WO2019195820A1 - Sécurisation de communications numériques temporelles par authentification et validation - Google Patents

Sécurisation de communications numériques temporelles par authentification et validation Download PDF

Info

Publication number
WO2019195820A1
WO2019195820A1 PCT/US2019/026265 US2019026265W WO2019195820A1 WO 2019195820 A1 WO2019195820 A1 WO 2019195820A1 US 2019026265 W US2019026265 W US 2019026265W WO 2019195820 A1 WO2019195820 A1 WO 2019195820A1
Authority
WO
WIPO (PCT)
Prior art keywords
access
user
data
blockchains
control system
Prior art date
Application number
PCT/US2019/026265
Other languages
English (en)
Inventor
Daniel Maurice Lerner
Original Assignee
Daniel Maurice Lerner
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/005,134 external-priority patent/US10171444B1/en
Priority claimed from US16/005,040 external-priority patent/US10154021B1/en
Priority claimed from US16/006,011 external-priority patent/US10158613B1/en
Priority claimed from US16/173,384 external-priority patent/US10623384B2/en
Priority claimed from US16/202,905 external-priority patent/US10645070B2/en
Priority claimed from US16/376,399 external-priority patent/US10536445B1/en
Application filed by Daniel Maurice Lerner filed Critical Daniel Maurice Lerner
Publication of WO2019195820A1 publication Critical patent/WO2019195820A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Definitions

