WO2021124233A1 - Data certification process, data certification system, and certification transaction - Google Patents

Data certification process, data certification system, and certification transaction Download PDF

Info

Publication number
WO2021124233A1
WO2021124233A1 PCT/IB2020/062164 IB2020062164W WO2021124233A1 WO 2021124233 A1 WO2021124233 A1 WO 2021124233A1 IB 2020062164 W IB2020062164 W IB 2020062164W WO 2021124233 A1 WO2021124233 A1 WO 2021124233A1
Authority
WO
WIPO (PCT)
Prior art keywords
datum
interaction
data
transaction
telecommunications network
Prior art date
Application number
PCT/IB2020/062164
Other languages
French (fr)
Inventor
Emilio LUCHETTA
Sauro PIGINI
Valerio MARCHETTI
Original Assignee
Luchetta Emilio
Pigini Sauro
Marchetti Valerio
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Luchetta Emilio, Pigini Sauro, Marchetti Valerio filed Critical Luchetta Emilio
Priority to EP20835889.5A priority Critical patent/EP4078424A1/en
Publication of WO2021124233A1 publication Critical patent/WO2021124233A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/104Location integrity, e.g. secure geotagging
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S19/00Satellite radio beacon positioning systems; Determining position, velocity or attitude using signals transmitted by such systems
    • G01S19/01Satellite radio beacon positioning systems transmitting time-stamped messages, e.g. GPS [Global Positioning System], GLONASS [Global Orbiting Navigation Satellite System] or GALILEO
    • G01S19/13Receivers
    • G01S19/14Receivers specially adapted for specific applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Abstract

The present invention relates to a data certification process, characterized by the following steps: associating a datum to be certified (60) and a certification stamp (70b) in an unalterable way by entering them in a transaction (50) on a distributed ledger (4); acquiring at least one log datum (30) from a log register (8), where the log register (8) is created, managed and stored by a provider of a telecommunications network (2) independently of the distributed ledger (4), and using it as a certification stamp (70b); at any time following said association transaction, comparing the certification stamp (70b) in the transaction (50) of the distributed ledger (4) with the log (30) present in the independent log register of said provider and establishing the match thereof.

