FR3058292B1 - Procede de fourniture d'un service a un utilisateur - Google Patents

Procede de fourniture d'un service a un utilisateur Download PDF

Info

Publication number
FR3058292B1
FR3058292B1 FR1660566A FR1660566A FR3058292B1 FR 3058292 B1 FR3058292 B1 FR 3058292B1 FR 1660566 A FR1660566 A FR 1660566A FR 1660566 A FR1660566 A FR 1660566A FR 3058292 B1 FR3058292 B1 FR 3058292B1
Authority
FR
France
Prior art keywords
user
service
identity
requesting user
condition
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1660566A
Other languages
English (en)
Other versions
FR3058292A1 (fr
Inventor
Herve Chabanne
Thomas CHENEVIER
Laurent Lambert
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia Identity and Security France SAS
Original Assignee
Safran Identity and Security SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Safran Identity and Security SAS filed Critical Safran Identity and Security SAS
Priority to FR1660566A priority Critical patent/FR3058292B1/fr
Priority to FR1752724A priority patent/FR3058243B1/fr
Priority to EP17198045.1A priority patent/EP3316549B1/fr
Priority to US15/798,153 priority patent/US10817967B2/en
Publication of FR3058292A1 publication Critical patent/FR3058292A1/fr
Application granted granted Critical
Publication of FR3058292B1 publication Critical patent/FR3058292B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0655Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash managed centrally
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Tourism & Hospitality (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Primary Health Care (AREA)
  • Educational Administration (AREA)
  • Marketing (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Finance (AREA)
  • Power Engineering (AREA)
  • Algebra (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)

Abstract

La présente invention concerne un procédé de fourniture d'un service à un utilisateur (U) en fonction de l'identité de cet utilisateur (U), comprenant des étapes de : • réception, par un dispositif fournisseur de service (3), d'une demande de service à fournir à un dispositif client (2) appartenant à un utilisateur demandeur (U), • lecture dans une base de données publique (4) d'éventuelles données protégées en confidentialité préalablement générées par un dispositif attesteur d'identité (1) à partir d'un élément d'identité de l'utilisateur demandeur (U) et à partir d'au moins une donnée d'aléa propre à l'utilisateur demandeur (U), • vérification (120) du respect d'une condition sur les données protégées en confidentialité trouvées, • fourniture (122), par le dispositif fournisseur de service (3), du service demandé au dispositif client (2) seulement si la condition est respectée.
FR1660566A 2016-10-31 2016-10-31 Procede de fourniture d'un service a un utilisateur Active FR3058292B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR1660566A FR3058292B1 (fr) 2016-10-31 2016-10-31 Procede de fourniture d'un service a un utilisateur
FR1752724A FR3058243B1 (fr) 2016-10-31 2017-03-30 Procede de controle d'identite d'un utilisateur au moyen d'une base de donnees publique
EP17198045.1A EP3316549B1 (fr) 2016-10-31 2017-10-24 Procédé de contrôle d'identité d'un utilisateur au moyen d'une base de données publique
US15/798,153 US10817967B2 (en) 2016-10-31 2017-10-30 Method for controlling the identity of a user by means of a blockchain

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1660566A FR3058292B1 (fr) 2016-10-31 2016-10-31 Procede de fourniture d'un service a un utilisateur
FR1660566 2016-10-31

Publications (2)

Publication Number Publication Date
FR3058292A1 FR3058292A1 (fr) 2018-05-04
FR3058292B1 true FR3058292B1 (fr) 2019-01-25

Family

ID=57963292

Family Applications (2)

Application Number Title Priority Date Filing Date
FR1660566A Active FR3058292B1 (fr) 2016-10-31 2016-10-31 Procede de fourniture d'un service a un utilisateur
FR1752724A Active FR3058243B1 (fr) 2016-10-31 2017-03-30 Procede de controle d'identite d'un utilisateur au moyen d'une base de donnees publique

Family Applications After (1)

Application Number Title Priority Date Filing Date
FR1752724A Active FR3058243B1 (fr) 2016-10-31 2017-03-30 Procede de controle d'identite d'un utilisateur au moyen d'une base de donnees publique

Country Status (2)

