is tampered with by an unauthorized person, if it does not match the ledger of another terminal participating in the approver group on the network, It will be rejected. Without agreement from a certain number of terminals participating in the approver group on the network, the integrity of the distributed ledger will be lacking and will not be recorded as legitimate data. By making the network connection of each terminal P2P type, security management is distributed and reliability is improved.
  • P2P peer-to-
  • the distributed ledger technology requires that the data held by each terminal be completely the same throughout the network, while maintaining the local circumstances at each terminal, that is, the existing system configuration, transaction processing procedure, and contents. It also has the flexibility of not requiring any changes. Accordingly, the distributed ledger technology has begun to attract attention as one of the excellent means as a means for distributing security and high reliability while maintaining the independence of each terminal.
  • an object of the present invention is to provide a technique for performing electronic authentication based on a distributed ledger technique in order to solve the above-described various problems related to electronic authentication.
  • a program and method for information sharing is a program for performing authentication processing using a plurality of computers connected on a network, and is included in the plurality of computers.
  • One computer in response to a user registration request, outputs data including information identifying an individual or an organization on the network, and at least one other than the one computer included in the plurality of computers.
  • the above computers capture the data output on the network and execute the same calculation to obtain consensus between the computers, and the plurality of computers store the data in their recording media.
  • an arbitrary computer included in the plurality of computers When receiving a request for user authentication of a registered user from an entity or an individual, at least one of the plurality of computers determines whether the data is stored in its recording medium; When the data is stored, a process of transmitting a personal authentication report to an entity or an individual who requests the personal authentication is performed.
  • the data is stored in the same recording medium in each of the plurality of computers. Whether or not the consensus is formed is determined by whether or not there is a predetermined number or more of coincidence of calculation results by the computers.
  • a plurality of independent computers that can communicate via a network serve as a certificate authority, and whether or not an individual or an organization has a valid personally authenticated record is linked between computers. And prove it. For this reason, even if some computers of multiple independent computers fail due to arbitrary factors, the entire certificate authority is fault-tolerant so that it can always operate, so timely electronic authentication is always possible It becomes. If a conventional centrally-managed certificate authority guarantees 24-hour operation, costs for fault tolerance and redundant configuration are incurred. However, in the present invention, a plurality of computers are independently authenticated by the same user. Since the standard specification of the P2P type distributed ledger technology that presupposes sharing is distributed, a zero downtime certificate authority system can be constructed at a low cost.
  • the fact that a user (individual or organization) has already been authenticated is stored in a plurality of independent computers functioning as a certificate authority system because of the necessity of business of a certain business operator.
  • the fact that the person has already been authenticated is used for the person authentication required by another company.
  • the fact that the user has already been authenticated is trusted to complete the user authentication.
  • another business operator receives a report in which a valid personal authentication is recorded from the certificate authority system of the present invention, the other business operator will renew the same if it is a personal authentication within a valid period.
  • each of the plurality of computers in the present invention stores the fact that the identity has been confirmed, whether the confirmation content has been changed, etc. in time series as completely identical electronic certificate history data, and there is a discrepancy between the computers. The recording state without a mark is retained. For this reason, even if the history data is changed for an unauthorized purpose or the like in one computer included in a plurality of computers, the history data is changed if it is not the same as the history data in other computers included in the plurality of computers. Historical data will never be accepted as legitimate data.
  • History data that is not recorded and managed in a state where all the computers are in agreement is estimated to be not genuine (valid). Since it is virtually impossible for an unauthorized person to change history data on all computers at the same time, it is possible to eliminate the risk of falsification of the digital certificate, which is the fact that the individual has been authenticated. . Therefore, the electronic authentication processing according to the present invention can guarantee extremely high security.
  • a certificate authority for authenticating an individual is constructed by a plurality of computers, and the plurality of computers forms a consortium of a plurality of financial institutions having no centralized terminal. This is a P2P type network connection.
  • the plurality of computers are equal to each other, and will be described in detail later. However, the plurality of computers store data indicating the fact that the person has been confirmed, thereby distributing the same data.
  • user X has not yet registered his / her identity in authentication system 100.