Description

Data certification process data certification system,and certification transaction.
DESCRIPTION The present invention relates to a data certification process, a data certification system, and a certification transaction.
The invention has been made with particular reference to evidential certification for forensic purposes, but other applications are not excluded.For example, the invention is particularly useful for certifying the authenticity of geolocations in general, such as GPS tracking, or of audio or video recordings, etc.
STATE OF THE ART
In the forensic sector, GPS tracking is commonly used for evidential purposes, for example made by means of bug trackers positioned on the vehicles of the monitored subjects, and audio or video recordings, also called telephone or environmental wiretappings.However, these technologies are increasingly easily corruptible, and could be contested for evidential purposes.
As for obtaining GPS tracks, for example, there are portable devices that simulate the satellite network and that are able to interpose themselves between it and the tracker to confuse it with a fake signal.These devices now cost a few thousand of euros and have therefore become easy to find.
With regard to data, such as audio, and/or video and/or audio-video files, for example obtained with wiretapping, and/or all types of digital data that are very voluminous, one or more cryptographic hash values are generally assigned in order to verify the unmodifiability and the integrity of the content thereof.However, hashes are manipulable and therefore corruptible.For example, it has already been verified that after a file has been corrupted, a hash thereof has also been corrupted, and therefore artfully remodelled in reverse calculation mode, to hide the modification of the file.
Recently, blockchains, or more generally Distributed Ledger Technology (DLT), which is based on a shared and immutable data structure, are undergoing an ever greater diffusion in all IT sectors.
As known, a transaction carried out on a DLT is incorruptible.
It would therefore be desirable to use this feature for forensic evidential purposes, however simply saving a file on a blockchain would guarantee that the saved file will not be manipulated, but does not guarantee the original reliability thereof.
A further limitation could be the saving of large or very large files, such as audio or video wiretapping.
In the shipping sector, a tracking system through blockchain described in US2018/374037 and indicated below with D1 is known in patent literature.
D1 simply enters in a transaction of the blockchain the identification of the asset taken over and an identification of who takes charge of it, for example the driver of a courier.The identification is taken from the driver's mobile phone, and is the IMEI code.In this way D1 aims at always knowing who is the last user who has taken charge of the asset.However, as we know, the data present in a device, such as a mobile phone, are corruptible, so this system does not guarantee the genuineness of the data entered in the blockchain at the origin.For example, we all know that it is possible to send e-mails or other identifying oneself with corrupted identities, so it is possible to disguise the data sent to the blockchain.In other words, it is not guaranteed that the identification data published on the blockchain (for example the IMEI) are authentic.
In the forensic sector, in the patent literature, the certification system described in US2017/041148, hereinafter referred to as D2, is known.
D2, having evidential needs, recognizes the unreliability of the telephone data of D1 used as a certification association and searches for a more reliable system, see in this regard paragraphs [0005] and [0006].D2 therefore plans to improve by adding as many localization sources as possible with respect to GPS in an infrastructure he has designed and over which he has control.Even so, however, it acknowledges that a sophisticated scammer could mislead the system covered by his patent by simultaneously modifying the localization data coming from all the sources cited.He says this system is more reliable than previous ones but it can be spoofed by competent attackers.In this regard, see paragraph [0027].
D2 further advances from paragraph [0053], creating his own complex system of servers and gateways whose purpose is to provide an infrastructure to be used for a keyless digital signature process.D2 therefore entrusts the certification of his data to the fact of being associated with infrastructures of his own creation and management.However, this system remains weak for evidential purposes, due to the corruptibility of the original signatures, as well as being rather complex.
Therefore, the need to guarantee the reliability for evidential purposes of data acquired in any case remains latent in the sector.
An object of the present invention is to overcome all, or some, of the drawbacks of the prior art.
A preferred object of the present invention is to provide a system for establishing the original authenticity of a datum to be used for evidential purposes, such as for example a geolocation datum or a file identified by a cryptographic hash. A further preferred object is to provide a system for establishing the content integrity of large files not directly saved in a distributed ledger technology (DLT) system.
A further object of the present invention is to provide a system that is easy to realise and practical to use.
GENERAL INTRODUCTION
