WO2022255151A1 - データ管理システム、データ管理方法、及び非一時的記録媒体 - Google Patents
データ管理システム、データ管理方法、及び非一時的記録媒体 Download PDFInfo
- Publication number
- WO2022255151A1 WO2022255151A1 PCT/JP2022/021146 JP2022021146W WO2022255151A1 WO 2022255151 A1 WO2022255151 A1 WO 2022255151A1 JP 2022021146 W JP2022021146 W JP 2022021146W WO 2022255151 A1 WO2022255151 A1 WO 2022255151A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- computer
- data
- public key
- encrypted
- index
- Prior art date
Links
- 238000000034 method Methods 0.000 title claims description 68
- 238000013523 data management Methods 0.000 title claims description 40
- 230000008569 process Effects 0.000 claims description 57
- 238000012795 verification Methods 0.000 description 41
- 238000012545 processing Methods 0.000 description 33
- 230000007704 transition Effects 0.000 description 27
- 238000010586 diagram Methods 0.000 description 19
- 238000004891 communication Methods 0.000 description 14
- 210000003462 vein Anatomy 0.000 description 12
- 238000012790 confirmation Methods 0.000 description 9
- 230000006870 function Effects 0.000 description 7
- 238000012797 qualification Methods 0.000 description 7
- 238000005516 engineering process Methods 0.000 description 5
- 208000025721 COVID-19 Diseases 0.000 description 3
- 230000005540 biological transmission Effects 0.000 description 3
- 230000001815 facial effect Effects 0.000 description 3
- 238000013499 data model Methods 0.000 description 2
- 238000007726 management method Methods 0.000 description 2
- 238000003752 polymerase chain reaction Methods 0.000 description 2
- 239000007787 solid Substances 0.000 description 2
- 238000012360 testing method Methods 0.000 description 2
- 238000013500 data storage Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 230000005021 gait Effects 0.000 description 1
- 230000036541 health Effects 0.000 description 1
- 230000008676 import Effects 0.000 description 1
- 230000009545 invasion Effects 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000008520 organization Effects 0.000 description 1
- 201000009032 substance abuse Diseases 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0825—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G09—EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
- G09C—CIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
- G09C1/00—Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
Definitions
- the present invention relates to a data management system, data management method, and non-temporary recording medium.
- Non-Patent Document 1 describes a data format of an electronic qualification certificate for realizing the above technology.
- one aspect of the present invention safely manages data without using a personal device.
- a data management system including a first computer, a second computer, and a third computer, wherein the first computer generates a secret key from biometric information of a user of the first computer, and the second computer generates the holding a public key corresponding to a private key, encrypted data that is data encrypted based on the public key, a list of indexes indicating types of the data, and indexes of the encrypted data;
- the list is transmitted to the first computer, and the first computer designates an index of data to be presented, which is an index included in the list, and transmits the designated index to the second computer.
- the second computer transmits encrypted data corresponding to the index transmitted by the first computer to the first computer, and the first computer stores the encrypted data corresponding to the index as the secret key based on the decoded data and transmitted to the third computer.
- data can be managed safely without using a personal device.
- FIG. 1 is a block diagram showing a configuration example of a data management system in Example 1;
- FIG. FIG. 10 is a sequence diagram showing an example of registration processing according to the first embodiment;
- FIG. 10 is a sequence diagram showing an example of data issuing processing according to the first embodiment;
- FIG. 10 is a sequence diagram showing an example of data issuing processing according to the first embodiment;
- FIG. 10 is a sequence diagram showing an example of data presentation processing in Example 1;
- FIG. 10 is a sequence diagram showing an example of data presentation processing in Example 1;
- FIG. 10 is an explanatory diagram showing an example of screen transition of the output device of the registration terminal in the registration process in the first embodiment;
- FIG. 10 is an explanatory diagram showing an example of screen transition of the output device of the registration terminal in the registration process in the first embodiment;
- FIG. 10 is an explanatory diagram showing an example of screen transition of the output device of the registration terminal in the registration process in the first embodiment;
- FIG. 10 is an explanatory diagram showing an example of
- FIG. 10 is an explanatory diagram showing an example of screen transition of the output device of the registration terminal in the data issuing process in the first embodiment
- FIG. 10 is an explanatory diagram showing an example of screen transition of the output device of the registration terminal in the data issuing process in the first embodiment
- FIG. 10 is an explanatory diagram showing an example of screen transition of the output device of the registration terminal in the data presentation process according to the first embodiment
- FIG. 10 is an explanatory diagram showing an example of screen transition of the output device of the registration terminal in the data presentation process according to the first embodiment
- FIG. 1 is a block diagram showing a configuration example of a data management system.
- the data management system includes, for example, an issuing terminal 100, a registration terminal 200, a verification terminal 300, and a PDS (Personal Data Store) 400 connected by a network such as the Internet.
- the issuing terminal 100 is, for example, a computer having a CPU (Central Processing Unit) 101, a memory 102, an auxiliary storage device 103, a communication device 104, an input device 105, and an output device .
- CPU Central Processing Unit
- the CPU 101 includes a processor and executes programs stored in the memory 102 .
- the memory 102 includes ROM (Read Only Memory), which is a non-volatile storage element, and RAM (Random Access Memory), which is a volatile storage element.
- the ROM stores immutable programs (for example, BIOS (Basic Input/Output System)) and the like.
- BIOS Basic Input/Output System
- RAM is a high-speed and volatile storage device such as DRAM (Dynamic Random Access Memory), and temporarily stores programs executed by the CPU 101 and data used when the programs are executed.
- the auxiliary storage device 103 is, for example, a magnetic storage device (HDD (Hard Disk Drive)), flash memory (SSD (Solid State Drive)), or other large-capacity, non-volatile storage device. Stores data used when running That is, the program is read from the auxiliary storage device 103, loaded into the memory 102, and executed by the CPU 101.
- HDD Hard Disk Drive
- SSD Solid State Drive
- the input device 105 is a device such as a keyboard or mouse that receives input from the operator.
- the output device 106 is a device, such as a display device or a printer, that outputs the execution result of the program in a format that can be visually recognized by the operator.
- the communication device 104 is a network interface device that controls communication with other devices according to a predetermined protocol.
- the communication device 104 also includes a serial interface such as USB (Universal Serial Bus).
- a part or all of the program executed by the CPU 101 is transferred from a removable medium (CD-ROM, flash memory, etc.), which is a non-temporary storage medium, or an external computer having a non-temporary storage device to the issuing terminal 100 via a network.
- a removable medium CD-ROM, flash memory, etc.