  • application number 16/005,134 filed June 11, 2018, granted as US Patent Number 10,171,444oh January 1, 2019, is a continuation-in-part of US Nonprovisional Application number 16/005,040 filed June 11, 2018 entitled “Securitization of Temporal Digital Communications with Authentication and Validation of User and Access Devices”, granted as US Patent Number 10,154,021 on December 11, 2018.
  • the present disclosure relates to the security of communications, and more particularly to a system that protects signals between one or more secure databases for personal security cards either in combination with or between cellular phones to ensure proper entrance or access into secure locations by only approved personnel.
  • the present disclosure also further relates to randomized encryption of communications, and more particularly to a system that conceals and under certain circumstances reveals signals between devices to ensure that the communications with and from securitized containers are discoverable by only designated third parties and also utilizes one or more blockchains.
  • the present disclosure also includes devices and a system that is specifically suited for data transmission applications that require a need for discrete communications, preserving privacy of information, electronic commerce transactions, electronic mail communications all required for solving security issues associated with one or more blockchains wherein the blockchains are utilized to enhance the system described and/or the blockchains themselves are further securitized resulting in more secure blockchains.
  • Access control systems such as personnel security cards to limit access to enclosed areas such as buildings, rooms within buildings, or fenced-in regions to only those personnel who have permission to enter are often employed.
  • Conventional access control systems include access card readers at doors of the secured building. People who have permission to enter the building are often provided with an access control card that can be read by access card readers. The card reader reads information from the card, and transmits the information to a control panel, which determines whether the entrance (such as a door) should be unlocked. If the door should be unlocked (i.e., the card is associated with a person who has permission to enter), the control panel then sends a signal to the locking mechanism of the door, causing it to unlock.
  • Conventional access control systems have several drawbacks and fail to take advantage of more recent and advanced technologies.
  • RFIDs radio frequency identification devices
  • the access card reader includes an RFID transceiver, and the access card includes an RFID tag or transponder.
  • the RFID transceiver transmits a radio frequency query to the card as the card passes over it.
  • the transponder includes a silicon chip and an antenna that enables the card to receive and respond to the RF query.
  • the response is typically an RF signal that includes a pre-programmed identification (ID) number.
  • ID pre-programmed identification
  • the card reader receives the signal and transmits the ID number to the control panel via a wire connection.
  • Conventional card readers are not very sophisticated. These card readers may perform some basic formatting of the
  • identification data prior to sending it to the control panel, but are generally unable to perform more sophisticated functions with regard to securing digital communications.
  • the control panel is typically mounted on a wall somewhere in the building.
  • the control panel conventionally includes a bank of relays that are each controlled by a controller device.
  • the controller device accesses memory to determine whether the identification number received from the card reader is recognized and valid. If so, the controller causes the associated relay to open (or close) and thereby sends a signal to the door lock, which, if the signal is proper, causes the lock to enter the unlocked state.
  • the lock typically remains unlocked for a specified amount of time.
  • control panels consume a relatively large amount of space in relation to the number of doors they control.
  • a control panel typically includes a specified number of relay banks, with each bank uniquely associated with the door it controls. For example, a control panel may have eight relay banks to control eight doors. Such a control panel could easily take up a 2 square foot area when mounted on a wall. If more than eight doors need to be controlled, then an additional control panel must be installed.
  • the "closed" architecture of conventional control panels make them inflexible, costly to maintain, and not user friendly.
  • the closed architecture of the conventional control panels means that their design, functionality, and specifications are not disclosed by the manufacturers or owners.
  • the control panel design is typically very complex, and specialized for a particular purpose, which renders them inaccessible by a typical building owner who has no specialized knowledge.
  • the building owner must call a specialized technician to perform maintenance or upgrading.
  • the monetary costs associated with a technician's services contribute to excessive maintenance costs.
  • a great deal of time is wasted waiting for the service technician to arrive.
  • a mobile phone is a portable telephone that can make and receive calls over a radio frequency link while the user is moving within a telephone service area.
  • the radio frequency link establishes a connection to the switching systems of a mobile phone operator, which provides access to the public switched telephone network (PSTN).
  • PSTN public switched telephone network
  • Most modem mobile telephone services use a cellular network architecture, and, therefore, mobile telephones are often also referred to as cellular telephones or cell phones.
  • 2 I st century era mobile phones support a variety of other services, such as text messaging, MMS, email, Internet access, short-range wireless communications (infrared, Bluetooth), business applications, gaming, and digital photography.
  • mobile phones which offer these and more general computing capabilities are referred to within this disclosure as“smartphones”.
  • Computer and associated cellular phone networks have been compromised by determining authorized account codes and passwords, thereby gaining access to proprietary two-way communications for obtaining information and additional capabilities. Attempts to combat these unauthorized communications has taken many forms. Interception of two-way communications of private (and often individual) conversations by government agencies has become common- place.
  • One security measure implemented in typical communication systems is the authentication of communicating devices at registration, initiation or reception of the communication.
  • Authentication is viewed as the process of confirming the identity of the communicating device, perhaps by transmission and reception of an account or identification code and a password.
  • authentication often requires communication between or through a plurality of communicating devices or networks in order to verify the identity of the communicating device and often the user of the communicating device.
  • the central computer system may execute an authorization algorithm to determine if the security card has a valid account or identification number, if there is an available bio-identifier for the individual and, perhaps, if a valid personal identification number has been given or entered.
  • an authorization algorithm to determine if the security card has a valid account or identification number, if there is an available bio-identifier for the individual and, perhaps, if a valid personal identification number has been given or entered.
  • sophisticated“hackers” have been able to duplicate valid identification numbers and determine one or more personal identification numbers.
  • Password protection provides a limited degree of security, primarily protecting a
  • Encryption is perhaps the most secure means for preventing outsiders from obtaining the content of the communication and, therefore, is in widespread use by corporations throughout the world for many or all of their electronic transactions.
  • a blockchain is a type of distributed ledger or decentralized database that keeps continuously updated digital records of who owns what. Rather than having a central administrator like a traditional database such as utilized by banks, governments, accountants, etc., or in one location in the cloud, a distributed ledger has a network of replicated databases, synchronized (often via the internet) and visible to anyone within the network.
  • Blockchain networks can be private with restricted membership similar to an intranet, or they can utilize public internets such as the World Wide Web which can be accessed by any person in the world.
  • a digital transaction When a digital transaction is carried out, it is grouped together in a cryptographically protected block with other transactions that have occurred in a segment of time (normally the last 10 minutes) and sent out to the entire network.
  • Miners members in the network with high levels of computing power
  • the first miner to solve the problems and validate the block receives a reward.
  • a miner would receive Bitcoins.
  • Cryptocurrency and associated mining is what has led to popularizing the use of blockchain.
  • the validated block of transactions is then timestamped and added to a chain in a linear, chronological order.
  • New blocks of validated transactions are linked to older blocks, making a chain of blocks that show every transaction made in the history of that blockchain.
  • the entire chain is continuously updated so that every ledger in the network is the same, giving each member the ability to prove who owns what at any given time or any given instance.
  • Vitalik Buterin the co-creator and inventor of Ethereum (another)
  • cryptocurrency described as a“decentralized mining network and software development platform rolled into one” that facilitates the creation of new cryptocurrencies and programs that share a single blockchain (a cryptographic transaction ledger).
  • a blockchain is a magic computer that anyone can upload programs to and leave the programs to self-execute, where the current and all previous states of every program are always publicly visible, and which carries a very strong crypto economically secured guarantee that programs running on the chain will continue to execute in exactly the way that the blockchain protocol specifies.”
  • Blockchain s decentralized, open and cryptographic nature allows people to trust each other and transact peer to peer, making the need for intermediaries obsolete. This also brings unprecedented security benefits.
  • Hacking attacks that commonly impact large centralized intermediaries like banks would be virtually impossible to pull off on the blockchain.
  • Blockchain is a highly disruptive technology that promises to change the technology world as we know it today (2016). The technology is not only shifting the way we use the Internet, but it is also revolutionizing the global economy. By enabling the digitization of assets, blockchain is driving a fundamental shift from the Internet of information, where we can instantly view, exchange and communicate information to the Internet of value, where we can instantly exchange assets. A new global economy of immediate value transfer is on its way, where big intermediaries may no longer play a major role. An economy where trust is established not by central intermediaries but through consensus and complex computer code.