According to a first general aspect thereof, the present invention relates to a data certification process, characterized by the following steps:
- associating a datum to be certified (60) and a certification stamp (70b) in an unalterable way by entering them in a transaction (50) on a distributed ledger (4);
- acquiring at least one log datum (30) from a log register (8), where the log register (8) is created, managed and stored by a provider of a telecommunications network (2) independently of the distributed ledger (4), and using it as a certification stamp (70b);
- at any time following said association transaction, comparing the certification stamp (70b) in the transaction (50) of the distributed ledger (4) with the log (30) present in the independent log register of said provider and establishing the match thereof.Assigning the status of certified datum to the datum, only if there is such match.
As you will notice, this system differs from D1 at least because:
- it associates to the transaction on the distributed ledger a telephone datum that is not taken from the user's telephone but that is present in a log register of the independent provider,
- it performs an a posteriori comparison of the match between the telephone datum in the log register and the distributed ledger.
The evidential effect of the authenticity of the datum originally introduced in the distributed ledger is therefore given by the match with the datum present in a parallel pre-existing, independent register and with evidential value already recognized by the courts in various parts of the world, i.e. the register log of the telephone providers.These registers are in fact subjected to particular conservation constraints.
D2 for his part deviates from the proposed solution by creating prejudice on the use of telephone data and by proposing differently a comparison with data of his own infrastructure, created and managed ad hoc for the certification of the datum of the blockchain, in particular a digital signature infrastructure.The D2's register is the blockchain and the network infrastructure referred to in paragraph [0071] serves as a technical calculation tool to sign the data packet in a secure way.
According to some preferred embodiments of the invention, the certification stamp comprises log information relative to the transaction on the distributed ledger and/or to the acquisition and/or generation of the datum to be certified, such as for example:
- the time of the transaction and/or acquisition and/or generation, which preferably coincide,
- the identification of the parts of the telecommunications network that interacted with each other for said transaction and/or acquisition and/or generation,
- the identification of a user of said telecommunication network which commanded said transaction and/or acquisition and/or generation.
The transaction on the distributed ledger can advantageously be considered a certification transaction.
According to the present invention, datum refers to any digital element, including files, for example digital audio, and/or video and/or audio-video files.
According to some preferred embodiments, the process comprises the following steps:
- generating at least one datum to be certified (60) which said provider enters in said independent log register;
- in addition using the interaction datum as certification stamp (70b) in the transaction (50);
- storing the interaction datum (70a) in a telecommunication log (30) and in addition using it as a certification stamp (70b) in the transaction (50);
- performing the following certification sequence after the transaction (50):
• comparing the at least one interaction datum (70b) present in the transaction (50) and the at least one interaction datum (70a) present in the log (30);
• if the at least two interaction data
(70a, 70b) coincide, assigning the status of certified datum to the datum to be certified (60) associated with the certification stamp (70b) present in said transaction (50).
Preferably, said generation of at least one interaction datum is obtained by using a certifying device capable of interacting with said telecommunications network, the device simultaneously creating the association with the datum to be certified by saving it in the Distributed Ledger, where the saving in the Distributed Ledger comprises said interaction with the telecommunications network.
In this case, preferably said interaction datum associated with the datum to be certified comprises a field configuration of at least one telephone cell of said telecommunication network at the moment of said interaction.
Preferably, the plurality of interaction data comprises at least the field configuration of at least one telephone cell (7) of the telecommunications network and at least one of the following data corresponding to said configuration:
- at least one time stamp an IMEI and/or ICCID and/or IMSI and/or MSISDN identification code
According to a second general aspect, the invention relates to a certification transaction of at least one datum on a Distributed Ledger (4) characterized in that said transaction (50) contains at least the following data so as to associate them with each other in an unalterable way:
- at least one datum to be certified (60);
- at least one certification stamp (70b) comprising at least one interaction datum (70b) relative to the interaction between parts (5, 7) of a predetermined telecommunications network (2), where said datum is one between those simultaneously present in an independent register of the provider of said telecommunications network.