- an external computer having a non-temporary storage device may be provided and stored in the non-volatile auxiliary storage device 103, which is a non-temporary storage medium. Therefore, the issuing terminal 100 preferably has an interface for reading data from removable media. This is the same for the registration terminal 200, the verification terminal 300, and the PDS 400 as well.
- the issuing terminal 100 is a computer system configured on one physical computer or on a plurality of computers configured logically or physically, and operates on the same computer with separate threads. Alternatively, it may operate on a virtual computer constructed on multiple physical computer resources. This is the same for the registration terminal 200, the verification terminal 300, and the PDS 400 as well.
- the CPU 101 includes, for example, an authentication unit 111, a certificate generation unit 112, a data issuing unit 113, and an encryption unit 114.
- Authentication unit 111 performs authentication with registration terminal 200 .
- Certificate generation unit 112 generates an electronic certificate.
- the electronic certificate may be data obtained by adding predetermined information to the data contained in the personal data 122 and adding an electronic signature generated based on the key data 121 to the data.
- the electronic certificate includes the UID received from the registration terminal 200 (an ID that identifies the user of the registration terminal 200), the first public key certificate, and the identity verification of the user by the issuer or the issuing terminal 100. and/or an identification method, and an electronic signature generated based on the key data 121 added thereto, that is, a second public key certificate.
- the data issuing unit 113 issues the data included in the personal data 122 to the registration terminal 200 or PDS 400.
- the encryption unit 114 encrypts personal data.
- the CPU 101 functions as the authentication unit 111 by operating according to the authentication program loaded into the memory 102, and functions as the certificate generation unit 112 by operating according to the certificate generation program loaded into the memory 102.
- Other functional units included in the CPU 101 also have the same relationship between programs and functional units. The relationship between the programs and the functional units is the same for the functional units included in the CPU 201 of the registration terminal 200, the CPU 301 of the verification terminal 300, and the CPU 401 of the PDS 400, which will be described later.
- the functions of the functional units included in the CPU 101, the CPU 201 of the registration terminal 200, the CPU 301 of the verification terminal 300, and the CPU 401 of the PDS 400 are, for example, ASIC (Application Specific Integrated Circuit) or FPGA (Field-Programmable Gate). Array) or the like.
- the auxiliary storage device 103 holds key data 121 and personal data 122, for example.
- Key data 121 includes the key of issuing terminal 100 and the public key of registration terminal 200 .
- Personal data 122 includes personal data of the user of registration terminal 200 .
- auxiliary storage device 103 Some or all of the information stored in the auxiliary storage device 103, the auxiliary storage device 203 of the registration terminal 200, the auxiliary storage device 303 of the verification terminal 300, and the auxiliary storage device 403 of the PDS 400 are stored in the memory 102, It may be stored in memory 202, memory 302, and memory 402, or may be stored in a database connected to the device.
- the information used by the data management system may be represented by any data structure without depending on the data structure.
- the information is represented in the form of a table in this embodiment, the information can be stored in a data structure suitably selected from, for example, a list, database, or queue.
- the registration terminal 200 is composed of a computer having a CPU 201, a memory 202, an auxiliary storage device 203, a communication device 204, an input device 205, an output device 206, and a biological information acquisition device 207, for example.
- the CPU 201, the memory 202, the auxiliary storage device 203, the communication device 204, the input device 205, and the output device 206 will be described as hardware in terms of the CPU 101, the memory 102, the auxiliary storage device 103, the communication device 104, the input device 105, and the output device. Since it is the same as the description of the hardware of the device 106, it will be omitted.
- the CPU 201 includes, for example, a biometric information acquisition unit 211, a key generation unit 212, a certificate generation unit 213, an authentication unit 214, an encryption unit 215, an index acquisition unit 216, and a UID designation unit 217.
- the biometric information acquisition unit 211 acquires the biometric information of the user of the registration terminal 200 via the biometric information acquisition device 207 .
- a key generation unit 212 generates a public key, a secret key, and a common key.
- the certificate generation unit 213 generates a public key certificate.
- the authentication unit 214 performs authentication with the issuing terminal 100 and authentication with the PDS 400 .
- the encryption unit 215 encrypts data to be transmitted to the verification terminal 300 .
- the index acquisition unit 216 acquires a data index specifying the type of data.
- UID designation section 217 designates a UID that is an ID for identifying a user of registration terminal 200 .
- the auxiliary storage device 203 holds, for example, one or more wallets 221 and key data 222.
- Each wallet 221 is linked to the UID of the user of the registration terminal 200 and holds data issued by the issuing terminal 100 to the user.
- the wallet 221 is a user-specific wallet for storing data including data issued by the issuing terminal 100 to the registration terminal 200 (for example, the user's personal data, electronic certificate, and public key certificate).
- the key data 222 holds the key of the user of the registration terminal 200 and auxiliary information.
- the biometric information acquisition device 207 acquires the user's biometric information.
- a camera that captures a user's facial image and a scanner that acquires a user's fingerprints and veins are examples of the biometric information acquisition device 207 .
- the verification terminal 300 is configured by a computer having a CPU 301, a memory 302, an auxiliary storage device 303, a communication device 304, an input device 305, and an output device 306, for example.
- the CPU 301, the memory 302, the auxiliary storage device 303, the communication device 304, the input device 305, and the output device 306 will be explained as hardware by referring to the CPU 101, the memory 102, the auxiliary storage device 103, the communication device 104, the input device 105, and the output device 306. Since it is the same as the description of the hardware of the device 106, it will be omitted.
- CPU 301 includes, for example, a signature verification unit 311 .
- Signature verification unit 311 verifies the signature attached to the data received from registration terminal 200 .
- the PDS 400 is composed of a computer having a CPU 401, a memory 402, an auxiliary storage device 403, a communication device 404, an input device 405, and an output device 406, for example.
- the CPU 401, the memory 402, the auxiliary storage device 403, the communication device 404, the input device 405, and the output device 406 will be explained as hardware by referring to the CPU 101, the memory 102, the auxiliary storage device 103, the communication device 104, the input device 105, and the output device 406. Since it is the same as the description of the hardware of the device 106, it will be omitted.
- the CPU 401 includes, for example, a data management unit 411, an authentication unit 412, and a search unit 413.
- the data management unit 411 creates a wallet 421 corresponding to the designated UID and manages data stored in the created wallet 421 .
- Authentication unit 412 performs authentication with registration terminal 200 .
- the search unit 413 searches for the wallet 421 corresponding to the UID.
