JP6756817B2 - 非集中型のタイトル記録および認証のためのシステムならびに方法 - Google Patents
非集中型のタイトル記録および認証のためのシステムならびに方法 Download PDFInfo
- Publication number
- JP6756817B2 JP6756817B2 JP2018503735A JP2018503735A JP6756817B2 JP 6756817 B2 JP6756817 B2 JP 6756817B2 JP 2018503735 A JP2018503735 A JP 2018503735A JP 2018503735 A JP2018503735 A JP 2018503735A JP 6756817 B2 JP6756817 B2 JP 6756817B2
- Authority
- JP
- Japan
- Prior art keywords
- record
- asset
- transfer
- owner
- bitmark
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- 238000000034 method Methods 0.000 title claims description 80
- 238000012546 transfer Methods 0.000 claims description 170
- 238000004422 calculation algorithm Methods 0.000 claims description 19
- 238000005286 illumination Methods 0.000 claims description 18
- 230000000704 physical effect Effects 0.000 claims description 14
- 238000004891 communication Methods 0.000 claims description 6
- TVYLLZQTGLZFBW-ZBFHGGJFSA-N (R,R)-tramadol Chemical compound COC1=CC=CC([C@]2(O)[C@H](CCCC2)CN(C)C)=C1 TVYLLZQTGLZFBW-ZBFHGGJFSA-N 0.000 description 22
- 238000012795 verification Methods 0.000 description 14
- 230000008569 process Effects 0.000 description 10
- 238000010586 diagram Methods 0.000 description 9
- 230000006870 function Effects 0.000 description 9
- 238000005065 mining Methods 0.000 description 9
- 238000005516 engineering process Methods 0.000 description 8
- 230000036961 partial effect Effects 0.000 description 7
- 238000007726 management method Methods 0.000 description 6
- 238000011084 recovery Methods 0.000 description 5
- 238000000605 extraction Methods 0.000 description 4
- 238000004519 manufacturing process Methods 0.000 description 4
- 238000009826 distribution Methods 0.000 description 3
- 239000000463 material Substances 0.000 description 3
- 230000007246 mechanism Effects 0.000 description 3
- 230000009471 action Effects 0.000 description 2
- 230000004913 activation Effects 0.000 description 2
- 238000001994 activation Methods 0.000 description 2
- 238000013475 authorization Methods 0.000 description 2
- 230000008901 benefit Effects 0.000 description 2
- 238000012790 confirmation Methods 0.000 description 2
- 239000003962 counterfeit drug Substances 0.000 description 2
- 239000010432 diamond Substances 0.000 description 2
- 238000007598 dipping method Methods 0.000 description 2
- 238000003384 imaging method Methods 0.000 description 2
- 230000008676 import Effects 0.000 description 2
- 238000010422 painting Methods 0.000 description 2
- 230000002085 persistent effect Effects 0.000 description 2
- 230000009467 reduction Effects 0.000 description 2
- 230000010076 replication Effects 0.000 description 2
- 210000001525 retina Anatomy 0.000 description 2
- 238000003860 storage Methods 0.000 description 2
- 238000012360 testing method Methods 0.000 description 2
- 238000010200 validation analysis Methods 0.000 description 2
- 241000208125 Nicotiana Species 0.000 description 1
- 235000002637 Nicotiana tabacum Nutrition 0.000 description 1
- 208000027418 Wounds and injury Diseases 0.000 description 1
- 238000004458 analytical method Methods 0.000 description 1
- 238000013459 approach Methods 0.000 description 1
- -1 auto parts Substances 0.000 description 1
- 235000013361 beverage Nutrition 0.000 description 1
- 239000004566 building material Substances 0.000 description 1
- 238000004364 calculation method Methods 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 239000002131 composite material Substances 0.000 description 1
- 238000010276 construction Methods 0.000 description 1
- 230000008094 contradictory effect Effects 0.000 description 1
- 230000006378 damage Effects 0.000 description 1
- 238000013499 data model Methods 0.000 description 1
- 230000007123 defense Effects 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 239000003814 drug Substances 0.000 description 1
- 229940079593 drug Drugs 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 239000004744 fabric Substances 0.000 description 1
- 230000001815 facial effect Effects 0.000 description 1
- 239000000835 fiber Substances 0.000 description 1
- 235000013305 food Nutrition 0.000 description 1
- 239000010437 gem Substances 0.000 description 1
- 230000036541 health Effects 0.000 description 1
- 238000007654 immersion Methods 0.000 description 1
- 230000000977 initiatory effect Effects 0.000 description 1
- 208000014674 injury Diseases 0.000 description 1
- 239000000976 ink Substances 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 208000016339 iris pattern Diseases 0.000 description 1
- 238000002372 labelling Methods 0.000 description 1
- 238000010801 machine learning Methods 0.000 description 1
- 239000002184 metal Substances 0.000 description 1
- 238000012806 monitoring device Methods 0.000 description 1
- 230000005405 multipole Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000008520 organization Effects 0.000 description 1
- 238000012856 packing Methods 0.000 description 1
- 239000000575 pesticide Substances 0.000 description 1
- 238000002360 preparation method Methods 0.000 description 1
- 239000000955 prescription drug Substances 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
- 230000005180 public health Effects 0.000 description 1
- 230000002829 reductive effect Effects 0.000 description 1
- 230000004044 response Effects 0.000 description 1
- 230000000717 retained effect Effects 0.000 description 1
- 230000002441 reversible effect Effects 0.000 description 1
- 230000035945 sensitivity Effects 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
- 238000012358 sourcing Methods 0.000 description 1
- 238000010023 transfer printing Methods 0.000 description 1
- 230000001960 triggered effect Effects 0.000 description 1
- 230000000007 visual effect Effects 0.000 description 1
- XLYOFNOQVPJJNP-UHFFFAOYSA-N water Substances O XLYOFNOQVPJJNP-UHFFFAOYSA-N 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3829—Payment protocols; Details thereof insuring higher security of transaction involving key management
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/04—Payment circuits
- G06Q20/06—Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
- G06Q20/065—Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3825—Use of electronic signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3827—Use of message hashing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Finance (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Technology Law (AREA)
- Multimedia (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Collating Specific Patterns (AREA)
Description
本出願は、2015年4月6日出願の米国仮特許出願第62/143,771号明細書、および2015年7月21日出願の米国仮特許出願第62/195,238号明細書の優先権の利益を主張するものであり、それらはそれぞれ、その内容全体が参照により本明細書に援用される。
以下の例は、ビットマークシステムの基本データモデルに従って発生するトランザクションを示す。本例は、例示目的でのみ提供されているが、1つのアセット、アセットに対する3つのビットマーク、および12人の異なるビットマークユーザで構成されている。
関心が高まっている分野は、とりわけ、例えば写真、ビデオ、音楽または著作物などの、ソーシャルメディアに投稿したり、クラウドストレージファイルに格納したりすることが可能な個人データに関連付けされたデジタルアセットの管理、フィットネスブレスレット、活動量計、心拍数計、睡眠計、およびその他の健康モニタなどのウェアラブルモニタリングデバイス、モノのインターネット(IoT:Internet of Things)デバイスによって収集されたデータ、総称して、「個人データ(Personal Data)」に関わる分野である。本明細書に開示された方法を用いて、ある人物の個人データに対応するビットマークを生成することができる。
アセット記録を生成するようにハッシュすることが可能なフィンガープリントは、物理オブジェクトに対して、物理アセットに一意のデジタルデータを生成することにより作成することができる。いくつかの実施形態では、物理アセットに使用される一意の識別子は、物理複製困難関数、すなわち「PUF」であってもよい。
実施例4−ネットワーク機能
以下の説明は、Nakamotoのブロックチェーンに精通していることを想定している。背景情報は、ワールドワイドウェブのBitcoin wikiで公開され、入手可能であり、参照により本明細書に援用される。
1.新たなブロックが現在のブロックチェーンよりも高い数で作成される
2.サーバが、一時オフラインであった(か、または単にいくつかのブロックが欠落した)
3.ブロックチェーンの分岐
Claims (30)