Preferably the at least one interaction datum (60) comprises a plurality of data comprising:
- at least one datum identifying the parts that interacted
- at least one datum identifying the moment of interaction;
- optionally they also comprise at least one datum identifying a user of the telecommunications network.
Preferably, the plurality of interaction data (70b) comprises at least the field configuration of at least one telephone cell (7) of the telecommunications network and at least one of the following data corresponding to said configuration:
- at least one time stamp an IMEI and/or ICCID and/or IMSI and/or MSISDN identification code
According to a third aspect thereof, the invention relates to a - at least one Distributed Ledger
- At least one log register created, managed and stored by a provider of a telecommunications network (2) independently of the distributed ledger (4)
- at least one telecommunications network managed by said provider (2) provided with parts (2, 5) that interact with each other generating interaction data (70a) recorded and stored in the form of logs (30) in said independent log register;
- means for acquiring (5) data (70b) of interaction between the parts (2, 5) of said telecommunication network (2);
- means for generating (5) at least one datum to be certified (60);
- means for the unalterable association (5) between the datum to be certified (60) and at least one interaction datum (70b) acquired by the telecommunications network, where said association means comprise at least said Distributed Ledger (4),
- means of interaction (2, 5) with the
Distributed Ledger programmed to execute a transaction containing said associated data on the Distributed Ledger;
- means for comparison (80) between the interaction data of the transaction (70b) and of the independent log register (70a).
Preferably said acquisition means, generation means and interaction means are summarized in a single certifying device.Even more preferably the certifying device is able to interact with the telecommunication network to create the interaction data.
According to some preferred embodiments, said telecommunications network (2) comprises a plurality of telephone cells (7), at least one modem (9), optionally at least one SIM (11), and optionally at least one identified user, where the acquisition means (5) acquire interaction data between the modem and the telephone cells, including the moment of interaction, and optionally data relative to a SIM and/or to a user associated with said interaction.
According to some preferred embodiments, said datum to be certified comprises at least one geolocation information or at least one cryptographic hash value. According to some preferred embodiments, the system comprises a certifying device arranged to interact with said telecommunications network and to simultaneously create the association with the datum to be certified by saving it in the Distributed Ledger, where saving in the Distributed Ledger comprises said interaction with the telecommunications to which said interaction datum belongs.
In this case, said certifying device preferably comprises a GPS tracker and/or a cryptographic hash assigner, where said datum to be certified comprises a respective gps datum and/or a cryptographic hash.
DETAILED DESCRIPTION
Further characteristics and advantages of the present invention will become clearer from the following detailed description of preferred embodiments thereof, with reference to the appended drawings and provided by way of an indicative and non-limiting example.In such drawings:
- Figure 1 schematically shows in perspective view an example of a system of data certification by transmission over a cellular telecommunications network according to the present invention;
- Figure 2 schematically shows a data association according to the present invention;
- Figure 3 shows a block diagram of a certification process for data relative to a geolocation datum according to the present invention;
- Figure 4 shows a block diagram of a data certification process relative to an audio or video wiretapping according to the present invention;
With reference to Figure 1, a data certification system according to the present invention is illustrated, indicated as a whole with the reference number 1.
The system 1 comprises a telecommunications network 2, for example a cellular telecommunications network, provided with a log register 8, where the register is created, managed and stored by a provider.The log register contains logs relative to the interaction between parts of the network.
The system comprises a data transmission network 3, for example the internet.The telecommunications network 2 is preferably capable of transmitting data through the data transmission network 3.
The system also comprises at least one Distributed Ledger 4, hereinafter referred to as DL, for example a blockchain, reachable through said data transmission network 3.Although the distributed ledger is reachable through the telecommunications network, the log register exists, is managed and stored by the telecommunications provider regardless of the existence of the distributed ledger, also containing among other things data not present on the distributed ledger, whereby it is considered an independent registry.
The system 1 comprises at least one interaction data acquisition device 5 capable of acquiring information of interaction between parts of the telecommunications network 2.