  • Don Tapscott who is a Canadian business executive, author, consultant and speaker, and who specializes in business strategy, organizational transformation and the role of technology in business and society. He is the CEO of The Tapscott Group, and was founder and chairman of the international think tank New Paradigm before its acquisition,“The technology likely to have the greatest impact on the next few decades has arrived. And it’s not social media. It’s not big data. It’s not robotics. It’s not even AI. You’ll be surprised to learn that it’s the underlying technology of digital currencies like Bitcoin. It’s called the
  • Blockchain has applications that go way beyond obvious things like digital currencies and money transfers. From electronic voting, smart contracts and digitally recorded property assets to patient health records management and proof of ownership for digital content.
  • Blockchain will profoundly disrupt hundreds of industries that rely on intermediaries, including banking, finance, academia, real estate, insurance, legal, health care and the public sector— amongst many others. This will result in job losses and the complete transformation of entire industries. But overall, the elimination of intermediaries brings mostly positive benefits. Banks and governments for example, often impede the free flow of business because of the time it takes to process transactions and regulatory requirements.
  • the blockchain will enable an increased amount of people and businesses to trade much more frequently and efficiently, significantly boosting local and international trade.
  • Blockchain technology would also eliminate expensive intermediary fees that have become a burden on individuals and businesses, especially in the remittances space.
  • blockchain promises to democratize and expand the global financial system. Giving people who have limited exposure to the global economy, better access to financial and payment systems and stronger protection against corruption and exploitation is certainly one advantage that will make this technology more ubiquitous.
  • the potential impacts of blockchain technology on society and the global economy are incredibly significant. With an ever-growing list of real-world uses, blockchain technology promises to have a massive impact. Briefly summarizing, the blockchain works as a tamper-proof distributed public ledger that manages transactions. Another way to think of this is that blockchain is like a magical Google spreadsheet in the cloud, or more specifically on a network.
  • a blockchain is basically an incorruptible distributed ledger of data, which can be used to store informational assets ranging from managing cryptographic contracts to transferring value.
  • the most recognized application on a blockchain are bitcoin transactions. The transferring of value from one person to another with no central intermediary, and without allowing a person or party to spend their bitcoin (or other cryptocurrency) twice,“the double spend rule”. This means that “value” can have a change of title and ownership from one person/party to another, without the need of a trusted third party to validate/govem the trade. To accomplish this, the need for governance is found in the protocol.
  • blockchain technology is finding broader usage in peer to peer lending, (smart) contracts managements, healthcare data, stock transfers, and even elections. Like any emerging and disruptive technology, no one can predict the future of blockchain technology, but it is clear that it isn’t (just) for purchasing black-market goods and services. In fact, blockchain technology is finding its way into big firms such as IBM, Microsoft, and major banking institutions. Interest in the technology is driven by (fear of disruption) the fact that it excludes trusted third parties (banks and clearinghouses) during transfer of values, which in turn results in fast, private and less expensive financial transactions.
  • blockchain can facilitate the peer-to-peer transfer of anything that’s of value. This may range from assets, properties, and contracts.
  • the most crucial and far- reaching Blockchain applications is applied in Bitcoin, with transfer of value, and for Ethereum, with its enhancement of smart contracts.
  • software developers are creating new variant blockchains to deal with the inevitable fragmentation between public, consortium and private blockchain technologies.
  • PoW Proof of Work
  • the accepted new block is proof that the work was done, so the miner may receive a 25 BTC (Bitcoins) payment for successfully completing the work.
  • BTC Bitcoins
  • the problem with PoW is that it is resource-intensive and creates a centralizing tendency among miners based on computer resource capability.
  • PoS Proof of Stake
  • Delegated Proof of Stake Network parameters are decided upon by elected delegates or representatives. If you value a“democratized” blockchain with reduced regulatory interference, this version is for you.
  • PAXOS An academic and complicated protocol centered around multiple distributed machines reaching agreement on a single value. This protocol has been difficult to implement in real-world conditions.
  • RAFT Similar to PAXOS in performance and fault tolerance except that it is“decomposed into relatively independent subproblems”, making it easier to understand and utilize.
  • Round Robin Utilizing a randomized approach, the round robin protocol requires each block to be digitally signed by the block-adder, which may be a defined set of participants. This is more suited to a private blockchain network where participants are known to each other.
  • Federated Consensus Federated consensus is where each participant knows all of the other participants, and where small sets of parties who trust each other agree on each transaction and over time the transaction is deemed valid. Suitable for systems where decentralized control is not an imperative.
  • Proprietary Distributed Ledger A PDL is one where the ledger is controlled, or proprietary, to one central entity or consortium. The benefits of this protocol are that there is already a high degree of pre-existing trust between the network participants and agreed-upon security measures. Suitable for a consortium or group of trading partners, such as supply chains.
  • PBFT In a PBFT system, each node publishes a public key and messages are signed by each node, and after enough identical responses the transaction is deemed valid. PBFT is better suited for digital assets which require low latency due to high transaction volume but do not need large throughput.
  • N2N Node to node (N2N) systems are characterized by encrypted transactions where only the parties involved in a transaction have access to the data. Third parties such as regulators may have opt-in privileges. Suitable for use cases where a high degree of transaction confidentiality is required.
  • the multi-trillion dollar global financial services industry is really composed of many different sectors, from lending to smart contracts, trading execution, letters of credit, insurance, payments, asset registration, regulatory reporting and more.
  • the protocol raises the penalty of double-spend attacks to unacceptably high levels by destroying the malicious actor’s Bitcoin account values.
  • the algorithm is“based on a modified version of the DLS protocol and is resilient up to 1 ⁇ 2 of Byzantine participants.”
  • Figure 4 provides a pathway for initial success, by determining the need for blockchain.
  • a second consideration is whether you need provenance tracking.
  • Existing supply chains are rife with counterfeit and theft problems.
  • a blockchain that collectively belongs to the supply chain participants can reduce or eliminate breaks in the chain as well as secure the integrity of the database tracking the supply chain.
  • a third example is the need for recordkeeping between organizations, such as legal or accounting communications.
  • a blockchain that timestamps and provides proof of origin for information submitted to a case archive would provide a way for multiple organizations to jointly manage the archive while keeping it secure from individual attempts to corrupt it.
  • Blockchains fundamentally operate on the basis of how consensus is agreed upon for each transaction added to the ledger.
  • this private system will have lower costs and faster speeds than a public blockchain platform can offer.
  • Blockchain purists aren’t impressed.
  • a private platform effectively kills their favorite part of this nascent technology: decentralization. They see the advent of private blockchain systems as little more than a sneaky attempt by big banks to retain their control of financial markets. The purists have a point, though the evil plot narrative is a bit much. If big banks can utilize a form of blockchain technology that revolutionizes finance, and if they are willing and able to pass these benefits onto their customers, then it is hardly an evil plot.
  • a Blockchain was designed to securely cut out the middleman in any exchange of asset scenario. It does this by setting up a block of peer-to-peer transactions. Each transaction is verified and synced with every node affiliated with the blockchain before it is written to the system. Until this has occurred, the next transaction cannot move forward.
  • An electricity (power requirements) needed to run each transaction is astronomical and increases with every additional node.
  • the benefit is every transaction is public and users can maintain anonymity.
  • a public blockchain is most appropriate when a network needs to be decentralized. It is also great if full transparency of the ledger or individual anonymity are desired benefits. Costs are higher and speeds are slower than on a private chain, but still faster and less expensive than the accounting systems and methods used today.
  • Private blockchain lets the middleman back in, to a certain extent. It is similar to the statement “better the devil you know, than the devil you don’t know. Here, the company writes and verifies each transaction. This allows for much greater efficiency and transactions on a private blockchain will be completed significantly faster. Though it does not offer the same decentralized security as its public counterpart, trusting a business to run a blockchain is no more dangerous than trusting it to run a company without blockchain. The company can also choose who has read access to their blockchain’s transactions, allowing for greater privacy than a public blockchain.
  • a private blockchain is appropriate to more traditional business and governance models, but that isn’t a bad thing. Just because it is unlikely to revolutionize our world, doesn’t mean it can’t play a role in making the world better. Competition is key to developing the most useful products. Traditional financial institutions have long held a monopoly— technically, an oligopoly— over the industry. Their outdated products and services are a direct result of this power. Using a privately run version of blockchain technology can bring these organization into the 2lst century. A number of our governance institutions are old and outdated as well.
  • a consortium platform provides many of the same benefits affiliated with private blockchain— efficiency and transaction privacy, for example— without consolidating power with only one company.
  • the council members are generally known entities and they can decide who has read access to the blockchain ledger.
  • Consortium blockchain platforms have many of the same advantages of a private blockchain, but operate under the leadership of a group instead of a single entity. This platform would be great for organizational collaboration. Imagine central banks coordinating their activities based on international rules of finance. Another scenario could include the United Nations outsourcing their transactional ledger and voting system to blockchain, allowing each country to represent a verifying node.
