WO2021028639A1 - Method for transmitting digital information - Google Patents

Method for transmitting digital information Download PDF

Info

Publication number
WO2021028639A1
WO2021028639A1 PCT/FR2020/051456 FR2020051456W WO2021028639A1 WO 2021028639 A1 WO2021028639 A1 WO 2021028639A1 FR 2020051456 W FR2020051456 W FR 2020051456W WO 2021028639 A1 WO2021028639 A1 WO 2021028639A1
Authority
WO
WIPO (PCT)
Prior art keywords
server
code
connected system
computer
trusted
Prior art date
Application number
PCT/FR2020/051456
Other languages
French (fr)
Inventor
Redwan Pierre GOHAR
Pascal Baisnee
Original Assignee
Taklane
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Taklane filed Critical Taklane
Priority to EP20775032.4A priority Critical patent/EP4014466A1/en
Publication of WO2021028639A1 publication Critical patent/WO2021028639A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0652Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash with decreasing value according to a parameter, e.g. time
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3224Transactions dependent on location of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol

Definitions

  • the present invention relates to the field of online services accessible via the Internet. Access to remote sites or services is achieved by establishing a communication session between a connected device, for example a computer, a tablet or a cell phone, and a server of which the user knows the address and enters it in a browser, or which the user accesses via a search engine or by a link sent by an electronic message or appearing on the page of another site.
  • a connected device for example a computer, a tablet or a cell phone
  • the email sent by these hackers impersonates a company (bank, e-commerce site, etc.) and invites them to connect online through a hyperlink and update information about them. in a form of dummy web page, certified copy of the original site, using the pretext for example of an update of the service, an intervention of technical support, etc.
  • hackers succeed in obtaining the usernames and passwords of Internet users or personal or banking data (customer number, bank account number, etc.).
  • hackers are able to transfer the money directly to another account or to obtain the necessary data later by intelligently using the personal data thus collected.
  • Some e-commerce sites claim to be resellers of one or more products of a brand / service.
  • the Internet user who proceeds to the transaction cannot verify the authenticity of the product until it is delivered.
  • the present invention proposes, according to its most general meaning, a method of secure communication between at least one computer server and users each having at least one computer system connected and comprising an initial step of recording data. 'a unique identifier of said computer server in the memory of a trusted computer server, the method of communication being characterized in that said connected computer system has a first mode of digital communication and a second mode of digital communication, and in that said method further comprises the following steps:
  • Steps for validating information presented on said connected system comprising: an operation for opening a communication session by said system connected with a computer server; an operation of opening a secure communication session by said computer server with said trusted server, and of transmission by said computer server of an identifier of said connected system; an operation of calculation by said trusted server of a time-stamped code associated with said key; an operation of transmitting said timestamped code by the trusted server to said connected system corresponding to the identifier previously transmitted by said server, via a first communication protocol; o an acquisition operation of said time-stamped code by said system connected according to a first protocol, and o opening of a communication session by said system connected according to a second protocol, with said trusted server via said application previously loaded and transmission of said acquired code; an operation for verifying the conformity of the code transmitted by said connected system; a transmission operation to said system connected by said trusted server of a digital validation message comprising a compliance indicator code and information relating to the server associated with the validated code.
  • the server performs a verification of the accreditation of the identifier of the connected system and / or of the user and of transmission of said identifier to the trusted server in the event that this verification is positive.
  • the connected system consists of two items of equipment operating with different communication protocols.
  • the connected system consists of a single item of equipment operating with different communication protocols.
  • said digital message is sent by a third party server.
  • said digital message sent by a third-party server in the event of code compliance contains a hypertext link whose activation commands the opening of a session with a payment server or the like, for the realization of a secure transaction.
  • FIG. 2 shows a schematic view of a second mode of communication of the user's information system
  • FIG. 3 represents a schematic view of a third mode of communication of the user's information system
  • FIG. 4 represents a schematic view of a fourth mode of communication of the user's information system
  • FIG. 5 represents the flowchart of the installation step of the security application for the implementation of the invention.
  • FIG. 6 represents the flowchart of the step of verifying the conformity of a site
  • FIG. 7 represents the flowchart of the verification step according to a first variant embodiment
  • FIG. 8 represents the flowchart of the verification step according to a second variant embodiment
  • FIG. 9 represents the flowchart of the verification step according to a third variant embodiment.
  • the system implements a trusted server (10) having a memory for registering verified transactional servers (20).
  • the registration step (step 1) ( Figure 5) is performed by opening a session between a merchant server (20) and the trusted server (10) assigning the merchant server (20) a session identifier and recording of information relating to the site whose security is expected.
  • This information contains in particular an identifier of the site, for example the root URL address, the physical Mac (Media Access Control) address, the IP address and / or any other information identifying the site.
  • an identifier of the site for example the root URL address, the physical Mac (Media Access Control) address, the IP address and / or any other information identifying the site.
  • the trusted server (10) Prior to registration, the authenticity of this information is verified in a known manner.
  • the trusted server (10) then calculates a unique key or a unique encryption key, associated with the identifier of the validated site. This key is recorded on the merchant server (20).
  • chant server is understood to mean the server whose contents must be certified. It can be an electronic commerce server, but also an information server, and more generally a server of content that the publisher wishes to certify so that the end user can verify that he consults the official site, and not a clandestine site imitating the official site, for example to engage in malicious phishing.
  • two separate connected devices for example o a computer or a tablet used as a computer (30) communicating with the Internet via a TCP / IP protocol, in particular for exchanges with merchant servers (20) o a smart phone or tablet (31) communicating with the trusted server (10) via a GSM network and a protocol such as http or push.
  • the system can include GPS means for the geolocation of the distance between PC and telephone and thus provide a means for detecting the abnormal distance between a telephone and a PC in the case of use in pairing.
  • the two devices have means for exchanging information, by radio frequency (for example in Bluetooth or NFC) or sound, or optical (for example by displaying a matrix code on the first device and reading this code by the camera of the second device, or visual reading of an alphanumeric code with manual entry on the second device, or a voice signature and more generally any means of authentication.
  • radio frequency for example in Bluetooth or NFC
  • optical for example by displaying a matrix code on the first device and reading this code by the camera of the second device, or visual reading of an alphanumeric code with manual entry on the second device, or a voice signature and more generally any means of authentication.
  • a single connected device comprising two modes of communication, for example: o A TCP / IP protocol, in particular for exchanges with merchant servers (20) o A protocol such as HTTP or PUSH for exchanges with the trusted server SC (10) o Possibly on the same internet channel, o
  • a shared memory makes it possible to record the data coming from one of the channels, and to process them with the processor to command an action on the second communication channel .
  • FIG. 1 represents a first mode of connectivity where the connected system of the user consists of two separate pieces of equipment, a computer (30) and a smart phone (31). According to this first variant, each of the items of equipment (30, 31) has its own mode of communication.
  • the computer (30) communicates with the Internet according to the TCP / IP protocol via a box (35) to which it is connected by wire or by WIFI.
  • the smart phone (31) communicates with the Internet by an xG network, for example 4G or 5G, via an HTTPS or PUSH protocol.
  • FIG. 2 illustrates a hybrid, domestic situation, where the smart phone (31) uses the same box (35) to which it connects, in WIFI or LIFI for example, to access the Internet with an HTTPS or PUSH protocol .
  • FIG. 3 illustrates another hybrid, roaming situation where the smart phone (31) communicates with the Internet via an xG network with an HTTPS or PUSH protocol, and the computer (30) accesses the Internet via a WIFI connection , USB or Bluetooth with the phone.