The system 1 comprises at least one device 5 for generating and/or acquiring data to be certified, which in the illustrated example coincides with the acquisition device 5, although it is not excluded that they are devices distinct from each other.
The system 1 comprises at least one device 5 for transmitting data to the distributed ledger 4 through the data transmission network.In the illustrated example the data transmission device coincides with the acquisition device 5, however it is not excluded that they are devices distinct from each other.
The system 1 comprises at least means for comparison 80 between a telephone log and a transaction of the DL system 4.
In general, the cellular telecommunications network 2 comprises a plurality of telephone cells 7, at least one interaction device 5, capable of interacting with said cells to create interaction data with them, and a log register 8 containing information relative to said interactions.The interaction device 5 being preferably mobile with respect to said cells, being for example a portable device, for example a mobile phone or the like.
In general, the interaction device 5 comprises a Modem 9 and a SIM 11 (Subscriber Identity Module) identified in the telecommunications network 2 respectively by an IMEI code and by an ICCID/IMSI code or equivalent thereof.The owner of the SIM (subscriber) is then identified by an MSISDN code.
In the illustrated example, the interaction device 5 of the telecommunications network 2 coincides with at least one between the interaction data acquisition device, the device for generating and/or acquiring data to be certified, the device for the transmission of data to the distributed ledger.Preferably it coincides with all of them, so that there is a single device 5, hereinafter referred to as a certifying device.
The device 5 is for example a geolocation device, for example a gps tracker, able to interact with the GPS satellite network 6 or any network useful for the geolocation thereof, such as localization/communication networks on a fixed basis, such as public or private WIFI networks, to identify its own geographical position, intended as an example of datum to be certified.The tracker 5 also comprises the common technologies of mobile phones for interacting with the cellular telecommunications network 2 by connecting to its telephone cells 7, and for transmitting data to the distributed ledger 4 through the data transmission network 3.The tracker is equipped with means for acquiring data of interaction with the telephone cells 7.
With reference to Figure 1, in use, the certifying device 5 in a first step identifies a datum relative to its geolocation, such as the coordinates of its geographical position or a track, by interacting with a geolocation network, such as the GPS satellite network 6, or other localization/communication networks on a fixed basis, such as public and/or private WIFI networks.More generally, the certifying device uses the geolocation datum as the datum to be certified 60.
The certifying device 5 also connects to the telecommunications network 2 by connecting to the most favourable connection cell 7, acquiring at least one connection information 70b among the connection information 70a intended to be stored in a log 30 of the network 2.
The certifying device 5 generally uses the acquired connection information 70b as a certification stamp for the datum to be certified by associating them with each other.The association of these data is indicated as a whole with the reference number 50.It is for example a data packet.
The certifying device 5 performs a transaction on the distributed ledger 4 which contains the associated data, thus generally creating an unchangeable association.
As already stated above, it is not necessary that the operations described be carried out by a single device or at the same time, as they can also be deferred and referable to various devices, as long as a transaction containing a data association comprising the datum to be certified and a certification stamp comprising at least one datum coinciding with a log datum of a telecommunication network 2 stored in an environment distinct from said transaction 50 is found on the distributed ledger 4.The log 30 is generally stored in an archive 8 held by law by the telecommunications network provider 2. The certification stamp 70b may contain for example one or more of the following information of the log 30:
1. at least one time stamp, for example the instant of connection of the interaction device 5 to the network 2,
2. the field configuration of the telephone cell 7 of the telecommunications network 2 to which the interaction device 5 is connected at the instant corresponding to the time stamp and preferably also of the adjacent telephone cells,
3. the IMEI identifier of the modem of the interaction device 5,
4. the ICCID identifier of the SIM used by the interaction device 5 for connection to the telecommunication network 2;
5. the MSISDN identifier of a telecommunication network user 2.
A particularly preferred combination of information used as certification stamp 70b is that given by information 1, 2, 3, especially when said log information refers to an interaction of the telecommunication network necessary for acquiring or transmitting the datum to be certified 60.In this way, in fact, the certification exploits a criterion of space- time reunification with the origin of the data of the transaction.
The certification, and therefore the forensic value of the transmitted datum, derives in general from the possibility of comparing the information of the certification stamp 70b on the distributed ledger 4 with the information 70a of the log 30 of the archive 8.