- Auxiliary storage device 403 holds, for example, wallets 421 for each of one or more UIDs.
- the wallet 421 holds data issued by the issuing terminal 100 to the user associated with the UID.
- some devices included in the data management system may be integrated.
- the issuing terminal 100 and the registration terminal 200 may be integrated, or the registration terminal 200 and the PDS 400 may be integrated.
- Authentication processing which will be described later, may be omitted between devices that are integrated in this way.
- FIG. 2 is a sequence diagram showing an example of registration processing.
- the UID specifying unit 217 of the registered terminal 200 specifies a UID that is an ID for identifying the user of the registered terminal 200 (S201).
- the UID designation unit 217 may save the designated UID in the auxiliary storage device 203 and/or the memory 202 .
- the UID designation unit 217 receives input of a UID from the user of the registration terminal 200 and designates the received UID. Further, for example, the UID specifying unit 217 may automatically specify the UID, or the registration terminal 200 holds the UID corresponding to the user, and the UID specifying unit 217 acquires the UID to specify the UID. may
- the biometric information acquisition unit 211 acquires the biometric information (for example, finger vein, fingerprint, facial image, gait, etc.) of the user of the registration terminal 200 via the biometric information acquisition device 207 (S202).
- the key generation unit 212 generates a key pair of a private key and a public key from the biometric information and, if necessary, auxiliary information (S203). Specifically, for example, the key generation unit 212 generates a key pair from biometric information according to algorithms such as Fuzzy Extractor and Fuzzy Signature. When an algorithm such as Fuzzy Extractor is used, the auxiliary information is used in key generation processing from biometric information at the time of data issuance or data presentation, which will be described later.
- the certificate generation unit 213 acquires the first public key certificate (S204). Specifically, for example, the certificate generation unit 213 may acquire the first public key certificate by generating a self-certificate based on the private key generated in step S203, or the registration terminal 200 The first public key certificate may be obtained from a certificate authority connected to the
- the certificate generation unit 213 transmits the UID, the first public key certificate, and, if generated, auxiliary information to the PDS 400 (S205).
- the data management unit 411 of the PDS 400 creates a wallet 421 corresponding to the UID, and registers the first public key certificate and auxiliary information in the wallet 421 (S206).
- the data management unit 411 transmits the registration result of the UID and the first public key certificate to the wallet 421 to the registration terminal 200 (S207).
- the certificate generation unit 213 stores the UID and the first public key certificate in the wallet 221 (S208). Although the process of step S208 may be omitted, if the common registration terminal 200 is used in the data issuing process, the data issuing process, and the data presentation process by executing the process of step S208, the registered terminal 200 Processing for requesting a public key certificate from the PDS 400 can be omitted, the number of communications between the registration terminal 200 and the PDS 400 can be reduced, and processing performance can be improved.
- the key generation unit 212 deletes the private key (S209) and ends the registration process.
- the certificate generating unit 213 acquires the second public key certificate issued by the issuing terminal 100 as an electronic certificate, and transmits it to the PDS 400. good too.
- the PDS 400 registers the first public key and/or the second public key certificate in the wallet 421 corresponding to the UID.
- the second public key certificate is, for example, a certificate in the X509 format, in which the subject (Subject) or subject identifier (Subject Unique ID) includes a UID description, and the subject public key (Subject Public Key Info ) describes the public key, and the issuer (Issuer) describes the identifier of the data issuer.
- extensions may include a description of an identity verification method (for example, the data issuer faces the user to verify the health insurance card).
- a secret key, a public key, and a common key are generated from biometric information.
- a private key, a public key, and a common key may be generated from information that can be presented by an individual, such as stored information of the individual.
- FIGS. 3A and 3B are sequence diagrams showing an example of data issuing processing.
- FIGS. 3A and 3B describe the processing by the registration terminal 200, the processing described below may be executed by a terminal different from the registration terminal 200 used for the data registration processing. That is, the registration terminal 200 used for the data registration process and the data issuance process may be the same terminal or may be different terminals.
- the UID designation unit 217 of the registration terminal 200 acquires a UID according to, for example, an input from the user of the registration terminal 200 (S301). Note that if the UID specified by the UID specifying unit 217 in step S201 is stored in the memory 102 or the auxiliary storage device 103, the process of step S301 may be omitted.
- the UID designation unit 217 transmits the UID to the PDS 400 (S302), and the search unit 413 of the PDS 400 retrieves the auxiliary information stored in the wallet 421 corresponding to the UID. It is acquired and sent back to the registration terminal 200 (S303).
- the biometric information acquisition unit 211 acquires the biometric information of the user of the registration terminal 200 (for example, biometric information of the same type as during the registration process, such as finger veins, fingerprints, or facial images) via the biometric information acquisition device 207 ( S304).
- the key generation unit 212 generates a secret key from the biometric information using, for example, auxiliary information (S305).
- the UID specifying unit 217 transmits the UID to the PDS 400 (S307), and authentication is performed between the registration terminal 200 and the PDS 400 (S309).
- the authentication unit 214 of the registration terminal 200 uses the private key (S306)
- the authentication unit 412 of the PDS 400 uses the first public key certificate or the second public key certificate (hereinafter referred to as the first public key certificate).
- Authentication is performed between the registration terminal 200 and the PDS 400 using either the key certificate or the second public key certificate, simply called a public key certificate (S307). be.
- step S302 to step S309 may be omitted, by executing the processing from step S302 to step S309, it is possible to ensure security against misrepresentation of the UID from the registration terminal 200 to the PDS 400 and input errors. can be done.
- authentication by another authentication means (for example, password authentication, FIDO (First Identity Online) authentication, etc.) may be executed.
- the authentication unit 214 of the registration terminal 200 transmits to the PDS 400 a public key certificate request containing the UID (however, the UID may not be contained when the process of step S305 is executed) (S310). .
- the search unit 413 of the PDS 400 searches for the wallet 421 corresponding to the UID, and transmits the public key certificate stored therein to the registration terminal 200 (S311).
- the authentication unit 214 transmits the acquired public key certificate to the issuing terminal 100 (S313), and authentication is performed between the registration terminal 200 and the issuing terminal 100 (S315). Specifically, authentication unit 214 of registration terminal 200 uses the private key (S312), authentication unit 111 of issuing terminal 100 uses the received public key certificate (S314), and registration terminal 200 and issuing terminal 100 Authentication is performed between S313 and S313.
- UID designation unit 217 of registration terminal 200 generates a data issuance application including a data index, which is information specifying the type of data, and a UID (S316), and transmits it to issuing terminal 100 (S317).
