WO2020117020A1 - Procédé pour générer une clé pki sur la base d'informations biométriques et dispositif pour générer une clé au moyen de ce procédé - Google Patents

Procédé pour générer une clé pki sur la base d'informations biométriques et dispositif pour générer une clé au moyen de ce procédé Download PDF

Info

Publication number
WO2020117020A1
WO2020117020A1 PCT/KR2019/017247 KR2019017247W WO2020117020A1 WO 2020117020 A1 WO2020117020 A1 WO 2020117020A1 KR 2019017247 W KR2019017247 W KR 2019017247W WO 2020117020 A1 WO2020117020 A1 WO 2020117020A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
key
certificate
generating
value
Prior art date
Application number
PCT/KR2019/017247
Other languages
English (en)
Korean (ko)
Inventor
어준선
송주한
Original Assignee
주식회사 코인플러그
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 코인플러그 filed Critical 주식회사 코인플러그
Priority claimed from KR1020190161353A external-priority patent/KR102284396B1/ko
Publication of WO2020117020A1 publication Critical patent/WO2020117020A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords

Definitions

  • the present invention relates to a method for generating a public key infrastructure (PKI) key based on biometric information and a key generating device using the same, and more specifically, a PKI-based private key and public using unique information corresponding to the user's biometric information.
  • the present invention relates to a method for generating a PKI key based on biometric information and a key generating apparatus using the same so that the user does not need to separately store the private key by generating the key.
  • PKI public key infrastructure
  • PKI Public Key Infrastructure
  • PKI Public Key Infrastructure
  • a public key encryption method is required, and a technical and institutional basis for implementing an authentication method using the public key encryption method is required, which is called PKI.
  • PKI implements functions such as data encryption and digital signature using a pair of keys composed of a private key and a public key.
  • blockchain networks are using PKI-based private and public keys to generate addresses for electronic wallets, user authentication, user identification, and data encryption.
  • the PKI-based private key and public key are generated by a key generation algorithm such as RSA, DSA, etc., and generate a private key using a random number, and extract a symmetric public key from the private key.
  • a key generation algorithm such as RSA, DSA, etc.
  • the PKI-based private key is owned only by the user who generated the key, and if it is stolen, the security of the private key is important because a third party will legally conduct the transaction using the stolen private key.
  • the present invention aims to solve all of the above-mentioned problems.
  • Another object of the present invention is to provide a PKI key generation method and a key generation device using the PKI key generation method so that the PKI-based private key does not need to be stored.
  • Another object of the present invention is to provide a PKI key generation method and a key generation device using the same, which enable the generation of the same private key based on PKI.
  • a method of generating a PKI key based on biometric information (a) when the user biometric information, which is the biometric information of the user, is obtained, the key generating device, the user Generating first unique information from the biometric information; (b) the key generating device generating the first private key of the user using the first unique information; And (c) the key generating device generating the public key of the user using the first private key;
  • a method is provided that includes.
  • the first user signature value generated by the key generation device (i) user identification information corresponding to the user, (ii) the public key, and (iii) the first private key
  • a certificate registration transaction including a is sent to a certification authority so that the certification authority confirms that the certificate registration transaction is valid, and when the certificate registration transaction is valid, at least includes the public key included in the certificate registration transaction.
  • To generate the user certificate register the user certificate in the database corresponding to the certification authority, or send the certificate registration transaction to the blockchain network to make the blockchain network validate that the certificate registration transaction is valid.
  • the key generation device allows the certification authority or the blockchain network to verify whether the certificate registration transaction is valid by verifying the first user signature value and the user identification information included in the certificate registration transaction. You can do it.
  • the user confirmation value from the user terminal-the user confirmation value is that the service provision server transmits to the user terminal in response to a service request from the user terminal by the user -When the signature request for is obtained, the user biometric information is obtained from the user, second unique information is generated from the user biometric information, and the second private key of the user is generated using the second unique information And generating a second user signature value signing the user verification value using the second private key, and transmitting the second user signature value to the user terminal so that the user terminal receives the user verification value and the second 2
  • a signature transaction including a user signature value is transmitted to the service providing server to cause the service providing server to confirm the user certificate or the user decentralized certificate from the certification authority or the blockchain network, and the user The second user signature value is decrypted using the public key included in the certificate or the decentralized certificate to obtain a comparison target user verification value, and the comparison target user verification value and the user verification value are compared. Causing the second user signature value to be verified, and providing a
  • the key generation device may generate the unique information by converting the biometric information into digital information.