  • user X makes an application for opening an account on the site of bank A via the Internet from his computer terminal, as in the past. Specifically, at least the name, address, date of birth, gender (hereinafter, these four pieces of information are referred to as “basic four information”) and the like necessary for opening an account are entered on the WEB screen.
  • the account establishment is completed through procedures such as submission of identity verification documents and address confirmation.
  • Bank A returns a predetermined ID and password to the user X.
  • mail is sent here for the purpose of address confirmation, it may be sent to the email address of user X.
  • the user X logs in to the A bank using this ID and password, confirms the balance, and executes a transaction.
  • the ID and password include both the case where it is the same as or different from the account number or the PIN code of ATM.
  • Bank A checks the personal information including the basic 4 information and the contents of the transmitted identity verification document, and performs the identity verification operation of user X. Specifically, it is determined that the basic 4 information can be identified as a real person by confirming the contents of the identity verification document, confirming the address, collating with the blacklist, etc. and permit the account transaction. If it is possible, the account of the user X is opened because the identity has been confirmed. As a result, the user X can confirm that the opening of the bank A account has been completed. The user X can log in to the bank A site using the ID and password sent from the bank A, and can start a so-called online transaction in which deposits / withdraws, transfers, and the like are performed via the Internet.
  • the present invention registers the fact that the bank A has verified the identity of the user X in the authentication system 100, so that banks other than the bank A, etc. It is characterized by the fact that the fact that the identity has been confirmed can be used when opening an account. Whether or not to register in the authentication system 100 is premised on an application from the user X, and can be registered in the authentication system 100 by executing a user registration application at any time after opening an account.
  • FIG. 1 is a flowchart showing a procedure for performing registration for using the authentication system 100.
  • the left part of FIG. 1 shows the process when registering the user X in the authentication system 100 for the first time in a time-series flow, and shows what data or signal is exchanged in each process on the right side of the flow.
  • data or signals are transmitted and received between the computer terminal (C1) of the user X, the mobile terminal (C2) of the user X such as a smartphone, the authentication terminal (A1), and the certificate authority terminal (Aall).
  • the authentication terminal (A1) corresponds to the terminal of bank A where the user X opened an account.
  • the certificate authority terminal (Aall) is a predetermined plurality of terminals that construct a distributed ledger technology (DLT) or a block chain in the authentication system 100.
  • the plurality of terminals function as a certificate authority, and, as will be described later, the bank A, that is, the authentication terminal (A1) receives a user registration request and requests the authentication system 100, which is a certificate authority, to register. become.
  • a document with a predetermined ID and password is returned to the user X as described above.
  • the user X desires to register with the authentication system 100, the user X first logs in by entering the ID and password assigned to the A bank site from the user PC (C1). (Refer to “1. User login” in FIG. 1). Next, since a user registration application button necessary for using the authentication service by the authentication system 100 is displayed on the login screen, the user X presses this button.
  • the authentication terminal (A1) which is a bank A terminal, issues a disposable random value called a nonce, attaches an electronic signature to the nonce, and transmits it to the user PC (C1) (FIG. (Refer to “2. Then, the user PC (C1) generates a QR code (registered trademark) using the received nonce and displays it on the screen. Since the electronic signature itself is a known technical matter, description thereof is omitted in this specification.
  • A1 signature (nonce) in the figure means a nonce with an electronic signature by the authentication terminal (A1).
  • the meaning of the description of the ## signature (**) transmitted and received in FIGS. 1 and 2A to 2B represents ** with an electronic signature by ##.
  • the purpose of issuing the nonce to the user X by the authentication terminal (A1) is to confirm that the user X requesting user registration truly performs the registration procedure in the subsequent procedure processing. If it is not sent back to the authentication terminal (A1), it is determined that the registration procedure is by a person other than the user X.
  • the user X performs a procedure for making the mobile terminal (smartphone or the like) usable in the authentication system 100.
  • the number of users who have at least one mobile terminal (C2) has increased, and the use of the mobile terminal (C2) enhances security by using two-step authentication, and it is also possible to enter and exit even when away from home. This is in order to meet the demand for personal authentication for money or money transfer.
  • a user registration application downloaded from a predetermined application site is activated on the mobile terminal (C2).
  • the user X who has received the nonce with the electronic signature of the authentication terminal (A1) by the user PC (C1) reads the QR code displayed on the screen of the user PC (C1) using the portable terminal (C2).
  • the QR code includes bank information related to bank A, and includes, for example, a connection address for connecting to bank A from the mobile terminal (C2).