- アセットの所有権を記録するための方法であって、
ユーザインタフェースを有するコンピューティングデバイスを使用して、前記アセットのデジタル表現のハッシュを有するフィンガープリントと、前記アセット記録を生成するクライアントの公開キーと、前記作成クライアントの秘密キーによって生成されるデジタル署名とを有するアセット記録を生成するステップと、
前記コンピューティングデバイスを使用して、ピアツーピアネットワークの1つまたは複数のノードと通信し、以下のステップ、すなわち、
前記フィンガープリントの二重ハッシュから得られるそれぞれのアセットインデックスと、前記作成クライアントの前記公開キーと、所有者署名と、を備える少なくとも1つの発行記録を生成するステップ、および
前記少なくとも1つの発行記録を公開台帳に記録するステップ
を実行することにより、前記公開台帳にエントリを生成するステップと、
を含み、
前記所有者署名は、前記作成クライアントの前記秘密キーによって署名された、前記アセットインデックス、および、前記作成クライアントの前記公開キーのハッシュを有する、
方法。 - 前記アセットが、デジタルプロパティである、請求項1に記載の方法。
- 前記デジタルプロパティが、音楽、ビデオ、電子書籍、デジタル写真、デジタル画像、および個人情報からなる群から選択される、請求項2に記載の方法。
- 前記アセットが、物理プロパティであり、前記物理プロパティの表面上の関心領域の局所画像を使用して、前記物理プロパティに対応するデジタルフィンガープリントを生成するステップをさらに含む、請求項1に記載の方法。
- 前記局所画像が、照度差ステレオ画像である、請求項4に記載の方法。
- キーポイント検出器を使用して前記照度差ステレオ画像内の局所的な関心点を識別するステップ、および
2進記述子を使用する2進列であって、前記アセットの前記デジタル表現を備える2進列として、前記局所的な関心点を符号化するステップのために、前記コンピューティングデバイスを使用するステップをさらに含む、請求項5に記載の方法。 - 新たな所有者への前記アセットの移転を記録するための第1の移転記録であって、
前記アセットの完全な発行記録の二重ハッシュ、および前記新たな所有者の公開キーを備える移転記録であり、かつ、前記所有者署名によってデジタル署名された移転記録を生成するステップと、
前記ピアツーピアネットワークの前記1つまたは複数のノードに前記第1の移転記録を通信するステップと、
前記1つまたは複数のノード内で、前記所有者署名に関連付けされた前記アセットの所有権の分散コンセンサスを生成するブロックチェーンアルゴリズムを実行して、前記第1の移転記録の有効性を確認し、
前記第1の移転記録の有効性が確認された場合には、前記移転記録を前記公開台帳に記録し、
前記第1の移転記録の有効性が確認されない場合には、前記移転記録を拒絶するステップと、
をさらに含む、請求項1に記載の方法。 - 前記第1の移転記録を生成する前記ステップの後に、
前記ユーザインタフェースにおいて支払いリクエストを表示するステップと、
前記実行ステップに進む前に、ユーザの支払いが送金されたかどうかを判定するステップと、
をさらに含む請求項7に記載の方法。 - 前記完全な発行記録の前記二重ハッシュが、32バイトのリンクを生成するSHA−256ハッシュを備える、請求項7に記載の方法。
- 前の所有者から後続の新たな所有者への移転を記録するための後続の移転記録であって、前の移転記録の二重ハッシュ、および前記後続の新たな所有者の公開キーを備える後続の移転記録であり、かつ、前記前の所有者によってデジタル署名された後続の移転記録を生成するステップと、
前記ピアツーピアネットワークの前記1つまたは複数のノードに前記後続の移転記録を通信するステップと、
前記1つまたは複数のノード内で、前記所有者署名に関連付けされた前記アセットの所有権の分散コンセンサスを生成するブロックチェーンアルゴリズムを実行して、前記後続の移転記録の有効性を確認し、
前記後続の移転記録の有効性が確認された場合には、前記後続の移転記録を前記公開台帳に記録し、
前記後続の移転記録の有効性が確認されない場合には、前記後続の移転記録を拒絶するステップと、
をさらに含む、請求項7に記載の方法。 - 前記後続の移転記録を生成する前記ステップの後に、
前記ユーザインタフェースにおいて支払いリクエストを表示するステップと、
前記実行ステップに進む前に、ユーザの支払いが送金されたかどうかを判定するステップと、
をさらに含む、請求項10に記載の方法。 - 前記少なくとも1つの発行記録が、複数の発行記録であって、それぞれが異なるノンスを含む発行記録を備える、請求項1に記載の方法。
- それぞれの発行記録が、別個のブロックチェーンに関連付けされている、請求項12に記載の方法。
- 前記フィンガープリントの前記二重ハッシュが、64バイトのアセット記録を生成するSHA−512ハッシュを備える、請求項1に記載の方法。
- 前記コンピューティングデバイスが、ウェブに接続されたデスクトップもしくはラップトップコンピュータ、またはモバイルデバイスである、請求項1に記載の方法。
- アセットの所有権を記録するためのシステムであって、
前記アセットのデジタル表現のハッシュを有するフィンガープリントと、前記アセット記録を生成するクライアントの公開キーと、前記作成クライアントの秘密キーによって生成されるデジタル署名とを有するアセット記録を生成するように構成されたクライアントコンピューティングデバイスであって、ユーザインタフェースを有するクライアントコンピューティングデバイスと、
ピアツーピアネットワークであって、以下のステップ、すなわち、
前記フィンガープリントの二重ハッシュから得られるそれぞれのアセットインデックスと、前記作成クライアントの前記公開キーと、所有者署名と、を備える少なくとも1つの発行記録を生成するステップ、および
前記少なくとも1つの発行記録を公開台帳に記録するステップ
を実行することにより、前記公開台帳にエントリを生成する前記クライアントコンピューティングデバイスと通信状態にある、1つまたは複数のノードを備えるピアツーピアネットワークと、
を備え、
前記所有者署名は、前記作成クライアントの前記秘密キーによって署名された、前記アセットインデックス、および、前記作成クライアントの前記公開キーのハッシュを有する、
システム。 - 前記アセットが、デジタルプロパティである、請求項16に記載のシステム。
- 前記デジタルプロパティが、音楽、ビデオ、電子書籍、デジタル写真、デジタル画像、および個人情報からなる群から選択される、請求項17に記載のシステム。
- 前記アセットが物理プロパティであり、前記クライアントコンピューティングデバイスがさらに、前記物理プロパティの表面上の関心領域の局所画像を使用して前記物理プロパティに対応するデジタルフィンガープリントを生成するように構成された照度差ステレオデバイスと通信状態にある、請求項16に記載のシステム。
- 前記照度差ステレオデバイスが、キーポイント検出器を使用して前記照度差ステレオ画像内の局所的な関心点を識別し、
2進記述子を使用する2進列であって、前記アセットの前記デジタル表現を備える2進列として、前記局所的な関心点を符号化するように構成された、請求項19に記載のシステム。 - 前記クライアントコンピューティングデバイスおよび前記ピアツーピアネットワークが、
新たな所有者への前記アセットの移転を記録するための第1の移転記録であって、前記アセットの完全な発行記録の二重ハッシュ、および前記新たな所有者の公開キーを備える移転記録であり、かつ、前記所有者署名によってデジタル署名された移転記録を生成し、
前記所有者署名に関連付けされた前記アセットの所有権の分散コンセンサスを生成するブロックチェーンアルゴリズムを使用して、前記第1の移転記録の有効性を確認し、
前記第1の移転記録の有効性が確認された場合には、前記移転記録を前記公開台帳に記録し、
前記第1の移転記録の有効性が確認されない場合には、前記移転記録を拒絶するために通信するようにさらに構成された、請求項16に記載のシステム。 - 前記クライアントコンピューティングデバイスおよび前記ピアツーピアネットワークが、前記第1の移転記録を生成した後に、
前記ユーザインタフェースにおいて支払いリクエストを表示し、
前記実行ステップに進む前に、ユーザの支払いが送金されたかどうかを判定するようにさらに構成された、請求項21に記載のシステム。 - 前記完全な発行記録の前記二重ハッシュが、32バイトのリンクを生成するSHA−256ハッシュを備える、請求項21に記載のシステム。
- 前の所有者から後続の新たな所有者への移転を記録するための後続の移転記録であって、前の移転記録の二重ハッシュ、および前記後続の新たな所有者の公開キーを備える後続の移転記録であり、かつ、前記前の所有者によってデジタル署名された後続の移転記録を生成するための前記ピアツーピアネットワークの前記少なくとも1つのノードと通信状態にある、少なくとも1つの第2のクライアントコンピューティングデバイスをさらに備え、
前記少なくとも1つの第2のクライアントコンピューティングデバイス、および前記ピアツーピアネットワークが、
前記ピアツーピアネットワークの前記1つまたは複数のノードに前記後続の移転記録を通信し、
前記1つまたは複数のノード内で、前記所有者署名に関連付けされた前記アセットの所有権の分散コンセンサスを生成するブロックチェーンアルゴリズムを実行して、前記後続の移転記録の有効性を確認し、
前記後続の移転記録の有効性が確認された場合には、前記後続の移転記録を前記公開台帳に記録し、
前記後続の移転記録の有効性が確認されない場合には、前記後続の移転記録を拒絶するようにさらに構成された、請求項21に記載のシステム。 - 前記クライアントコンピューティングデバイスおよび前記ピアツーピアネットワークが、前記後続の移転記録を生成した後に、
前記ユーザインタフェースにおいて支払いリクエストを表示し、
前記実行ステップに進む前に、ユーザの支払いが送金されたかどうかを判定するようにさらに構成された、請求項24に記載のシステム。 - 前記少なくとも1つの第2のクライアントコンピューティングデバイスが、ウェブに接続されたデスクトップもしくはラップトップコンピュータ、またはモバイルデバイスである、請求項24に記載のシステム。
- 前記少なくとも1つの発行記録が、複数の発行記録を備えるとともに、それぞれの発行記録が異なるノンスを含む、請求項16に記載のシステム。
- それぞれの発行記録が、別個のブロックチェーンに関連付けされている、請求項27に記載のシステム。
- 前記フィンガープリントの前記二重ハッシュが、64バイトのアセット記録を生成するSHA−512ハッシュを備える、請求項16に記載のシステム。
- 前記クライアントコンピューティングデバイスが、ウェブに接続されたデスクトップもしくはラップトップコンピュータ、またはモバイルデバイスである、請求項16に記載のシステム。
Applications Claiming Priority (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201562143771P | 2015-04-06 | 2015-04-06 | |
US62/143,771 | 2015-04-06 | ||
US201562195238P | 2015-07-21 | 2015-07-21 | |
US62/195,238 | 2015-07-21 | ||
PCT/US2016/026266 WO2016164496A1 (en) | 2015-04-06 | 2016-04-06 | System and method for decentralized title recordation and authentication |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2018515048A JP2018515048A (ja) | 2018-06-07 |
JP6756817B2 true JP6756817B2 (ja) | 2020-09-16 |
Family
ID=57072090
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2018503735A Expired - Fee Related JP6756817B2 (ja) | 2015-04-06 | 2016-04-06 | 非集中型のタイトル記録および認証のためのシステムならびに方法 |
Country Status (7)
Country | Link |
---|---|
US (2) | US20160300234A1 (ja) |
EP (1) | EP3281171A4 (ja) |
JP (1) | JP6756817B2 (ja) |
CN (1) | CN107851284A (ja) |
CA (1) | CA2981952A1 (ja) |
SG (2) | SG11201708295XA (ja) |
WO (1) | WO2016164496A1 (ja) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US12118070B2 (en) | 2019-04-18 | 2024-10-15 | Mitsubishi Electric Corporation | Access management system, authentication device for access management system, management device for access management system, portable terminal for access management system, mobile body for access management system, data structure for access management data, access management program, and construction method for access management system |
Families Citing this family (330)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8874477B2 (en) | 2005-10-04 | 2014-10-28 | Steven Mark Hoffberg | Multifactorial optimization system and method |
US9443298B2 (en) | 2012-03-02 | 2016-09-13 | Authentect, Inc. | Digital fingerprinting object authentication and anti-counterfeiting system |
US11062278B1 (en) | 2014-05-20 | 2021-07-13 | Wells Fargo Bank, N.A. | Systems and methods for math-based currency credit transactions |
US11176524B1 (en) | 2014-05-20 | 2021-11-16 | Wells Fargo Bank, N.A. | Math based currency credit card |
US11170351B1 (en) | 2014-05-20 | 2021-11-09 | Wells Fargo Bank, N.A. | Systems and methods for identity verification of math-based currency account holders |
US10565645B1 (en) | 2014-05-20 | 2020-02-18 | Wells Fargo Bank, N.A. | Systems and methods for operating a math-based currency exchange |
US11037110B1 (en) | 2014-05-20 | 2021-06-15 | Wells Fargo Bank, N.A. | Math based currency point of sale systems and methods |
US10970684B1 (en) | 2014-05-20 | 2021-04-06 | Wells Fargo Bank, N.A. | Systems and methods for maintaining deposits of math-based currency |
US11270274B1 (en) | 2014-05-20 | 2022-03-08 | Wells Fargo Bank, N.A. | Mobile wallet using math based currency systems and methods |
