FR3087308B1 - Systeme et procede d’identification multiple par contrats intelligents sur chaine de blocs - Google Patents

Systeme et procede d’identification multiple par contrats intelligents sur chaine de blocs Download PDF

Info

Publication number
FR3087308B1
FR3087308B1 FR1859389A FR1859389A FR3087308B1 FR 3087308 B1 FR3087308 B1 FR 3087308B1 FR 1859389 A FR1859389 A FR 1859389A FR 1859389 A FR1859389 A FR 1859389A FR 3087308 B1 FR3087308 B1 FR 3087308B1
Authority
FR
France
Prior art keywords
responses
block chain
identification system
party
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1859389A
Other languages
English (en)
Other versions
FR3087308A1 (fr
Inventor
Philippe Gaborieau
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Happy Ledger
Original Assignee
Happy Ledger
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Happy Ledger filed Critical Happy Ledger
Priority to FR1859389A priority Critical patent/FR3087308B1/fr
Priority to US17/284,421 priority patent/US20210390489A1/en
Priority to PCT/IB2019/060513 priority patent/WO2020075153A1/fr
Priority to CN201980079461.3A priority patent/CN113302643A/zh
Priority to EP19824200.0A priority patent/EP3864608A1/fr
Publication of FR3087308A1 publication Critical patent/FR3087308A1/fr
Application granted granted Critical
Publication of FR3087308B1 publication Critical patent/FR3087308B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0639Performance analysis of employees; Performance analysis of enterprise or organisation operations
    • G06Q10/06393Score-carding, benchmarking or key performance indicator [KPI] analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/06Asset management; Financial planning or analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Operations Research (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Game Theory and Decision Science (AREA)
  • Finance (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Educational Administration (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Technology Law (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

La présente invention concerne un procédé d'identification électronique sur réseau d'une première partie (30) auprès d'au moins une deuxième partie (20) par l'établissement d'un document certifié (60) de données relatives à la première partie en réponse à une requête (40) de la deuxième partie, la requête étant envoyée sur une interface de programmation applicative (11) et comprenant une pluralité de demandes auxquelles la première partie répond au moins partiellement par l'envoi de réponses (50) via ladite interface de programmation applicative, le procédé comprenant : - une étape de stockage des réponses (50) dans une chaîne de blocs (12); - une étape de création du document certifié (60) à partir de la requête de la deuxième partie, des réponses de la première partie et de réponses préalablement stockées dans la chaîne de blocs.
FR1859389A 2018-10-10 2018-10-10 Systeme et procede d’identification multiple par contrats intelligents sur chaine de blocs Active FR3087308B1 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
FR1859389A FR3087308B1 (fr) 2018-10-10 2018-10-10 Systeme et procede d’identification multiple par contrats intelligents sur chaine de blocs
US17/284,421 US20210390489A1 (en) 2018-10-10 2019-12-06 System and method for multiple identification using smart contracts on blockchains
PCT/IB2019/060513 WO2020075153A1 (fr) 2018-10-10 2019-12-06 Système et procédé d'identification multiple par contrats intelligents sur chaîne de blocs
CN201980079461.3A CN113302643A (zh) 2018-10-10 2019-12-06 用于在区块链上使用智能合约进行多重识别的***和方法
EP19824200.0A EP3864608A1 (fr) 2018-10-10 2019-12-06 Système et procédé d'identification multiple par contrats intelligents sur chaîne de blocs

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1859389A FR3087308B1 (fr) 2018-10-10 2018-10-10 Systeme et procede d’identification multiple par contrats intelligents sur chaine de blocs

Publications (2)

Publication Number Publication Date
FR3087308A1 FR3087308A1 (fr) 2020-04-17
FR3087308B1 true FR3087308B1 (fr) 2021-09-10

Family

ID=65685561

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1859389A Active FR3087308B1 (fr) 2018-10-10 2018-10-10 Systeme et procede d’identification multiple par contrats intelligents sur chaine de blocs

Country Status (5)

Country Link
US (1) US20210390489A1 (fr)
EP (1) EP3864608A1 (fr)
CN (1) CN113302643A (fr)
FR (1) FR3087308B1 (fr)
WO (1) WO2020075153A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112364121B (zh) * 2020-11-09 2024-03-01 中国平安人寿保险股份有限公司 问卷pdf的自动创建方法、装置、存储介质及计算机设备
GB2607589B (en) * 2021-06-04 2023-12-20 Taal Dit Gmbh Blockchain based device certification
CN115082076A (zh) * 2022-07-04 2022-09-20 北京天德科技有限公司 一种基于区块链的三阶段金融违规多重裁判方法