  • the portable terminal (C2) receives the bank information from the read QR code and the nonce received by the user PC (C1) (see “3. QR code reading” in FIG. 1).
  • the QR code (registered trademark) may be displayed on a document in which a predetermined ID and password are described.
  • a key pair of a secret key and a public key is created by a user registration application (see “4. Key pair creation” in FIG. 1).
  • the secret key (C2 secret key) of the key pair is stored in the mobile terminal (C2).
  • the public key (C2 public key) of the key pair is transmitted to the authentication terminal (A1) which is the A bank.
  • the portable terminal (C2) gives an electronic signature using the C2 private key to the nonce and C2 public key received at the time of “3. QR code reading”.
  • the nonce with the electronic signature of the portable terminal (C2) and the C2 public key are transmitted to the authentication terminal (A1) (see “5. User public key transmission” in FIG. 1).
  • the authentication terminal (A1) verifies the electronic signature of the portable terminal (C2) using the received C2 public key. Only the C2 private key forming the key pair corresponds to the C2 public key. Therefore, if the electronic signature provided using the C2 private key can be confirmed by the C2 public key, it can be confirmed that the C2 public key is signed by the portable terminal (C2) that stores the C2 private key forming the key pair. Further, the authentication terminal (A1) receives a nonce in addition to the C2 public key, and whether this nonce is the same as the nonce issued by the authentication terminal (A1) at the time of “2. nonce transmission”. It is confirmed that the user X is a true user who desires user registration. If the identity of the nonce cannot be confirmed, it is rejected as a procedure by a person other than the user X.
  • the authentication terminal (A1) When the authentication terminal (A1) can confirm the authenticity of the user X requesting user registration, the authentication terminal (A1) then requests the certificate authority terminal (Aall) composed of a plurality of computers to perform user registration. 4 A hash value of information, an electronic signature is attached to the public key (A1 public key) of the authentication terminal (A1) and transmitted to the certification authority terminal (Aall) ("6. Registration with the certification authority" in FIG. 1) "reference). Furthermore, as an option, an expiration date that makes the validity of the user registration time-limited may be added and transmitted to the certificate authority terminal (Aall).
  • the authentication terminal (A1) is provided with basic 4 information from the user X at the time of opening an account, a hash operation is performed on the basic 4 information using a predetermined hash function, and a hash value is generated and transmitted. To do. Since the hash is a technical matter known to those skilled in the art, the description thereof is omitted in this specification.
  • the certificate authority terminal (Aall) has a data structure sometimes called so-called distributed ledger technology (DLT) or block chain, and the data sent from the authentication terminal (A1) is sent to each of the plurality of computers in the same manner.
  • DLT distributed ledger technology
  • the authentication terminal (A1) confirms whether it has been registered (refer to “7. Confirmation of Registration Result” in FIG. 1), and the certificate authority terminal (Aall) returns the confirmation result to the authentication terminal (A1) (FIG. 1). (See “8. Results of registration confirmation”).
  • the authentication terminal (A1) creates the encrypted data by encrypting the basic 4 information using the C2 public key received at the time of "5. User public key transmission”. Then, the authentication terminal (A1) gives its own electronic signature to the encrypted data and the public key (A1 public key) of the authentication terminal (A1) and transmits it to the portable terminal (C2) (“9” in FIG. 1). Refer to “Registering Basic 4 Information”). The reason why the encrypted data of the basic 4 information is created is to avoid the risk of unauthorized use or the like if the raw (plaintext) basic 4 information is wiretapped on the communication line.
  • the portable terminal (C2) verifies the electronic signature of the authentication terminal (A1) using the received A1 public key. Only the A1 private key forming the key pair corresponds to the A1 public key. Therefore, the portable terminal (C2) can confirm the correct communication from the authentication terminal (A1) by checking the electronic signature of the authentication terminal (A1) using the A1 private key with the A1 public key. . Further, the basic 4 information is decrypted with the C2 secret key stored by itself and registered in a safe area (for example, a key chain) other than the application data. Further, an expiration date may be registered as an option.
  • the authentication terminal (A1) transmits the registration result (may include basic 4 information and expiration date) to the user PC (C1) so that the fact of user registration does not contradict the mobile terminal (C2). (See “10. Registration result notification” in FIG. 1).
  • the user X is registered in the authentication system 100, and the user authentication service by the authentication system 100 can be used.
  • 2 (A) and 2 (B) are flowcharts showing the procedure of identity verification using the authentication system 100 when opening an account of B bank.
  • the request for the identity verification service by the authentication system 100 is premised on the application from the user X.
  • the application for the identity verification service can be performed from a PC terminal or a mobile terminal such as a smartphone. If the user X does not apply, a copy of the personal identification document is mailed or transmitted to the bank B as before, and the bank B verifies the personal information including the basic four information based on the personal identification document.
  • User X requests the opening of the bank B account from the user PC (C1) (see “1. V1 account opening request” in FIG. 2A).