The departments of justice in fact have legal access to the telephone logs 30 of the telephone operators.
The comparison can be made through comparison means 80 which preferably comprise a reunification and equalisation software.
In the case of acquisition of the datum to be certified and of connection to the telephone cell for the transaction on the simultaneous distributed ledger and carried out by the same device 5, it will be possible to verify, for example, that the certifying device 5 with that particular IMEI and provided with that SIM at the time of acquisition of the data was linked to the sametelephone cell 7 for transmitting the transaction 50.
The origin and therefore the validity of the data are therefore certified.
In general, but not necessarily, in addition to the transmission to the DL 4 for the transaction 50, the datum can also be transmitted to the cloud for any use, for example it is transmitted to a user or to a generic archive.
With reference to Figure 4, the similar case is illustrated in which the information to be certified is a large datum, for example a digital file, and therefore difficult to be entered in the transaction 50 on the DL
4.
In this case there is a device generating data to be certified 5 which generates one or more cryptographic hash values associated with the file, and makes them available to be entered in the transaction 50 as datum to be certified 60.
The file is archived, for example by transmission through the cloud 3 in an environment other than the transaction 50 of the distributed ledger 4.
The transaction 50 differs from the transaction described in the previous case only in the datum 60, in that the certification stamp 70b contains the same log information mentioned above.
Also in this case the telephone log 30 is created and archived.
The certification, here too, and therefore the forensic value of the transmitted datum, derives from the association 50 between the hash values and the certification stamp made unalterable by the transaction on the distributed ledger 4 and by the possibility of comparison with the telephone log 8.
In this way the judicial authorities, and anyone who will have a legal need to assert one's own judicial right, have a certified cryptographic hash value available to compare with those of the archived file, so that the certification of the file is obtained by transitive property of the certification of the hash thereof.
Since today it is possible to manipulate at most a single hash value of a file, it is preferable to certify a plurality of hash values for each file by entering them in the transaction 50, so that if all the cryptographic hash values of the transaction 50 correspond to those of the file, the archived file can be considered as original.
Among the preferred cryptographic hash values entered in the transaction 50, there may be cryptographic hashes made for example with algorithms such as:MD5, SHA- 1, SHA—256, SHA-512, etc.
GENERAL INTERPRETATION OF TERMS
In understanding the object of the present invention, the term "comprising" and its derivatives, as used herein, are intended as open-ended terms that specify the presence of declared characteristics, elements, components, groups, integers and/or steps, but do not exclude the presence of other undeclared characteristics, elements, components, groups, integers and/or steps.The above also applies to words, which have similar meanings, such as the terms "comprised", "have" and their derivatives .Furthermore, the terms "part", "section", "portion", "member" or "element" when used in the singular can have the double meaning of a single part or a plurality of parts.As used herein to describe the above executive embodiment(s), the following directional terms "forward", "backward", "above", "under", "vertical", "horizontal", "below" and "transverse", as well as any other similar directional term, refers to the embodiment described in the operating position.Finally, terms of degree, such as "substantially", "about" and "approximately", as used herein, are intended as a reasonable amount of deviation of the modified term such that the final result is not significantly changed.
While only selected embodiments have been chosen to illustrate the present invention, it will be apparent from this description to those skilled in the art that various modifications and variations can be made without departing from the scope of the invention as defined in the appended claims.For example, the size, shape, position or orientation of the various components can be modified as needed and/or desired.The components shown directly connected or in contact with each other can have intermediate structures arranged between them.The functions of one element can be performed by two and vice versa.The structures and functions of one embodiment can be adopted in another embodiment.All the advantages of a particular embodiment do not necessarily have to be present at the same time.Any characteristic that is original compared to the prior art, alone or in combination with other characteristics, should also be considered a separate description of further inventions by the applicant, including the structural and/or functional concepts embodied by such characteristics .Therefore, the foregoing descriptions of the embodiments according to the present invention are provided for illustrative purposes only and not for the purpose of limiting the invention as defined by the appended claims and the equivalents thereof.