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020169631A1 (en) * 2001-04-23 2002-11-14 Lewis David M. System and method for providing employers with virtual interviews of potential job candidates
US9967334B2 (en) * 2015-03-02 2018-05-08 Dell Products Lp Computing device configuration and management using a secure decentralized transaction ledger
CN105630938A (zh) * 2015-12-23 2016-06-01 深圳市智客网络科技有限公司 一种智能问答***
EP4195128A1 (fr) * 2016-04-11 2023-06-14 nChain Licensing AG Procédé de communication poste à poste sécurisée sur une chaîne de blocs
EP3472970A4 (fr) * 2016-06-17 2019-11-27 Weimer, Jonathan Systèmes de chaînes de blocs et procédés d'authentification d'utilisateur
US10467624B2 (en) * 2016-06-29 2019-11-05 Paypal, Inc. Mobile devices enabling customer identity validation via central depository
US10282558B2 (en) * 2016-09-02 2019-05-07 The Toronto-Dominion Bank System and method for maintaining a segregated database in a multiple distributed ledger system
US10832247B2 (en) * 2016-09-15 2020-11-10 American Express Travel Related Services Company, Inc. Systems and methods for blockchain based payment networks
US20180165586A1 (en) * 2016-12-09 2018-06-14 Cognitive Scale, Inc. Providing Procurement Related Cognitive Insights Using Blockchains
US10911441B2 (en) * 2017-01-18 2021-02-02 CertifID LLC Verifying party identities for secure transactions
US9992022B1 (en) * 2017-02-06 2018-06-05 Northern Trust Corporation Systems and methods for digital identity management and permission controls within distributed network nodes
US20180260811A1 (en) * 2017-03-07 2018-09-13 Mastercard International Incorporated Method and system for recording point to point transaction processing
CN109922039B (zh) * 2019-01-14 2021-05-07 湘潭大学 一种基于区块链技术的半中心化的身份管理方法
CN109871441A (zh) * 2019-03-13 2019-06-11 北京航空航天大学 一种基于神经网络的导学问答***及方法
KR102038088B1 (ko) * 2019-04-03 2019-11-26 주식회사 한국정보보호경영연구소 디지털 인감을 제공하는 블록체인 기반의 전자문서 관리 시스템

Also Published As

Publication number Publication date
WO2020075153A8 (fr) 2020-06-25
EP3864608A1 (fr) 2021-08-18
WO2020075153A1 (fr) 2020-04-16
FR3087308A1 (fr) 2020-04-17
US20210390489A1 (en) 2021-12-16
CN113302643A (zh) 2021-08-24

Similar Documents

Publication Publication Date Title
FR3087308B1 (fr) Systeme et procede d’identification multiple par contrats intelligents sur chaine de blocs
EP4270211A3 (fr) Gestion de transaction distribuée à haut débit pour système oltp partagé globalement cohérent et procédé de mise en uvre
CN105677681A (zh) 基于多个数据库的数据查询方法及装置
US10185771B2 (en) Method and system for scheduling web crawlers according to keyword search
WO2006018480A3 (fr) Routage de service de communication multimedia
MA41057A (fr) Procede mis en oeuvre dans un document d'identite et document d'identite associe
BRPI0508482A (pt) método para reduzir a carga de função de plano de tráfego
SE1851062A1 (en) System and method for handling anonymous biometric and/or behavioural data
SE1850015A1 (en) Method and a node for storage of data in a network
RU2016116764A (ru) Способ и устройство для разъединения соединения
FI20041638A0 (fi) Sisällön yhteiskäyttö kommunikaatiojärjestelmässä
TW202137061A (zh) 用於組織節點之網路之方法
MA40935A (fr) Procede d'affiliation a une grappe de dispositifs electroniques communiquant via un reseau sans fil, dispositif electronique mettant en oeuvre ledit procede et systeme associes
CN103200196A (zh) 一种用户设备及访问目标间的接入访问方法、***及装置
FR2894419B1 (fr) Procede et systeme pour gerer des donnees de dispositif de reseau et systeme de gestion de reseau
EP2512203A4 (fr) Procédé, dispositif et système de mise en uvre de service de tonalité de retour d'appel personnalisée et de service de sonnerie personnalisée
CN111382252A (zh) 基于用户请求的问题类别确定方法、装置、设备及介质
CN102438205A (zh) 一种基于移动用户行为的业务推送的方法与***
CN105827787A (zh) 一种号码标记方法及装置
ATE319255T1 (de) Datennetzwerke
RU2010121207A (ru) Способ и система перенаправления скоростного вызова и машиночитаемый носитель
CN105450694A (zh) 一种处理连续重定向的方法和装置
FR3080692B1 (fr) Systeme de securisation de procede cyber-physique
FR3043789B1 (fr) Chargement de donnees d'ephemerides dans un drone.
US9934275B2 (en) Query union and split

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20200417

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6