  • a selection button for displaying whether or not to use the personal identification service using the authentication system 100 instead of the data transmission of the personal identification document is displayed.
  • the button used by the user X is selected, the authentication system 100 It is confirmed whether or not the user is registered. Since the identity verification service cannot be used unless the user is registered, an existing identity verification flow (that is, opening an account by submitting an identity verification document) is performed. If user registration is desired, user registration processing may be performed according to the procedure shown in FIG.
  • the verification terminal (V1) which is a terminal of the B bank issues a disposable random value called a nonce to the user X and verifies this.
  • the electronic signature of the terminal (V1) is given and transmitted to the user PC (C1) which is the terminal of the user X (see “2. nonce transmission” in FIG. 2A).
  • the user X who has received the nonce with the electronic signature of the verification terminal (V1) by the user PC (C1) receives the QR code displayed on the screen of the user PC (C1) as a portable terminal.
  • the QR code includes bank information related to the B bank, and includes, for example, a connection destination address for connecting to the B bank from the mobile terminal (C2).
  • the portable terminal (C2) receives the bank information and the nonce received by the user PC (C1) from the read QR code (see “3. QR code reading” in FIG. 2A).
  • the mobile terminal (C2) stores the C2 key pair (secret key, public key). Therefore, next, the portable terminal (C2) gives an electronic signature to the received nonce and C2 public key using the C2 private key.
  • the nonce with the electronic signature of the portable terminal (C2) and the C2 public key are transmitted to the verification terminal (V1) (refer to “4. User public key transmission” in FIG. 2A).
  • the verification terminal (V1) verifies the electronic signature of the portable terminal (C2) using the received C2 public key, and confirms the validity of the data transmitted from the portable terminal (C2). Furthermore, it is confirmed whether or not the user X is a true user who wishes to open a bank B account by confirming whether or not it is the same as the nonce issued at the time of “2. ⁇ nonce transmission ”. If the identity of the nonce cannot be confirmed, it is rejected as a registration procedure by a person other than the user X.
  • the verification terminal (V1) creates a temporary key pair (T secret key, T public key) (see “5. Temporary communication key creation” in FIG. 2A). This is because it is used for encryption when receiving basic four information from the user X.
  • the verification terminal (V1) attaches an electronic signature to the T public key of the temporary key pair and the issued nonce, and transmits it to the mobile terminal (C2) (see “6. Temporary Communication Key Transmission” in FIG. 2A). "reference).
  • the T secret key is stored in the verification terminal (V1).
  • the mobile terminal (C2) that has received the T public key encrypts the basic four information using the T public key and creates encrypted data. Then, the mobile terminal (C2) attaches an electronic signature to the encrypted data and the nonce, and transmits it to the verification terminal (V1) (see “7. Basic 4 information transmission” in FIG. 2A).
  • the verification terminal (V1) restores the basic 4 information to plaintext by decrypting the encrypted data using the stored T secret key, and then hashes the basic 4 information with a predetermined hash function (hash ( 4 information)). Next, the verification terminal (V1) transmits the hash (4 information) and the C2 public key to the certification authority terminal (Aall), and whether there is a fact that the user X is truly registered in the certification authority terminal (Aall). (See “8. Confirmation Request for Existing Registration” in FIG. 2B).
  • each of the plurality of computers in the certificate authority terminal (Aall) stores and manages the fact of user registration in the same recording medium.
  • the presence or absence of user registration is detected by searching the recording medium using the C2 public key as a search key. If a plurality of registrations are made for the same user, the latest registration is detected. This will apply to cases where the address or name has changed. Moreover, what is not expired should just be detected when it is registered including the expiration date.
  • the certificate authority terminal (Aall) has (i) that at least one computer (preferably a certain number of computers) constituting the certificate authority terminal (Aall) records the fact of the user registration.
  • the verification terminal (V1) considers that the identity has been obtained in the case of the result of the user registration, and opens the B bank account of the user X. In the case of the result without user registration, the bank B account is not opened (see “10. Open account with V1” in FIG. 2B).
  • the verification terminal (V1) issues a request for registering the fact that the user X has established the B bank account in the certificate authority terminal (Aall). For this registration, the verification terminal (V1) gives an electronic signature to the C2 public key, hash (4 information) that is hashed basic 4 information, and the public key (V1 public key) of the verification terminal (V1). To the certificate authority terminal (Aall). As an option, an expiration date for setting an expiration date of user registration, a date and time of registration, and the like may be included. Still another embodiment includes setting the expiration date to the expiration date of a driver's license or insurance card, or determining the registration date and time as, for example, one year. In response, the certification authority terminal (Aall) registers the received data (see “11. Registration with Certification Authority” in FIG. 2B).