  • the key generation apparatus may generate the private key by calculating the unique information through reproducible, deterministic mathematical operations having the same output value for the same input value.
  • the mathematical operation may include a hash operation.
  • a key generating apparatus for generating a PKI key based on biometric information, comprising: a memory in which instructions for generating a PKI key based on biometric information are stored; A processor performing an operation for generating the PKI key based on the biometric information according to the instructions stored in the memory; Including, but the processor, (i) when the user biometric information that is the user's biometric information is obtained, the process of generating first unique information from the user biometric information; (ii) a process of generating a first private key of the user using the first unique information; And (iii) a key generation device that performs a process of generating the public key of the user using the first private key.
  • the processor includes (iv) a certificate registration including (1) user identification information corresponding to the user, (2) the public key, and (3) a first user signature value generated using the first private key.
  • a transaction is sent to a certification authority to cause the certification authority to verify that the certificate registration transaction is valid, and if the certificate registration transaction is valid, a user certificate including at least the public key included in the certificate registration transaction is generated. Or to register the user certificate in a database corresponding to the certification authority, or to transmit the certificate registration transaction to a blockchain network to cause the blockchain network to confirm whether the certificate registration transaction is valid,
  • a process of generating a user decentralized certificate including at least the public key included in the certificate registration transaction and registering it in the distributed ledger of the blockchain network may be further performed.
  • the processor may cause the certification authority or the blockchain network to verify whether the certificate registration transaction is valid by verifying the first user signature value and the user identification information included in the certificate registration transaction.
  • the processor requests a signature for (v) a user confirmation value from a user terminal, wherein the user confirmation value is transmitted by the service providing server to the user terminal in response to a service request from the user terminal by the user.
  • the user biometric information is obtained from the user
  • second unique information is generated from the user biometric information
  • the second private key of the user is generated using the second unique information
  • the second The second user signature value is generated by signing the user confirmation value using a private key
  • the second user signature value is transmitted to the user terminal so that the user terminal receives the user confirmation value and the second user signature value.
  • the signature transaction is transmitted to the service providing server to cause the service providing server to confirm the user certificate or the user decentralized certificate from the certification authority or the blockchain network, and the user certificate or the decentralization.
  • the second user signature is obtained by decoding the second user signature value using the public key included in the certificate to obtain a comparison target user verification value, and comparing the comparison user verification value with the user verification value.
  • a process of verifying a value and providing a service requested service to the user terminal in response to the verification result may be further performed.
  • the processor may convert the biometric information into digital information to generate the unique information.
  • the processor may generate the private key by calculating the unique information through a reproducible, deterministic mathematical operation having the same output value for the same input value.
  • the mathematical operation may include a hash operation.
  • a computer readable recording medium for recording a computer program for executing the method of the present invention is further provided.
  • the present invention can generate the same private key at any time by generating a PKI key using unique information obtained from the user's biometric information.
  • FIG. 1 schematically illustrates a key generation device for generating a PKI key based on biometric information according to an embodiment of the present invention
  • FIG. 3 schematically illustrates a process of registering a certificate using a biometric information-based PKI key according to an embodiment of the present invention
  • FIG. 4 schematically illustrates a process of authenticating a user through a registered certificate using a biometric information-based PKI key according to an embodiment of the present invention.
  • FIG. 1 schematically illustrates a key generation device for generating a PKI key based on biometric information according to an embodiment of the present invention.
  • the key generation device 100 uses the user's biometric information.
  • Generating a PKI-based key the user's biometric information-based PKI key is generated according to the instructions stored in the memory 110 and the instructions stored in the memory 110 for generating the user's biometric information-based PKI key It may include a processor 120 for performing the operation.
  • the key generating device 100 may include a personal computer (PC), a mobile computer, a PDA/EDA, a mobile phone, a smart phone, a tablet, a server, and the like, but is not limited thereto, and a portable game machine having a wired/wireless communication function , Digital cameras, personal navigation, and the like.
  • the key generating device 100 is typically a computing device (eg, a device that may include components of a computer processor, memory, storage, input and output devices, other existing computing devices; routers, switches, and the like) Electronic communication devices; electronic information storage systems such as network attached storage (NAS) and storage area networks (SAN)) and computer software (i.e. instructions that cause a computing device to function in a particular way). It may be to achieve system performance.