- the user of the registration terminal 200 presents the identity verification information to the user of the issuing terminal 100 (S318).
- the user of the issuing terminal 100 confirms the presented personal identification information (S319).
- the presentation and confirmation of the identity verification information may be performed by the user of the registration terminal 200 and the user of the issuing terminal 100 facing each other and directly presenting the identity verification documents and visually confirming them.
- the user 200 may transmit from the registration terminal 200 to the issuing terminal 100 , and the user of the issuing terminal 100 may check the identity verification information displayed on the output device 160 of the issuing terminal 100 .
- the user of the issuing terminal 100 reads the My Number Card using the issuing terminal 100 or another terminal owned by the user, and transmits the My Number Card from the issuing terminal 100 to the registration terminal 200.
- User identity verification can be realized.
- the registration terminal 200 transmits the public key certificate acquired from the PDS 400 to the issuing terminal 100, or sends personal data (for example, , data relating to attributes, history, etc. of the user of the registration terminal 200), the identity of the user of the issuing terminal 100 can be verified.
- steps S318 and S319 may not be executed, impersonation of the user of the registration terminal 200 can be suppressed by executing these processes. Furthermore, after executing these processes, by describing information about the means of identity verification executed there in the extension area of the second public key certificate described later, the second public key certificate can be Another issuing or validating entity can be more trustworthy.
- the data issuing unit 113 searches the personal data 122 and acquires the data index indicated by the received data issuing application and the data corresponding to the user's personal identification information included in the public key certificate or the personal identification information. to generate data (S320).
- This data is, for example, personal data relating to attributes, qualification information, history, etc. of the user of the registration terminal 200 .
- Covid-19 PCR (Polymerase Chain reaction) test result information negative certification information
- a degree certificate certifying that the user has obtained a degree from the university if the issuer is a university
- the past purchase history information of the user of the registration terminal 200 at the EC (Electric Commerce) site operated by the user of the issuing terminal 100 is an example of the above-described personal data.
- the certificate generation unit 112 of the issuing terminal 100 generates one or more electronic certificates using the private key included in the key data 121 (S321).
- the electronic certificate is data containing user data including some information related to the user and an electronic signature generated for the user data using a private key included in the key data 121 .
- the user data may be personal data related to user attributes, qualification information, history, etc., as described above. There may be.
- the user data may also include the public key included in the public key certificate described above. An electronic certificate containing such a public key can be used as the aforementioned second public key certificate.
- the second public key certificate may be in X509 format and may contain a UID and information about the identity verification means.
- the certificate generation unit 112 may generate a plurality of electronic certificates in step S321. Note that if the electronic certificate is not included in the data generated in step S320 described above, the process of step S321 may not be executed.
- the data issuing unit 113 may include one or more electronic certificates generated in step S320 in the data generated in step S321. Also, the data issuing unit 113 may generate a plurality of types of data in step S321.
- the encryption unit 114 generates encrypted data by encrypting the data generated in step S320 (and also the electronic certificate if the electronic certificate was generated in step S321) (S322). Specifically, for example, the encryption unit 114 obtains the public key from the first public key certificate, and encrypts the data with the obtained public key using the public key cryptosystem. Generate encrypted data. Further, for example, the encryption unit 114 randomly generates a common key, encrypts data with the common key using the common key cryptosystem, and encrypts data with the public key using the public key cryptosystem. The key is encrypted, and data containing the encrypted data and the encrypted common key is defined as encrypted data.
- a private key and a public key are stored in the key data 121 of the issuing terminal 100, and the encryption unit 114 adds a signature to the data generated in S321 using the private key, and then encrypts the data in step S322.
- the public key may be distributed to the verification terminal 300 .
- the verification terminal 300 can use the public key to verify the issuer's signature attached to the data.
- the signature is executed after identity verification is performed in steps S318 and S319, it is possible to use the certification authority and the registration authority to confirm that the data is generated after the issuer has verified the identity. can be guaranteed at the issuer's security level.
- the data issuing unit 113 transmits the UID, data index, and encrypted data to the PDS 400 (S323).
- steps S322 and S323 may be omitted, the processing of steps S324 to S328 described later can be omitted by executing the processing of step S322, and in particular, the user of the issuing terminal 100 can save time and effort. can be reduced. Also, conversely, steps S322 and S323 may be omitted, and in this case, the processes of steps S324 to S328 are executed.
- the data issuing unit 113 transmits the data acquired in step S321 to the registration terminal 200 (S324).
- the biometric information acquisition unit 211 of the registration terminal 200 acquires the biometric information of the user of the registration terminal 200 via the biometric information acquisition device 207, and generates a secret key using the auxiliary information (S325). Note that if the processes of steps S302 to S305 have been executed, the process of step S323 may be omitted.
- the encryption unit 215 uses the private key to generate a signature for the received data (S326). Although the processing of step S324 may be omitted, the execution of the processing of step S326 allows the user of registration terminal 200 to leave a trace that he or she has confirmed that there is no error in the contents of the data. can. In the data presentation process described later with reference to FIGS. 4A and 4B, the verification terminal 300 verifies this signature, thereby ensuring the reliability of the data.
- the key generation unit 212 generates a common key using auxiliary information from the biometric information, and the encryption unit 215 generates encrypted data by encrypting data using the common key (S327). Note that the method for generating the encrypted data in step S327 may be the same as the method described in step S322.
- the encryption unit 215 transmits the UID, data index, and encrypted data to the PDS 400 (S328).
- the data management unit 411 of the PDS 400 stores the encrypted data (which may include the encrypted electronic certificate) and the data index in the wallet 421 corresponding to the UID (S329).
- the key generator 212 of the registration terminal 200 deletes the private key and common key (S330).
- 4A and 4B are sequence diagrams showing an example of data presentation processing. 4A and 4B, the processing by the registration terminal 200 is described, but the processing described below is performed by a terminal different from the registration terminal 200 used for the data registration processing and the registration terminal 200 used for the data issuance processing. may be performed. That is, the registration terminals 200 used for the data registration process, the data issuance process, and the data presentation process may all be the same terminal, or may be partially or wholly different terminals.
- the UID specifying unit 217 of the registered terminal 200 specifies the UID of the user of the registered terminal 200 (S401).
- the UID specifying unit 217 may specify the user's UID by, for example, the same method as in step S201.
- the UID may be read from 203 or memory 202 .