  • the verification terminal (V1) confirms whether or not the registration is normally performed in the certification authority terminal (Aall), and the certification authority terminal (Aall) returns the confirmation result to the verification terminal (V1) (FIG. 2B). Refer to “12. Confirmation of registration result”.
  • the verification terminal (V1) transmits the report registered by the certificate authority terminal (Aall) to the mobile terminal (C2) (see “13. Registration completion report” in FIG. 2B).
  • An electronic signature of the verification terminal (V1) (and optionally an expiration date may also be included) may be attached to the public key of the verification terminal (V1) and transmitted to the mobile terminal (C2).
  • the mobile terminal (C2) Upon receiving the transmission from the verification terminal (V1), the mobile terminal (C2) verifies the electronic signature of the verification terminal (V1) using the public key of the verification terminal (V1) and encrypts it with its own C2 private key. Decrypt the data. Thereby, you may make it know that the account opening of B bank was registered into the certification authority terminal (Aall).
  • the verification terminal (V1) executes the key destruction that disables the temporary key pair (T secret key, T public key) (see “14. Temporary communication key destruction” in FIG. 2B). "reference). Then, the verification terminal (V1) transmits the registration result (basic 4 information and expiration date may also be included) to the user PC (C1), and the registration of the bank B account opening is performed with the portable terminal (C2). (Refer to "15. Registration result notification" in Fig. 2 (B))
  • the bank B does not request the user X to send a personal identification document as in the past, but the user X is already registered in the authentication system 100 for transactions with other businesses. Therefore, it is possible to process the identity verification work for each business operator instead of the identity verification work.
  • the authentication system 100 executes processing based on the distributed ledger technology.
  • One of the features of the distributed ledger technology is that a plurality of terminals participating in the network have the same book (that is, history data), and the information is always shared. Nodes (terminals) connected to the network in the P2P type store history data in a distributed manner.
  • the authentication system 100 is characterized in that it is premised that user data registered (stored) in each recording medium by a plurality of computers is the same data. .
  • FIG. 3 shows an example of the configuration of data registered by each computer in the certificate authority (Aall).
  • Registration with certificate authority includes the public key of the portable terminal (C2) and the basic four information of user X as shown in the left part of FIG. It includes a hash value, a public key of the authentication terminal (A1) that is A bank, and an expiration date as an option, and an electronic signature data group 31 of the authentication terminal (A1).
  • the data group 31 is not necessarily limited, and other data may be included as appropriate.
  • time stamp information at the time of storage may be included. This time stamp information may be both the date and time common to each computer of the certificate authority (Aall) or the date and time stored in each computer.
  • FIG. 3 shows an example of the data structure in which the fact that the user has been registered at the time of opening the bank A account and then requested the identity authority (Aall) to confirm the identity at the time of opening the bank B account is recorded.
  • This data structure conceptually represents a case where the data group 32 recorded at the time of the B bank is connected and recorded immediately after the data group 31 recorded at the time of the A bank. Since it is considered as a chain of such data groups, it is also called a so-called distributed ledger technology (DLT) or a block chain structure.
  • DLT distributed ledger technology
  • the data group 31 After the data group 31 is recorded, other user registrations performed by an arbitrary entity such as Bank A or Bank B are registered. Therefore, if data registration is represented in time series, Similar data related to the user Y will be recorded between the data group 31 and the data group 32.
  • the data group 31 and the data group 32 may have link information (for example, a pointer) indicating the storage address of each other, so that the stored data of the same person named the user X can be searched quickly.
  • Each computer in the certificate authority (Aall) stores the plurality of data groups in the same data configuration.
  • a leader may be selected at random, or may become a leader in order after a predetermined time has elapsed.
  • the computer that has become the leader instructs other computers to execute predetermined operations using the distributed ledger technology (DLT) or block chain data of the configuration shown in FIG. To do.
  • the predetermined operation is a mathematical calculation using the hash function H.
  • a public encryption technique based on an elliptic curve is used, and the hash function H to be used is 512-bit SHA3.
  • B is a set of basic points for forming a predetermined elliptic curve, and has an enormous number of elements.
  • A is also each element of set B that can be encoded into a 256-bit integer. Thus, since A is an element of set B, it is encoded into a 256-bit integer public key A that functions as a public key.
  • a signature can be generated by executing each of the steps. Further, (R, S) is a signature of the message M under the secret key K.
  • R ′ SB ⁇ H (R, A, M) A to verify the signature (R, S) for a given message M and public key A
  • R ′ R To verify.
  • FIG. 4A and FIG. 4B show a configuration example of the authentication system 100 using a plurality of computers described so far.
  • a plurality of certificate authority terminals Y (1) to Y (N) are connected to the network 3, and each of the terminals Y (1) to Y (N) records the same transaction data, and P2P