  • a computing device eg, a device that may include components of a computer processor, memory, storage, input and output devices, other existing computing devices; routers, switches, and the like
  • Electronic communication devices e.g, a device that may include components of a computer processor, memory, storage, input and output devices, other existing computing devices; routers, switches, and the like
  • Electronic communication devices e.g., electronic communication devices
  • electronic information storage systems such as network attached storage (NAS) and storage area networks (SAN)
  • computer software i.e. instructions that cause a computing device to function in a particular
  • Such a computing device is capable of transmitting and receiving requests and responses with other computing devices to be linked.
  • requests and responses may be made by the same TCP session, but are not limited thereto, for example, as a UDP datagram. It may also be transmitted and received.
  • the processor of the computing device may include hardware configurations such as a micro processing unit (MPU) or a central processing unit (CPU), a cache memory, and a data bus. Also, it may further include a software configuration of an operating system and an application performing a specific purpose.
  • the biometric information of the user can be obtained through the biometric information acquisition unit 20, and the fingerprint, retina, iris, face, vein, blood, gene, protein, palm print, hand shape, palmistry, body odor as the user's biometric information , Thermal image, voice, signature, etc., but are not limited thereto, and may include all information regarding physical or behavioral characteristics that can identify a user.
  • the biometric information acquisition unit 20 and the key generation device 100 are separately illustrated in FIG. 1, unlike this, the device may be configured as a single device.
  • the biometric information acquisition unit 20 may be configured with a camera, scanner, microphone, and touch screen added to the user terminal.
  • a method of generating a biometric information-based PKI key through a key generating device for generating a biometric information-based PKI key according to an embodiment of the present invention configured as described above will be described with reference to FIG. 2 as follows.
  • the key generating device 100 may generate the first unique information from the user biometric information (S2).
  • the user biometric information may be obtained through the biometric information acquisition unit 20, and the user biometric information is information related to a physical or behavioral characteristic capable of identifying a user, such as fingerprint, retina, iris, face, and vein. Blood, genes, proteins, palm prints, hand prints, palm prints, body odors, lacerations, voices, signatures, etc., but are not limited thereto.
  • the key generating apparatus 100 may obtain the first unique information by processing the user's biometric information into digital information.
  • the unique information can be expressed in hexadecimal, but is not limited thereto, and can be generated in various formats.
  • the key generating device 100 may generate the user's first private key (S3) using the first unique information.
  • the key generating apparatus 100 may generate the first private key by calculating the first unique information through reproducible, deterministic mathematical operations having the same output value for the same input value.
  • a hash operation may be included as a mathematical operation, but is not limited thereto, and may include various mathematical operations that generate the same output value for the same input value.
  • the key generation device 100 may generate a first private key by applying a hash function to the first unique information, and when sha256 is applied as a hash function, the first private key is sha256 (unique (bioinformation)). Can be expressed as
  • the key generating device 100 may generate the user's public key (S4) using the first private key.
  • the key generation device 100 may extract the user's public key from the first private key through the key generation algorithm, and may use RSA, ECDSA, etc. as the key generation algorithm, but is not limited thereto.
  • a public key can be extracted from the first private key by the following method.
  • the elliptic curve for ECDSA is a set of solutions (X, Y) of the following Equation 1 defined for arbitrary integers a and b.
  • Equation 2 can be defined for the two points P, Q and an arbitrary integer x.
  • G constructor, arbitrary starting point
  • the key generation device 100 uses the first private key (sha256 (unique (bioinformation))), which processes the first unique information corresponding to the biometric information, as a private key (ECDSA private key) corresponding to x, and is public. You will be able to generate keys.
  • ha256 unique (bioinformation)
  • EDSA private key private key
  • the public key can be extracted from the first private key by the same method in the RSA algorithm and the like.
  • the key generating device 100 that is, the user terminal including the key generating device 100
  • the user identification information corresponding to the user, the public key, and the first user signature value generated using the first private key is transmitted to the certification authority 200 (S11).
  • the certification authority 200 checks whether the certificate registration transaction is valid (S12).
  • the certification authority 200 may check whether the certificate registration transaction is valid by checking the first user signature value using the public key included in the certificate registration transaction.
  • the certification authority 200 compares at least one of the user identification information and the public key with the comparison value of decrypting the first user signature value using the public key, and the hash value for at least one of the user identification information and the public key. If they match, it can be determined that the certificate registration transaction is valid.
  • a first user signature value is generated using a user confirmation value such as nonce for verifying the user signature value or a hash value thereof, and the user confirmation value may be included in the certificate registration transaction.
  • the certification authority 200 may check whether the user identification information is valid after confirming that the certificate registration transaction is valid.