  • a major concern and major objective of the present disclosure involves the fact that many people, institutions and corporations have the belief that even the blockchain is not completely secure and perhaps even corruptible.
  • the present disclosure provides software developers with a new and better way to secure whatever software they're building so when that software communicates with either a copy of itself or other types of software, including the software resident in various ty pes of devices, the data is kept safe.
  • This application is specific to the ability to further secure one or more blockchains. which are already secure but have been reportedly hacked as stated above.
  • the present disclosure also relates generally to a cryptographic management scheme that provides for network security, mobile security, and specifically and more particularly relates to devices (such as containers) and a system for creating and manipulating encryption keys without risking the security of the key.
  • the present disclosure addresses all of the needs described directly herein, as well as described earlier above.
  • the basis of this application is detailed below and includes the ability to both utilize one or more blockchains to enhance the securitization system as well as utilize the system to provide additional securitization for one or more blockchains.
  • Security of the blockchain can be further enhanced by utilizing additional cryptographic computer systems.
  • these cryptographic computer systems can be enhanced by use of blockchain(s).
  • plaintext refers to a text which has not been coded or encrypted. In most cases the plaintext is usually directly readable, and the terms‘cipher- text’ or‘encrypted text’ are used to refer to text that has been coded or“encrypted”.
  • Encryption experts also assert that, despite the name,“plaintext”, the word is also synonymous with textual data and binary data, both in data file and computer file form.
  • the term“plaintext” also refers to serial data transferred, for example, from a communication system such as a satellite, telephone or electronic mail system.
  • Terms such as‘encryption’ and‘enciphering’,‘encrypted’ and‘ciphered’,‘encrypting device’ and‘ciphering device’, ‘decrypting device’ and‘decipher device’ have an equivalent meaning within cryptology and are herein used to describe devices and methods that include encryption and decryption techniques.
  • Network security is a burgeoning field.
  • encryption algorithms for example, public key encryption techniques using RSA and Diffie-Hellman are widely used.
  • Well known public key encryption techniques generally described in the following U.S. Pat. Nos: 4,200,770 entitled, Cryptographic Apparatus and Method, invented by Hellman, Diffie and Merkle; 4,218,582 entitled, Public Key Cryptographic Apparatus and Method, invented by Hellman and Merkle; 4,405,829 entitled Cryptographic Communications System and Method, invented by Rivest, Shamir and Adleman; and 4,424,414 entitled, Exponentiation Cryptographic Apparatus and Method, invented by Hellman and Pohlig.
  • network security refer to Network and Internetwork Security, by William Stallings, Prentice Hall, Inc., 1995.
  • Another trend in data mobility is to upload and download data on demand over a network, so that the most recent version of the data is always accessible and can be shared only with authorized users.
  • This facilitates the use of“thin client” software and minimizes the cost of storing replicated versions of the data, facilitates the implementation of a common backup and long-term storage retention and/or purging plan, and may provide enhanced visibility and auditing as to who accessed the data and the time of access, as may be required for regulatory compliance.
  • thin client software greatly increases the vulnerability of such data to hackers who are able to penetrate the firewalls and other mechanisms, unless the data is encrypted on the storage medium in such a way that only authorized users could make sense of it, even if an unauthorized user were able to access the encrypted files.
  • the user making use of protecting the data after encryption or enciphering of a plaintext has delegated the strength of the invulnerability of the encryption to be positioned in front of an enemy attack.
  • This positioning is aimed to discover the contents of the cipher text or the encryption key used, trusting in the organizations, institutions, or experts endorsing their security and providing a degree of confusion and diffusion of values introduced by the encryption device used in the cipher text.
  • the user encrypting a particular plaintext has no objective security regarding the degree of confusion and diffusion of values present in a cipher text that result from the application of the encryption device. Attacks on personal computers and commercial, government and military data are now commonplace; indeed, identity theft of passwords is the largest white-collar crime in the United States.
  • Asymmetric file encryption systems use a different key to encrypt a file from the key used to decrypt the encrypted file.
  • Many current file encryption systems rely on asymmetric encryption, such as those that rely on public key/private key pairs.
  • An example of an encryption algorithm that utilizes public key/private key pairs is the RSA (Rivest, Shamir, and Adleman) algorithm.
  • Symmetric file systems use an identical key to encrypt a file as the key used to decrypt the encrypted file.
  • Certain file encryption systems utilize a cryptographic process or random number generator to derive a random symmetric key known as the file encryption key (FEK). The FEK is used to encrypt the file.
  • Symmetric cryptography functions up to five orders of magnitude faster than asymmetric cryptography on files.
  • any such file encryption system still has to overcome the fact that asymmetric keys generally operate at orders of magnitude slower than symmetric keys.
  • the file encryption key When using the file encryption key, each time a file is being authenticated, the file encryption key has to be decrypted by the asymmetric key which is time consuming, but becoming less so as computer speeds and operations are constantly improving. What is needed are highly robust and proven security techniques incorporated into new system methods and into new commercially available portable storage hardware apparatus to implement configurable security policies for accessing information through rigorous authentication means, to secure the information with certified levels of accepted
  • the present disclosure also relates generally to a cryptographic management scheme that provides for network security, mobile security and specifically and more particularly relates to devices and a system for creating and manipulating encryption keys without risking the security of the key while enhancing the security of the blockchain as well as utilizing the blockchain to enhance the security of the cryptographic management scheme.
  • the present disclosure addresses all of the needs described directly herein, as well as described earlier above. Summary
  • the present disclosure also describes the utility of employing one or more blockchains to provide securitized management devices, wherein at least a single path transfers signals controlled by a controller that exists within a blockchain wherein the signals further travel through the blockchain and wherein the signals are securitized and/or otherwise protected either before, or as the signals enter the at least blockchain.
  • the present disclosure also provides the ability to secure digital communications for the authorization and authentication of cellular phones together with personnel security cards by combing these devices and using a unique software technique.
  • the present disclosure provides the ability to secure digital communications for the authorization, validation, and access of user and access devices that includes as many as five levels of encryption that ensure complete security of all communications between these devices and utilizes one or more blockchains between disparate platforms as required. These blockchains can be utilized with either real or virtual devices.
  • this disclosure described one or more devices comprising one or more real or virtual master distributed auto-synchronous array (DASA) databases located within or external to these devices that at least store and retrieve data and that include at least two or more partial distributed auto-synchronous array (DASA) databases wherein partial DASA databases function in either an independent manner, a collaborative manner or both, and wherein the master and partial DASA databases allow for bi-directional transmission of data exists within, along, or external to one or more securitized blockchains with multiple partial user devices and multiple partial access devices or to and from both partial user and partial access devices, wherein the one or more partial user and access devices store and provide at least partial copies of portions of the master DASA database and wherein the master DASA database, the partial DASA databases or both partial and master DASA databases are linked and communicate and utilize one or more securitized blockchains with one or more logging and monitoring databases capable of statistical and numerical calculations utilizing the data, wherein the devices authenticate using a first set of computing operations, validates using a second set of computing operations, and wherein a third set
  • the devices further operate by transmission of a credential identifier to an access control server when the devices are determined to be operating, a local authentication processor configured to authenticate a credential identifier against entries of one or more keys existing within tables that exist external to, within, or along one or more securitized blockchains when the access control system is determined to be operating and an input/output processor configured to send a signal to a secured area that exists external to, within or along said one or more securitized blockchains when the credential identifier has been successfully authenticated and wherein a communications transceiver includes an interface to serve data that can be displayed to both a user external to the access control devices and displayed on the access control devices themselves and wherein the access control devices exist external to, within or along one or more securitized blockchains.
  • the data is transmitted to a secured area that exists external to, within, or along one or more securitized blockchains such that the data is transmitted and received by a cellular phone.
  • a user’s device that exists external to, within or along one or more securitized blockchains provides use of oral, visual, or text data on a display, as a message that indicates a match so that the user is allowed access.
  • the user’s device that exists external to, within or along said one or more securitized blockchains provides use of an oral, visual, or text data on a display as a message of denial of the match indicating that the user is denied access.
  • Denial of the match causes an encryption application that exists external to, within or along one or more securitized blockchains on the user’s device to be removed and wherein to ensure that master keys in a user table are secured, a new master key in the user table that exists external to, within or along one or more securitized blockchains is generated either via a signal from the user’s device to one or more secured encryption databases that exist external to, within or along one or more securitized blockchains or via a signal from a key management system to one or more secured encryption databases that exist external to, within or along one or more securitized blockchains.