  • Terminals Y (1) to Y (N) surrounded by a dashed line indicate “a plurality of computers” recited in the claims.
  • a terminal Z (1) other than the terminals Y (1) to Y (N) may be included in the authentication system 100.
  • the terminals Y (1) to Y (N) and the terminal Z (1) indicate “a plurality of computers” described in the claims.
  • the terminal Z is not necessarily required to be single. Therefore, there may be a plurality of terminals Z corresponding to two or more third-party organizations.
  • the terminal Z (1) is in a third party position (for example, an organization that supervises a financial institution or a certification authority for the purpose of preventing the transfer of criminal proceeds, a company that provides an authentication service according to the present invention, etc.). It is a terminal that is positioned.
  • a series of data or transactions recorded in a plurality of computers as a distributed ledger makes it easy to trace whether the records have been falsified later, since past history records serve as evidence for showing personal authentication facts. It is unavoidable to reexamine past historical records because it is necessary to confirm the flow of information when legal matters require incidents related to information leakage or when auditing financial institutions.
  • a third-party organization such as terminal Z is included, even if the bank refuses, the transmission record can be checked by tracing the history of the recording medium of terminal Z, and a highly transparent system is constructed. can do.
  • bank A or bank B requests authentication of any of the terminals Y (1) to Y (N) of the certificate authority and requests the user to issue an electronic certificate.
  • Bank A and bank B may function as the terminal Y of the certificate authority.
  • the service provider is registered in advance in the authentication system 100 as a service provider, but the service provider functions as a computer constituting the certificate authority. There is no restriction in the present embodiment that it should not be done.
  • an authentication service provider for example, a financial institution of the present invention may be distinguished from a certificate authority.
  • a predetermined execution program is installed in the terminals Y (1) to Y (N) and the terminal Z, and each process according to the present invention is executed in each terminal by starting the execution program.
  • the execution program is such that the terminals Y (1) to Y (N) and the terminal Z can be downloaded from a predetermined site via a network, or installed from a CD or USB memory in which the execution program is stored.
  • the present invention relates to a program installed or loaded in a computer by downloading it through various recording media such as an optical disk such as a CD-ROM, a magnetic disk, and a semiconductor memory, or via a communication network, and the storage thereof. The medium is included in the scope of the invention.
  • the certificate authority system 100 is a P2P network that does not require a central management entity, and distributes data records among a plurality of computers. As a result, even if some computers are down, the entire system has fault tolerance so that a 24-hour operation system without downtime is realized. And since it is a distributed ledger technology (DLT) or block chain type data structure that is extremely difficult to be tampered with by unauthorized persons, it is possible to construct a highly secure system at low cost. In addition, since the basic 4 information that each computer records in its own recording medium is hashed instead of raw data, even if the basic 4 information is read from each computer, it may not be decoded. It has high security.
  • DLT distributed ledger technology
  • the present invention is not necessarily limited to authentication at a financial institution.
  • various fields such as medical care, communication, real estate, education, administration, logistics, insurance, voluntary contracts, Internet services, and sharing economy services are also included in the scope of the present invention.
  • the technical significance of the present invention is also exhibited when authentication is performed not only for personal information but also for information that can be defined as digital assets (for example, rights and value records) at any organization or organization.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Development Economics (AREA)
  • Educational Administration (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Le but de la présente invention est de fournir une technologie permettant d'exécuter simplement et rapidement une authentification électronique. Selon la présente invention, une pluralité d'ordinateurs pouvant communiquer les uns avec les autres sur un réseau servent de stations d'authentification, et les ordinateurs coopèrent pour certifier si un individu ou une organisation a un dossier valide montrant que l'identité a été authentifiée. Par conséquent, les stations d'authentification ont une tolérance aux pannes pour pouvoir fonctionner en continu dans son ensemble même si certains des ordinateurs sont hors tension, de telle sorte qu'une authentification électronique opportune peut être exécutée à tout moment. Chacun des ordinateurs stocke et gère complètement les mêmes données d'historique indiquant si une identité a été confirmée, si les contenus des données ont été modifiés ou non, et similaire, et un état dans lequel les données sont mises en correspondance parmi les ordinateurs est conservé. Seulement lorsque l'accord est construit par la pluralité d'ordinateurs, l'enregistrement de confirmation d'identité en tant que données valides est autorisé. En conséquence, les données enregistrées peuvent être utilisées en tant qu'informations d'authentification d'identité fiables concernant un utilisateur.
PCT/JP2017/040432 2016-11-09 2017-11-09 Procédé et programme d'authentification électronique WO2018088475A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2018550251A JP7114078B2 (ja) 2016-11-09 2017-11-09 電子認証方法及びプログラム