  • the user identification information may include at least one of a phone number, a user ID, user terminal information, a user name, and an address, but is not limited thereto, and may include various information for identifying a user.
  • the certification authority 200 may check the validity of the user identification information through various methods such as text authentication, phone call authentication, email authentication, and SNS authentication.
  • the certification authority 200 generates a user certificate including the public key (S13), and transmits the user certificate to the data hub 210 to register the user certificate in the data hub 210 (S15).
  • the data hub 210 may be a database corresponding to the certification authority 200 or a separate external data storage device in which access rights to data are managed by a user.
  • the certification authority 200 transmits the certificate registration completion information to the user terminal including the key generating device 100 in transmission (S17). Can be.
  • the certificate registration completion information may include location information of a user certificate registered on the data hub 210.
  • the user terminal including the key generation device 100 unlike registering the user certificate through the certification authority 200, transmits the certificate registration transaction to the blockchain network 300 (S21), thereby blocking the blockchain network ( 300) to verify that the certificate registration transaction is valid, and if the certificate registration transaction is valid, generate a user decentralized certificate containing the public key included in the certificate registration transaction and register it with the distributed ledger of the blockchain network (S22). It is possible to receive the certificate registration completion information including the transaction ID, which is the location information on which the user decentralized certificate is registered, from the blockchain network 300 on the distributed ledger (S23).
  • the service providing server 400 sends the user confirmation value to the user terminal 150 (S32).
  • the user verification value may include a nonce, a timestamp, etc., but is not limited thereto, and may include arbitrary information for confirming the user's signature value.
  • the user terminal 150 requests the signature by transmitting the user confirmation value to the key generating device 100 (S33).
  • the key generating apparatus 100 responds to the signature request through the user verification value from the user terminal 150, obtains biometric information of the user (S34), and generates second unique information from the user biometric information.
  • the key generating apparatus 100 generates the second private key of the user using the second unique information (S35).
  • the same private key as the first private key described with reference to FIG. 2 may be generated.
  • the private key should be kept in a secure state, but according to the present invention, since the same private key can be generated using the user's biometric information, it may not be necessary to store the private key. have.
  • the key generating device 100 encrypts the user verification value or a hash value using the second private key to generate a second user signature value (S36), and the second user signature value to the user terminal 150 By transmitting, the user terminal 150 transmits a signature transaction including the user verification value and the second user signature value to the service providing server 400 (S38).
  • the service providing server 400 requests a certificate from the certification authority 200 (S39-1) to obtain a user certificate (S40-1), or requests a certificate from the blockchain network 300 (S39-2).
  • a user certificate that is, a user decentralized certificate (S40-2).
  • the service providing server 400 checks the public key of the user included in the user certificate obtained from the certification authority 200 or the user decentralized certificate obtained from the blockchain network 300, and uses the verified public key Then, the second user signature value is verified (S41).
  • the service providing server 400 extracts the comparison value by decrypting the second user signature value using the public key, and confirms whether the extracted comparison value matches the user confirmation value transmitted from the S32 or a hash value thereof.
  • the second user signature value can be verified.
  • the first private key and the second private key are the same private key, and accordingly, the second user signature value can be decrypted using the public key.
  • the service providing server 400 may provide the service requested by the user to the user terminal 150 (S42) so that the user can use the desired service.
  • the same private key that cannot be inferred through the public key can be repeatedly generated, and accordingly, security is improved because the user's private key does not need to be stored in a separate space.
  • the embodiments according to the present invention described above may be implemented in the form of program instructions that can be executed through various computer components to be recorded in a computer-readable recording medium.
  • the computer-readable recording medium may include program instructions, data files, data structures, or the like alone or in combination.
  • the program instructions recorded on the computer-readable recording medium may be specially designed and configured for the present invention or may be known and usable by those skilled in the computer software field.
  • Examples of computer-readable recording media include magnetic media such as hard disks, floppy disks, and magnetic tapes, optical recording media such as CD-ROMs, DVDs, and magneto-optical media such as floptical disks. media), and hardware devices specifically configured to store and execute program instructions such as ROM, RAM, flash memory, and the like.
  • Examples of program instructions include not only machine language codes produced by a compiler, but also high-level language codes executable by a computer using an interpreter or the like.
  • the hardware device may be configured to operate as one or more software modules to perform processing according to the present invention, and vice versa.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