US10909509B1 (en) | 2014-05-20 | 2021-02-02 | Wells Fargo Bank, N.A. | Infrastructure for maintaining math-based currency accounts |
US11295380B2 (en) | 2015-01-28 | 2022-04-05 | Crediot, Inc. | Method and system for tracking personal property collateral |
US9967334B2 (en) * | 2015-03-02 | 2018-05-08 | Dell Products Lp | Computing device configuration and management using a secure decentralized transaction ledger |
US9967333B2 (en) * | 2015-03-02 | 2018-05-08 | Dell Products Lp | Deferred configuration or instruction execution using a secure distributed transaction ledger |
US9965628B2 (en) | 2015-03-02 | 2018-05-08 | Dell Products Lp | Device reporting and protection systems and methods using a secure distributed transactional ledger |
US10592985B2 (en) | 2015-03-02 | 2020-03-17 | Dell Products L.P. | Systems and methods for a commodity contracts market using a secure distributed transaction ledger |
US10484168B2 (en) | 2015-03-02 | 2019-11-19 | Dell Products L.P. | Methods and systems for obfuscating data and computations defined in a secure distributed transaction ledger |
SG11201708295XA (en) * | 2015-04-06 | 2017-11-29 | Bitmark Inc | System and method for decentralized title recordation and authentication |
US10380702B2 (en) * | 2015-05-01 | 2019-08-13 | Monegraph, Inc. | Rights transfers using block chain transactions |
US20160321434A1 (en) * | 2015-05-01 | 2016-11-03 | Monegraph, Inc. | Digital content rights transactions using block chain systems |
US9722790B2 (en) | 2015-05-05 | 2017-08-01 | ShoCard, Inc. | Identity management service using a blockchain providing certifying transactions between devices |
US20160358184A1 (en) | 2015-06-04 | 2016-12-08 | Chronicled, Inc. | Open registry for identity of things including tamperproof tags |
US10210527B2 (en) * | 2015-06-04 | 2019-02-19 | Chronicled, Inc. | Open registry for identity of things including social record feature |
US20160364787A1 (en) * | 2015-06-09 | 2016-12-15 | Intel Corporation | System, apparatus and method for multi-owner transfer of ownership of a device |
KR101680540B1 (ko) * | 2015-06-18 | 2016-11-30 | 주식회사 코인플러그 | 블록체인을 기반으로 하는 금융기관 제증명서류 위변조 검증시스템 및 방법 |
US11989713B2 (en) * | 2015-06-26 | 2024-05-21 | Charles Christian Bedford | System, method and device for processing a transaction |
US20170011460A1 (en) * | 2015-07-09 | 2017-01-12 | Ouisa, LLC | Systems and methods for trading, clearing and settling securities transactions using blockchain technology |
US20170052676A1 (en) * | 2015-08-19 | 2017-02-23 | vAtomic Systems, LLC | Virtual object registry and tracking platform |
US10719816B1 (en) | 2015-11-19 | 2020-07-21 | Wells Fargo Bank, N.A. | Systems and methods for math-based currency escrow transactions |
US10521780B1 (en) * | 2015-12-16 | 2019-12-31 | United Services Automobile Association (Usaa) | Blockchain based transaction management |
US20170236123A1 (en) * | 2016-02-16 | 2017-08-17 | Blockstack Inc. | Decentralized processing of global naming systems |
US10572883B2 (en) | 2016-02-19 | 2020-02-25 | Alitheon, Inc. | Preserving a level of confidence of authenticity of an object |
US10833863B2 (en) * | 2016-02-29 | 2020-11-10 | Intel Corporation | Device provisioning service |
EP4027254A3 (en) * | 2016-03-04 | 2022-10-05 | Ping Identity Corporation | Method for authenticated session using static or dynamic codes |
US10509932B2 (en) | 2016-03-07 | 2019-12-17 | ShoCard, Inc. | Large data transfer using visual codes with feedback confirmation |
US10007826B2 (en) | 2016-03-07 | 2018-06-26 | ShoCard, Inc. | Transferring data files using a series of visual codes |
US9985964B2 (en) * | 2016-03-28 | 2018-05-29 | Black Gold Coin, Inc. | Systems and methods for providing block chain-based multifactor personal identity verification |
US11334882B1 (en) * | 2016-03-28 | 2022-05-17 | United Services Automobile Association (Usaa) | Data access management on a distributed ledger system |
US11727391B2 (en) | 2016-04-11 | 2023-08-15 | Nchain Licensing Ag | Computer-implemented methods and systems for validating tokens for blockchain-based cryptocurrencies |
US10022613B2 (en) | 2016-05-02 | 2018-07-17 | Bao Tran | Smart device |
US10046228B2 (en) | 2016-05-02 | 2018-08-14 | Bao Tran | Smart device |
US20170331896A1 (en) * | 2016-05-13 | 2017-11-16 | De La Rue International Limited | Methods and systems for processing assets |
JP6037078B1 (ja) * | 2016-05-13 | 2016-11-30 | 富士ゼロックス株式会社 | 情報処理装置、譲渡システム及びプログラム |
ES2701980T3 (es) * | 2016-05-13 | 2019-02-26 | Nchain Holdings Ltd | Método y sistema para verificar la propiedad de un activo digital mediante el uso de una tabla de hash distribuidas y un libro mayor distribuido entre pares |
US11107088B2 (en) | 2016-05-27 | 2021-08-31 | Chronicled, Inc. | Open registry for internet of things |
CN107438002B (zh) * | 2016-05-27 | 2022-02-11 | 索尼公司 | 基于区块链的系统以及系统中的电子设备和方法 |
US11829998B2 (en) | 2016-06-07 | 2023-11-28 | Cornell University | Authenticated data feed for blockchains |
US11144911B2 (en) * | 2016-06-20 | 2021-10-12 | Intel Corporation | Technologies for device commissioning |
US10572641B1 (en) | 2016-06-21 | 2020-02-25 | Wells Fargo Bank, N.A. | Dynamic enrollment using biometric tokenization |
US10142333B1 (en) | 2016-06-21 | 2018-11-27 | Wells Fargo Bank, N.A. | Biometric reference template record |
US10193884B1 (en) | 2016-06-21 | 2019-01-29 | Wells Fargo Bank, N.A. | Compliance and audit using biometric tokenization |
US10740767B2 (en) | 2016-06-28 | 2020-08-11 | Alitheon, Inc. | Centralized databases storing digital fingerprints of objects for collaborative authentication |
US10915612B2 (en) | 2016-07-05 | 2021-02-09 | Alitheon, Inc. | Authenticated production |
IL294128B2 (en) * | 2016-07-29 | 2024-04-01 | Magic Leap Inc | Secure exchange of cryptographically signed records |
US10839528B2 (en) | 2016-08-19 | 2020-11-17 | Alitheon, Inc. | Authentication-based tracking |
US10523443B1 (en) | 2016-08-24 | 2019-12-31 | Bruce Kleinman | Devices, methods, and systems for cryptographic authentication and provenance of physical assets |
CN107967416B (zh) * | 2016-10-19 | 2021-07-09 | 华为技术有限公司 | 版权维权检测的方法、装置和系统 |
GB201617913D0 (en) * | 2016-10-24 | 2016-12-07 | Trustonic Limited | Multi-stakeholder key setup for lot |
CN106534085B (zh) * | 2016-10-25 | 2019-09-06 | 杭州云象网络技术有限公司 | 一种基于区块链技术的隐私保护方法 |
US10176309B2 (en) * | 2016-10-28 | 2019-01-08 | Acronis International Gmbh | Systems and methods for authenticating video using watermarks |
CA3043241A1 (en) * | 2016-11-16 | 2018-05-24 | Walmart Apollo, Llc | Registration-based user-interface architecture |
US10491378B2 (en) | 2016-11-16 | 2019-11-26 | StreamSpace, LLC | Decentralized nodal network for providing security of files in distributed filesystems |
US10013246B2 (en) * | 2016-12-03 | 2018-07-03 | Dell Products, Lp | Distributed information handling systems and methods for automatic object code replacement and patching |
CN107016542A (zh) | 2016-12-06 | 2017-08-04 | 阿里巴巴集团控股有限公司 | 一种业务数据处理方法、验证方法、装置及系统 |
US10373159B2 (en) * | 2016-12-07 | 2019-08-06 | International Business Machines Corporation | Concomitance of an asset and identity block of a blockchain |
EP3340212B1 (en) * | 2016-12-21 | 2019-11-13 | Merck Patent GmbH | Reader device for reading a composite marking comprising a physical unclonable function for anti-counterfeiting |
WO2018116105A1 (en) * | 2016-12-21 | 2018-06-28 | nChain Holdings Limited | Computer-Implemented Systems and Methods To Enable Complex Functionality On A Blockchain While Preserving Security-Based Restrictions On Script Size and Opcode Limits |