  • a key management system that is a system that provides one or more keys for encryption or decryption or both encryption and decryption that exist external to, within or along one or more securitized blockchains, as required by the devices.
  • These devices may control access to an enclosed area from a group consisting of a building, a room within a building, a cabinet, a parking lot, a fenced-in region, and an elevator.
  • These devices further comprise a signal converter coupled to a communications processor that is capable of receiving and transmitting data as signals and that exists external to, within or along said one or more securitized blockchains, wherein the communications processor(s) is agnostic to a communication protocol of an access control server that exists external to, within or along said one or more securitized blockchains and that is also a portion of the devices themselves.
  • the signal converter is agnostic to a communication protocol of a local authentication processor that exists external to, within or along one or more securitized blockchains.
  • the signal converter can also be adapted to interface with a plurality of access controllers that exist external to, within or along said one or more securitized blockchains.
  • a communication transceiver is provided for the partial user device or the partial access device or both partial user and access devices so that both exist external to, within or along said one or more securitized blockchains and includes at least one of the group consisting of; a serial interface, a TCP/IP interface, an IEEE 802.11 interface, an IEEE 802.15.4 interface, and a secure HTTP interface.
  • a communications transceiver exists external to, within or along said one or more securitized blockchains and is configured to transmit a credential identifier to access a control server via a wireless communication link.
  • a communications transceiver receives a credential identifier from a radio-frequency identification (RFID) transponder that exists external to, within or along said one or more securitized blockchains included in an access control card.
  • RFID radio-frequency identification
  • operational modes of the devices include at least one of a
  • Data transmitted to an access control server is encrypted and exists external to, within or along said one or more securitized blockchains.
  • a credential identifier is transmitted to an access control server that exists external to, within or along one or more securitized blockchains via a wireless communication link.
  • an access control system comprises; a real or virtual master distributed auto-synchronous array (DASA) database located within or external to the system that at least stores and retrieves data and that include at least two or more partial distributed auto-synchronous array (DASA) databases wherein partial DASA databases function in either an independent manner, a collaborative manner or both, and wherein the master and partial DASA databases allow for bi-directional transmission of data exists within, along, or external to one or more securitized blockchains with multiple partial user devices and multiple partial access devices or to and from both partial user and partial access devices, wherein the one or more partial user and access devices store and provide at least partial copies of portions of the master DASA database and wherein the master DASA database, the partial DASA databases or both partial and master DASA databases are linked and communicate and utilize one or more securitized blockchains with one or more logging and monitoring databases capable of statistical and numerical calculations utilizing said data, wherein the system authenticates using a first set of computing operations, validates using a second set of computing operations, and wherein
  • the system further operates by transmission of a credential identifier to an access control server that exists within, along, or external to the securitized blockchain when the access control system is determined to be operating a local authentication processor that exists within, along, or external to the securitized blockchain and is configured to authenticate the credential identifier against entries of one or more keys existing within tables that exist within, along, or external to the securitized blockchain when the access control system is determined to be operating and a input/output processor that exists within, along, or external to the securitized blockchain and is configured to send a signal to a secured area when the credential identifier has been successfully authenticated; wherein a communication transceiver that exists within, along, or external to the securitized blockchain includes an interface to serve data that can be displayed to both a user external to the access control devices and displayed on the access control devices themselves
  • the data is transmitted to a secured area that exists within, along, or external to the securitized blockchain such that the data is transmitted and received by a cellular phone.
  • a user’s device that exists within, along, or external to the securitized blockchain provides use of oral, visual, or text data on a display, as a message that indicates a match so that the user is allowed access.
  • the user’s device provides use of an oral, visual, or text data on a display as a message of denial of the match indicating the user is denied access.
  • Denial of the match causes an encryption application on the user’s device to be removed and to ensure that master keys in a user table are secured, a new master key in the user table that exists within, along, or external to said securitized blockchain is generated either via a signal from the user’s device to one or more secured encryption databases or via a signal from a key management system, that exists within, along, or external to the securitized blockchain, to the one or more secured encryption databases that exists within, along, or external to the securitized blockchain.
  • a key management system exists that provides one or more keys for encryption or decryption or both encryption and decryption as required by the access control system.
  • the access control system may exist within, along, or external to said securitized blockchain, controls access to an enclosed area from a group consisting of a building, a room within a building, a cabinet, a parking lot, a fenced-in region, and an elevator.
  • the access control system also may comprise a signal converter coupled to a communications processors that exists within, along, or external to the securitized blockchain and is capable of receiving and transmitting data as signals, wherein the communication processor is agnostic to a communication protocol of an access control server that is also a portion of the access control system.
  • the signal converter is agnostic to a communication protocol of a local authentication processor that exists within, along, or external to the securitized blockchain.
  • the signal converter is adapted to interface with a plurality of access controllers that exist within, along, or external to the securitized blockchain.
  • a communications transceiver is provided for the partial user device or the partial access device or both partial user and access devices that may exist within, along, or external to the securitized blockchain and includes at least one of the group consisting of; a serial interface, a TCP/IP interface, an IEEE 802.11 interface, an IEEE 802.15.4 interface, and a secure HTTP interface.
  • the communications transceiver is configured to transmit a credential identifier to access a control server via a wireless communication link that exists within, along, or external to the securitized blockchain.
  • the communications transceiver receives the credential identifier from a radio-frequency identification (RFID) transponder that exists within, along, or external to the securitized blockchain and includes an access control card.
  • RFID radio-frequency identification
  • operational modes of the access control system include at least one of a synchronous mode and an asynchronous mode.
  • data transmitted to an access control server is encrypted and exists within, along, or external to the securitized blockchain.
  • a credential identifier is transmitted to an access control server via a wireless communication link that exists within, along, or external to the securitized blockchain.
  • Figure 1 is a flow chart describing the installation of a user authentication application for a user onto a cellular/smart phone in accordance with the present disclosure.
  • Figure 2 is a flowchart describing the use of an authentication application that creates a user credential such as a QR code onto a cellular/smart phone.
  • Figure 3 is a flow chart describing the access process for a user with an authenticated credential.
  • Figure 4 is a flow chart that describes how a user can determine the need for utilizing blockchain technology for essentially any data application.
  • the present disclosure may also include the ability to detect unauthorized users.
  • unauthorized users In many applications, including credit card authorization and approval and cellular telephone communications, it is frequently desirable to verify that the communication is being initiated by an authorized user.
  • the inclusion of a user authorization system is beneficial for reducing the use of authentic communicating devices when they have been stolen or lost. Losses due to the use of lost or stolen communicating devices is also very significant, but is inherently limited to the capacity of the authorized communicating device itself, i.e., one communication at a time, a credit limit, etc.
  • the use of lost or stolen communicating devices by unauthorized users may be restricted by the use of user specific codes, such as a personal identification number (PIN), finger print, password, voice commands and the like.
  • PIN personal identification number
  • the host device and/or the communicating device may be programmed to verify the identity and authenticity of the device alone or in combination with the user.
  • the host computer may first verify that the communication is being initiated from an authorized communicating device, then prompt the user to enter a personal identification code (PIN) indicating that the user is also authorized. Only upon satisfaction of these two criteria is the communication be allowed to proceed. It should be recognized that the host device could be programmed to verify these two codes, or other additional codes and authorizations, in any order.
  • the communicating device itself may require the successful input of a personal identification code prior to enabling or energizing the transaction specific code, any portion of the device identification code or even some portion of the communication itself.
  • a still further aspect of the disclosure provides for automatic re-synchronization of the transaction specific codes following one or more unauthorized communications.
  • Re- synchronization methods according to the present disclosure may be achieved by programming the host device to reset the a pointer or designated portion within a database regarding transaction specific (TS) codes for a particular identification code upon receiving a series of attempted communications having a series of transaction specific (TS) codes that match a portion of the database. For example, after receiving an attempted communication having a transaction specific (TS) code that is not the next expected transaction specific (TS) code or within the range of tolerance, no further communications using the same