  • Figure 4 illustrates a different use case, where the user's computer system is reduced to a single piece of equipment, for example a smart phone (31) connected to the Internet via the xG network, for example 4G or Wifi, and using two different protocols, TCP / IP for exchanges via the browser with the merchant site and HTTPS or PUSH for other communications.
  • a smart phone 311
  • the xG network for example 4G or Wifi
  • TCP / IP for exchanges via the browser with the merchant site
  • HTTPS or PUSH for other communications.
  • This application is installed on one of the devices, in this case the smart phone or the tablet or the connected watch or other smart mobile mode of communication (31) of the user by downloading either (step 2.1.) From a platform. application download (12), or (step 2.2) from the trusted server (10).
  • the trusted server (10) can optionally provide for an exchange of messages for recording information specific to the user, and transmit one or more session or pairing identifier (in English "cookie”). generally a variable which will be recorded on the connected terminal (31) of the user.
  • This application can also be installed directly on a single device (30).
  • FIG. 6 illustrates an example of a flowchart for verifying the authenticity of a site.
  • a site (20) When the user connects to a site (20) with a first connected device (30), for example by means of a search engine or by entering the address in the bar of the browser or by the activation of a hypertext link, it usually opens a session (step 3) with the server (20) hosting the site corresponding to the address in question according to a TCP / IP protocol. If it is a site previously registered on the trusted server (10), the server (20) opens a session (step 4) using the key that was assigned to it by the trusted server (10) during of the initial registration.
  • the trusted server (10) then calculates a time-stamped digital code, which is transmitted (step 5), not to the server (20), but directly to the first connected device (30). This code is independent of the server page (20).
  • This code can be displayed in the form of a matrix code of type QR code or other form.
  • the HTML file corresponding to the page incorporating this code is transmitted (step 5) to the first device (30) which controls the display of the page incorporating the code displayed in graphic form (32).
  • the first connected device (30) usually opens a session (step 3) with the server (20) hosting the site corresponding to the address in question, according to a TCP / IP protocol.
  • the server (20) opens a session (step 4) via the key assigned to it by the trusted server (10) during the initial registration, and transmits in an encrypted manner to the trusted server (10) the identifier of the connected equipment (30).
  • the server (20) can, prior to this transmission of the identifier, carry out local processing to verify the accreditation of the user and / or of the first connected device (30) corresponding to the identifier.
  • This verification consists, for example, in verifying whether the identifier of the first device (30) and / or of the user is not part of an exclusion list "blacklist" in English (for example fraudulent user, or domiciled in countries where the offer of the server (20) is not authorized). In this case, the server (20) uses the session (opened in step 3) to notify the denial of service.
  • the server (20) opens a session (step 4) with the trusted server (10) to transmit the identifier of the connected equipment (30).
  • the trusted server (10) then calculates a time-stamped digital code, which is transmitted (step 5) to the user's first connected device (30).
  • this code is processed by the first connected device (30) to display a graphic representation, for example a QR code (32), which the user photographs with a second connected device (31), for example a smart phone.
  • This code (32) can also be displayed in alphanumeric character, to allow the user to enter manually or by voice with the second connected device (31). It can also be transmitted in the form of a sound message recorded by the second connected device (31) or else in the form of a digital file transmitted to the second connected device (31) by NFC, Bluetooth, USB link, for example.
  • the user can thus carry out a verification by scanning and photographing the graphic code (32) displayed on a first equipment (30), for example a computer or a tablet, using a second equipment (31), distinct from the equipment (30) which established the session with the server (20).
  • a first equipment for example a computer or a tablet
  • a second equipment distinct from the equipment (30) which established the session with the server (20).
  • the acquisition of the code (32) by activating the ASC application previously installed on the second device (31) leads in a step 6.1 to the opening of a session with the trusted server (10) and the transmission by the second equipment (31) of the flashed code.
  • the trusted server (10) compares the transmitted code with the codes generated during the validity time slot and, if successful, transmits to the second device (31) a digital message including a compliance indicator, for example a code controls a range colored with a first color, as well as information recorded in relation to the identifier of the site associated with the code (32).
  • the trusted server (10) calls on a third-party notification server (12) via a secure dialogue which includes a message with the previously calculated compliance indicator and the identifier of the second device (31) of the user.
  • the third-party notification server (12) transmits the compliance message to the second connected device (31) of the user whose identifier it knows.
  • the user can thus obtain confirmation that the site consulted is genuine.
  • this code is received according to a first protocol (step 5), for example TCP / IP, and is processed by the device connected (31) which records it in memory, and the security application reads this code to return it to the trusted server (10) via a second protocol (step 6.1) from the same connected equipment (31), for example PUSH or HTTPS.
  • a first protocol for example TCP / IP
  • the security application reads this code to return it to the trusted server (10) via a second protocol (step 6.1) from the same connected equipment (31), for example PUSH or HTTPS.
  • This situation corresponds for example to a nomadic hybrid situation.
  • the code possibly simulated by the fraudster will be acquired by the second device (31) and transmitted to the trusted server (10), and will lead to a processing of unsuccessful verification, which will trigger the sending of a digital alert message.
  • the steps are as follows.
  • Steps 3, 4, 5 and 6.1 remain identical to what has been described previously.
  • the trusted server (10) calls on a third-party notification server (12) by a secure dialogue comprising a message with the compliance indicator and the identifier of the second connected device (31) of 1 'user.
  • step 6.3 the third-party notification server (12) transmits the compliance message to the second connected device (31) of the user whose identifier it knows.
  • the first connected device (30) dialogues with the trusted server (10) to indicate the state of the link with the first connected device (30) belonging to the same connected system of the user.
  • the digital message sent in the event of compliance may also contain a hypertext link whose activation commands the opening of a session (step 7) with a third-party server (15), for example a payment server, for the realization of a secure transaction.
  • a third-party server for example a payment server
  • the session retains information for a few minutes.
  • the server creates files stored in a particular directory.
  • FIG. 9 represents a simplified variant in an initial pairing situation where the compliance indicator is simply displayed on the second connected device (31).
  • Sessions are particularly used for applications requiring member areas and secure access with authentication: - Management of a shopping cart on an online sales site.
  • the principle of the invention is to separate the validation of a site, of a product on a site and the payment page.
  • the invention provides for creating a chaining of at least two digital codes making it possible to certify to the applicant that the code has a direction and a precise property of which he can verify the information.
  • the man in the middle attack is an attack that aims to intercept communications between two parties, without either party being able to intercept each other. doubt that the communication channel between them has been compromised.
  • the most common channel is a connection to the Internet from the Internet user.
  • the attacker must first be able to observe and intercept messages from one victim to another.
  • the man-in-the-middle attack is particularly applicable in the Diffie-Hellman key exchange method, when it is used without authentication. With authentication, Diffie-Hellman is however invulnerable to eavesdropping on the channel, and is also designed for that.
  • the solution according to the invention provides for the downloading of an application from a secure and trusted downloading platform on connected equipment, for example a tablet or a cell phone.
  • This application once loaded, gives him the possibility of scanning the codes which are activated at his request to certify.
  • the unique codes created by the trusted server on each request from the web server are returned to the site for display.
  • the scanned information is sent to the trusted server which first certifies the code and takes into account the information it has in its database. It returns to the applicant a certificate associated with different types of information, the details of the membership of the code (URL of the site, product, validation of the brand and of the site (trust code), payment URL).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Computer And Data Communications (AREA)