CA3045897A1 (en) * | 2016-12-23 | 2018-06-28 | Walmart Apollo, Llc | Verifying authenticity of computer readable information using the blockchain |
US10275739B2 (en) * | 2017-01-05 | 2019-04-30 | International Business Machines Corporation | Tracking assets with a blockchain |
US20180211322A1 (en) * | 2017-01-20 | 2018-07-26 | Jiko Group, Inc. | Systems and methods for private node-level data computing and reconciliation |
US10297255B2 (en) | 2017-01-23 | 2019-05-21 | Bank Of America Corporation | Data processing system with machine learning engine to provide automated collaboration assistance functions |
US10972297B2 (en) | 2017-01-23 | 2021-04-06 | Bank Of America Corporation | Data processing system with machine learning engine to provide automated collaboration assistance functions |
US10419225B2 (en) | 2017-01-30 | 2019-09-17 | Factom, Inc. | Validating documents via blockchain |
USRE49968E1 (en) | 2017-02-06 | 2024-05-14 | Ping Identity Corporation | Electronic identification verification methods and systems with storage of certification records to a side chain |
US10498541B2 (en) | 2017-02-06 | 2019-12-03 | ShocCard, Inc. | Electronic identification verification methods and systems |
US11341488B2 (en) | 2017-02-06 | 2022-05-24 | Northern Trust Corporation | Systems and methods for issuing and tracking digital tokens within distributed network nodes |
US11321681B2 (en) | 2017-02-06 | 2022-05-03 | Northern Trust Corporation | Systems and methods for issuing and tracking digital tokens within distributed network nodes |
US20180225661A1 (en) | 2017-02-07 | 2018-08-09 | Microsoft Technology Licensing, Llc | Consortium blockchain network with verified blockchain and consensus protocols |
WO2018145201A1 (en) | 2017-02-08 | 2018-08-16 | Upstream Data Inc. | Blockchain mine at oil or gas facility |
US20180232731A1 (en) * | 2017-02-14 | 2018-08-16 | Digital Treasury Corporation | Supply chain recording method with traceable function by implementing blockchain technique |
US10411897B2 (en) | 2017-02-17 | 2019-09-10 | Factom, Inc. | Secret sharing via blockchains |
CN107066893B (zh) | 2017-02-28 | 2018-11-09 | 腾讯科技(深圳)有限公司 | 区块链中账户信息的处理方法和装置 |
CA3055211A1 (en) * | 2017-03-07 | 2018-09-13 | Mastercard International Incorporated | Method and system for recording point to point transaction processing |
US20180260889A1 (en) * | 2017-03-10 | 2018-09-13 | Factom | Sourcing Mortgage Documents via Blockchains |
US20180268504A1 (en) * | 2017-03-15 | 2018-09-20 | Factom | Indexing Mortgage Documents via Blockchains |
US10817873B2 (en) | 2017-03-22 | 2020-10-27 | Factom, Inc. | Auditing of electronic documents |
US10467586B2 (en) | 2017-03-23 | 2019-11-05 | International Business Machines Corporation | Blockchain ledgers of material spectral signatures for supply chain integrity management |
US11151553B2 (en) | 2017-03-23 | 2021-10-19 | At&T Intellectual Property I, L.P. | Time and geographically restrained blockchain services |
US10826681B1 (en) | 2017-03-24 | 2020-11-03 | Open Invention Network Llc | Blockchain node initialization |
CN107239479B (zh) * | 2017-03-28 | 2020-03-13 | 创新先进技术有限公司 | 一种基于区块链的数据存储以及查询的方法及装置 |
US10871948B1 (en) | 2017-03-30 | 2020-12-22 | Wells Fargo Bank, N.A. | Smart contract blockchain abstraction API |
US10102526B1 (en) * | 2017-03-31 | 2018-10-16 | Vijay K. Madisetti | Method and system for blockchain-based combined identity, ownership, integrity and custody management |
JP7060221B2 (ja) * | 2017-03-31 | 2022-04-26 | Necソリューションイノベータ株式会社 | 物品情報管理装置、システム、方法およびプログラム |
US10685399B2 (en) | 2017-03-31 | 2020-06-16 | Factom, Inc. | Due diligence in electronic documents |
PL3610430T3 (pl) * | 2017-04-10 | 2024-04-22 | Ringler Informatik Ag | Sposób i urządzenia do rejestrowania danych i dokumentów dla osoby |
JP7148933B2 (ja) * | 2017-04-18 | 2022-10-06 | ティービーシーエーソフト,インコーポレイテッド | 分散取引合意ネットワーク上でのデジタル財産取引の匿名性及び追跡性 |
US10528377B2 (en) * | 2017-04-26 | 2020-01-07 | Red Hat, Inc. | Cooperative cloud infrastructure using blockchains for hardware ownership and access |
US10505723B1 (en) | 2017-04-26 | 2019-12-10 | Wells Fargo Bank, N.A. | Secret sharing information management and security system |
US10270599B2 (en) | 2017-04-27 | 2019-04-23 | Factom, Inc. | Data reproducibility using blockchains |
CN107392040B (zh) * | 2017-04-28 | 2019-08-09 | 阿里巴巴集团控股有限公司 | 一种共识验证的方法及装置 |
US11436597B1 (en) | 2017-05-01 | 2022-09-06 | Wells Fargo Bank, N.A. | Biometrics-based e-signatures for pre-authorization and acceptance transfer |
US10700875B1 (en) | 2017-05-01 | 2020-06-30 | Wells Fargo Bank, N.A. | Systems and methods for value transfers using signcryption |
US11074648B1 (en) | 2017-05-01 | 2021-07-27 | Wells Fargo Bank, N.A. | Blockchain based loan securitization |
SE541713C2 (en) * | 2017-05-03 | 2019-12-03 | Enigio Time Ab | Method and system for registering digital documents |
US20200184465A1 (en) * | 2017-05-08 | 2020-06-11 | Security Matters Ltd. | A system for virtual currency based on blockchain architecture and physical marking |
US10788229B2 (en) | 2017-05-10 | 2020-09-29 | Johnson Controls Technology Company | Building management system with a distributed blockchain database |
EP3635667A4 (en) * | 2017-05-18 | 2021-08-25 | Codex LLC | PROCESS AND SYSTEM FOR DECENTRALIZED DISTRIBUTION OF DIGITAL CONTENT USING BLOCK CHAINS |
WO2018213804A2 (en) * | 2017-05-19 | 2018-11-22 | Zest Labs, Inc. | Process and condition recording and validation using a blockchain |
US11626993B2 (en) * | 2017-05-22 | 2023-04-11 | Visa International Service Association | Network for improved verification speed with tamper resistant data |
WO2018215871A1 (en) * | 2017-05-22 | 2018-11-29 | nChain Holdings Limited | Constraining injection of unlocking transaction bytecode |
EP4296926A3 (en) * | 2017-05-23 | 2024-01-24 | Materialytics, LLC | Distributed ledger for physical material |
CN107450981B (zh) | 2017-05-31 | 2020-04-24 | 创新先进技术有限公司 | 一种区块链共识方法及设备 |
TWI632507B (zh) * | 2017-06-03 | 2018-08-11 | 蔡政育 | 實物履歷識別碼之輸出系統 |
US10341105B2 (en) | 2017-06-07 | 2019-07-02 | At&T Intellectual Property I, L.P. | Blockchain-based social media history maps |
US10663303B2 (en) * | 2017-06-12 | 2020-05-26 | Panasonic Intellectual Property Management Co., Ltd. | System and method for dynamically authenticating map data using blockchains |
CN107566116B (zh) * | 2017-06-15 | 2021-07-02 | 中国银联股份有限公司 | 用于数字资产确权登记的方法及装置 |
GB201709760D0 (en) * | 2017-06-19 | 2017-08-02 | Nchain Holdings Ltd | Computer-Implemented system and method |
CN107330694A (zh) * | 2017-07-03 | 2017-11-07 | 重庆小犀智能科技有限公司 | 基于区块链的版权交易系统以及交易方法 |
US10944546B2 (en) | 2017-07-07 | 2021-03-09 | Microsoft Technology Licensing, Llc | Blockchain object interface |
CN107395343B (zh) * | 2017-07-10 | 2019-10-25 | 腾讯科技(深圳)有限公司 | 证书管理方法及系统 |
CN107508680B (zh) | 2017-07-26 | 2021-02-05 | 创新先进技术有限公司 | 数字证书管理方法、装置及电子设备 |
CN107360001B (zh) | 2017-07-26 | 2021-12-14 | 创新先进技术有限公司 | 一种数字证书管理方法、装置和系统 |
US12045811B2 (en) | 2017-07-31 | 2024-07-23 | Chronicled Inc. | Secure and confidential custodial transaction system, method and device using zero-knowledge protocol |
US20190205898A1 (en) * | 2017-07-31 | 2019-07-04 | Chronicled, Inc | Decentralized confidential transfer system, method and device |
FR3070077A1 (fr) * | 2017-08-09 | 2019-02-15 | Orange | Procede et serveur de certification d'un document electronique |
FR3070079B1 (fr) | 2017-08-09 | 2019-08-16 | Philippe Dewost | Procede de signature electronique d'un document par une pluralite de signataires |
