WO2018130426A1 - Anonymisation d'une chaîne de blocs - Google Patents

Anonymisation d'une chaîne de blocs Download PDF

Info

Publication number
WO2018130426A1
WO2018130426A1 PCT/EP2018/000017 EP2018000017W WO2018130426A1 WO 2018130426 A1 WO2018130426 A1 WO 2018130426A1 EP 2018000017 W EP2018000017 W EP 2018000017W WO 2018130426 A1 WO2018130426 A1 WO 2018130426A1
Authority
WO
WIPO (PCT)
Prior art keywords
identity information
arithmetic unit
block chain
transactions
terminal
Prior art date
Application number
PCT/EP2018/000017
Other languages
German (de)
English (en)
Inventor
Florian Gawlas
Stephan Spitz
Original Assignee
Giesecke+Devrient Mobile Security Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke+Devrient Mobile Security Gmbh filed Critical Giesecke+Devrient Mobile Security Gmbh
Publication of WO2018130426A1 publication Critical patent/WO2018130426A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/383Anonymous user system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Bioethics (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention porte sur un procédé d'anonymisation de transactions d'une chaîne de blocs, lequel permet par exemple au propriétaire d'un objet d'obtenir une information concernant des transactions ou bases de données antérieures dans un historique de données ou chaîne de blocs, mais non aux propriétaires futurs. Par exemple, une information concernant l'entretien d'un véhicule peut être rendue toujours disponible pour le propriétaire actuel, sans que ce propriétaire actuel ne puisse accéder à des informations concernant des propriétaires futurs. L'invention se rapporte également à un protocole de communication mis en œuvre de manière correspondante ainsi qu'à un système de communication pour l'anonymisation de transactions d'une chaîne de blocs. L'invention concerne en outre un produit programme d'ordinateur, comportant des instructions de commande qui exécutent le procédé selon l'invention, autrement dit mettent en oeuvre le système de communication selon l'invention.
PCT/EP2018/000017 2017-01-11 2018-01-11 Anonymisation d'une chaîne de blocs WO2018130426A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102017000167.7A DE102017000167A1 (de) 2017-01-11 2017-01-11 Anonymisierung einer Blockkette
DE102017000167.7 2017-01-11

Publications (1)

Publication Number Publication Date
WO2018130426A1 true WO2018130426A1 (fr) 2018-07-19

Family

ID=61007659

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2018/000017 WO2018130426A1 (fr) 2017-01-11 2018-01-11 Anonymisation d'une chaîne de blocs

Country Status (2)

Country Link
DE (1) DE102017000167A1 (fr)
WO (1) WO2018130426A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109309707B (zh) * 2018-08-15 2021-06-04 泰链(厦门)科技有限公司 不同区块链系统间的信息传递方法和介质
CN109583892A (zh) * 2018-11-21 2019-04-05 安徽高山科技有限公司 一种区块链中的随机数选取方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0908810B1 (fr) 1997-10-10 2006-03-01 General Instrument Corporation Processeur sécurisé avec mémoire externe utilisant le chaînage par blocs et reséquencement des blocs
DE102011122767A1 (de) 2011-09-09 2013-03-14 Dr. Klein Gmbh & Co. Media Kgaa Verfahren zur Bezahlung mit mindestens einem elektronischen Zahlungsmittelschlüssel
DE102016104478A1 (de) 2015-03-12 2016-09-15 International Business Machines Corporation Kryptographische Verfahren, die Arbeitsnachweise in Systemen untereinander verbundener Knoten realisieren

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140365781A1 (en) * 2013-06-07 2014-12-11 Technische Universitaet Darmstadt Receiving a Delegated Token, Issuing a Delegated Token, Authenticating a Delegated User, and Issuing a User-Specific Token for a Resource
US9338148B2 (en) * 2013-11-05 2016-05-10 Verizon Patent And Licensing Inc. Secure distributed information and password management