La présente invention concerne un procédé de génération d'une clé PKI sur la base d'informations biométriques, le procédé comprenant les étapes de : (a) lorsque des informations biométriques d'utilisateur qui sont des informations biométriques d'un utilisateur sont obtenues, génération de premières informations uniques à partir des informations biométriques d'utilisateur par un dispositif de génération de clé; (b) génération d'une première clé privée de l'utilisateur par utilisation des premières informations uniques par le dispositif de génération de clé; et (c) génération d'une clé publique de l'utilisateur par utilisation de la première clé privée par le dispositif de génération de clé.
PCT/KR2019/017247 2018-12-07 2019-12-06 Procédé pour générer une clé pki sur la base d'informations biométriques et dispositif pour générer une clé au moyen de ce procédé WO2020117020A1 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR20180157611 2018-12-07
KR10-2018-0157611 2018-12-07
KR10-2019-0161353 2019-12-06
KR1020190161353A KR102284396B1 (ko) 2018-12-07 2019-12-06 생체 정보 기반의 pki 키 생성 방법 및 이를 이용한 키 생성 장치

Publications (1)

Publication Number Publication Date
WO2020117020A1 true WO2020117020A1 (fr) 2020-06-11

Family

ID=70974689

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2019/017247 WO2020117020A1 (fr) 2018-12-07 2019-12-06 Procédé pour générer une clé pki sur la base d'informations biométriques et dispositif pour générer une clé au moyen de ce procédé

Country Status (1)

Country Link
WO (1) WO2020117020A1 (fr)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112035806A (zh) * 2020-07-21 2020-12-04 杜晓楠 区块链中基于指纹识别生成分布式身份的方法和计算机可读介质
CN112035813A (zh) * 2020-07-21 2020-12-04 杜晓楠 区块链中基于指纹识别分层生成分布式身份的方法和计算机可读介质
CN113129518A (zh) * 2021-04-28 2021-07-16 北方工业大学 电动车辆充电系统及其资源管理方法
CN114499988A (zh) * 2021-12-30 2022-05-13 电子科技大学 一种基于区块链的物联网密钥分配及设备认证方法
CN114697048A (zh) * 2022-06-01 2022-07-01 天津市普迅电力信息技术有限公司 基于区块链的碳排放数据共享方法和系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100119061A1 (en) * 2008-11-13 2010-05-13 International Business Machines Corporation Generating secure private keys for use in a public key communications environment
US20170141920A1 (en) * 2015-11-13 2017-05-18 Charles H. Herder, III Public/Private Key Biometric Authentication System
KR101829721B1 (ko) * 2016-11-03 2018-03-29 주식회사 코인플러그 블록체인을 통해 모바일 아이디를 이용하여 사용자를 인증하는 방법, 단말 및 이를 이용한 서버
KR20180079805A (ko) * 2017-01-02 2018-07-11 주식회사 코인플러그 블록체인 기반의 모바일 아이디를 이용하여 사용자를 비대면 인증하는 방법, 단말 및 이를 이용한 서버

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100119061A1 (en) * 2008-11-13 2010-05-13 International Business Machines Corporation Generating secure private keys for use in a public key communications environment
US20170141920A1 (en) * 2015-11-13 2017-05-18 Charles H. Herder, III Public/Private Key Biometric Authentication System
KR101829721B1 (ko) * 2016-11-03 2018-03-29 주식회사 코인플러그 블록체인을 통해 모바일 아이디를 이용하여 사용자를 인증하는 방법, 단말 및 이를 이용한 서버
KR20180079805A (ko) * 2017-01-02 2018-07-11 주식회사 코인플러그 블록체인 기반의 모바일 아이디를 이용하여 사용자를 비대면 인증하는 방법, 단말 및 이를 이용한 서버