- the index acquisition unit 216 acquires one or more data indexes indicating the type of data to be presented, for example, according to user input (S402). Note that, for example, when the data index is specified from the verification terminal 300 (for example, the data index of the data to be presented to the user of the verification terminal 300 is predetermined), the processing of step S402 is omitted, or Registered terminal 200 is notified of the specified data index, and index acquisition section 216 may be able to select only (partially or entirely) data indexes included in the specified index.
- the index acquisition unit 216 transmits the specified UID and the data index list acquisition request to the PDS 400 (S403).
- the search unit 413 of the PDS 400 searches for the wallet 421 corresponding to the UID, and obtains the public key certificate, data index list, and auxiliary information stored therein (S404).
- the biometric information acquisition unit 211 of the registration terminal 200 acquires biometric information via the biometric information acquisition device 207 (S405).
- the search unit 413 of the PDS 400 sends back the auxiliary information acquired in step S404 to the registration terminal 200 (S406).
- the key generation unit 212 generates a secret key using the biometric information obtained in step S405 and the auxiliary information obtained in step S406 (S407).
- Authentication is performed between the registration terminal 200 and the PDS 400 (S409). Specifically, for example, the authentication unit 214 of the registration terminal 200 performs authentication using the private key generated in step S407 (S408), and the authentication unit 412 of the PDS 400 uses the public key certificate included in the above search result. Authentication is performed using the certificate (S410).
- steps S407 to S410 By executing the authentication in steps S407 to S410, it becomes safer against misrepresentation of the UID by the registration terminal 200 and misdesignation.
- another authentication means (password authentication, FIDO authentication, etc.) may be used in steps S407 to S410. Note that the processing of steps S407 to S410 may be omitted.
- the private key is used in the data decryption process, which will be described later, so the process of step S407 must be executed.
- the search unit 413 of the PDS 400 transmits the data index list and the public key certificate acquired in step S404 to the registration terminal 200 (S411).
- the index acquisition unit 216 of the registration terminal 200 selects one or more data indexes from the received index list, for example, according to user input (S412).
- the index acquisition unit 216 transmits the selected data index to the PDS 400 (S413).
- the search unit 413 of the PDS 400 searches and acquires encrypted data corresponding to the data index received from the wallet 421 corresponding to the UID (S414).
- the search unit 413 transmits the acquired encrypted data to the registration terminal 200 (S415).
- the key generation unit 212 generates a common key using the biometric information acquired in step S405 (S416). However, if the data is not encrypted with the common key in step S322, the process of step S417 may be omitted.
- the encryption unit 215 decrypts the encrypted data with the secret key or the common key according to the algorithm with which the encrypted data was encrypted (S417).
- the encryption unit 215 uses the private key to attach an electronic signature to the decrypted data and the data provision consent information (S418).
- This provision consent information is, for example, stored in advance in the verification terminal 300 and transmitted from the verification terminal 300 to the registration terminal 200 .
- the provided consent information includes, for example, a hash value of the data, information of the user, information of the verifier, date and time of generation of the data, purpose of use of the data (for example, determined according to input by the user of the issuing terminal 100), etc. include.
- the user of the verification terminal 300 can certify to a third party that the data has not been illegally obtained or used for any other purpose. can.
- the encryption unit 215 transmits to the verification terminal 300 the specified UID and data, and, if generated, the provision consent information, various signatures, the electronic certificate, and the public key certificate acquired in step S411. (S419).
- the signature verification unit 311 of the verification terminal 300 verifies the signature generated in step S418 using the public key included in the public key certificate received in step S419 (S420). Specifically, for example, the signature verification unit 311 includes the electronic signature attached to the data and the electronic signature attached to the provision consent information generated in step S418 in the public key certificate received in step S419. verification using the public key provided (S420). The signature verification unit 311 displays the verification result on the output device 306 of the verification terminal 300 and/or the output device 206 of the registration terminal 200, for example.
- the data management system of this embodiment executes data and key management by generating a common key from biometric information and storing data in the PDS 400 in a form that cannot be decrypted without the common key.
- a user who does not have a mobile terminal (smartphone, tablet terminal, etc.) for the purpose can execute the registration process and the data presentation process. This eliminates the risk of the mobile terminal being lost or stolen, and allows even users who do not own a mobile terminal to use the self-sovereign identity mechanism.
- registration terminal 200 since registration terminal 200 performs authentication and signatures using a public key generated from the biometric information of the user of registration terminal 200, the user may collude with others to obtain data or data from registration terminal 200 as a mobile terminal. If there is, it is possible to prevent a fraudulent act of transferring or selling the mobile terminal.
- 5A and 5B are explanatory diagrams showing an example of screen transition of the output device 206 of the registration terminal 200 in the registration process. It should be noted that, in the screen transition example described below, the designation of the UID is automatically executed by the registration terminal 200 . 5A to 7B, the registration terminal 200 obtains a Covid-19 negative certificate from the issuing terminal 100, registers it in the PDS 400, and presents it to the verification terminal 300. 5A to 7B, when "Back" is selected, the screen returns to the previous screen.
- the home screen 501 is displayed.
- the home screen 501 displays an icon 551 for starting a data management application.
- the icon 551 is selected, the screen transitions to the menu screen 502 .
- "-Create New Wallet" is selected on the menu screen 502, the data issuing process starts and the wallet creation screen 503 is displayed.
- the wallet creation screen 503 requires the entry of a wallet name.
- the screen transitions to the first biometric registration screen 504 .
- a face image, a right finger vein image, and a left finger vein image are acquired as biometric information.
- the first biometric registration screen 504 requests input of a face image using a camera, which is an example of the biometric information acquisition device 207 .
- the first biometric registration completion screen 505 displays information indicating that registration of the face image has been completed.
- the screen transitions to the second biometric registration screen 506 .
- the second biometric registration screen 506 requests input of an image of the right palm vein by a scanner, which is an example of the biometric information acquisition device 207 .
- the second biometric registration screen 506 when the scanner completes scanning the image of the right finger vein once, the screen transitions to the second biometric registration screen 507 .
- the right and left finger veins are each scanned three times to complete registration.
- the image of the right finger vein is scanned by the scanner two more times, and then the screen transitions to the third biometric registration screen 508 .
- the biometric registration confirmation screen 510 is displayed.
- the biometric registration confirmation screen 510 displays information indicating that the biometric information has been acquired and the registration process has ended, and the name of the wallet. The user returns from the biometric registration confirmation screen 510 to the home screen 501 .
- FIGS. 6A and 6B are explanatory diagrams showing an example of screen transition of the output device 206 of the registration terminal 200 in the data issuing process.
- the home screen 501 transitions to the menu screen 502 .