  • identification code can proceed until the transaction specific codes of the communicating device and the host are re-synchronized. If the host device is programmed to allow re synchronization after receiving three transaction specific codes (i.e., 12, 13, 14) that match a portion of the host database (i.e., 10, 11, 12, 13, 14, 15, 16, etc.) for the given identification code, then the pointer in the host database is reset for the next TS code (i.e., 15) in the database. Subsequent communications may proceed in accordance with the aforementioned methods. It may be beneficial to a separate range of tolerance for re-synchronization in order to prevent re-synchronization at a dramatically different point in the sequence of transaction specific codes.
  • FIG 1 is a flow chart (100) describing the installation of a user authentication application (112) for a user onto a cellular/smart phone in accordance with the present disclosure. More specifically, the system provides for a user (105) to operate a secured cellular (“smart”) phone (110). The user (105) must download an application (app) (120) from a device that provides a check on a fingerprint (or other bio-identifier) (115). These devices require fingerprints (or other/additional individual biomarkers) which must be subsequently validated (125). When the fingerprint is not valid, the user (105) is notified (130) and is prompted to close the install application (180) which is unloaded (185).
  • app application
  • the user (105) must then provide a user ID (UID) entry (135).
  • UID user ID
  • This UID entry must be verified against a user table (140) which resides within one or more secured distributed auto-synchronous array databases (DAS A), (147) to determine if this user is a valid registered UID (150).
  • the DASA database can exist in one or more stand-alone storage devices, computers, computer related clouds, the world-wide-web (internet), intranet, and/or servers (149).
  • the user (105) fails to validate, the user is notified (160) and the application is unloaded (180, 185).
  • an encryption application within the DASA database (147) is employed to“build” a master key (155).
  • FIG. 1 is a flow chart (200) describing the use of an authentication application that creates a user credential such as a QR code onto a cellular/smart phone in accordance with the present disclosure.
  • the system is for a user (205) that needs access through a secured door (or entrance) and in this instance invokes the use of the user authentication application (212), (which corresponds to (112) in Figure 1) onto an encrypted cellular phone (210).
  • the user (205) activates the user authentication application (212) from the cellular phone (210) which provides a check on a fingerprint (or any other bio-identifier) (215) that requires fingerprints (or other/additional individual biomarkers) which must be subsequently validated (220). If determination of validity (225) fails (230), the user (205) is notified (230) with a message (275) prompting the user (205) to close the application (212) and the application is subsequently unloaded (280).
  • the storage device (245) contains records with at least one user record (246) residing within the DASA database (147).
  • an encryption key (240) is generated, utilizing information in the user record (246), of the DASA database (147), residing in storage device (245).
  • a QR code is built (250) utilizing the encryption key (240) and information in the user record (246).
  • the QR code(s) function as a“superset” of synchronous transaction specific codes (TS codes) within the DASA database (147) user record(s) (246). More specifically, the QR codes contain all the functionality of the TS codes plus additional specific metadata pertaining to items such as; user temporal information, location, and historical usage.
  • the QR codes utilized in this specific instance can themselves be encrypted with one or more levels of encryption.
  • the QR code is rendered for display (255) onto the cellular phone (210) via a“user friendly” text derivation that changes the cellular phone into a“smarter” phone (260) in that it now has a QR identifier residing on the phone (210).
  • the QR code timeout threshold (265) is retrieved from a configuration table also held within the records (246) of the DASA database (247).
  • a clock (267) is preset with this timeout (265). The clock (267) is to check to determine if the delay between the start time and end time is properly achieved regarding whether or not the generation of a new QR code has expired (270).
  • QR code has not expired it can be used to match that of the receiving portion of the security system described below. If the QR code has expired, then the user application (app) (212) a message is displayed (275) on the cellular phone (210), prompting the user to close the app which is subsequently loaded (280).
  • Figure 3 is a flow chart (300) describing the access process for a user (305) with an authenticated credential.
  • the authenticated credential in this instance is one more QR codes.
  • the system utilizes two separate devices.
  • the user device which is a smarter cell phone (360) displays a QR code and corresponds to (260) in Figure 2.
  • the other device is an access device that has been installed in a cellular phone (310) but can also be a card reader for entrance into a secured location.
  • the user (305) that needs access through a secured door (or entrance) in this instance invokes the use of the smarter cell phone displaying a QR identifier (360).
  • This smarter phone (360) is then pointed toward access device (310).
  • the access device is a cellular phone (310) that includes a camera or other detecting technique that is operating by searching for a QR identifier. If the QR identifier is found (320) then the next step is to acquire a User Identification (UID) and encryption key embedded in the QR identifier (330). Simultaneously (or within a short time interval), the access device (310) sends an oral verbal/text/data message displayed or specifically stated as“attempting access”.
  • UID User Identification
  • the DASA database (147) contains secured access information that resides in the records (346) of the storage device (345) and employs a set of process rules (380) that are followed to authenticate (381), validate (382) and determine access (383) for the access device (310). There can be, and often are, different rules that should be followed for other access devices.
  • the flow path provided indicates that the access device(s) authenticates (381) using a first set of rules, validates (382) using a second set of rules, and includes a third set of rules that controls access (383) using data that has been supplied by the user device (in this case the smarter cell phone (360)) that ensures access to only the authenticated and validated set of users under specified conditions.
  • the process rules are finalized with an access decision (384) which includes at least two options.
  • One option is an access decision that includes the process of allowing user access (385) with the smarter cell phone (360) and verifies the user (305) has invoked its privileges. In this instance this includes physical access such as opening doors or otherwise gaining entrance to secured areas. This equally applies to gaining logical access such as unlocking data within databases or communication systems.
  • the user (305) is alerted when the system allows access by displaying a message on the access device (360).
  • the user’s activity is monitored by the access process (385) to ensure that they have utilized their access within certain limitations. Physical limitations may be provided by enabling door monitoring switches, floor-mats, man traps, video analysis, etc.
  • Logical limitations may be monitored by keyboard and/or data access and the like. Temporal limitations may be employed as required. Access may further be limited by counting the number of access egress or access egress attempts. In the case of access denial (386), the user will be normally be notified of the denial of access by a displayed message on access device (360) and optional alarming may take place. Reporting of the activity is normally returned from the access device (360) to the storage device (345) containing records (346) which are synchronized to the DASA database (147), which also provides for logging the data, meta-data, and associated information to the external logging and monitoring database (105).
  • Figure 4 provides a pathway for initial success, by determining the need for blockchain.
  • Figure 4 is a simple flow chart that provides a logic methodology that assists in determining both the usefulness and type of blockchain that may be required by a user.
  • Implementation of the blockchain into the system described in Figures 1-3 above will provide security for the DASA system.
  • insertion of the DASA system into one or more blockchains or types of blockchains will improve the security of any of the blockchains.
  • the security of any transmitting/receiving (transceiving) of signals of the cellular/smart phone with other devices, as well as protection of the acquisition of the QR codes are all accomplished by the use of the encryption techniques described above.
  • this electronically generated bit or any number of electronically generated bits may be provided to indicate other information about the use of the card, such as an excessive number of attempts to enter the personal identification code. Other uses for additional electronically generated bits will become apparent in particular applications.
  • the pointer refers to the number of steps into the algorithm or the value input into the algorithm and the transaction specific code is the calculated output of the algorithm.
  • the cellular/smart phone and QR code generator are provided with the same algorithm and compares the transaction specific code received from the communicating device with the next expected transaction specific code.
  • the computer readable media described within this application is non-transitory.
  • the transmission of data is transmitted via signals that are non-transitory signals.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un système de contrôle d'accès qui sécurise une ou plusieurs chaînes de blocs en utilisant trois ensembles de règles contenant l'authentification, la validation et l'accès. Le système peut aussi consister à protéger des signaux entre une ou plusieurs bases de données DASA et/ou une ou plusieurs chaînes de blocs pour divers dispositifs d'utilisateur. Les bases de données DASA peuvent exister à l'extérieur des chaînes de blocs, conjointement avec celles-ci, ou à l'intérieur de celles-ci. Les chaînes de blocs peuvent être sécurisées ou non par ce système de contrôle d'accès. L'invention concerne aussi des procédés et des dispositifs spécifiques pour sécuriser des communications (principalement numériques et normalement bidirectionnelles) en utilisant des applications qui offrent la combinaison de sécurisation de communication à partir de dispositifs d'utilisateur avec des dispositifs lecteurs. La présente invention concerne également la sécurisation d'une ou plusieurs chaînes de blocs pour garantir que les signaux de communication transmis à partir de bases de données et/ou de la chaîne de blocs elle-même et que des données présentes dans celles-ci ne soient pas corriptibles ou éventuellement compromis.
PCT/US2019/026265 2018-04-06 2019-04-08 Sécurisation de communications numériques temporelles par authentification et validation WO2019195820A1 (fr)