Country Link
US (1) US10817967B2 (fr)
FR (2) FR3058292B1 (fr)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
CA2980002A1 (fr) * 2015-03-20 2016-09-29 Rivetz Corp. Attestation automatisee d'integrite d'un dispositif a l'aide d'une chaine de blocs
CA3002034A1 (fr) 2015-10-14 2017-04-20 Cambridge Blockchain, LLC Systemes et procedes de gestion d'identites numeriques
US10861019B2 (en) * 2016-03-18 2020-12-08 Visa International Service Association Location verification during dynamic data transactions
US11843597B2 (en) * 2016-05-18 2023-12-12 Vercrio, Inc. Automated scalable identity-proofing and authentication process
US10148649B2 (en) * 2016-05-18 2018-12-04 Vercrio, Inc. Automated scalable identity-proofing and authentication process
EP3726438A1 (fr) * 2017-10-23 2020-10-21 Siemens Aktiengesellschaft Procédé et système de commande permettant de commander et/ou de surveiller des appareils
EP3528468B1 (fr) * 2018-02-20 2021-04-07 Nokia Technologies Oy Partage d'informations de profil
US11838425B2 (en) * 2019-05-20 2023-12-05 Jpmorgan Chase Bank, N.A. Systems and methods for maintaining decentralized digital identities
FR3099017B1 (fr) * 2019-07-16 2021-08-06 Idemia Identity & Security France Procédé de vérification d’une transaction dans une base de données de type chaîne de blocs
CN111881482B (zh) * 2020-08-05 2023-03-28 黄灿楠 基于区块链技术的用户身份隐私加密方法

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9767453B2 (en) * 2012-02-23 2017-09-19 XRomb Inc. System and method for processing payment during an electronic commerce transaction
US9628467B2 (en) * 2013-03-15 2017-04-18 Aerohive Networks, Inc. Wireless device authentication and service access
FR3027177B1 (fr) * 2014-10-13 2016-11-04 Morpho Procede d'authentification d'un dispositif client aupres d'un serveur a l'aide d'un element secret
US9749297B2 (en) * 2014-11-12 2017-08-29 Yaron Gvili Manicoding for communication verification
BR112017016468A2 (pt) * 2015-02-11 2018-04-10 Visa International Service Association método e sistema para gerenciar com segurança dados biométricos, e, produto de programa de computador.
KR101637854B1 (ko) * 2015-10-16 2016-07-08 주식회사 코인플러그 블록체인을 기반으로 하는 공인인증서 발급시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 발급방법 및 블록체인을 기반으로 하는 공인인증서 인증시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 인증방법

Also Published As

Publication number Publication date
US10817967B2 (en) 2020-10-27
FR3058243A1 (fr) 2018-05-04
US20180122031A1 (en) 2018-05-03
FR3058292A1 (fr) 2018-05-04
FR3058243B1 (fr) 2018-11-23

Similar Documents

Publication Publication Date Title
FR3058292B1 (fr) Procede de fourniture d'un service a un utilisateur
CA2932256C (fr) Procedes et appareil de collecte d'informations d'utilisateur distribuees relatives a des impressions de support d'informations et a des termes de recherche
SG11201809238PA (en) Automatic login method and device between multiple websites
EP4354790A3 (fr) Codes d'id utilisateur pour vérification en ligne
SG11201900538VA (en) Terminal rule engine device and terminal rule operation method
RU2019124722A (ru) Система и способы предоставления зашифрованных данных удаленного сервера
ATE469496T1 (de) Verfahren und einrichtung zur ermöglichung des zugriffs auf geschützte informationen für einen benutzer einer internet-anwendung
BRPI0516654A (pt) sistema eletrÈnico para prover serviços bancários, rede bancária para telefone móvel, e, método para prover um serviço bancário
FR2950214A1 (fr) Procede de demande de verification de donnees profil utilisateur d’un site de reseau social.
MX2017016542A (es) Encabezados de derechos de contenido.
WO2013025468A3 (fr) Procédés et systèmes d'activation d'infrastructure de paiement électronique
EP3690777A3 (fr) Dispositif électronique, serveur d'agence de certification et système de paiement
WO2015127864A1 (fr) Procédé et appareil pour commander des données multimédia à placer à vitesse constante
FR3028979B1 (fr) Procede de controle d'acces a un systeme de production d'un systeme informatique non connecte a un systeme d'information dudit systeme informatique
GB2564815A (en) Method and apparatus for issuing a credential for an incident area network
RU2015111148A (ru) Система и способ для предоставления услуги, связанной с объектом
RU2018138396A (ru) Платформа для каталога ресурсов на базе прибора
SG10201706675XA (en) INTERNET OF THINGS (IoT) SYSTEM AND METHOD
FR3054903B1 (fr) Moyens de diffusion d’un contenu personnalise dans un reseau de communication
JP6585192B2 (ja) キー付けされたデータベースを用いて維持されるキー付けされたデータの検索と取出し
ES2632167B1 (es) Sistema de monitoreo y extracción de informaciones públicas de usuarios registrados en redes sociales, alojadas en servidores y nubes de datos de redes sociales
FR3018371B1 (fr) Procede et systeme de chiffrement/dechiffrement de donnees a cle distante et verification prealable de jeton
US20170214763A1 (en) System for serving content based on a user profile
FR2979731B1 (fr) Procede et systeme d'attestation numerique de l'association entre une entite et un lieu
FR3048320B1 (fr) Methode et systeme d'echange de donnees entre utilisateurs d'un vehicule

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20180504

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

CA Change of address

Effective date: 20200123

CD Change of name or company name

Owner name: IDEMIA IDENTITY AND SECURITY, FR

Effective date: 20200123

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8