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ITU: "Telebiometrics digital key framework (TDK) - A framework for biometric digital key generation and protection", ITU-T, no. X.1088, 29 May 2008 (2008-05-29), XP017436561 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112035806A (zh) * 2020-07-21 2020-12-04 杜晓楠 区块链中基于指纹识别生成分布式身份的方法和计算机可读介质
CN112035813A (zh) * 2020-07-21 2020-12-04 杜晓楠 区块链中基于指纹识别分层生成分布式身份的方法和计算机可读介质
CN112035813B (zh) * 2020-07-21 2023-12-08 杜晓楠 区块链中基于指纹识别分层生成分布式身份的方法和计算机可读介质
CN112035806B (zh) * 2020-07-21 2023-12-08 杜晓楠 区块链中基于指纹识别生成分布式身份的方法和计算机可读介质
CN113129518A (zh) * 2021-04-28 2021-07-16 北方工业大学 电动车辆充电系统及其资源管理方法
CN113129518B (zh) * 2021-04-28 2022-10-11 北方工业大学 电动车辆充电系统及其资源管理方法
CN114499988A (zh) * 2021-12-30 2022-05-13 电子科技大学 一种基于区块链的物联网密钥分配及设备认证方法
CN114499988B (zh) * 2021-12-30 2022-11-08 电子科技大学 一种基于区块链的物联网密钥分配及设备认证方法
CN114697048A (zh) * 2022-06-01 2022-07-01 天津市普迅电力信息技术有限公司 基于区块链的碳排放数据共享方法和系统
CN114697048B (zh) * 2022-06-01 2022-08-26 天津市普迅电力信息技术有限公司 基于区块链的碳排放数据共享方法和系统

Similar Documents

Publication Publication Date Title
WO2020117020A1 (fr) Procédé pour générer une clé pki sur la base d'informations biométriques et dispositif pour générer une clé au moyen de ce procédé
WO2018124857A1 (fr) Procédé et terminal d'authentification sur la base d'une base de données de chaînes de blocs d'un utilisateur sans face-à-face au moyen d'un id mobile, et serveur utilisant le procédé et le terminal
WO2018155822A1 (fr) Procédé pour fournir un service d'enregistrement de compte simplifié et service d'authentification d'utilisateur, et serveur d'authentification l'utilisant
WO2018194378A1 (fr) Procédé d'approbation de l'utilisation d'une carte à l'aide d'un identifiant de jeton basé sur une chaîne de blocs et serveur l'utilisant
WO2017111383A1 (fr) Dispositif d'authentification sur la base de données biométriques, serveur de commande relié à celui-ci, et procédé de d'ouverture de session sur la base de données biométriques
WO2019093574A1 (fr) Système et procédé de chaîne de blocs faisant appel à un programme de signature fondé sur le hachage
WO2020073513A1 (fr) Procédé d'authentification d'utilisateur fondé sur une chaîne de blocs et dispositif terminal
WO2011118871A1 (fr) Procédé d'authentification et système utilisant un terminal mobile
KR102284396B1 (ko) 생체 정보 기반의 pki 키 생성 방법 및 이를 이용한 키 생성 장치
WO2018124856A1 (fr) Procédé et terminal d'authentification d'un utilisateur au moyen d'un id mobile grâce à une base de données de chaînes de blocs, et serveur utilisant le procédé et le terminal
WO2017057899A1 (fr) Système d'authentification intégré pour authentification grâce à des nombres aléatoires à usage unique
WO2017116019A1 (fr) Procédé et serveur d'authentification et de vérification de fichier
WO2021150032A1 (fr) Procédé permettant de fournir un service d'authentification à l'aide d'une identité décentralisée, et serveur utilisant ledit procédé
WO2019177298A1 (fr) Procédé et appareil pour gérer une authentification d'utilisateur dans un réseau de chaîne de blocs
WO2021137396A1 (fr) Procédé de service de certificat basé sur une preuve à connaissance nulle utilisant un réseau de chaîne de blocs, serveur de support de certification l'utilisant et terminal utilisateur l'utilisant
WO2014185594A1 (fr) Système et procédé à authentification unique dans un environnement vdi
EP3206329B1 (fr) Procédé, dispositif, terminal et serveur de contrôle de sécurité
WO2017105072A1 (fr) Dispositif d'authentification basé sur des informations biométriques et son procédé de fonctionnement
WO2017043717A1 (fr) Procédé d'authentification biométrique d'un utilisateur
WO2022045419A1 (fr) Procédé de service d'authentification de permis de conduire basé sur un réseau de chaîne de blocs utilisant un id décentralisé, et terminal utilisateur permettant d'effectuer un service d'authentification de permis de conduire
US11258771B2 (en) Systems and methods for sending user data from a trusted party to a third party using a distributed registry
WO2019125041A1 (fr) Système d'authentification utilisant une séparation, puis un stockage distribué d'informations personnelles utilisant une chaîne de blocs
WO2018128237A1 (fr) Système d'authentification d'identité et équipement d'utilisateur utilisant une analyse de motif d'utilisation d'utilisateur
CN114444134A (zh) 一种数据使用授权方法、系统及装置
WO2017116062A1 (fr) Procédé et serveur d'authentification et de vérification de fichier

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19892666

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19892666

Country of ref document: EP

Kind code of ref document: A1