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0908810B1 (fr) 1997-10-10 2006-03-01 General Instrument Corporation Processeur sécurisé avec mémoire externe utilisant le chaînage par blocs et reséquencement des blocs
DE102011122767A1 (de) 2011-09-09 2013-03-14 Dr. Klein Gmbh & Co. Media Kgaa Verfahren zur Bezahlung mit mindestens einem elektronischen Zahlungsmittelschlüssel
DE102016104478A1 (de) 2015-03-12 2016-09-15 International Business Machines Corporation Kryptographische Verfahren, die Arbeitsnachweise in Systemen untereinander verbundener Knoten realisieren

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"Mastering bitcoin : [unlocking digital cryptocurrencies]", 20 December 2014, O'REILLY MEDIA, Beijing Cambridge Farnham Köln Sebastopol Tokyo, ISBN: 978-1-4493-7404-4, article ANDREAS M. ANTONOPOULOS: "Mastering Bitcoin - Unlocking Digital Cryptocurrencies", XP055306939 *
ANONYMOUS: "Colored Coins - Bitcoin Wiki", 7 July 2015 (2015-07-07), XP055239396, Retrieved from the Internet <URL:https://en.bitcoin.it/w/index.php?title=Colored_Coins&oldid=57259> [retrieved on 20160107] *
SATOSHI NAKAMOTO: "Bitcoin: A Peer-to-Peer Electronic Cash System", 31 October 2008 (2008-10-31), XP055387899, Retrieved from the Internet <URL:http://nakamotoinstitute.org/static/docs/bitcoin.pdf> [retrieved on 20170704] *

Also Published As

Publication number Publication date
DE102017000167A1 (de) 2018-07-12

Similar Documents

Publication Publication Date Title
EP1290530B1 (fr) Chiffrement de donnees a memoriser d&#39;un systeme iv
EP3488556B1 (fr) Configuration sécurisée d&#39;un appareil
DE112019002178T5 (de) Verfahren und System zum Rückverfolgen der Qualität vorgefertigter Komponenten während der gesamten Lebensdauer basierend auf einer Blockkette
DE112011100182T5 (de) Transaktionsprüfung für Datensicherheitsvorrichtungen
EP3743844B1 (fr) Système d&#39;identité basé sur chaînes de blocs
EP3637345A1 (fr) Mise en relation d&#39;identités dans une base de données distribuée
EP3777088A1 (fr) Procédé et système de commande d&#39;une libération d&#39;une ressource
EP2263189A1 (fr) Procédé et dispositif de déchiffrement, dans un contrôle d&#39;accès à une banque de données fondé sur le chiffrement
WO2018130426A1 (fr) Anonymisation d&#39;une chaîne de blocs
EP3619638A1 (fr) Procédé d&#39;accès sécurisé à des données
DE102014210282A1 (de) Erzeugen eines kryptographischen Schlüssels
DE112009001207T5 (de) Kenntnisverteilung
DE112012000780B4 (de) Verarbeiten von Berechtigungsprüfungsdaten
EP3062255A1 (fr) Homologation de produits logiciels
EP3857405A1 (fr) Système de banque de données pour un réseau social à l&#39;aide d&#39;une technologie de chaîne de blocs
EP3629516B1 (fr) Solution décentralisée de gestion d&#39;identité
DE102021130811A1 (de) Blockchain-selektive world-state-datenbank
DE112021005837T5 (de) Dezentrale sendeverschlüsselung und schlüsselerzeugungseinrichtung
WO2022069657A1 (fr) Procédé de commande d&#39;un réseau et produit programme d&#39;ordinateur
EP3105703B1 (fr) Procédé et système de sécurisation de relations de bases de données contre un accès non autorisé
DE60220020T2 (de) Biometrisches identifikations- oder authentifikationssystem
EP2187282A1 (fr) Procédé de fonctionnement d&#39;une installation utilisant des données sécurisées contre l&#39;utilisation non autorisée
EP3703333B1 (fr) Procédé, dispositif et système de traitement d&#39;au moins une information dans une installation technique de sécurité
DE102021106261A1 (de) Verfahren zur Autorisierung eines ersten Teilnehmers in einem Kommunikationsnetz, Verarbeitungseinrichtung, Kraftfahrzeug und Infrastruktureinrichtung
WO2020094798A1 (fr) Contrôle de droits d&#39;accès dans un système en réseau avec traitement de données

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18700840

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18700840

Country of ref document: EP

Kind code of ref document: A1