Abstract

Disclosed is a method for secure communication between a computer server and users each having a connected computer system, comprising the recording of a unique identifier of the server in the memory of a trusted server, the connected system having first and second digital communication modes, the method further comprising: the transmission of an ASC application to the connected system, the application being installed on the connected system, its running commanding the automatic opening of a computer session with the trusted server according to the second digital communication mode; the opening of a communication session by the connected system with a server, the opening of a secure communication session by the server with the trusted server, the transmission by the server of an identifier of the connected system, the calculation by the trusted server of a time-stamped code associated with the key, the transmission of the time-stamped code by the trusted server to the connected system corresponding to the identifier transmitted by the server, via a first communication protocol, the acquisition of the time-stamped code by the connected system according to the first protocol, the opening of a communication session, by the connected system, according to a second protocol, with the trusted server via the previously loaded application, and the transmission of the acquired code, the verification of the conformity of the code transmitted by the connected system, the transmission to the connected system by the trusted server of a digital validation message comprising an indicator of conformity of the code and information relative to the server associated with the validated code.

Description

PROCÉDÉ DE TRANSMISSION D' UNE INFORMATION NUMÉRIQUE DIGITAL INFORMATION TRANSMISSION PROCESS
DOMAINE DE L' INVENTION FIELD OF THE INVENTION
La présente invention concerne le domaine des services en ligne accessibles par le réseau Internet. L'accès à des sites ou services distants se fait par l'établissement d'une session de communication entre un équipement connecté, par exemple un ordinateur, une tablette ou un téléphone cellulaire, et un serveur dont l'utilisateur connaît l'adresse et la saisit dans un navigateur, ou auquel l'utilisateur accède via un moteur de recherche ou encore par un lien transmis par un message électronique ou apparaissant sur la page d'un autre site. The present invention relates to the field of online services accessible via the Internet. Access to remote sites or services is achieved by establishing a communication session between a connected device, for example a computer, a tablet or a cell phone, and a server of which the user knows the address and enters it in a browser, or which the user accesses via a search engine or by a link sent by an electronic message or appearing on the page of another site.
A partir de la page visualisée, il procède ensuite à des transactions, qui peuvent concerner des questions sensibles, telles que la fourniture d'informations confidentielles, d'acquisition de produits et/ou de services, d'engagements ou le paiement en ligne. From the page viewed, it then proceeds to transactions, which may concern sensitive issues, such as the provision of confidential information, the acquisition of products and / or services, commitments or online payment.
Le développement de ces moyens transactionnels a malheureusement entraîné la prolifération de fraudes. Une fraude répandue est appelée hameçonnage («phishing»). Cette forme de piratage informatique est utilisée par des fraudeurs pour tenter de récupérer des informations (généralement bancaires) auprès d'internautes, en dupant les internautes par le biais d'un courrier électronique semblant provenir d'une entreprise de confiance, typiquement une banque ou un site de commerce. The development of these transactional means has unfortunately led to the proliferation of fraud. A widespread fraud is known as “phishing”. This form of computer hacking is used by fraudsters to try to retrieve information (generally banking) from Internet users, by fooling Internet users through an email that appears to come from a trusted company, typically a bank or a commerce site.
Le mail envoyé par ces pirates usurpe l'identité d'une entreprise (banque, site de commerce électronique, etc.) et les invite à se connecter en ligne par le biais d'un lien hypertexte et de mettre à jour des informations les concernant dans un formulaire d'une page web factice, copie conforme du site original, en prétextant par exemple une mise à jour du service, une intervention du support technique, etc. The email sent by these hackers impersonates a company (bank, e-commerce site, etc.) and invites them to connect online through a hyperlink and update information about them. in a form of dummy web page, certified copy of the original site, using the pretext for example of an update of the service, an intervention of technical support, etc.
Ainsi, par le biais du formulaire, les pirates réussissent à obtenir les identifiants et mots de passe des internautes ou bien des données personnelles ou bancaires (numéro de client, numéro de compte en banque, etc.). Thus, through the form, hackers succeed in obtaining the usernames and passwords of Internet users or personal or banking data (customer number, bank account number, etc.).
Grâce à ces données les pirates sont capables de transférer directement l'argent sur un autre compte ou bien d'obtenir ultérieurement les données nécessaires en utilisant intelligemment les données personnelles ainsi collectées. Thanks to this data, hackers are able to transfer the money directly to another account or to obtain the necessary data later by intelligently using the personal data thus collected.
Certains sites e-commerce se disent revendeurs d'un ou de plusieurs produits d'une marque/services. L'internaute qui procède à la transaction ne peut constater l'authenticité du produit qu'a sa livraison. Some e-commerce sites claim to be resellers of one or more products of a brand / service. The Internet user who proceeds to the transaction cannot verify the authenticity of the product until it is delivered.
ETAT DE LA TECHNIQUE ET INCONVENIENTS STATE OF THE ART AND DISADVANTAGES
Les solutions basées sur la consultation d'une liste de sites d'hameçonnage ne sont pas totalement efficaces car elles ne prennent pas en compte les sites les plus récents qui n'ont pas encore été qualifiés et enregistrés dans la base, et les cyberfraudeurs ont développé des stratégies de changements très rapides des adresses des sites d'hameçonnage. Solutions based on consulting a list of phishing sites are not completely effective because they do not take into account the most recent sites that have not yet been qualified and registered in the database, and cyber fraudsters have developed strategies for very rapid address changes of phishing sites.
Pour contrer ces types de fraudes on connaît dans l'état de la technique le brevet français US20180374093A1. Ce brevet apporte une réponse efficace aux problèmes susvisés, mais présente une faille de sécurité, car les données provenant du serveur de confiance transitent par le serveur marchand. Pour un déploiement avec un grand nombre de serveurs marchands, il est difficile de garantir que tous présenteront une robustesse suffisante à des attaques informatiques; et en cas d'accès au code transmis par le serveur de sécurité, l'ensemble du processus peut être corrompu. Or l'opérateur du serveur de sécurité ne dispose généralement d'aucun moyen lui permettant de vérifier la sécurité des serveurs marchands qui sont ses clients. To counter these types of fraud, the French patent US20180374093A1 is known in the state of the art. This patent provides an effective response to the aforementioned problems, but presents a security flaw, because the data coming from the trust pass through the merchant server. For a deployment with a large number of merchant servers, it is difficult to guarantee that all of them will be sufficiently robust to computer attacks; and in the event of access to the code transmitted by the security server, the entire process may be corrupted. However, the operator of the security server does not generally have any means enabling him to verify the security of the merchant servers which are his clients.
SOLUTION APPORTEE L' INVENTION SOLUTION PROVIDED BY THE INVENTION
Afin de remédier à ces inconvénients, la présente invention propose selon son acception la plus générale un procédé de communication sécurisé entre au moins un serveur informatique et des utilisateurs disposant chacun d'au moins un système informatique connecté et comportant une étape initiale d'enregistrement d'un identifiant unique dudit serveur informatique dans la mémoire d'un serveur informatique de confiance, le procédé se communication étant caractérisé en ce que ledit système informatique connecté présente un premier mode de communication numérique et un second mode de communication numérique, et en ce que ledit procédé comporte en outre les étapes suivantes : In order to remedy these drawbacks, the present invention proposes, according to its most general meaning, a method of secure communication between at least one computer server and users each having at least one computer system connected and comprising an initial step of recording data. 'a unique identifier of said computer server in the memory of a trusted computer server, the method of communication being characterized in that said connected computer system has a first mode of digital communication and a second mode of digital communication, and in that said method further comprises the following steps:
