Nothing Special   »   [go: up one dir, main page]

WO2019063512A1 - Procédé de génération d'une identité numérique, identité numérique, procédé de création d'un document de transaction électronique et document de transaction électronique - Google Patents

Procédé de génération d'une identité numérique, identité numérique, procédé de création d'un document de transaction électronique et document de transaction électronique Download PDF

Info

Publication number
WO2019063512A1
WO2019063512A1 PCT/EP2018/075874 EP2018075874W WO2019063512A1 WO 2019063512 A1 WO2019063512 A1 WO 2019063512A1 EP 2018075874 W EP2018075874 W EP 2018075874W WO 2019063512 A1 WO2019063512 A1 WO 2019063512A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
transaction
public key
cryptid
electronic transaction
Prior art date
Application number
PCT/EP2018/075874
Other languages
English (en)
Inventor
Rudolf Bayer
Original Assignee
Rudolf Bayer
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Rudolf Bayer filed Critical Rudolf Bayer
Publication of WO2019063512A1 publication Critical patent/WO2019063512A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the present invention relates to the field of cryptographic techniques and database techniques, and particularly to the generation of a digital identity and creation of an electronic transaction document.
  • the invention enables in a novel way the management of contracts and digital transactions in a
  • Figures 1 to 8 show various examples and embodiments oft he invention. It will be understood that the features mentioned above and those described hereinafter can be used not only in the combination specified but also in other combinations or on their own, without departing from the scope of the present invention.
  • a signed password PWD is generated on the device as follows:
  • a signed PWD can be generated in less than a millisecond, a new PWD can be used for every login. This results in passwords, which are used only once and would be much more secure than conventional login techniques today.
  • a server easily keeps track that passwords are not reused. If such a password has 20 Bytes and if a user logs in 5 times a day, it would result in 100 B/day or 36 KB/year/user, a negligible datavolume.
  • Authentication is usually performed by a third person checking certain biometric properties like the photograph in a passport or on the drivers license or simply the possession of a credit card, or in criminal investigations the fingerprint or a DNA sequence.
  • the two public keys at the beginning of M determine the sender U and the recipient V uniquely.
  • Other identification possibilities exist to determine sender and recipient for example the digital identity of the recipient may be used if readily available.
  • the sender of course may also use his or her digital identity fort hat purpose.
  • the message may contain additional data like the email addresses of U and V as well as their names in clear text.
  • TC as a whole must be strict, i.e. a T once booked may not be removed from TC and its position within TC may not be changed
  • T [ ⁇ , ⁇ , d, ⁇ (h(d)) ] Note that in this form T is certified by U. In this form the complete transaction is publicly visible.
  • Tn + i in the form [ n+1, h(T n ) , T] and sign it by as of TDBMS, i.e. store Gs [ n+1, h(T n ), T ] in TDBMS.
  • h(T n ) as part of T n+ i makes sure, that T n+ i was added to the chain bei TDBMS and not by a hacker H. Note that T is not appended by U himself, but only indirectly by TDBMS.
  • the TC stored locally by V is synchronized by a push notification of
  • Digital identities cryptID [ ⁇ , ⁇ (h ( ⁇ )) ] are stored in a public database UDB and can easily be found and verified.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention concerne un procédé de génération d'une identité numérique (cryptID) d'un utilisateur (U) destinée à une authentification d'utilisateur dans des transactions électroniques, l'utilisateur (U) possédant une paire de clés cryptographiques (συ, πυ) comprenant une clé publique (πυ) et une clé privée (συ). Le procédé comprend les étapes suivantes consistant : à calculer une fonction de hachage de la clé publique (πυ), ce qui permet de générer une valeur de hachage de clé publique (h (πυ)); à signer numériquement la valeur de hachage de clé publique (h (πυ)) au moyen de la clé privée (συ), ce qui permet de générer une valeur de hachage signée (συ (h (πυ)); à établir l'identité d'utilisateur numérique (cryptID) comme étant la paire constituée de la clé publique (πυ) et de la valeur de hachage signée (συ (h (πυ)). L'identité numérique (cryptID) d'un utilisateur (U) destinée à une authentification d'utilisateur dans des transactions électroniques est constituée de la clé publique (πυ) de l'utilisateur (U) et d'une valeur de hachage de clé publique (h (πυ)) signée numériquement (συ (h (πυ)) au moyen de la clé privée (συ) de l'utilisateur (U). Un document de transaction électronique (T) entre un utilisateur (U) et un destinataire (V) est constitué d'un contenu de transaction (d) allant de l'utilisateur (U) au destinataire (V) et d'une valeur de hachage de contenu de transaction (h (d)) signée au moyen de la clé privée (συ) de l'utilisateur (U).
PCT/EP2018/075874 2017-09-28 2018-09-25 Procédé de génération d'une identité numérique, identité numérique, procédé de création d'un document de transaction électronique et document de transaction électronique WO2019063512A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102017217342.4 2017-09-28
DE102017217342.4A DE102017217342B4 (de) 2017-09-28 2017-09-28 Verfahren zum Verwalten eines elektronischen Transaktionsdokuments

Publications (1)

Publication Number Publication Date
WO2019063512A1 true WO2019063512A1 (fr) 2019-04-04