US11018870B2 (en) * | 2017-08-10 | 2021-05-25 | Visa International Service Association | Biometric verification process using certification token |
US11748830B2 (en) | 2017-08-11 | 2023-09-05 | Tellurium Inc. | Distributed ledger based system and method for the settlement and transfer of title to real estate |
CN107507010A (zh) * | 2017-08-18 | 2017-12-22 | 赣州新链金融信息服务有限公司 | 一种基于区块链的防止假冒专利方法及装置 |
US11234033B2 (en) | 2017-08-20 | 2022-01-25 | Cisco Technology, Inc. | Decentralized content distribution |
US12056698B2 (en) | 2017-09-05 | 2024-08-06 | Peemova, Inc. | Capturing related events in cryptographically linked records |
EP3454266A1 (en) * | 2017-09-11 | 2019-03-13 | Legalock Srl | Method and system for the certification of the identity and moving position of individuals, goods and processes in space and time through electronic devices |
CN109508998A (zh) * | 2017-09-11 | 2019-03-22 | 中兴通讯股份有限公司 | 一种基于区块链的烟草溯源防伪方法和系统 |
US11521166B2 (en) * | 2017-09-25 | 2022-12-06 | Cable Television Laboratories, Inc. | Systems and methods for secure fulfillment tracking using a shared registry |
DE102017122227A1 (de) * | 2017-09-26 | 2019-03-28 | Innogy Innovation Gmbh | System, insbesondere authentizitätssystem |
US20190095831A1 (en) * | 2017-09-27 | 2019-03-28 | Earth Observation Inc. | System and method for preserving forests and certifying the supply chain of lumber |
EP3462667A1 (en) * | 2017-09-27 | 2019-04-03 | Banco Bilbao Vizcaya Argentaria, S.A. | Blockchain based joint blind key escrow |
CN107657463A (zh) * | 2017-09-29 | 2018-02-02 | 北京京东尚科信息技术有限公司 | 物品溯源平台和方法及装置 |
US10755819B2 (en) | 2017-09-29 | 2020-08-25 | International Business Machines Corporation | Multi agent consensus resolution and re-planning |
US11481786B2 (en) | 2017-10-03 | 2022-10-25 | Sony Group Corporation | Genuine instance of digital goods |
US10374803B2 (en) | 2017-10-06 | 2019-08-06 | Stealthpath, Inc. | Methods for internet communication security |
US10630642B2 (en) | 2017-10-06 | 2020-04-21 | Stealthpath, Inc. | Methods for internet communication security |
US10397186B2 (en) | 2017-10-06 | 2019-08-27 | Stealthpath, Inc. | Methods for internet communication security |
US10375019B2 (en) | 2017-10-06 | 2019-08-06 | Stealthpath, Inc. | Methods for internet communication security |
US10361859B2 (en) | 2017-10-06 | 2019-07-23 | Stealthpath, Inc. | Methods for internet communication security |
US10367811B2 (en) | 2017-10-06 | 2019-07-30 | Stealthpath, Inc. | Methods for internet communication security |
EP3701443A4 (en) * | 2017-10-25 | 2021-07-21 | SAFELIGHTS INC., D.B.A. 14Bis Supply Tracking | ASSET MANAGEMENT DEVICES AND PROCESSES |
IT201700123941A1 (it) * | 2017-10-31 | 2019-05-01 | Mario Rosa | Procedimento/metodo per gestire, registrare e controllare, attraverso l'interazione tra un inedito software, una piattaforma digitale e un documento informatico immodificabile, la data certa e la titolarità di un'opera intellettuale, un contratto, uno scambio, una transazione. |
US11270318B1 (en) * | 2017-11-08 | 2022-03-08 | Brand Therapy Llc | System and method for identifying virtual goods |
US20210098096A1 (en) * | 2017-11-14 | 2021-04-01 | Robert Gergely | System, Method, and Apparatus for Universally Accessible Personal Records |
US11836717B2 (en) | 2017-12-04 | 2023-12-05 | Vijay Madisetti | System and method for processing payments in fiat currency using blockchain and tethered tokens |
WO2019111513A1 (ja) * | 2017-12-08 | 2019-06-13 | ソニー株式会社 | 情報処理装置、登録装置、情報処理方法、登録方法、およびプログラム |
US11206133B2 (en) | 2017-12-08 | 2021-12-21 | Ping Identity Corporation | Methods and systems for recovering data using dynamic passwords |
JP6998747B2 (ja) * | 2017-12-08 | 2022-02-10 | 長瀬産業株式会社 | データ管理装置及びコンテンツデータの提供方法 |
US20190251249A1 (en) * | 2017-12-12 | 2019-08-15 | Rivetz Corp. | Methods and Systems for Securing and Recovering a User Passphrase |
CA3074119A1 (en) * | 2017-12-22 | 2019-06-27 | Max Adel RADY | Physical item mapping to blockchain framework |
US10469250B2 (en) | 2017-12-22 | 2019-11-05 | Max Adel Rady | Physical item mapping to blockchain framework |
US10958436B2 (en) | 2017-12-28 | 2021-03-23 | Industrial Technology Research Institute | Methods contract generator and validation server for access control of contract data in a distributed system with distributed consensus |
US10715323B2 (en) | 2017-12-29 | 2020-07-14 | Ebay Inc. | Traceable key block-chain ledger |
US11544708B2 (en) | 2017-12-29 | 2023-01-03 | Ebay Inc. | User controlled storage and sharing of personal user information on a blockchain |
US11296863B2 (en) * | 2018-01-04 | 2022-04-05 | Bank Of America Corporation | Blockchain enterprise data management |
WO2019144042A2 (en) * | 2018-01-21 | 2019-07-25 | CipherTrace, Inc. | Distributed security mechanism for blockchains and distributed ledgers |
EP3514715A1 (en) | 2018-01-22 | 2019-07-24 | Alitheon, Inc. | Secure digital fingerprint key object database |
US20210099284A1 (en) * | 2018-02-08 | 2021-04-01 | 2Bc Innovations, Llc | Modifying blockchain-encoded records of rived longevity-contingent instruments |
CN108509149A (zh) * | 2018-02-09 | 2018-09-07 | 北京欧链科技有限公司 | 区块链中的数据处理方法和装置 |
KR101880175B1 (ko) * | 2018-02-13 | 2018-07-19 | 주식회사 마크로젠 | 복수의 블록체인에 기반을 둔 생명정보 데이터 제공 방법, 생명정보 데이터 저장 방법 및 생명정보 데이터 전송 시스템 |
US10614253B2 (en) | 2018-02-14 | 2020-04-07 | Fortune Vieyra | Systems and methods for state of data management |
CN108389118B (zh) * | 2018-02-14 | 2020-05-29 | 阿里巴巴集团控股有限公司 | 资产管理系统、方法及装置、电子设备 |
US10693662B2 (en) * | 2018-02-22 | 2020-06-23 | Idlogiq Inc. | Methods for secure serialization of supply chain product units |
US20190273618A1 (en) * | 2018-03-05 | 2019-09-05 | Roger G. Marshall | FAKEOUT© Software System - An electronic apostille-based real time content authentication technique for text, audio and video transmissions |
US11720888B2 (en) * | 2018-03-08 | 2023-08-08 | Borsetta Labs, Llc | Decentralized title transfer and validation of assets |
TWI662428B (zh) * | 2018-03-16 | 2019-06-11 | 艾維克科技股份有限公司 | 可對於產品評鑑的去中心化資訊建立系統及其方式 |
US10693637B2 (en) * | 2018-03-23 | 2020-06-23 | Belavadi Nagarajaswamy Ramesh | System and method for composite-key based blockchain device control |
CN110198292B (zh) * | 2018-03-30 | 2021-12-07 | 腾讯科技(深圳)有限公司 | 域名识别方法和装置、存储介质及电子装置 |
KR20210024993A (ko) * | 2018-03-30 | 2021-03-08 | 엑스포지션 파크 홀딩스 에스이지씨 | 디지털 자산 교환 |
US10958642B2 (en) | 2018-04-05 | 2021-03-23 | The Toronto-Dominion Bank | Dynamic biometric authentication based on distributed ledger data |
CN108833460B (zh) * | 2018-04-10 | 2021-05-25 | 平安科技(深圳)有限公司 | 基于区块链的音乐发布方法、装置及终端设备 |
US10846375B2 (en) | 2018-04-11 | 2020-11-24 | Microsoft Technology Licensing, Llc | Software license distribution and validation using a distributed immutable data store |
JP6949249B2 (ja) * | 2018-04-16 | 2021-10-13 | ビーシー ディベロップメント ラボズ ゲーエムベーハー | 最小限の検証クライアントを使用したトラストレスステートレスインセンティブ型リモートノードネットワーク |
US20210097532A1 (en) * | 2018-04-19 | 2021-04-01 | Sak Mahasuverachai | Systems and methods for recording assets and transactions thereof in blockchains |
CN108648076B (zh) * | 2018-04-19 | 2021-03-19 | 上海分布信息科技有限公司 | 一种选举共识节点及生成节点信息表格的方法及系统 |
US11563557B2 (en) * | 2018-04-24 | 2023-01-24 | International Business Machines Corporation | Document transfer processing for blockchains |
CN108563784A (zh) * | 2018-04-26 | 2018-09-21 | 福建中锐海沃科技有限公司 | 一种数字资源引用关系记录方法及系统 |
US20190333048A1 (en) * | 2018-04-27 | 2019-10-31 | Social Wallet, Inc. | Systems and methods for zero knowledge crypto-asset exchange |