- Des étapes initiales comprenant : o La transmission d'une application ASC au système informatique connecté ; o Ladite application ASC étant installée sur ledit système informatique connecté, son exécution commandant l'ouverture automatique d'une session informatique avec ledit serveur de confiance selon ledit second mode de communication numérique ; o ledit système informatique connecté (30) étant constitué soit de deux équipements connectés distincts, lesdits deux équipements disposant de moyens d'échanges d'information, soit d'un seul équipement connecté comportant deux modes de communication différents, - Initial steps comprising: o The transmission of an ASC application to the connected computer system; Said ASC application being installed on said connected computer system, its execution controlling the automatic opening of a computer session with said trusted server according to said second digital communication mode; o said connected computer system (30) consisting either of two connected devices separate, said two items of equipment having information exchange means, or a single connected item of equipment comprising two different communication modes,
- Des étapes de validation d'une information présentée sur ledit système connecté comprenant : o une opération d'ouverture d'une session de communication par ledit système connecté avec un serveur informatique ; o une opération d'ouverture d'une session de communication sécurisée par ledit serveur informatique avec ledit serveur de confiance, et de transmission par ledit serveur informatique d'un identifiant dudit système connecté ; o une opération de calcul par ledit serveur de confiance d'un code horodaté associé à ladite clé ; o une opération de transmission dudit code horodaté par le serveur de confiance audit système connecté correspondant à l'identifiant préalablement transmis par ledit serveur, via un premier protocole de communication ; o une opération d'acquisition dudit code horodaté par ledit système connecté selon un premier protocole, et o d'ouverture d'une session de communication par ledit système connecté selon un second protocole, avec ledit serveur de confiance par l'intermédiaire de ladite application préalablement chargée et de transmission dudit code acquis ; o une opération de vérification de la conformité du code transmis par ledit système connecté ; o une opération de transmission audit système connecté par ledit serveur de confiance d'un message numérique de validation comprenant un indicateur de conformité du code et une information relative au serveur associé au code validé. Steps for validating information presented on said connected system comprising: an operation for opening a communication session by said system connected with a computer server; an operation of opening a secure communication session by said computer server with said trusted server, and of transmission by said computer server of an identifier of said connected system; an operation of calculation by said trusted server of a time-stamped code associated with said key; an operation of transmitting said timestamped code by the trusted server to said connected system corresponding to the identifier previously transmitted by said server, via a first communication protocol; o an acquisition operation of said time-stamped code by said system connected according to a first protocol, and o opening of a communication session by said system connected according to a second protocol, with said trusted server via said application previously loaded and transmission of said acquired code; an operation for verifying the conformity of the code transmitted by said connected system; a transmission operation to said system connected by said trusted server of a digital validation message comprising a compliance indicator code and information relating to the server associated with the validated code.
Avantageusement, le serveur procède à une vérification de l'accréditation de l'identifiant du système connecté et/ou de l'utilisateur et de transmission dudit identifiant au serveur de confiance dans le cas où cette vérification est positive. Advantageously, the server performs a verification of the accreditation of the identifier of the connected system and / or of the user and of transmission of said identifier to the trusted server in the event that this verification is positive.
Selon une première variante, le système connecté est constitué de deux équipements fonctionnant avec des protocoles de communication différents. According to a first variant, the connected system consists of two items of equipment operating with different communication protocols.
Selon une deuxième variante, le système connecté est constitué d'un seul équipement fonctionnant avec des protocoles de communication différents. According to a second variant, the connected system consists of a single item of equipment operating with different communication protocols.
Avantageusement, ledit message numérique est envoyé par un serveur tiers. Advantageously, said digital message is sent by a third party server.
Selon un mode de mise en œuvre particulier, ledit message numérique envoyé par un serveur tiers en cas de conformité du code contient un lien hypertexte dont l'activation commande l'ouverture d'une session avec un serveur de paiement ou autre, pour la réalisation d'une transaction sécurisée. According to a particular embodiment, said digital message sent by a third-party server in the event of code compliance contains a hypertext link whose activation commands the opening of a session with a payment server or the like, for the realization of a secure transaction.
DESCRIPTION DETAILLEE D' UN EXEMPLE NON LIMITATIF DE DETAILED DESCRIPTION OF A NON-LIMITING EXAMPLE OF
L' INVENTION THE INVENTION
La présente invention sera mieux décrite à la lecture de la description qui suit, concernant un exemple non limitatif de réalisation se référant aux dessins annexés où : - la figure 1 représente une vue schématique d'un premier mode de communication du système d'information de l'utilisateur ; The present invention will be better described on reading the following description, relating to a non-limiting example of embodiment with reference to the appended drawings where: - Figure 1 shows a schematic view of a first mode of communication of the user's information system;
- la figure 2 représente une vue schématique d'un deuxième mode de communication du système d'information de l'utilisateur ; - Figure 2 shows a schematic view of a second mode of communication of the user's information system;
- la figure 3 représente une vue schématique d'un troisième mode de communication du système d'information de l'utilisateur ; FIG. 3 represents a schematic view of a third mode of communication of the user's information system;
- la figure 4 représente une vue schématique d'un quatrième mode de communication du système d'information de l'utilisateur ; FIG. 4 represents a schematic view of a fourth mode of communication of the user's information system;
- la figure 5 représente le logigramme de l'étape d'installation de l'application de sécurité pour la mise en œuvre de l'invention ; FIG. 5 represents the flowchart of the installation step of the security application for the implementation of the invention;
- la figure 6 représente le logigramme de l'étape de vérification de la conformité d'un site ; FIG. 6 represents the flowchart of the step of verifying the conformity of a site;
- la figure 7 représente le logigramme de l'étape de vérification selon une première variante de réalisation ;FIG. 7 represents the flowchart of the verification step according to a first variant embodiment;
- la figure 8 représente le logigramme de l'étape de vérification selon une deuxième variante de réalisation ;FIG. 8 represents the flowchart of the verification step according to a second variant embodiment;
- la figure 9 représente le logigramme de l'étape de vérification selon une troisième variante de réalisation. FIG. 9 represents the flowchart of the verification step according to a third variant embodiment.
Architecture générale General architecture
Le système met en œuvre un serveur de confiance (10) comportant une mémoire pour l'enregistrement de serveurs transactionnels (20) vérifiés. The system implements a trusted server (10) having a memory for registering verified transactional servers (20).
L'étape d'enregistrement (étape 1) (figure 5) est réalisée par l'ouverture d'une session entre un serveur marchand (20) et le serveur de confiance (10) attribuant au serveur marchand (20) un identifiant de session et l'enregistrement des informations relatives au site dont la sécurisation est attendue. The registration step (step 1) (Figure 5) is performed by opening a session between a merchant server (20) and the trusted server (10) assigning the merchant server (20) a session identifier and recording of information relating to the site whose security is expected.
Ces informations contiennent notamment un identifiant du site, par exemple l'adresse URL racine, l'adresse physique Mac (Media Access Controll), l'adresse IP et/ou toute autre information d'identification du site. This information contains in particular an identifier of the site, for example the root URL address, the physical Mac (Media Access Control) address, the IP address and / or any other information identifying the site.
Préalablement à l'enregistrement, une vérification de l'authenticité de ces informations est effectuée de manière connue. Le serveur de confiance (10) calcule ensuite une clé unique ou une clé de chiffrement unique, associée à l'identifiant du site validé. Cette clé est enregistrée sur le serveur marchand (20). Prior to registration, the authenticity of this information is verified in a known manner. The trusted server (10) then calculates a unique key or a unique encryption key, associated with the identifier of the validated site. This key is recorded on the merchant server (20).