Family

ID=63857864

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2018/075874 WO2019063512A1 (fr) 2017-09-28 2018-09-25 Procédé de génération d'une identité numérique, identité numérique, procédé de création d'un document de transaction électronique et document de transaction électronique

Country Status (2)

Country Link
DE (1) DE102017217342B4 (fr)
WO (1) WO2019063512A1 (fr)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021159052A1 (fr) * 2020-02-08 2021-08-12 Cameron Laghaeian Procédé et appareil de gestion de clés de chiffrement et d'informations électroniques chiffrées sur un serveur de réseau
CN114862393A (zh) * 2022-05-18 2022-08-05 张家港保税科技集团电子商务有限公司 一种交割服务平台下安全交易配对方法和系统
WO2022232247A3 (fr) * 2021-04-27 2022-12-01 Synerio Technologies, Inc. Système et méthode de stockage immuable de données de dossier médical informatisé
CN118214560A (zh) * 2024-01-29 2024-06-18 好心情健康产业集团有限公司 基于区块链的电子处方签名方法及装置

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102021104991A1 (de) 2021-03-02 2022-09-08 Rudolf Bayer Computerimplementiertes Verfahren zum Ausstellen eines PublicKey-Signaturzertifikats

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070016785A1 (en) * 2005-07-14 2007-01-18 Yannick Guay System and method for digital signature and authentication
US20160328713A1 (en) * 2015-05-05 2016-11-10 ShoCard, Inc. Identity Management Service Using A Blockchain Providing Identity Transactions Between Devices

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170228731A1 (en) * 2016-02-09 2017-08-10 Fmr Llc Computationally Efficient Transfer Processing and Auditing Apparatuses, Methods and Systems
EP3424179B1 (fr) * 2016-03-04 2022-02-16 Ping Identity Corporation Procédé et système de connexion authentifiée utilisant des codes statiques ou dynamiques

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070016785A1 (en) * 2005-07-14 2007-01-18 Yannick Guay System and method for digital signature and authentication
US20160328713A1 (en) * 2015-05-05 2016-11-10 ShoCard, Inc. Identity Management Service Using A Blockchain Providing Identity Transactions Between Devices

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
RUDOLF BAYER: "C-chain: a system for managing public and private ledgers, an alternative to blockchain", 15 September 2017 (2017-09-15), XP055534286, Retrieved from the Internet <URL:https://cchain.transaction.de/pdf/C-chain-Scient.pdf> [retrieved on 20181213] *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021159052A1 (fr) * 2020-02-08 2021-08-12 Cameron Laghaeian Procédé et appareil de gestion de clés de chiffrement et d'informations électroniques chiffrées sur un serveur de réseau
WO2022232247A3 (fr) * 2021-04-27 2022-12-01 Synerio Technologies, Inc. Système et méthode de stockage immuable de données de dossier médical informatisé
CN114862393A (zh) * 2022-05-18 2022-08-05 张家港保税科技集团电子商务有限公司 一种交割服务平台下安全交易配对方法和系统
CN114862393B (zh) * 2022-05-18 2024-03-26 张家港保税数据科技有限公司 一种交割服务平台下安全交易配对方法和系统
CN118214560A (zh) * 2024-01-29 2024-06-18 好心情健康产业集团有限公司 基于区块链的电子处方签名方法及装置

Also Published As

Publication number Publication date
DE102017217342A1 (de) 2019-03-28
DE102017217342B4 (de) 2019-08-14

Similar Documents

Publication Publication Date Title
US10692085B2 (en) Secure electronic payment
US10521623B2 (en) Digital identity system
EP2026266B1 (fr) Procédé et appareil pour effectuer des transactions déléguées
EP3579524B1 (fr) Système d&#39;identité numérique
US10594484B2 (en) Digital identity system
EP2810402B1 (fr) Procédé et système de base de données permettant l&#39;enregistrement et la communication sécurisés d&#39;informations
US5850442A (en) Secure world wide electronic commerce over an open network
US20160125403A1 (en) Offline virtual currency transaction
US20030158960A1 (en) System and method for establishing a privacy communication path
WO2019063512A1 (fr) Procédé de génération d&#39;une identité numérique, identité numérique, procédé de création d&#39;un document de transaction électronique et document de transaction électronique
US20030028782A1 (en) System and method for facilitating initiation and disposition of proceedings online within an access controlled environment
KR20060123134A (ko) 프라이버시 향상 기술을 사용하여 통신을 설정하는 방법 및시스템
CA2305249A1 (fr) Coffre-fort virtuel
CN111936995A (zh) 海关清关数据的分布式存储
CN111989663A (zh) 基于区块链的智能合约池
CN111989707A (zh) 管理基于区块链的海关清关服务的用户权限
CN111868725A (zh) 基于区块链处理进口海关清关数据
CN114930330A (zh) 基于区块链的海关清关服务平台的用户管理
WO2019092046A1 (fr) Paiement électronique sécurisé
CN111936994A (zh) 用于海关清关的基于区块链的文档注册
Garg Distributed ecosystem for identity management
GB2499193A (en) Public private key usage in a Database System for Secure Storage and Communication of Information
Mehta et al. Security in e-services and applications
Tewari Abuses of cryptocurrency in dark web and ways to regulate them
GB2499269A (en) Biometric information generation of a secure keychain

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18786225

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18786225

Country of ref document: EP

Kind code of ref document: A1