JP6989694B2 (ja) * | 2018-04-27 | 2022-01-05 | 株式会社東芝 | 改ざん検出システム及び改ざん検出方法 |
EP3564846A1 (en) * | 2018-04-30 | 2019-11-06 | Merck Patent GmbH | Methods and systems for automatic object recognition and authentication |
US11669914B2 (en) | 2018-05-06 | 2023-06-06 | Strong Force TX Portfolio 2018, LLC | Adaptive intelligence and shared infrastructure lending transaction enablement platform responsive to crowd sourced information |
US20220366494A1 (en) * | 2018-05-06 | 2022-11-17 | Strong Force TX Portfolio 2018, LLC | Market orchestration system for facilitating electronic marketplace transactions |
CN108595709B (zh) * | 2018-05-10 | 2020-02-18 | 阿里巴巴集团控股有限公司 | 基于区块链的音乐原创性分析方法和装置 |
US11170366B2 (en) | 2018-05-18 | 2021-11-09 | Inveniam Capital Partners, Inc. | Private blockchain services |
US11134120B2 (en) | 2018-05-18 | 2021-09-28 | Inveniam Capital Partners, Inc. | Load balancing in blockchain environments |
US10783164B2 (en) | 2018-05-18 | 2020-09-22 | Factom, Inc. | Import and export in blockchain environments |
US10929352B2 (en) | 2018-05-29 | 2021-02-23 | Oracle International Corporation | Securing access to confidential data using a blockchain ledger |
US11836718B2 (en) | 2018-05-31 | 2023-12-05 | CipherTrace, Inc. | Systems and methods for crypto currency automated transaction flow detection |
EP3803746B1 (en) * | 2018-06-02 | 2024-07-31 | Scarselli, Bruno | Asset identification, registration, tracking and commercialization apparatuses and methods |
US20210166247A1 (en) * | 2018-06-08 | 2021-06-03 | Hewlett-Packard Development Company, L.P. | Asset ownership transfer and verification management |
CN112262558A (zh) * | 2018-06-14 | 2021-01-22 | 慧与发展有限责任合伙企业 | 基于区块链的验证框架 |
US10834062B2 (en) * | 2018-06-20 | 2020-11-10 | International Business Machines Corporation | Unlinking ownership of successive asset transfers on a blockchain |
US11681815B2 (en) * | 2018-06-22 | 2023-06-20 | Vault Security Systems Ag | Secure tracking of items utilizing distributed computing |
US11777744B2 (en) | 2018-06-25 | 2023-10-03 | Auth9, Inc. | Method, computer program product and apparatus for creating, registering, and verifying digitally sealed assets |
EP3814967A4 (en) * | 2018-07-01 | 2022-03-09 | Madhu Vijayan | SYSTEMS AND METHODS FOR IMPLEMENTING BLOCKCHAIN-BASED CONTENT BINDING PLATFORMS USING MEDIA WALLETS |
US11348099B2 (en) | 2018-07-01 | 2022-05-31 | Artema Labs, Inc. | Systems and methods for implementing blockchain-based content engagement platforms utilizing media wallets |
EP3821353A4 (en) * | 2018-07-09 | 2022-03-16 | Prescient Innovations Inc. | MULTIMEDIA CONTENT ALLOCATION SYSTEMS AND METHODS |
WO2020019341A1 (zh) * | 2018-07-27 | 2020-01-30 | 区链通网络有限公司 | 区块链账户的处理方法、装置和存储介质 |
US11276059B2 (en) * | 2018-07-31 | 2022-03-15 | Molten Inc. | System and method for autonomous sustenance of digital assets |
CN110807641A (zh) * | 2018-08-01 | 2020-02-18 | 隽名有限公司 | 宠物食品溯源系统 |
US11989208B2 (en) | 2018-08-06 | 2024-05-21 | Inveniam Capital Partners, Inc. | Transactional sharding of blockchain transactions |
US11328290B2 (en) | 2018-08-06 | 2022-05-10 | Inveniam Capital Partners, Inc. | Stable cryptocurrency coinage |
US11164250B2 (en) | 2018-08-06 | 2021-11-02 | Inveniam Capital Partners, Inc. | Stable cryptocurrency coinage |
US11044095B2 (en) | 2018-08-06 | 2021-06-22 | Factom, Inc. | Debt recordation to blockchains |
CN111768304A (zh) | 2018-08-06 | 2020-10-13 | 阿里巴巴集团控股有限公司 | 区块链交易方法及装置、电子设备 |
US11276056B2 (en) | 2018-08-06 | 2022-03-15 | Inveniam Capital Partners, Inc. | Digital contracts in blockchain environments |
US11557011B1 (en) | 2018-09-06 | 2023-01-17 | Side, Inc. | Blockchain-based system and method for document transformation and accountability |
WO2020055926A2 (en) * | 2018-09-10 | 2020-03-19 | Masterpeace Solutions Ltd. | Establishing provenance of digital assets using blockchain system |
KR20200034020A (ko) | 2018-09-12 | 2020-03-31 | 삼성전자주식회사 | 전자 장치 및 그의 제어 방법 |
US20200097671A1 (en) * | 2018-09-25 | 2020-03-26 | XRSpace CO., LTD. | Method of Managing Ownership of Virtual Object and Related Interactive Platform |
US11301452B2 (en) | 2018-10-09 | 2022-04-12 | Ebay, Inc. | Storing and verification of derivative work data on blockchain with original work data |
US11082221B2 (en) | 2018-10-17 | 2021-08-03 | Ping Identity Corporation | Methods and systems for creating and recovering accounts using dynamic passwords |
US10979227B2 (en) | 2018-10-17 | 2021-04-13 | Ping Identity Corporation | Blockchain ID connect |
CN111131345B (zh) * | 2018-10-30 | 2022-04-15 | 伊姆西Ip控股有限责任公司 | 多云计算环境中的分散式节点查找器 |
AU2019372344A1 (en) | 2018-11-02 | 2021-05-27 | William Edward Quigley | A tokenization platform |
US11048780B2 (en) * | 2018-11-15 | 2021-06-29 | International Business Machines Corporation | Preventing fraud in digital content licensing and distribution using distributed ledgers |
BR112019008025B1 (pt) * | 2018-11-16 | 2022-03-15 | Advanced New Technologies Co., Ltd | Método implementado por computador, meio legível por computador e sistema para implementar um método |
US11546373B2 (en) | 2018-11-20 | 2023-01-03 | CipherTrace, Inc. | Cryptocurrency based malware and ransomware detection systems and methods |
US11223474B2 (en) | 2018-11-20 | 2022-01-11 | Champ Titles, Inc. | Digital asset management |
CN109523280A (zh) * | 2018-11-23 | 2019-03-26 | 浙江工商大学 | 一种区块链上基于所有权的溯源防伪方法 |
CN109472118B (zh) * | 2018-11-23 | 2021-05-04 | 北京奇眸科技有限公司 | 一种基于区块链的版权保护方法 |
CN110730963B (zh) | 2018-11-27 | 2023-12-01 | 创新先进技术有限公司 | 用于信息保护的系统和方法 |
EP3545644B8 (en) | 2018-11-27 | 2021-03-10 | Advanced New Technologies Co., Ltd. | System and method for information protection |
CA3040601C (en) | 2018-11-27 | 2021-03-30 | Alibaba Group Holding Limited | System and method for information protection |
RU2716740C1 (ru) | 2018-11-27 | 2020-03-16 | Алибаба Груп Холдинг Лимитед | Система и способ защиты информации |
EP3549082B1 (en) | 2018-11-27 | 2020-08-26 | Alibaba Group Holding Limited | System and method for information protection |
US10700850B2 (en) | 2018-11-27 | 2020-06-30 | Alibaba Group Holding Limited | System and method for information protection |
US11176093B2 (en) * | 2018-11-29 | 2021-11-16 | International Business Machines Corporation | Defensible disposition of data |
EP3823322B1 (en) * | 2018-12-20 | 2023-02-15 | Merck Patent GmbH | Methods and systems for preparing and performing an object authentication |
CN111782668B (zh) * | 2018-12-20 | 2024-06-28 | 创新先进技术有限公司 | 数据结构的读取及更新方法、装置、电子设备 |
CN109660357A (zh) * | 2018-12-29 | 2019-04-19 | 东莞见达信息技术有限公司 | 数字资产注册方法、验证方法、装置、设备及存储介质 |
CN111444479B (zh) * | 2018-12-29 | 2024-05-14 | 北京奇虎科技有限公司 | 一种数字指纹所有权的验证方法及系统 |
CN111428172A (zh) * | 2019-01-10 | 2020-07-17 | 嘉太科技(北京)有限公司 | 一种文字作品在互联网传播中的管理方法、装置及平台 |
ES2854289T3 (es) * | 2019-01-16 | 2021-09-21 | Siemens Ag | Procedimiento, equipos y sistema para proporcionar registros de datos con seguridad protegida |
US11210512B2 (en) | 2019-01-25 | 2021-12-28 | International Business Machines Corporation | Fingerprinting of physical objects |
US20200242711A1 (en) * | 2019-01-27 | 2020-07-30 | Auth9, Inc. | Method, computer program product and apparatus for transferring ownership of digital assets |
US11146394B2 (en) | 2019-02-08 | 2021-10-12 | My Job Matcher, Inc. | Systems and methods for biometric key generation in data access control, data verification, and path selection in block chain-linked workforce data management |