Claims

1.Data certification process, characterized by the following steps:
- associating a datum to be certified (60) and a certification stamp (70b) in an unalterable way by entering them in a transaction (50) on a distributed ledger (4);
- acquiring at least one log datum (30) from a log register (8), where the log register (8) is created, managed and stored by a provider of a telecommunications network (2) independently of the distributed ledger (4), and using it as a certification stamp (70b);
- at any time following said association transaction, comparing the certification stamp (70b) in the transaction (50) of the distributed ledger (4) with the log (30) present in the independent log register of said provider and establishing the match thereof.
2.Process according to claim 1, characterised by the following steps:
- generating at least one datum to be certified
(60);
- generating at least one datum of interaction (70a) between parts (5, 7) of a telecommunications network (2) that said provider enters in said independent log register;
- in addition using the interaction datum as certification stamp (70b) in the transaction (50);
- performing the following certification sequence after the transaction (50):
• comparing the at least one interaction datum (70b) present in the transaction (50) and the at least one interaction datum (70a) present in the log (30);
• if the at least two interaction data
(70a, 70b) coincide, assigning the status of certified datum to the datum to be certified (60) associated with the certification stamp (70b) present in said transaction (50).
3.Process according to claim 2, characterized in that said generation of at least one interaction datum is obtained by using a certifying device capable of interacting with said telecommunications network, the device simultaneously creating the association with the datum to be certified by saving it in the Distributed Ledger, where the saving in the Distributed Ledger comprises said interaction with the telecommunications network.
4.Process according to claim 3, characterized in that said interaction datum associated with the datum to be certified comprises a field configuration of at least one telephone cell of said telecommunication network at the moment of said interaction.
5.Process according to any one of the preceding claims, characterized in that the at least one interaction datum (70a, 70b) comprises a plurality of data comprising:
- at least one datum identifying the parts that interacted
- at least one datum identifying the moment of interaction.
6.Process according to claim 5, characterized in that the plurality of interaction data also comprise at least one datum identifying a user of the telecommunications network.
7.Process according to any one of the preceding claims, characterized in that the plurality of interaction data comprises at least the field configuration of at least one telephone cell (7) of the telecommunications network and at least one of the following data corresponding to said configuration:
- at least one time stamp an IMEI and/or ICCID and/or IMSI and/or MSISDN identification code 8.Transaction certifying at least one datum on a Distributed Ledger (4) of a process according to any one of the preceding claims, characterized in that said transaction (50) contains at least the following data so as to associate them with each other in an unalterable way:
- at least one datum to be certified (60);
- at least one certification stamp (70b) comprising at least one interaction datum (70b) relative to the interaction between parts (5, 7) of a predetermined telecommunications network (2), where said datum is one between those simultaneously present in an independent register of the provider of said telecommunications network.
9.Transaction according to claim 8, characterized in that the at least one interaction datum (60) comprises a plurality of data comprising:
- at least one datum identifying the parts that interacted
- at least one datum identifying the moment of interaction;
- optionally they also comprise at least one datum identifying a user of the telecommunications network. 10.Transaction according to any one of claims 8 to 9, characterized in that the plurality of interaction data (70b) comprises at least the field configuration of at least one telephone cell (7) of the telecommunications network and at least one between the following data corresponding to said configuration:
- at least one time stamp an IMEI and/or ICCID and/or IMSI and/or MSISDN identification code
11.Data certification system comprising:
- at least one Distributed Ledger
- At least one log register created, managed and stored by a provider of a telecommunications network (2) independently of the distributed ledger (4)
- at least one telecommunications network managed by said provider (2) provided with parts (2, 5) that interact with each other generating interaction data (70a) recorded and stored in the form of logs (30) in said independent log register;
- means for acquiring (5) data (70b) of interaction between the parts (2, 5) of said telecommunication network (2);
- means for generating (5) at least one datum to be certified (60); means for the unalterable association (5) between the datum to be certified (60) and at least one interaction datum (70b) acquired by the telecommunications network, where said association means comprise at least said Distributed Ledger (4),
- means of interaction (2, 5) with the Distributed Ledger programmed to execute a transaction containing said associated data on the Distributed Ledger;
- means for comparison (80) between the interaction data of the transaction (70b) and of the independent log register (70a).
12.System according to claim 11, characterized in that said telecommunications network (2) comprises at least one telephone cell or a plurality of telephone cells (7), at least one modem (9), optionally at least one SIM (11), and optionally at least one identified user, where the acquisition means (5) acquire data of interaction between the modem and the telephone cells, including the moment of interaction, and optionally data relative to a SIM and/or to a user associated with said interaction.
13.System according to any one of claims 11 to 12, characterized in that it comprises a certifying device arranged to interact with said telecommunications network and to simultaneously create the association with the datum to be certified by saving it in the Distributed Ledger, where the saving in the Distributed Ledger comprises said interaction with the telecommunications network to which said interaction datum belongs.
14.System according to claim 13, characterized in that said certifying device comprises a GPS tracker and/or a cryptographic hash assigner, where said datum to be certified comprises a respective gps datum and/or a cryptographic hash.
PCT/IB2020/062164 2019-12-19 2020-12-18 Data certification process, data certification system, and certification transaction WO2021124233A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP20835889.5A EP4078424A1 (en) 2019-12-19 2020-12-18 Data certification process, data certification system, and certification transaction