Applications Claiming Priority (16)

Application Number Priority Date Filing Date Title
US201862654093P 2018-04-06 2018-04-06
US62/654,093 2018-04-06
US16/005,134 US10171444B1 (en) 2017-06-12 2018-06-11 Securitization of temporal digital communications via authentication and validation for wireless user and access devices
US16/005,040 2018-06-11
US16/005,134 2018-06-11
US16/005,040 US10154021B1 (en) 2017-06-12 2018-06-11 Securitization of temporal digital communications with authentication and validation of user and access devices
US16/006,011 2018-06-12
US16/006,011 US10158613B1 (en) 2017-06-12 2018-06-12 Combined hidden dynamic random-access devices utilizing selectable keys and key locators for communicating randomized data together with sub-channels and coded encryption keys
US16/173,384 2018-10-29
US16/173,091 US10601805B2 (en) 2017-06-12 2018-10-29 Securitization of temporal digital communications with authentication and validation of user and access devices
US16/173,091 2018-10-29
US16/173,384 US10623384B2 (en) 2017-06-12 2018-10-29 Combined hidden dynamic random-access devices utilizing selectable keys and key locators for communicating randomized data together with sub-channels and coded encryption keys
US16/202,905 2018-11-28
US16/202,905 US10645070B2 (en) 2017-06-12 2018-11-28 Securitization of temporal digital communications via authentication and validation for wireless user and access devices
US16/376,399 US10536445B1 (en) 2017-06-12 2019-04-05 Discrete blockchain and blockchain communications
US16/376,399 2019-04-05