US10530577B1 (en) | 2019-02-08 | 2020-01-07 | Talenting, Inc. | Systems and methods for biometric key generation in data access control, data verification, and path selection in block chain-linked workforce data management |
CN110022216B (zh) * | 2019-02-18 | 2022-02-01 | 西安链融科技有限公司 | 低通信复杂度的高效异步拜占庭共识方法、网络通信平台 |
CN110046999A (zh) * | 2019-02-28 | 2019-07-23 | 阿里巴巴集团控股有限公司 | 区块链交易方法和装置 |
US10491608B1 (en) | 2019-03-26 | 2019-11-26 | Farmobile Llc | Distributed transaction-based security and tracking of agricultural machine and agronomic data |
US11605076B2 (en) | 2019-04-01 | 2023-03-14 | The Toronto-Dominion Bank | Reconciliation of indirectly executed exchanges of data using permissioned distributed ledgers |
US11151261B2 (en) | 2019-04-03 | 2021-10-19 | Cisco Technology, Inc. | Blockchain system with severable data and cryptographic proof |
US10990563B2 (en) | 2019-04-11 | 2021-04-27 | Advanced New Technologies Co., Ltd. | Information read/write method and apparatus based on blockchain |
US11201726B2 (en) * | 2019-05-02 | 2021-12-14 | International Business Machines Corporation | Multi-layered image encoding for data block |
EP3736717A1 (en) | 2019-05-10 | 2020-11-11 | Alitheon, Inc. | Loop chain digital fingerprint method and system |
CN114144743A (zh) | 2019-05-15 | 2022-03-04 | 上游数据公司 | 移动式区块链挖矿系统和使用方法 |
US20220351188A1 (en) | 2019-05-16 | 2022-11-03 | Sony Group Corporation | Digital asset transfer method, digital asset transfer device, and program |
US10929570B2 (en) | 2019-05-17 | 2021-02-23 | Advanced New Technologies Co., Ltd. | Method, apparatus, and electronic device for blockchain-based infringement evidence storage |
CN111183423B (zh) * | 2019-05-20 | 2023-10-17 | 创新先进技术有限公司 | 使用嵌入在电子文件中的版权信息识别版权材料 |
CN111279338A (zh) | 2019-05-20 | 2020-06-12 | 阿里巴巴集团控股有限公司 | 使用嵌入式版权信息识别版权材料 |
EP3673455B1 (en) * | 2019-05-20 | 2021-08-11 | Advanced New Technologies Co., Ltd. | Identifying copyrighted material using embedded copyright information |
PL3662637T3 (pl) | 2019-05-20 | 2021-09-20 | Advanced New Technologies Co., Ltd. | Identyfikacja materiałów chronionych prawem autorskim przy zastosowaniu osadzonych informacji o prawie autorskim |
CN111164640B (zh) | 2019-05-20 | 2023-12-12 | 创新先进技术有限公司 | 使用嵌入在表中的版权信息识别版权材料 |
WO2019144977A2 (en) * | 2019-05-20 | 2019-08-01 | Alibaba Group Holding Limited | Identifying copyrighted material using embedded timestamped copyright information |
WO2019141297A2 (en) * | 2019-05-20 | 2019-07-25 | Alibaba Group Holding Limited | Copyright protection based on hidden copyright information |
EP3673390B1 (en) | 2019-05-20 | 2022-10-05 | Advanced New Technologies Co., Ltd. | Identifying copyrighted material using embedded copyright information |
US11115191B2 (en) | 2019-05-31 | 2021-09-07 | Hcl America Inc | System and method for modifying content stored in a blockchain |
US11271751B2 (en) * | 2019-06-21 | 2022-03-08 | Oracle International Corporation | Distributed data records |
US11151228B2 (en) | 2019-06-26 | 2021-10-19 | Advanced New Technologies Co., Ltd. | Blockchain-based image transaction system, method, apparatus, and electronic device |
KR102720562B1 (ko) * | 2019-07-12 | 2024-10-23 | 광주과학기술원 | 채굴 장치 |
WO2021030288A1 (en) * | 2019-08-09 | 2021-02-18 | Ruon Limited | User media platform server system |
KR102221736B1 (ko) * | 2019-08-27 | 2021-03-03 | (주)하몬소프트 | 블록체인 기반의 edr 장치 및 방법 |
US11558423B2 (en) | 2019-09-27 | 2023-01-17 | Stealthpath, Inc. | Methods for zero trust security with high quality of service |
SG11201913391YA (en) * | 2019-10-10 | 2021-05-28 | Standard Chartered Bank Singapore Ltd | Methods, systems, and devices for managing digital assets |
US20210110469A1 (en) * | 2019-10-15 | 2021-04-15 | Alitheon, Inc. | Digital hypothecation database system |
US11238146B2 (en) | 2019-10-17 | 2022-02-01 | Alitheon, Inc. | Securing composite objects using digital fingerprints |
US11397760B2 (en) | 2019-11-25 | 2022-07-26 | International Business Machines Corporation | Managing relationships between persons and physical objects based on physical fingerprints of the physical objects |
US11798342B2 (en) | 2019-11-25 | 2023-10-24 | International Business Machines Corporation | Managing physical objects using crypto-anchors |
US11556675B2 (en) | 2019-12-16 | 2023-01-17 | Northrop Grumman Systems Corporation | System and method for providing security services with multi-function supply chain hardware integrity for electronics defense (SHIELD) |
CN112990918A (zh) * | 2019-12-17 | 2021-06-18 | 上海唯链信息科技有限公司 | 物品的确权、转移方法、系统、电子设备和存储介质 |
US11444749B2 (en) | 2020-01-17 | 2022-09-13 | Inveniam Capital Partners, Inc. | Separating hashing from proof-of-work in blockchain environments |
EP3859603A1 (en) | 2020-01-28 | 2021-08-04 | Alitheon, Inc. | Depth-based digital fingerprinting |
CA3076653A1 (en) | 2020-03-21 | 2021-09-21 | Upstream Data Inc. | Portable blockchain mining systems and methods of use |
US11341348B2 (en) | 2020-03-23 | 2022-05-24 | Alitheon, Inc. | Hand biometrics system and method using digital fingerprints |
EP3885984A1 (en) | 2020-03-23 | 2021-09-29 | Alitheon, Inc. | Facial biometrics system and method of using digital fingerprints |
US11552785B2 (en) | 2020-04-02 | 2023-01-10 | Epidaurus Health, Inc. | Methods and systems for a synchronized distributed data structure for federated machine learning |
US11368289B1 (en) | 2020-04-06 | 2022-06-21 | Bank Of America Corporation | Video registration and authentication using blockchain |
US11948377B2 (en) | 2020-04-06 | 2024-04-02 | Alitheon, Inc. | Local encoding of intrinsic authentication data |
US11663849B1 (en) | 2020-04-23 | 2023-05-30 | Alitheon, Inc. | Transform pyramiding for fingerprint matching system and method |
CN111552747A (zh) * | 2020-05-07 | 2020-08-18 | 北京海益同展信息科技有限公司 | 物品信息处理方法、装置、设备及计算机可读存储介质 |
US11983957B2 (en) | 2020-05-28 | 2024-05-14 | Alitheon, Inc. | Irreversible digital fingerprints for preserving object security |
CN111884991B (zh) * | 2020-06-08 | 2022-04-19 | 杭州电子科技大学 | 一种面向智能家居的用户可监管匿名身份认证方法 |
US11700123B2 (en) | 2020-06-17 | 2023-07-11 | Alitheon, Inc. | Asset-backed digital security tokens |
US11991284B1 (en) | 2020-07-02 | 2024-05-21 | Steven Ali Ghabel | Blockchain-based authentication system and method |
US11489679B2 (en) | 2020-07-06 | 2022-11-01 | Hewlett Packard Enterprise Development Lp | Methods and systems for submission and validating decentralized verifiable claims in a physical world |
US11882222B2 (en) | 2020-07-23 | 2024-01-23 | The Toronto-Dominion Bank | Multidirectional synchronization of confidential data using distributed ledgers |
EP3965358A1 (en) * | 2020-09-04 | 2022-03-09 | Thales DIS France SA | Method for secure, traceable and privacy-preserving digital currency transfer with anonymity revocation on a distributed ledger |
US20220083433A1 (en) * | 2020-09-17 | 2022-03-17 | EMC IP Holding Company LLC | Data center backup at the edge |
US20220092153A1 (en) * | 2020-09-24 | 2022-03-24 | Robert Cantrell | System and method for securing stored and merged images using blockchain |
US20220156861A1 (en) * | 2020-11-16 | 2022-05-19 | Jpmorgan Chase Bank, N.A. | Systems and methods for blockchain-based data-driven property management |
KR102724004B1 (ko) * | 2020-11-30 | 2024-10-31 | 한국전자통신연구원 | 개체 소유자 이력 관리 장치 및 방법 |
US11438175B2 (en) | 2020-12-29 | 2022-09-06 | CipherTrace, Inc. | Systems and methods for correlating cryptographic addresses between blockchain networks |
CN112911011B (zh) * | 2021-02-05 | 2022-05-27 | 深圳前海益链网络科技有限公司 | 一种应用于区块链的区块生成控制方法及相关装置 |