- the screen transitions to the personal authentication screen 603 .
- the process of step S302 is executed. That is, on the personal authentication screen 603, input of a face image is requested via a camera, which is an example of the biometric information acquisition device 207 (that is, information indicating the modality of biometric information to be input is displayed).
- the processing of steps S303 to S312 is executed. This is executed, and the screen changes to the identity verification screen 604 .
- the personal identification screen 604 displays information indicating successful authentication and the name of the wallet.
- the wallet menu selection screen 605 is displayed.
- step S314 When "Enrol a New Data" is selected on the wallet menu selection screen 605, the process of step S314 starts and the screen transitions to the data issuance request screen 606.
- the data issuance request screen 606 displays a method for generating a data issuance application to be transmitted to the issuance terminal 100 (here, "Two-dimensional code” or "IC chip”). Also, when “complete” is selected on the wallet menu selection screen 605, the screen transitions to an encryption and PDS registration screen 609, which will be described later (however, if the registration terminal 200 does not hold data, the menu return to screen 502).
- the screen transitions to the data issuance screen 607, and the data issuance screen 607 displays a request to scan the two-dimensional code.
- the data issuance screen 607 displays a request to read the IC chip.
- the data issuance confirmation screen 608 displays the issued data. When “Yes, I Confirmed” is selected on the data issuance confirmation screen 608, the screen returns to the data issuance request screen 606. If “No,>Retry” is selected on the data issuance confirmation screen 608, the data is discarded and the screen returns to the data issuance request screen 606, for example.
- “Complete” is selected on the data issuance request screen 606, and the screen transitions to the encryption and PDS registration screen 609.
- An encryption and PDS registration screen 609 displays a display for deciding whether to encrypt the issued data and transmit it to the PDS 400 .
- steps S325 to S328 are performed, and the screen transitions to the registration completion screen 610.
- FIG. When "No, I don't" is selected on the encryption and PDS registration screen 609, for example, the menu screen 502 is displayed.
- FIG. 7A and 7B are explanatory diagrams showing an example of screen transition of the output device 106 of the registration terminal 200 in the data presentation process. Transitions to the home screen 501, the menu screen 502, the identity verification screen 603, the identity verification screen 604, and the wallet menu selection screen 605 are the same as those in FIG. 6A, and therefore description thereof is omitted.
- step S412 When “Present Your Data” is selected on the wallet menu selection screen 605, at least the process of step S412 is executed, and the screen transitions to the data index selection screen 706.
- a data index list is displayed on the data index selection screen 706, and it is possible to select which data index corresponds to which data to acquire.
- "Certificate of Testing for Covid-19” is selected as the data index on the data index selection screen 706 (that is, in step S413), the processes of steps S414 to S416 are executed, and the data decryption screen 707 is displayed. do.
- the data decryption screen 707 requests biometric information necessary to generate a key for data decryption (that is, information indicating the modality of the required biometric information is displayed).
- biometric information that is, information indicating the modality of the required biometric information is displayed.
- the data is decrypted with a key generated from one finger vein.
- the data presentation screen 708 presents the decrypted data and the decrypted electronic certificate. For example, when the data presentation screen 708 is displayed and a predetermined time elapses, the screen transitions to the principal consent acquisition screen 709 .
- the personal consent acquisition screen 709 displays purpose-of-use information included in the decrypted data.
- the processes of steps S420 and S421 are executed, and the data transmission completion screen 710 is displayed.
- the screen returns to the menu screen 502, for example.
- Information indicating that the data has been transmitted to the verification terminal 300 is displayed on the data transmission completion screen 710 .
- the screen returns to the home screen 501 .
- the present invention is not limited to the above-described embodiments, and includes various modifications.