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2016-218939 2016-11-09
JP2016218939 2016-11-09

Publications (1)

Publication Number Publication Date
WO2018088475A1 true WO2018088475A1 (fr) 2018-05-17

Family

ID=62110705

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2017/040432 WO2018088475A1 (fr) 2016-11-09 2017-11-09 Procédé et programme d'authentification électronique

Country Status (2)

Country Link
JP (1) JP7114078B2 (fr)
WO (1) WO2018088475A1 (fr)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2019219780A (ja) * 2018-06-18 2019-12-26 Necソリューションイノベータ株式会社 個人情報管理システム、サービス提供システム、方法およびプログラム
CN110896659A (zh) * 2018-08-02 2020-03-20 刘卓 数据处理方法、节点、区块链网络及虚拟数据载体
EP3664363A1 (fr) 2018-12-03 2020-06-10 Fujitsu Limited Dispositif et procédé de traitement de clé publique d'utilisateur dans un système de communication comprenant une pluralité de n uds
US11711219B1 (en) 2017-08-24 2023-07-25 United Services Automobile Association (Usaa) PKI-based user authentication for web services using blockchain
CN116545762A (zh) * 2023-06-26 2023-08-04 北京力码科技有限公司 一种金融电子信息认证系统及方法
JP7436351B2 (ja) 2020-12-07 2024-02-21 株式会社日立製作所 電子委任システムおよび電子委任方法

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150128240A1 (en) * 2013-11-01 2015-05-07 Ncluud Corporation Determining Identity Of Individuals Using Authenticators
JP2015146165A (ja) * 2014-02-04 2015-08-13 日本電信電話株式会社 障害耐性信号処理装置および障害耐性信号処理方法