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IT102019000024817 2019-12-19
IT102019000024817A IT201900024817A1 (en) 2019-12-19 2019-12-19 Data certification process, data certification system, and certification transaction

Publications (1)

Publication Number Publication Date
WO2021124233A1 true WO2021124233A1 (en) 2021-06-24

Family

ID=70155172

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2020/062164 WO2021124233A1 (en) 2019-12-19 2020-12-18 Data certification process, data certification system, and certification transaction

Country Status (3)

Country Link
EP (1) EP4078424A1 (en)
IT (1) IT201900024817A1 (en)
WO (1) WO2021124233A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170041148A1 (en) * 2015-02-25 2017-02-09 Guardtime Ip Holdings Limited Blockchain-supported device location verification with digital signatures
US20180307859A1 (en) * 2013-11-01 2018-10-25 Anonos Inc. Systems and methods for enforcing centralized privacy controls in de-centralized systems
US20180374037A1 (en) * 2014-11-05 2018-12-27 HURU Systems Ltd. Tracking code generation, application, and verification using blockchain technology

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180307859A1 (en) * 2013-11-01 2018-10-25 Anonos Inc. Systems and methods for enforcing centralized privacy controls in de-centralized systems
US20180374037A1 (en) * 2014-11-05 2018-12-27 HURU Systems Ltd. Tracking code generation, application, and verification using blockchain technology
US20170041148A1 (en) * 2015-02-25 2017-02-09 Guardtime Ip Holdings Limited Blockchain-supported device location verification with digital signatures

Also Published As

Publication number Publication date
EP4078424A1 (en) 2022-10-26
IT201900024817A1 (en) 2021-06-19

Similar Documents

Publication Publication Date Title
US11323260B2 (en) Method and device for identity verification
CN110336797B (en) Enterprise authentication and authentication tracing method, device and equipment based on block chain
CN110011988B (en) Block chain-based certificate verification method and device, storage medium and electronic device
CN112446785B (en) Cross-chain transaction method, system, device, equipment and storage medium
US9432801B2 (en) Location-based service system and serving method
CN110633963B (en) Electronic bill processing method, electronic bill processing device, computer readable storage medium and computer readable storage device
CN109688107B (en) Cloud data safety positioning method based on integrity audit and communication time delay
CN111191283B (en) Beidou positioning information security encryption method and device based on alliance block chain
CN111510298B (en) Cross-domain trusted data exchange method and system based on block chain
US20210192446A1 (en) Anonymity system for goods delivery
WO2020120672A1 (en) Communication network node, methods, and a mobile terminal
CN110365711B (en) Multi-platform user identity association method and device, computer equipment and computer readable storage medium
WO2018010480A1 (en) Network locking method for esim card, terminal, and network locking authentication server
CN113328997A (en) Alliance chain cross-chain system and method
CN113420277B (en) Digital identity management and verification method based on intelligent contract
CN109450636B (en) Integrity verification method for group data in cloud storage
CN111737764B (en) Method and device for generating description information
CN113656497A (en) Data verification method and device based on block chain
CN115694847A (en) Equipment management method, system and device
WO2021124233A1 (en) Data certification process, data certification system, and certification transaction
CN110808841A (en) Communication system based on block chain network and communication method thereof
CN115114657A (en) Data protection method, electronic device and computer storage medium
CN106203080A (en) System calling method and device
CN116760632B (en) Data processing method, device, equipment and readable storage medium
CN116886444B (en) Cross-chain data processing method, device, computer, storage medium and program product

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20835889

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2020835889

Country of ref document: EP

Effective date: 20220719