- the above-described embodiments have been described in detail in order to explain the present invention in an easy-to-understand manner, and are not necessarily limited to those having all the described configurations. It is also possible to replace part of the configuration of one embodiment with the configuration of another embodiment, or to add the configuration of another embodiment to the configuration of one embodiment. Moreover, it is possible to add, delete, or replace a part of the configuration of each embodiment with another configuration.
- each of the above configurations, functions, processing units, processing means, etc. may be realized in hardware, for example, by designing a part or all of them with an integrated circuit.
- each of the above configurations, functions, etc. may be realized by software by a processor interpreting and executing a program for realizing each function.
- Information such as programs, tables, and files that implement each function can be stored in a recording device such as a memory, a hard disk, an SSD (Solid State Drive), or a recording medium such as an IC card, SD card, or DVD.
- control lines and information lines indicate what is considered necessary for explanation, and not all control lines and information lines are necessarily indicated on the product. In practice, it may be considered that almost all configurations are interconnected.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Biomedical Technology (AREA)
- Biodiversity & Conservation Biology (AREA)
- Life Sciences & Earth Sciences (AREA)
- Storage Device Security (AREA)
- Collating Specific Patterns (AREA)
Abstract
Description
Claims (11)
- 第1計算機、第2計算機、及び第3計算機を含むデータ管理システムであって、
前記第1計算機は、前記第1計算機のユーザの生体情報から秘密鍵を生成し、
前記第2計算機は、前記秘密鍵に対応する公開鍵と、前記公開鍵に基づいて暗号化されたデータである暗号化データと、前記データの種類を示すインデックスの一覧と、前記暗号化データのインデックスと、を保持し、
前記一覧を前記第1計算機に送信し、
前記第1計算機は、前記一覧に含まれるインデックスであって、提示対象のデータのインデックスを指定して、前記指定したインデックスを前記第2計算機に送信し、
前記第2計算機は、前記第1計算機が送信したインデックスに対応する暗号化データを、前記第1計算機に送信し、
前記第1計算機は、前記インデックスに対応する暗号化データを前記秘密鍵に基づいて復号して、前記第3計算機に送信する、データ管理システム。 - 請求項1に記載のデータ管理システムであって、
前記第2計算機は、前記公開鍵を保持し、
前記第1計算機が前記秘密鍵を用いて、前記第2計算機が前記公開鍵を用いて、前記第1計算機と前記第2計算機との間で認証を実行し、
前記認証が成功した場合に、前記第2計算機は前記一覧を前記第1計算機に送信する、データ管理システム。 - 請求項1に記載のデータ管理システムであって、
前記第3計算機は、前記公開鍵を保持し、
前記第1計算機は、
前記データの提供同意情報を保持し、
前記秘密鍵を用いて前記提供同意情報に電子署名を付与し、
前記電子署名を付与した提供同意情報を前記第3計算機に送信し、
前記第3計算機は、前記公開鍵を用いて前記電子署名を検証する、データ管理システム。 - 請求項1に記載のデータ管理システムであって、
第4計算機を含み、
前記第1計算機は、前記生体情報から共通鍵を生成し、
前記第4計算機は、
前記暗号化データの暗号化前の元データを保持し、
前記元データを前記第1計算機に送信し、
前記第2計算機が保持する暗号化データは、前記第1計算機が前記共通鍵に基づいて前記元データを暗号化して、前記第2計算機に送信したデータである、データ管理システム。 - 請求項4に記載のデータ管理システムであって、
前記第1計算機は、
生体情報取得装置を有し、
表示装置に接続され、
前記第2計算機が保持する暗号化データは、前記第4計算機による電子証明書が前記公開鍵に基づいて暗号化された暗号化電子証明書を含み、
前記第1計算機は、
前記表示装置に前記生体情報のモダリティを示す情報を表示し、
前記生体情報取得装置を介して生体情報を取得し、
前記取得した生体情報から前記秘密鍵を生成し、
前記インデックスに対応する暗号化データに含まれる暗号化電子証明書を前記秘密鍵に基づいて復号して、前記第3計算機に送信し、
前記表示装置に前記復号したデータと前記復号した電子証明書を表示する、データ管理システム。 - 請求項1に記載のデータ管理システムであって、
第4計算機を含み、
前記第4計算機は、
前記暗号化データの暗号化前の元データと、前記公開鍵と、を保持し、
前記第2計算機が保持する暗号化データは、前記第4計算機が前記公開鍵に基づいて前記元データを暗号化して、前記第2計算機に送信したデータである、データ管理システム。 - 請求項6に記載のデータ管理システムであって、
前記第1計算機は、
生体情報取得装置を有し、
表示装置に接続され、
前記第2計算機が保持する暗号化データは、前記第4計算機による電子証明書が前記公開鍵に基づいて暗号化された暗号化電子証明書を含み、
前記第1計算機は、
前記表示装置に前記生体情報のモダリティを示す情報を表示し、
前記生体情報取得装置を介して生体情報を取得し、
前記取得した生体情報から前記秘密鍵を生成し、
前記インデックスに対応する暗号化データに含まれる暗号化電子証明書を前記秘密鍵に基づいて復号して、前記第3計算機に送信し、
前記表示装置に前記復号したデータと前記復号した電子証明書を表示する、データ管理システム。 - 請求項6に記載のデータ管理システムであって、
前記第2計算機は、
前記公開鍵を含む公開鍵証明書を保持し、
前記公開鍵証明書を前記第1計算機に送信し、
前記第4計算機が保持する公開鍵は、前記第1計算機は前記第4計算機に送信した公開鍵証明書に含まれる公開鍵であり、
前記第1計算機が前記秘密鍵を用いて、前記第4計算機が前記公開鍵証明書を用いて、前記第1計算機と前記第4計算機との間で認証を実行する、データ管理システム。 - 請求項8に記載のデータ管理システムであって、
前記第1計算機が前記秘密鍵を用いて、前記第2計算機が前記公開鍵証明書を用いて、前記第1計算機と前記第2計算機との間で認証を実行し、
前記認証に成功した場合に、前記第2計算機は前記公開鍵証明書を前記第1計算機に送信する、データ管理システム。 - 第1計算機、第2計算機、及び第3計算機を含むデータ管理システムによるデータ管理方法であって、
前記第1計算機は、前記第1計算機のユーザの生体情報から秘密鍵を生成し、
前記第2計算機は、前記秘密鍵に対応する公開鍵と、前記公開鍵に基づいて暗号化されたデータである暗号化データと、前記データの種類を示すインデックスの一覧と、前記暗号化データのインデックスと、を保持し、
前記一覧を前記第1計算機に送信し、
前記第1計算機は、前記一覧に含まれるインデックスであって、提示対象のデータのインデックスを指定して、前記指定したインデックスを前記第2計算機に送信し、
前記第2計算機は、前記第1計算機が送信したインデックスに対応する暗号化データを、前記第1計算機に送信し、
前記第1計算機は、前記インデックスに対応する暗号化データを前記秘密鍵に基づいて復号して、前記第3計算機に送信する、データ管理方法。 - 第1計算機、第2計算機、及び第3計算機を含むデータ管理システムにデータ管理を実行させるデータ管理プログラムを保持するコンピュータ読み取り可能な非一時的記録媒体であって、
前記データ管理プログラムは、前記第1計算機に、前記第1計算機のユーザの生体情報から秘密鍵を生成する処理を実行させ、
前記第2計算機は、前記秘密鍵に対応する公開鍵と、前記公開鍵に基づいて暗号化されたデータである暗号化データと、前記データの種類を示すインデックスの一覧と、前記暗号化データのインデックスと、を保持し、
前記データ管理プログラムは、
前記第2計算機に、前記一覧を前記第1計算機に送信する処理と、
前記第1計算機に、前記一覧に含まれるインデックスであって、提示対象のデータのインデックスを指定して、前記指定したインデックスを前記第2計算機に送信する処理と、
前記第2計算機に、前記第1計算機が送信したインデックスに対応する暗号化データを、前記第1計算機に送信する処理と、
前記第1計算機に、前記インデックスに対応する暗号化データを前記秘密鍵に基づいて復号して、前記第3計算機に送信する処理と、を実行させる、コンピュータ読み取り可能な非一時的記録媒体。
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR1020237031695A KR20230145191A (ko) | 2021-05-31 | 2022-05-23 | 데이터 관리 시스템, 데이터 관리 방법, 및 비일시적 기록 매체 |
CN202280034064.6A CN117280652A (zh) | 2021-05-31 | 2022-05-23 | 数据管理系统、数据管理方法及非暂时性记录介质 |
EP22815901.8A EP4329241A1 (en) | 2021-05-31 | 2022-05-23 | Data management system, data management method, and non-transitory recording medium |
US18/565,450 US20240259192A1 (en) | 2021-05-31 | 2022-05-23 | Data management system, data management method, and non-transitory recording medium |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2021-090942 | 2021-05-31 | ||