On entend au sens du présent brevet par «serveur marchand» le serveur dont les contenus doivent être certifiés. Il peut s'agir d'un serveur de commerce électronique, mais aussi d'un serveur d'information, et plus généralement d'un serveur d'un contenu que l'éditeur souhaite certifier pour que l'utilisateur final puisse vérifier qu'il consulte le site officiel, et non pas un site clandestin imitant le site officiel pour se livrer par exemple à des malveillances de type phishing. Within the meaning of the present patent, “merchant server” is understood to mean the server whose contents must be certified. It can be an electronic commerce server, but also an information server, and more generally a server of content that the publisher wishes to certify so that the end user can verify that he consults the official site, and not a clandestine site imitating the official site, for example to engage in malicious phishing.
Équipement des utilisateurs User equipment
Les utilisateurs utilisent un système informatique connecté qui est constitué : Users use a connected computer system which consists of:
- Soit de deux équipements connectés distincts, par exemple o un ordinateur ou une tablette utilisée en tant qu'ordinateur (30) communiquant avec l'internet via un protocole TCP/IP, notamment pour les échanges avec les serveurs marchands (20) o un téléphone intelligent ou une tablette (31) communicant avec le serveur de confiance (10) via un réseau GSM et un protocole tel que http ou push. - Or two separate connected devices, for example o a computer or a tablet used as a computer (30) communicating with the Internet via a TCP / IP protocol, in particular for exchanges with merchant servers (20) o a smart phone or tablet (31) communicating with the trusted server (10) via a GSM network and a protocol such as http or push.
Le système peut comporter des moyens GPS pour la géolocalisation de la distance entre PC et téléphone et ainsi fournir un moyen pour détecter l'éloignement anormal entre un téléphone et un PC dans le cas d'une utilisation en pairage. The system can include GPS means for the geolocation of the distance between PC and telephone and thus provide a means for detecting the abnormal distance between a telephone and a PC in the case of use in pairing.
Dans ce cas, les deux équipements disposent de moyens d'échanges d'information, par radiofréquence (par exemple en Bluetooth ou NFC) ou sonore, ou optique (par exemple par affichage d'un code matriciel sur le premier équipement et lecture de ce code par la caméra du second équipement, ou lecture visuelle d'un code alphanumérique avec saisie manuelle sur le second équipement, ou encore une signature vocale et plus généralement tout moyen d'authentification.In this case, the two devices have means for exchanging information, by radio frequency (for example in Bluetooth or NFC) or sound, or optical (for example by displaying a matrix code on the first device and reading this code by the camera of the second device, or visual reading of an alphanumeric code with manual entry on the second device, or a voice signature and more generally any means of authentication.
- Soit un seul équipement connecté comportant deux modes de communication, par exemple : o Un protocole TCP/IP, notamment pour les échanges avec les serveurs marchands (20) o Un protocole tel que HTTP ou PUSH pour les échanges avec le serveur de confiance SC (10) o Éventuellement sur le même canal internet, o Dans ce cas, une mémoire partagée permet d'enregistrer les données provenant de l'une des voies, et de les traiter avec le processeur pour commander une action sur la deuxième voie de communication. - Or a single connected device comprising two modes of communication, for example: o A TCP / IP protocol, in particular for exchanges with merchant servers (20) o A protocol such as HTTP or PUSH for exchanges with the trusted server SC (10) o Possibly on the same internet channel, o In this case, a shared memory makes it possible to record the data coming from one of the channels, and to process them with the processor to command an action on the second communication channel .
La figure 1 représente un premier mode de connectivité où le système connecté de l'utilisateur est constitué de deux équipements distincts, un ordinateur (30) et un téléphone intelligent (31). Selon cette première variante, chacun des équipements (30, 31) dispose de son propre mode de communication. FIG. 1 represents a first mode of connectivity where the connected system of the user consists of two separate pieces of equipment, a computer (30) and a smart phone (31). According to this first variant, each of the items of equipment (30, 31) has its own mode of communication.
L'ordinateur (30) communique avec l'Internet selon le protocole TCP/IP via une box (35) à laquelle il est relié par voie filaire ou en WIFI. The computer (30) communicates with the Internet according to the TCP / IP protocol via a box (35) to which it is connected by wire or by WIFI.
Le téléphone intelligent (31) communique avec l'Internet par un réseau xG, par exemple 4G ou 5G, via un protocole HTTPS ou PUSH. The smart phone (31) communicates with the Internet by an xG network, for example 4G or 5G, via an HTTPS or PUSH protocol.
Cette solution offre le plus de sécurité car chaque mode de communication est totalement séparé, en termes de protocole et de nombre d'équipement. This solution offers the most security because each mode of communication is completely separate, in terms of protocol and number of devices.
La figure 2 illustre une situation hybride, domestique, où le téléphone intelligence (31) utilise la même box (35) à laquelle il se connecte, en WIFI ou en LIFI par exemple, pour accéder à l'Internet avec un protocole HTTPS ou PUSH. Figure 2 illustrates a hybrid, domestic situation, where the smart phone (31) uses the same box (35) to which it connects, in WIFI or LIFI for example, to access the Internet with an HTTPS or PUSH protocol .
La figure 3 illustre une autre situation hybride, itinérante, où le téléphone intelligent (31) communique avec l'Internet via un réseau xG avec un protocole HTTPS ou PUSH, et l'ordinateur (30) accède à l'Internet via une liaison WIFI, USB ou Bluetooth avec le téléphone. FIG. 3 illustrates another hybrid, roaming situation where the smart phone (31) communicates with the Internet via an xG network with an HTTPS or PUSH protocol, and the computer (30) accesses the Internet via a WIFI connection , USB or Bluetooth with the phone.
La figure 4 illustre un cas d'usage différent, où le système informatique de l'utilisateur se réduit à un seul équipement, par exemple un téléphone intelligent (31) connecté à l'Internet via le réseau xG, par exemple 4G ou Wifi, et utilisant deux protocoles différents, TCP/IP pour les échanges via le navigateur avec le site marchand et HTTPS ou PUSH pour les autres communications . Figure 4 illustrates a different use case, where the user's computer system is reduced to a single piece of equipment, for example a smart phone (31) connected to the Internet via the xG network, for example 4G or Wifi, and using two different protocols, TCP / IP for exchanges via the browser with the merchant site and HTTPS or PUSH for other communications.
Chargement de l'application ASC Pour permettre à un utilisateur d'utiliser la solution de sécurisation proposée par l'invention, il commence par charger sur son système informatique connecté un fichier ASC contenant un code informatique exécutable, comme cela est illustré sur la figure 5. Loading the ASC application To allow a user to use the security solution proposed by the invention, he begins by loading on his connected computer system an ASC file containing an executable computer code, as illustrated in FIG. 5.
Cette application est installée sur l'un des équipements, en l'occurrence le téléphone intelligent ou la tablette ou la montre connectée ou autre mode intelligent mobile de communication (31) de l'utilisateur par téléchargement soit (étape 2.1.) depuis une plateforme de téléchargement d'application (12), soit (étape 2.2) depuis le serveur de confiance (10). Lors de cette opération, le serveur de confiance (10) peut optionnellement prévoir un échange de messages pour l'enregistrement d'informations spécifiques à l'utilisateur, et transmettre un identifiant de session ou de pairage (en anglais «cookie») ou plus généralement une variable qui sera enregistré sur le terminal connecté (31) de l'utilisateur. This application is installed on one of the devices, in this case the smart phone or the tablet or the connected watch or other smart mobile mode of communication (31) of the user by downloading either (step 2.1.) From a platform. application download (12), or (step 2.2) from the trusted server (10). During this operation, the trusted server (10) can optionally provide for an exchange of messages for recording information specific to the user, and transmit one or more session or pairing identifier (in English "cookie"). generally a variable which will be recorded on the connected terminal (31) of the user.
Cette application peut aussi être installée directement sur un équipement unique (30). This application can also be installed directly on a single device (30).
Vérification de l'authenticité d'un site Checking the authenticity of a site
La figure 6 illustre un exemple de logigramme de la vérification de l'authenticité d'un site. FIG. 6 illustrates an example of a flowchart for verifying the authenticity of a site.