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150128240A1 (en) * 2013-11-01 2015-05-07 Ncluud Corporation Determining Identity Of Individuals Using Authenticators
JP2015146165A (ja) * 2014-02-04 2015-08-13 日本電信電話株式会社 障害耐性信号処理装置および障害耐性信号処理方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
FUCHIDA, YASUYUKI: "Block chain and Innovation in Financial Transaction", NOMURA CAPITAL MARKETS QUARTERLY, vol. 19, no. 2, 1 November 2015 (2015-11-01), pages 11 - 35 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11711219B1 (en) 2017-08-24 2023-07-25 United Services Automobile Association (Usaa) PKI-based user authentication for web services using blockchain
JP2019219780A (ja) * 2018-06-18 2019-12-26 Necソリューションイノベータ株式会社 個人情報管理システム、サービス提供システム、方法およびプログラム
CN110896659A (zh) * 2018-08-02 2020-03-20 刘卓 数据处理方法、节点、区块链网络及虚拟数据载体
CN110896659B (zh) * 2018-08-02 2024-02-09 刘卓 数据处理方法、节点、区块链网络及虚拟数据载体
EP3664363A1 (fr) 2018-12-03 2020-06-10 Fujitsu Limited Dispositif et procédé de traitement de clé publique d'utilisateur dans un système de communication comprenant une pluralité de n uds
JP2020092287A (ja) * 2018-12-03 2020-06-11 富士通株式会社 通信装置、通信方法、および通信プログラム
US11469905B2 (en) 2018-12-03 2022-10-11 Fujitsu Limited Device and method for processing public key of user in communication system that includes a plurality of nodes
JP7209518B2 (ja) 2018-12-03 2023-01-20 富士通株式会社 通信装置、通信方法、および通信プログラム
JP7436351B2 (ja) 2020-12-07 2024-02-21 株式会社日立製作所 電子委任システムおよび電子委任方法
CN116545762A (zh) * 2023-06-26 2023-08-04 北京力码科技有限公司 一种金融电子信息认证系统及方法

Also Published As

Publication number Publication date
JPWO2018088475A1 (ja) 2019-10-03
JP7114078B2 (ja) 2022-08-08

Similar Documents

Publication Publication Date Title
US10942994B2 (en) Multicomputer processing for data authentication using a blockchain approach
US11159537B2 (en) Multicomputer processing for data authentication and event execution using a blockchain approach
JP6524347B2 (ja) 情報共有システム
CN108418680B (zh) 一种基于安全多方计算技术的区块链密钥恢复方法、介质
EP3395006B1 (fr) Procédé de gestion d'une identité de confiance
Bistarelli et al. An end-to-end voting-system based on bitcoin
RU2448365C2 (ru) Устройство и способ защищенной передачи данных
WO2018088475A1 (fr) Procédé et programme d'authentification électronique
CN115699000A (zh) 通过计算机网络进行安全的多边数据交换的方法、装置和计算机可读介质
AU2017225928A1 (en) Systems and methods for distributed data sharing with asynchronous third-party attestation
Roh et al. A study on electronic voting system using private blockchain
Bistarelli et al. End-to-end voting with non-permissioned and permissioned ledgers
US20220405765A1 (en) Know your customer (kyc) and anti-money laundering (aml) verification in a multi-decentralized private blockchains network
JP2017092713A (ja) 匿名通信システムおよび該通信システムに加入するための方法
CN112991045B (zh) 基于区块链的医疗健康消费融资方法、装置、设备及介质
Dongre et al. Education degree fraud detection and student certificate verification using blockchain
Boontaetae et al. RDI: Real digital identity based on decentralized PKI
Tewari Blockchain research beyond cryptocurrencies
Sulaiman et al. Algorithms and Security Concern in Blockchain Technology: A Brief Review
Rafi et al. CERTIFICATE MANAGEMENT AND VALIDATION SYSTEM USING BLOCKCHAIN
US20240135380A1 (en) Identity conveyance systems
KR102239449B1 (ko) 데이터 공유를 통한 객관적 포트폴리오 관리 시스템
KR102274169B1 (ko) 정보 변경 방지 기능이 구비된 오브젝트 정보 생성 시스템
TWI737139B (zh) 個人資料保護應用系統與個人資料保護應用方法
US20240187259A1 (en) Method and apparatus for generating, providing and distributing a trusted electronic record or certificate based on an electronic document relating to a user

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17869581

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2018550251

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17869581

Country of ref document: EP

Kind code of ref document: A1