JP2021090942A JP7565868B2 (ja) | 2021-05-31 | 2021-05-31 | データ管理システム、データ管理方法、及びデータ管理プログラム |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2022255151A1 true WO2022255151A1 (ja) | 2022-12-08 |
Family
ID=84323113
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/JP2022/021146 WO2022255151A1 (ja) | 2021-05-31 | 2022-05-23 | データ管理システム、データ管理方法、及び非一時的記録媒体 |
Country Status (6)
Country | Link |
---|---|
US (1) | US20240259192A1 (ja) |
EP (1) | EP4329241A1 (ja) |
JP (1) | JP7565868B2 (ja) |
KR (1) | KR20230145191A (ja) |
CN (1) | CN117280652A (ja) |
WO (1) | WO2022255151A1 (ja) |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2007058532A (ja) * | 2005-08-24 | 2007-03-08 | Sony Corp | 情報処理システム、情報処理装置および方法、プログラム、並びに、記録媒体 |
JP2015090993A (ja) * | 2013-11-05 | 2015-05-11 | エヌ・ティ・ティ・ソフトウェア株式会社 | 暗号制御装置、暗号制御方法、及びプログラム |
WO2020257123A1 (en) * | 2019-06-16 | 2020-12-24 | Planaria Corp. | Systems and methods for blockchain-based authentication |
JP2021090942A (ja) | 2019-12-09 | 2021-06-17 | 国立研究開発法人産業技術総合研究所 | 触媒反応器 |
-
2021
- 2021-05-31 JP JP2021090942A patent/JP7565868B2/ja active Active
-
2022
- 2022-05-23 EP EP22815901.8A patent/EP4329241A1/en active Pending
- 2022-05-23 US US18/565,450 patent/US20240259192A1/en active Pending
- 2022-05-23 CN CN202280034064.6A patent/CN117280652A/zh active Pending
- 2022-05-23 WO PCT/JP2022/021146 patent/WO2022255151A1/ja active Application Filing
- 2022-05-23 KR KR1020237031695A patent/KR20230145191A/ko unknown
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2007058532A (ja) * | 2005-08-24 | 2007-03-08 | Sony Corp | 情報処理システム、情報処理装置および方法、プログラム、並びに、記録媒体 |
JP2015090993A (ja) * | 2013-11-05 | 2015-05-11 | エヌ・ティ・ティ・ソフトウェア株式会社 | 暗号制御装置、暗号制御方法、及びプログラム |
WO2020257123A1 (en) * | 2019-06-16 | 2020-12-24 | Planaria Corp. | Systems and methods for blockchain-based authentication |
JP2021090942A (ja) | 2019-12-09 | 2021-06-17 | 国立研究開発法人産業技術総合研究所 | 触媒反応器 |
Non-Patent Citations (2)
Title |
---|
MANU SPORNYDAVE LONGLEYDAVID CHADWICK: "Verifiable Credentials Data Model 1.0", WORLD WIDE WEB CONSORTIUM, November 2019 (2019-11-01), Retrieved from the Internet <URL:<https://www.w3.org/TR/vc-data-model> |
SHIBATA Y. ET AL.: "Mechanism base PKI", COMPUTER SECURITY SYMPOSIUM, XX, XX, vol. 2003, no. 15, 29 October 2003 (2003-10-29), XX , pages 181 - 186, XP002987575 * |
Also Published As
Publication number | Publication date |
---|---|
KR20230145191A (ko) | 2023-10-17 |
US20240259192A1 (en) | 2024-08-01 |
CN117280652A (zh) | 2023-12-22 |
EP4329241A1 (en) | 2024-02-28 |
JP7565868B2 (ja) | 2024-10-11 |
JP2022183562A (ja) | 2022-12-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN102576399B (zh) | 基于多个凭证的资源访问 | |
JP6882080B2 (ja) | 画像処理装置、方法、プログラム及びシステム | |
JP5365512B2 (ja) | ソフトウェアicカードシステム、管理サーバ、端末、サービス提供サーバ、サービス提供方法及びプログラム | |
TWI651656B (zh) | 多維條碼行動身分認證方法、數位證件裝置 | |
US10848304B2 (en) | Public-private key pair protected password manager | |
JP7030476B2 (ja) | 画像処理装置、画像処理装置の制御方法、プログラム、システム、およびシステムの制御方法 | |
JPWO2007094165A1 (ja) | 本人確認システムおよびプログラム、並びに、本人確認方法 | |
US11449586B2 (en) | Authenticated intention | |
JP5086839B2 (ja) | 認証デバイス、生体情報管理装置、認証システムおよび認証方法 | |
JP6760631B1 (ja) | 認証リクエストシステム及び認証リクエスト方法 | |
CN110909336B (zh) | 一种基于指纹u盘的密码管理方法及装置 | |
US20220391518A1 (en) | Data management system, data management method, and non-transitory computer readable medium | |
JP2014052843A (ja) | 情報処理システム、情報処理方法、画像入力装置、情報処理装置、及びプログラム | |
WO2022255151A1 (ja) | データ管理システム、データ管理方法、及び非一時的記録媒体 | |
WO2024014017A1 (ja) | メッセージ提示システム、提示用装置、及びメッセージ提示方法 | |
JP2023125727A (ja) | テンプレート管理システム及びテンプレート管理方法 | |
TWI772648B (zh) | 基於集體驗證的部分資料驗證方法 | |
JP5331736B2 (ja) | ファイル持ち出し管理システム、ファイル持ち出し管理サーバ、ファイル持ち出し管理方法およびファイル持ち出し管理プログラム | |
JP2017076413A (ja) | 情報処理装置、情報処理方法及びプログラム | |
JP2016163198A (ja) | ファイル管理装置、ファイル管理システム、ファイル管理方法及びファイル管理プログラム | |
JP4680538B2 (ja) | 認証装置、利用者端末、認証方法および認証システム | |
JP2024104593A (ja) | メッセージ提示システム及びメッセージ提示方法 | |
CN112784237A (zh) | 一种电子文档的认证处理方法、认证授权方法及相关设备 | |
JP2008293396A (ja) | 認証システム及び方法 | |
JP2019201392A (ja) | 暗号化システム、暗号化システム用サーバ、暗号化アプリケーションプログラム、暗号化方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 22815901 Country of ref document: EP Kind code of ref document: A1 |
|
ENP | Entry into the national phase |
Ref document number: 20237031695 Country of ref document: KR Kind code of ref document: A |
|
WWE | Wipo information: entry into national phase |
Ref document number: 1020237031695 Country of ref document: KR |
|
WWE | Wipo information: entry into national phase |
Ref document number: 202280034064.6 Country of ref document: CN |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2022815901 Country of ref document: EP |
|
WWE | Wipo information: entry into national phase |
Ref document number: 18565450 Country of ref document: US |
|
ENP | Entry into the national phase |
Ref document number: 2022815901 Country of ref document: EP Effective date: 20231121 |
|
NENP | Non-entry into the national phase |
Ref country code: DE |