Lorsque l'utilisateur se connecte à un site (20) avec un premier équipement connecté (30), par exemple par l'intermédiaire d'un moteur de recherche ou de la saisie de l'adresse dans la barre du navigateur ou encore par l'activation d'un lien hypertexte, il ouvre de façon habituelle une session (étape 3) avec le serveur (20) hébergeant le site correspondant à l'adresse considérée selon un protocole TCP/IP. S'il s'agit d'un site préalablement enregistré sur le serveur de confiance (10), le serveur (20) ouvre une session (étape 4) via la clé qui lui a été attribuée par le serveur de confiance (10) lors de l'enregistrement initial. When the user connects to a site (20) with a first connected device (30), for example by means of a search engine or by entering the address in the bar of the browser or by the activation of a hypertext link, it usually opens a session (step 3) with the server (20) hosting the site corresponding to the address in question according to a TCP / IP protocol. If it is a site previously registered on the trusted server (10), the server (20) opens a session (step 4) using the key that was assigned to it by the trusted server (10) during of the initial registration.
Le serveur de confiance (10) calcule alors un code numérique horodaté, qui est transmis (étape 5), non pas au serveur (20), mais directement au premier équipement connecté (30). Ce code est indépendant de la page du serveur (20). The trusted server (10) then calculates a time-stamped digital code, which is transmitted (step 5), not to the server (20), but directly to the first connected device (30). This code is independent of the server page (20).
Ce code peut être affiché sous la forme d'un code matriciel de type QR code ou autre forme. Le fichier HTML correspondant à la page intégrant ce code est transmis (étape 5) au premier équipement (30) qui commande l'affichage de la page intégrant le code visualisé sous une forme graphique (32). This code can be displayed in the form of a matrix code of type QR code or other form. The HTML file corresponding to the page incorporating this code is transmitted (step 5) to the first device (30) which controls the display of the page incorporating the code displayed in graphic form (32).
Le premier équipement connecté (30) ouvre de façon habituelle une session (étape 3) avec le serveur (20) hébergeant le site correspondant à l'adresse considérée, selon un protocole TCP/IP. The first connected device (30) usually opens a session (step 3) with the server (20) hosting the site corresponding to the address in question, according to a TCP / IP protocol.
Le serveur (20) ouvre une session (étape 4) via la clé qui lui a été attribuée par le serveur de confiance (10) lors de l'enregistrement initial, et transmet de manière chiffrée au serveur de confiance (10) l'identifiant de l'équipement connecté (30). The server (20) opens a session (step 4) via the key assigned to it by the trusted server (10) during the initial registration, and transmits in an encrypted manner to the trusted server (10) the identifier of the connected equipment (30).
Le serveur (20) peut, préalablement à cette transmission de l'identifiant, procéder à des traitements locaux pour vérifier l'accréditation de l'utilisateur et/ou du premier équipement connecté (30) correspondant à l'identifiant. The server (20) can, prior to this transmission of the identifier, carry out local processing to verify the accreditation of the user and / or of the first connected device (30) corresponding to the identifier.
Cette vérification consiste par exemple à vérifier si l'identifiant du premier équipement (30) et/ou de l'utilisateur ne fait pas partie d'une liste d'exclusion «blacklist » en anglais (par exemple d'utilisateur frauduleux, ou domiciliés dans des pays où l'offre du serveur (20) n'est pas autorisée). Dans ce cas, le serveur (20) utilise la session (ouverte à l'étape 3) pour notifier le refus de service. This verification consists, for example, in verifying whether the identifier of the first device (30) and / or of the user is not part of an exclusion list "blacklist" in English (for example fraudulent user, or domiciled in countries where the offer of the server (20) is not authorized). In this case, the server (20) uses the session (opened in step 3) to notify the denial of service.
Sinon, si le traitement local autorise la poursuite d'une transaction, le serveur (20) ouvre une session (étape 4) avec le serveur de confiance (10) pour transmettre l'identifiant de l'équipement connecté (30). Otherwise, if the local processing authorizes the continuation of a transaction, the server (20) opens a session (step 4) with the trusted server (10) to transmit the identifier of the connected equipment (30).
A la différence de la solution antérieur proposée par le brevet FR3045187B1, une attaque informatique du serveur (20) ne met pas en cause la sécurité de l'ensemble du processus car les codes calculés par le serveur de confiance (10) ne transitent plus par le serveur (20). Unlike the previous solution proposed by patent FR3045187B1, a computer attack on the server (20) does not jeopardize the security of the entire process because the codes calculated by the trusted server (10) no longer pass through the server (20).
Par ailleurs, cette solution nouvelle permet de dissocier les traitements de sécurité : In addition, this new solution makes it possible to separate the security processing:
- Les traitements globaux, contre les fraudes génériques telles que le harponnage, sont réalisées exclusivement par l'opérateur du serveur de sécurité, pour l'ensemble des serveurs utilisant la solution - Global processing, against generic fraud such as spear phishing, is carried out exclusively by the operator of the security server, for all the servers using the solution
- Les traitements spécifiques à l'activité d'un marchand sont effectués exclusivement localement, sur le serveur (20), ce qui permet d'ajuster très précisément les choix d'accréditation. - The processing operations specific to the activity of a merchant are carried out exclusively locally, on the server (20), which makes it possible to very precisely adjust the accreditation choices.
Le serveur de confiance (10) calcule alors un code numérique horodaté, qui est transmis (étape 5) au premier équipement connecté (30) de l'utilisateur. The trusted server (10) then calculates a time-stamped digital code, which is transmitted (step 5) to the user's first connected device (30).
Dans l'exemple illustré en figure 6, ce code est traité par le premier équipement connecté (30) pour afficher une représentation graphique, par exemple un QR code (32), que l'utilisateur photographie avec un second équipement connecté (31), par exemple un téléphone intelligent. Ce code (32) peut aussi être affiché en caractère alphanumérique, pour permettre à l'utilisateur une saisie manuelle ou vocale avec le second équipement connecté (31). Il peut également être transmis sous forme de message sonore enregistré par le second équipement connecté (31) ou encore sous la forme d'un fichier numérique transmis au second équipement connecté (31) par NFC, Bluetooth, liaison USB, par exemple. In the example illustrated in FIG. 6, this code is processed by the first connected device (30) to display a graphic representation, for example a QR code (32), which the user photographs with a second connected device (31), for example a smart phone. This code (32) can also be displayed in alphanumeric character, to allow the user to enter manually or by voice with the second connected device (31). It can also be transmitted in the form of a sound message recorded by the second connected device (31) or else in the form of a digital file transmitted to the second connected device (31) by NFC, Bluetooth, USB link, for example.
L'utilisateur peut ainsi procéder à une vérification en scannant photographiant le code graphique (32) visualisé sur un premier équipement (30), par exemple un ordinateur ou une tablette, à l'aide d'un second équipement (31), distinct de l'équipement (30) qui a établi la session avec le serveur (20). The user can thus carry out a verification by scanning and photographing the graphic code (32) displayed on a first equipment (30), for example a computer or a tablet, using a second equipment (31), distinct from the equipment (30) which established the session with the server (20).
L'acquisition du code (32) par l'activation de l'application ASC préalablement installée sur le second équipement (31) entraîne dans une étape 6.1 l'ouverture d'une session avec le serveur de confiance (10) et la transmission par le second équipement (31) du code flashé. Le serveur de confiance (10) compare le code transmis avec les codes générés pendant la tranche temporelle de validité et en cas de succès, transmet au second équipement (31) un message numérique comportant un indicateur de conformité, par exemple un code commande une plage colorée d'une première couleur, ainsi que des informations enregistrées en relation avec l'identifiant du site associé au code (32). The acquisition of the code (32) by activating the ASC application previously installed on the second device (31) leads in a step 6.1 to the opening of a session with the trusted server (10) and the transmission by the second equipment (31) of the flashed code. The trusted server (10) compares the transmitted code with the codes generated during the validity time slot and, if successful, transmits to the second device (31) a digital message including a compliance indicator, for example a code controls a range colored with a first color, as well as information recorded in relation to the identifier of the site associated with the code (32).
Dans une étape 6.2, le serveur de confiance (10) fait appel à un serveur tiers (12) de notification par un dialogue sécurisé qui comporte un message avec l'indicateur de conformité précédemment calculé et l'identifiant du second équipement (31) de l'utilisateur. Dans une étape 6.3, le serveur tiers de notification (12) transmet au second équipement connecté (31) de l'utilisateur dont il connaît l'identifiant le message de conformité. In a step 6.2, the trusted server (10) calls on a third-party notification server (12) via a secure dialogue which includes a message with the previously calculated compliance indicator and the identifier of the second device (31) of the user. In a step 6.3, the third-party notification server (12) transmits the compliance message to the second connected device (31) of the user whose identifier it knows.