Publications (1)

Publication Number Publication Date
WO2019195820A1 true WO2019195820A1 (fr) 2019-10-10

Family

ID=68101263

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2019/026265 WO2019195820A1 (fr) 2018-04-06 2019-04-08 Sécurisation de communications numériques temporelles par authentification et validation

Country Status (1)

Country Link
WO (1) WO2019195820A1 (fr)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111723158A (zh) * 2020-03-16 2020-09-29 支付宝(杭州)信息技术有限公司 用于区块链网络中的数据同步的方法、装置和计算设备
CN112488718A (zh) * 2020-11-03 2021-03-12 数贸(深圳)区块链科技有限公司 一种对区块链系统中的区块进行工作量证明的方法及系统
CN112911002A (zh) * 2021-02-02 2021-06-04 上海华盖科技发展股份有限公司 一种区块链数据共享加密方法
CN113158212A (zh) * 2021-04-23 2021-07-23 深圳前海华兆新能源有限公司 基于区块链技术的分布式数据库安全认证方法
CN113378245A (zh) * 2021-07-07 2021-09-10 北京安天网络安全技术有限公司 安全状态数据的运维方法、装置、电子设备及存储介质
CN114882628A (zh) * 2022-07-11 2022-08-09 中海银河科技(北京)有限公司 数据处理方法、装置、电子设备和计算机可读介质
CN116167089A (zh) * 2023-04-20 2023-05-26 恒辉信达技术有限公司 高安全性数据库

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140237562A1 (en) * 2011-10-23 2014-08-21 Gopal Nandakumar Authentication System and Method
US20160283920A1 (en) * 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology
US20160358397A1 (en) * 2014-02-18 2016-12-08 Bekey A/S Controlling access to a location
US20170264428A1 (en) * 2016-03-08 2017-09-14 Manifold Technology, Inc. Data storage system with blockchain technology

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140237562A1 (en) * 2011-10-23 2014-08-21 Gopal Nandakumar Authentication System and Method
US20160358397A1 (en) * 2014-02-18 2016-12-08 Bekey A/S Controlling access to a location
US20160283920A1 (en) * 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology
US20170264428A1 (en) * 2016-03-08 2017-09-14 Manifold Technology, Inc. Data storage system with blockchain technology

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111723158A (zh) * 2020-03-16 2020-09-29 支付宝(杭州)信息技术有限公司 用于区块链网络中的数据同步的方法、装置和计算设备
CN112488718A (zh) * 2020-11-03 2021-03-12 数贸(深圳)区块链科技有限公司 一种对区块链系统中的区块进行工作量证明的方法及系统
CN112911002A (zh) * 2021-02-02 2021-06-04 上海华盖科技发展股份有限公司 一种区块链数据共享加密方法
CN113158212A (zh) * 2021-04-23 2021-07-23 深圳前海华兆新能源有限公司 基于区块链技术的分布式数据库安全认证方法
CN113378245A (zh) * 2021-07-07 2021-09-10 北京安天网络安全技术有限公司 安全状态数据的运维方法、装置、电子设备及存储介质
CN114882628A (zh) * 2022-07-11 2022-08-09 中海银河科技(北京)有限公司 数据处理方法、装置、电子设备和计算机可读介质
CN114882628B (zh) * 2022-07-11 2022-09-23 中海银河科技(北京)有限公司 数据处理方法、装置、电子设备和计算机可读介质
CN116167089A (zh) * 2023-04-20 2023-05-26 恒辉信达技术有限公司 高安全性数据库

Similar Documents

Publication Publication Date Title
US10536445B1 (en) Discrete blockchain and blockchain communications
JP7121810B2 (ja) 安全なブロックチェーントランザクションおよびサブネットワークのためのシステム、方法、デバイス及び端末
US10601805B2 (en) Securitization of temporal digital communications with authentication and validation of user and access devices
RU2747947C2 (ru) Системы и способы персональной идентификации и верификации
WO2019195820A1 (fr) Sécurisation de communications numériques temporelles par authentification et validation
Vokerla et al. An overview of blockchain applications and attacks
WO2019195821A1 (fr) Authentification et validation de mémoire de données et transmission à l'aide d'une chaîne de blocs
US20210160235A1 (en) User-wearable devices assuring authentication and validation of data storage and transmission that utilize blockchain
KR20210040078A (ko) 안전한 보관 서비스를 위한 시스템 및 방법
WO2019199813A2 (fr) Chaîne de blocs de haute intégrité gérée et communications de chaînes de blocs utilisant des conteneurs
Khanum et al. A systematic literature review on sensitive data protection in blockchain applications
WO2022245817A1 (fr) Utilisation de nombres globalement uniques pour toutes les transactions, authentifications, vérifications et identités de messagerie uniques sécurisées
Akter et al. Securing smart card management using hyperledger based private blockchain
Mohammed et al. Secure Smart Contract Based on Blockchain to Prevent the Non-Repudiation Phenomenon
US20240022403A1 (en) Delivering random number keys securely for one-time pad symmetric key encryption
Akbarfam et al. Dlacb: Deep learning based access control using blockchain
Teymourlouei et al. Blockchain: enhance the authentication and verification of the identity of a user to prevent data breaches and security intrusions
Kuebler Application of Blockchain for Authentication, Verification of Identity and Cloud Computing
Rizvi et al. Protecting financial transactions through networks and point of sales
Hariharasudan et al. A Review on Blockchain Based Identity Management System
EP3777029A1 (fr) Communications de chaîne de blocs et de chaîne de blocs discrètes
Sharma et al. Blockchain and distributed ledger system
Kjørberg An Overview of Blockchain-Based Identity Management Systems.
Patel Blockchain and digital signatures for digital self-sovereignty
Yao et al. Blockchain Security Demonstration

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19780752

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19780752

Country of ref document: EP

Kind code of ref document: A1