L'utilisateur peut ainsi obtenir la confirmation que le site consulté est authentique. The user can thus obtain confirmation that the site consulted is genuine.
Dans l'exemple illustré en figure 7, où il n'y a qu'un seul équipement (31), ce code est reçu selon un premier protocole (étape 5), par exemple TCP/IP, et est traité par l'équipement connecté (31) qui l'enregistre en mémoire, et l'application de sécurité lit ce code pour le retourner au serveur de confiance (10) via un second protocole (étape 6.1) depuis le même équipement connecté (31), par exemple PUSH ou HTTPS. Cette situation correspond par exemple à un situation hybride nomade. In the example illustrated in FIG. 7, where there is only one device (31), this code is received according to a first protocol (step 5), for example TCP / IP, and is processed by the device connected (31) which records it in memory, and the security application reads this code to return it to the trusted server (10) via a second protocol (step 6.1) from the same connected equipment (31), for example PUSH or HTTPS. This situation corresponds for example to a nomadic hybrid situation.
Quel que soit le nombre d'équipements, dans le cas d'un site frauduleux, le code éventuellement simulé par le fraudeur sera acquis par le second équipement (31) et transmis au serveur de confiance (10), et conduira à un traitement de vérification infructueux, ce qui déclenchera l'envoi d'un message numérique d'alerte. Whatever the number of devices, in the case of a fraudulent site, the code possibly simulated by the fraudster will be acquired by the second device (31) and transmitted to the trusted server (10), and will lead to a processing of unsuccessful verification, which will trigger the sending of a digital alert message.
Situation d'appairage Pairing situation
Dans l'exemple représenté en référence à la figure 8, correspondant à une situation d'appairage, dans laquelle un lien est créé sur le serveur de confiance (10) entre le premier équipement connecté (30) et le second équipement connecté (31), les étapes sont les suivantes. In the example shown with reference to FIG. 8, corresponding to a pairing situation, in which a link is created on the trusted server (10) between the first connected device (30) and the second connected device (31) , the steps are as follows.
Les étapes 3, 4, 5 et 6.1 restent identiques à ce qui a été décrit précédemment. Dans l'étape 6.2, le serveur de confiance (10) fait appel à un serveur tiers de notification (12) par un dialogue sécurisé comportant un message avec l'indicateur de conformité et l'identifiant du second équipement connecté (31) de 1'utilisateur . Steps 3, 4, 5 and 6.1 remain identical to what has been described previously. In step 6.2, the trusted server (10) calls on a third-party notification server (12) by a secure dialogue comprising a message with the compliance indicator and the identifier of the second connected device (31) of 1 'user.
Dans l'étape 6.3, le serveur tiers de notification (12) transmet au second équipement connecté (31) de l'utilisateur dont il connaît l'identifiant le message de conformité. In step 6.3, the third-party notification server (12) transmits the compliance message to the second connected device (31) of the user whose identifier it knows.
Dans une étape 6.4, le premier équipement connecté (30) dialogue avec le serveur de confiance (10) pour indiquer l'état du lien avec le premier équipement connecté (30) appartenant au même système connecté de l'utilisateur. In a step 6.4, the first connected device (30) dialogues with the trusted server (10) to indicate the state of the link with the first connected device (30) belonging to the same connected system of the user.
Le message numérique envoyé en cas de conformité peut aussi contenir un lien hypertexte dont l'activation commande l'ouverture d'une session (étape 7) avec un serveur tiers (15), par exemple un serveur de paiement, pour la réalisation d'une transaction sécurisée. The digital message sent in the event of compliance may also contain a hypertext link whose activation commands the opening of a session (step 7) with a third-party server (15), for example a payment server, for the realization of a secure transaction.
Contrairement à une base de données ou un système de fichiers, la session conserve les informations pendant quelques minutes. Le serveur crée des fichiers stockés dans un répertoire particulier. Unlike a database or file system, the session retains information for a few minutes. The server creates files stored in a particular directory.
La figure 9 représente une variante simplifiée dans une situation d'appairage initial où l'indicateur de conformité est affiché simplement sur le second équipement connecté (31). FIG. 9 represents a simplified variant in an initial pairing situation where the compliance indicator is simply displayed on the second connected device (31).
Les sessions sont particulièrement utilisées pour les applications nécessitant des espaces membres et accès sécurisés avec authentification : - Gestion d'un caddie sur un site de vente en ligne. Sessions are particularly used for applications requiring member areas and secure access with authentication: - Management of a shopping cart on an online sales site.
- Formulaires éclatés sur plusieurs pages. - Forms exploded on several pages.
- Stockage d'informations relatives à la navigation de l'utilisateur (thème préféré, langues...). - Storage of information relating to the user's navigation (preferred theme, languages, etc.).
Le principe de l'invention est de séparer la validation d'un site, d'un produit sur un site et la page de paiement. The principle of the invention is to separate the validation of a site, of a product on a site and the payment page.
Pour cela l'invention prévoit de créer un chaînage au minimum de deux codes numériques permettant de certifier auprès du demandeur que le code a une direction et une propriété précise dont il peut vérifier les informations. For this, the invention provides for creating a chaining of at least two digital codes making it possible to certify to the applicant that the code has a direction and a precise property of which he can verify the information.
Cette solution supprime l'effet« attaque de l'homme du milieu (HDM) ou«middle man attack» en créant une rupture dans la logique de communication web. L'attaque de l'homme du milieu (HDM) ou man in the middle attack (MITM) est une attaque qui a pour but d'intercepter les communications entre deux parties, sans que ni l'une ni l'autre ne puisse se douter que le canal de communication entre elles a été compromis. Le canal le plus courant est une connexion à Internet de l'internaute. L'attaquant doit d'abord être capable d'observer et d'intercepter les messages d'une victime à l'autre. L'attaque « homme du milieu » est particulièrement applicable dans la méthode d'échange de clés Diffie-Hellman, quand elle est utilisée sans authentification. Avec authentification, Diffie-Hellman est en revanche invulnérable aux écoutes du canal, et est d'ailleurs conçue pour cela. This solution removes the “middle man attack” or “middle man attack” effect by creating a break in the logic of web communication. The man in the middle attack (MITM) is an attack that aims to intercept communications between two parties, without either party being able to intercept each other. doubt that the communication channel between them has been compromised. The most common channel is a connection to the Internet from the Internet user. The attacker must first be able to observe and intercept messages from one victim to another. The man-in-the-middle attack is particularly applicable in the Diffie-Hellman key exchange method, when it is used without authentication. With authentication, Diffie-Hellman is however invulnerable to eavesdropping on the channel, and is also designed for that.
La solution selon l'invention prévoit le téléchargement d'une application depuis une plateforme de téléchargement sécurisée et de confiance sur un équipement connecté, par exemple une tablette ou un téléphone cellulaire. Cette application, une fois chargée, lui donne la possibilité de scanner les codes qui sont activés à sa demande pour certifier. The solution according to the invention provides for the downloading of an application from a secure and trusted downloading platform on connected equipment, for example a tablet or a cell phone. This application, once loaded, gives him the possibility of scanning the codes which are activated at his request to certify.
Les codes uniques créés par le serveur de confiance à chaque demande du serveur web retournent sur le site pour qu'ils soient affichés. The unique codes created by the trusted server on each request from the web server are returned to the site for display.
Pour le demandeur il lui suffit de scanner le code avec l'équipement connecté chargé de l'application téléchargée. For the requester, all he has to do is scan the code with the connected equipment loaded with the downloaded application.
L'information scanné est dirigée vers le serveur de confiance qui certifie en premier lieu le code et prend en compte les informations qu'il a dans sa base. II retourne vers le demandeur un certificat associé à différents types d'informations les détails de l'appartenance du code (URL du site, produit, validation de la marque et du site (code trust), URL de paiement). The scanned information is sent to the trusted server which first certifies the code and takes into account the information it has in its database. It returns to the applicant a certificate associated with different types of information, the details of the membership of the code (URL of the site, product, validation of the brand and of the site (trust code), payment URL).

Claims

REVENDICATIONS
1.Procédé de communication sécurisé entre au moins un serveur informatique (20) et des utilisateurs disposant chacun d'au moins un système informatique connecté (30) et comportant une étape initiale d'enregistrement d'un identifiant unique dudit serveur informatique (20) dans la mémoire d'un serveur informatique de confiance (10), le procédé de communication étant caractérisé en ce que ledit système informatique connecté (30) présente un premier mode de communication numérique et un second mode de communication numérique, ledit système informatique connecté (30) étant constitué soit de deux équipements connectés distincts, lesdits deux équipements disposant de moyens d'échanges d'information, soit d'un seul équipement connecté comportant deux modes de protocoles de communication différents, et en ce que ledit procédé comporte en outre les étapes suivantes : 1.Process of secure communication between at least one computer server (20) and users each having at least one connected computer system (30) and comprising an initial step of recording a unique identifier of said computer server (20) in the memory of a trusted computer server (10), the communication method being characterized in that said connected computer system (30) has a first digital communication mode and a second digital communication mode, said connected computer system ( 30) consisting either of two separate connected items of equipment, said two items of equipment having information exchange means, or of a single connected item of equipment comprising two different communication protocol modes, and in that said method further comprises the following steps :
- des étapes initiales comprenant : - initial stages including:
* la transmission d'une application ASC au système informatique connecté (30) ; * transmitting an ASC application to the connected computer system (30);
* ladite application étant installée sur ledit système informatique connecté (30), son exécution commandant l'ouverture automatique d'une session informatique avec ledit serveur de confiance (10) selon ledit second mode de communication numérique ; * said application being installed on said connected computer system (30), its execution commanding the automatic opening of a computer session with said trusted server (10) according to said second digital communication mode;
- des étapes de validation d'une information présentée sur ledit système connecté (30) comprenant : - steps for validating information presented on said connected system (30) comprising:
* une opération d'ouverture d'une session de communication par ledit système connecté (30) avec un serveur informatique ; * an operation of opening a communication session by said connected system (30) with a computer server;
* une opération d'ouverture d'une session de communication sécurisée par ledit serveur informatique (20) avec ledit serveur de confiance (10), et de transmission par ledit serveur informatique (20) d'un identifiant dudit système connecté (30) ; * an operation of opening a secure communication session by said computer server (20) with said trusted server (10), and of transmission by said computer server (20) of an identifier of said connected system (30);
* une opération de calcul par ledit serveur de confiance (10) d'un code horodaté associé à ladite clé ; * a calculation operation by said trusted server (10) a time-stamped code associated with said key;
* une opération de transmission dudit code horodaté par le serveur de confiance (10) audit système connecté (30) correspondant à l'identifiant préalablement transmis par ledit serveur (20), via un premier protocole de communication ; * a transmission operation of said time-stamped code by the trusted server (10) to said connected system (30) corresponding to the identifier previously transmitted by said server (20), via a first communication protocol;
* une opération d'acquisition dudit code horodaté par ledit système connecté (30) selon le premier protocole, et * an acquisition operation of said time-stamped code by said connected system (30) according to the first protocol, and
* une opération d'ouverture d'une session de communication par ledit système connecté (30) selon un second protocole, avec ledit serveur de confiance (10) par l'intermédiaire de ladite application préalablement chargée et de transmission dudit code acquis ; * an operation of opening a communication session by said connected system (30) according to a second protocol, with said trusted server (10) by means of said previously loaded application and transmission of said acquired code;
* une opération de vérification de la conformité du code transmis par ledit système connecté (30) ; * an operation to verify the conformity of the code transmitted by said connected system (30);
* une opération de transmission audit système connecté (30) par ledit serveur de confiance (10) d'un message numérique de validation comprenant un indicateur de conformité du code et une information relative au serveur (20) associé au code validé. * a transmission operation to said connected system (30) by said trusted server (10) of a digital validation message comprising a code compliance indicator and information relating to the server (20) associated with the validated code.
2. Procédé de communication sécurisé selon la revendication 1 caractérisé en ce que le serveur (20) procède à une vérification de l'accréditation de l'identifiant du système connecté (30) et/ou de l'utilisateur et à la transmission dudit identifiant au serveur de confiance (10) dans le cas où cette vérification est positive. 2. A secure communication method according to claim 1 characterized in that the server (20) verifies the accreditation of the identifier of the connected system (30) and / or the user and the transmission of said identifier. to the trusted server (10) if this verification is positive.
3. Procédé de communication sécurisé selon la revendication 1 caractérisé en ce que le système connecté (30) est constitué de deux équipements (30, 31) fonctionnant avec des protocoles de communications différents. 3. Secure communication method according to claim 1 characterized in that the connected system (30) consists of two items of equipment (30, 31) operating with different communication protocols.
4. Procédé de communication sécurisé selon la revendication 1 caractérisé en ce que le système connecté (30) est constitué d'un seul équipement fonctionnant avec des protocoles de communication différents. 4. Secure communication method according to claim 1 characterized in that the connected system (30) consists of a single item of equipment operating with different communication protocols.
5. Procédé de communication sécurisé selon la revendication 1 caractérisé en ce que ledit message numérique est envoyé par un serveur tiers (15). 5. Secure communication method according to claim 1 characterized in that said digital message is sent by a third-party server (15).
6. Procédé de communication sécurisé selon la revendication 5 caractérisé en ce que ledit message numérique envoyé par un serveur tiers (15) en cas de conformité du code contient un lien hypertexte dont l'activation commande l'ouverture d'une session avec un serveur de paiement, pour la réalisation d'une transaction sécurisée. 6. Secure communication method according to claim 5 characterized in that said digital message sent by a third party server (15) in case of compliance of the code contains a hypertext link whose activation commands the opening of a session with a server. payment, for carrying out a secure transaction.
PCT/FR2020/051456 2019-08-14 2020-08-11 Method for transmitting digital information WO2021028639A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP20775032.4A EP4014466A1 (en) 2019-08-14 2020-08-11 Method for transmitting digital information

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1909217 2019-08-14
FR1909217A FR3099974B1 (en) 2019-08-14 2019-08-14 METHOD FOR TRANSMITTING DIGITAL INFORMATION

Publications (1)

Publication Number Publication Date
WO2021028639A1 true WO2021028639A1 (en) 2021-02-18

Family

ID=68425101

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2020/051456 WO2021028639A1 (en) 2019-08-14 2020-08-11 Method for transmitting digital information

Country Status (3)

Country Link
EP (1) EP4014466A1 (en)
FR (1) FR3099974B1 (en)
WO (1) WO2021028639A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110219427A1 (en) * 2010-03-04 2011-09-08 RSSBus, Inc. Smart Device User Authentication
FR3045187B1 (en) 2015-12-15 2018-01-12 Taklane METHOD FOR TRANSMITTING DIGITAL INFORMATION
US20180302401A1 (en) * 2017-02-01 2018-10-18 Tai Chiu Chan Authentication server, authentication system and method
US20190090133A1 (en) * 2016-08-29 2019-03-21 Tencent Technology (Shenzhen) Company Limited Authentication method and server, and computer storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110219427A1 (en) * 2010-03-04 2011-09-08 RSSBus, Inc. Smart Device User Authentication
FR3045187B1 (en) 2015-12-15 2018-01-12 Taklane METHOD FOR TRANSMITTING DIGITAL INFORMATION
US20180374093A1 (en) 2015-12-15 2018-12-27 Taklane Method for sending digital information
US20190090133A1 (en) * 2016-08-29 2019-03-21 Tencent Technology (Shenzhen) Company Limited Authentication method and server, and computer storage medium
US20180302401A1 (en) * 2017-02-01 2018-10-18 Tai Chiu Chan Authentication server, authentication system and method

Also Published As

Publication number Publication date
FR3099974A1 (en) 2021-02-19
EP4014466A1 (en) 2022-06-22
FR3099974B1 (en) 2022-09-16

Similar Documents

Publication Publication Date Title
US11831409B2 (en) System and method for binding verifiable claims
US20240127235A1 (en) Extending a secure key storage for transaction confirmation and cryptocurrency
EP3391614B1 (en) Method for sending digital information
EP1153376B1 (en) Telepayment method and system for implementing said method
WO2011138558A2 (en) Method for authenticating a user requesting a transaction with a service provider
WO2012131268A1 (en) Strong authentication by presentation of the number
WO2002082388A1 (en) Secure data exchange device
EP2619941A1 (en) Method, server and system for authentication of a person
EP2509025A1 (en) Method for access to a protected resource of a trusted personal device
WO2021028639A1 (en) Method for transmitting digital information
EP2056565A1 (en) Method of authenticating a user accessing a remote server from a computer
FR3053549A1 (en) METHOD OF AUTHENTICATING PAYMENT DATA, DEVICES AND PROGRAMS THEREFOR.
EP1535253A1 (en) Method and system for the secure transmission of a confidential code through a telecommunication network
US11089010B2 (en) Method for transmitting digital information
GB2464615A (en) Authentication of mobile terminals
Tran Mobile Payment Security: A case study of Digital Wallet MOMO
WO2012022856A1 (en) Method of authenticating a user of the internet network
FR2912856A1 (en) User authentication, transaction validation and data securing method, involves authenticating user and/or validating transaction initiated by user on phone and/or figuring data exchanged between user and server from keys in phone and server
FR2888437A1 (en) Service e.g. marine meteorological consultation service, access controlling method for e.g. mobile telephone, involves downloading marked validation tokens in multimedia terminal before user chooses service to be utilized
FR3022375A1 (en) METHOD AND DEVICE FOR SECURING A PASSWORD PROTECTED SYSTEM
FR2971350A1 (en) METHOD AND DEVICE FOR CONNECTING TO A REMOTE SERVICE FROM A HOST DEVICE

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20775032

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2020775032

Country of ref document: EP

Effective date: 20220314