US12026789B2 (en) | 2021-02-08 | 2024-07-02 | CipherTrace, Inc. | Systems and methods of forensic analysis of cryptocurrency transactions |
US11144978B1 (en) * | 2021-02-25 | 2021-10-12 | Mythical, Inc. | Systems and methods to support custom bundling of virtual items within an online game |
SE545318C2 (en) * | 2021-03-01 | 2023-07-04 | Enigio AB | Method and system for registering digital documents |
CN112926091B (zh) * | 2021-03-26 | 2022-08-12 | 支付宝(杭州)信息技术有限公司 | 基于区块链的数据所有权记录、数据交易验证方法及装置 |
US12008526B2 (en) | 2021-03-26 | 2024-06-11 | Inveniam Capital Partners, Inc. | Computer system and method for programmatic collateralization services |
US11170130B1 (en) | 2021-04-08 | 2021-11-09 | Aster Key, LLC | Apparatus, systems and methods for storing user profile data on a distributed database for anonymous verification |
US20220383295A1 (en) * | 2021-05-26 | 2022-12-01 | Disney Enterprises, Inc. | Collector Container for Non-Fungible Token (NFT) Assets |
US12137179B2 (en) | 2021-06-19 | 2024-11-05 | Inveniam Capital Partners, Inc. | Systems and methods for processing blockchain transactions |
US12007972B2 (en) | 2021-06-19 | 2024-06-11 | Inveniam Capital Partners, Inc. | Systems and methods for processing blockchain transactions |
US20220006791A1 (en) * | 2021-07-15 | 2022-01-06 | Mohammed Mujib Alshahrani | Secured Node Authentication and Access Control Model for IoT Smart City |
SK500422021A3 (sk) * | 2021-08-23 | 2021-10-13 | EN Group, s.r.o. | Spôsob identifikácie produktov alebo predmetov |
JP7568119B2 (ja) | 2021-08-25 | 2024-10-16 | 日本電気株式会社 | システム、サーバ装置の制御方法及びプログラム |
US20240303675A1 (en) | 2021-08-25 | 2024-09-12 | Nec Corporation | System, control method of user terminal, and storage medium |
JP7487849B2 (ja) | 2021-08-25 | 2024-05-21 | 日本電気株式会社 | システム、利用者端末の制御方法及びプログラム |
US11822524B2 (en) | 2021-09-23 | 2023-11-21 | Bank Of America Corporation | System for authorizing a database model using distributed ledger technology |
US11907179B2 (en) | 2021-09-23 | 2024-02-20 | Bank Of America Corporation | System for intelligent database modelling |
EP4409442A1 (en) * | 2021-09-29 | 2024-08-07 | Intertrust Technologies Corporation | Cryptographic token rights management systems and methods using trusted ledgers |
US20230121573A1 (en) * | 2021-10-14 | 2023-04-20 | Hypely, LLC | Blockchain-based sneaker authenticity verification and tracking |
CH719096A1 (fr) * | 2021-10-29 | 2023-05-15 | Wisekey S A | Système et procédé pour fournir un jeton non-fongible durablement authentifiable |
US20230224166A1 (en) * | 2021-12-03 | 2023-07-13 | Snektech, Inc. | Systems and Methods for Associating Digital Media Files with External Commodities |
US20240330948A1 (en) * | 2021-12-23 | 2024-10-03 | Fujitsu Technology Solutions Gmbh | Methods and systems that register a digital medium and verify a registration of a digital medium |
AU2023207964A1 (en) * | 2022-01-11 | 2024-08-01 | Phydeliter, Inc. | Method for the identification, authentication, and tracking of physical assets |
US20230237483A1 (en) * | 2022-01-24 | 2023-07-27 | Osom Products, Inc. | Digital non-fungible assets in persistent virtual environments linked to real assets |
WO2023144770A2 (en) * | 2022-01-27 | 2023-08-03 | Brand Therapy Llc | System and method for identifying virtual goods |
US20230306413A1 (en) * | 2022-03-28 | 2023-09-28 | Royal Ark, Inc. | Tokenization of real-world objects and monetization thereof |
US20230316439A1 (en) * | 2022-03-30 | 2023-10-05 | Jpmorgan Chase Bank, N.A. | System and method for implementing a digital deed and title via non-fungible token (nft) and blockchain |
US20230344660A1 (en) * | 2022-04-20 | 2023-10-26 | EllansaLabs Inc. | System and Method for Etching Internal Surfaces of Transparent Gemstones with Information Pertaining to a Blockchain |
WO2023063996A1 (en) * | 2022-04-20 | 2023-04-20 | EllansaLabs Inc. | System and method for etching internal surfaces of transparent gemstones with information pertaining to a blockchain |
US20230200502A1 (en) * | 2022-10-18 | 2023-06-29 | EllansaLabs Inc. | Authentication of gemstones |
US11867637B2 (en) | 2022-12-15 | 2024-01-09 | EllansaLabs Inc. | Systems for authentication and related devices and methods |
US11783145B2 (en) | 2022-12-21 | 2023-10-10 | EllansaLabs Inc. | Systems for authentication and related devices and methods |
Family Cites Families (55)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB0229894D0 (en) * | 2002-12-21 | 2003-01-29 | Ibm | Methods, apparatus and computer programs for generating and/or using conditional electronic signatures and/or for reporting status changes |
US20060005237A1 (en) * | 2003-01-30 | 2006-01-05 | Hiroshi Kobata | Securing computer network communication using a proxy server |
US7644275B2 (en) * | 2003-04-15 | 2010-01-05 | Microsoft Corporation | Pass-thru for client authentication |
US20050154889A1 (en) * | 2004-01-08 | 2005-07-14 | International Business Machines Corporation | Method and system for a flexible lightweight public-key-based mechanism for the GSS protocol |
WO2006050367A2 (en) | 2004-11-01 | 2006-05-11 | Visualant, Incorporated | Full color spectrum object authentication methods and systems |
US8917159B2 (en) * | 2005-08-19 | 2014-12-23 | CLARKE William McALLISTER | Fully secure item-level tagging |
DE602005014119D1 (de) * | 2005-11-16 | 2009-06-04 | Totemo Ag | Verfahren zur Herstellung eines sicheren E-mail Kommunikationskanals zwischen einem Absender und einem Empfänger |
WO2007072793A1 (ja) * | 2005-12-19 | 2007-06-28 | International Frontier Technology Laboratory, Inc. | 真贋判別可能なカード |
UA102067C2 (ru) | 2007-04-24 | 2013-06-10 | Сікпа Холдінг Са | СПОСОБ нанесения метки НА ДОКУМЕНТ ИЛИ ИЗДЕЛИЕ, СПОСОБ И УСТРОЙСТВО ДЛЯ ИДЕНТИФИКАЦИИ ПОМЕЧЕННОГО ДОКУМЕНТА И СПОСОБ ПРИМЕНЕНИЯ ЧАСТИЦ ПОЛИМЕРА ДЛЯ КРУГОВОЙ ПОЛЯРИЗАЦИИ |
EP2203903B1 (en) | 2007-10-09 | 2015-06-10 | Sicpa Holding Sa | Security marking authentication device |
JP5239849B2 (ja) * | 2008-12-26 | 2013-07-17 | 富士通株式会社 | 電子署名方法、電子署名プログラムおよび電子署名装置 |
JP5332635B2 (ja) * | 2009-01-19 | 2013-11-06 | 富士通株式会社 | 電子署名方法、電子署名プログラムおよび電子署名装置 |
JP2011107528A (ja) * | 2009-11-19 | 2011-06-02 | Sony Corp | 情報処理装置、鍵生成装置、署名検証装置、情報処理方法、署名生成方法、及びプログラム |
US9537650B2 (en) * | 2009-12-15 | 2017-01-03 | Microsoft Technology Licensing, Llc | Verifiable trust for data through wrapper composition |
US9152771B2 (en) * | 2011-05-31 | 2015-10-06 | Qualcomm Incorporated | Apparatus and method of managing a licensable item |
EP2716094A4 (en) * | 2011-06-03 | 2014-12-03 | Blackberry Ltd | SYSTEM AND METHOD FOR ACCESSING PRIVATE NETWORKS |
US9565180B2 (en) * | 2012-09-28 | 2017-02-07 | Symantec Corporation | Exchange of digital certificates in a client-proxy-server network configuration |
CN102945532A (zh) * | 2012-11-20 | 2013-02-27 | 南京邮电大学 | 一种支持版权转让的数字版权实现方法 |
US20140281556A1 (en) * | 2013-03-14 | 2014-09-18 | Qualcomm Incorporated | Media presentation description verification |
AU2013205125B1 (en) * | 2013-04-13 | 2014-07-31 | Hasq Technology Pty Ltd | Method and system for the secure transfer and verification of ownership of digital sequences |
US20140329497A1 (en) * | 2013-05-04 | 2014-11-06 | Ameya M Sanzgiri | Smartdevices Enabled Secure Access to Multiple Entities (SESAME) |
EP3036672A4 (en) * | 2013-08-21 | 2017-04-26 | Ascribe GmbH | Method to securely establish, affirm, and transfer ownership of artworks |
US20150127554A1 (en) * | 2013-10-16 | 2015-05-07 | Boku, Inc. | Merchant managed method and system for text-to-pay subscriptions at a subscription server |
US9595034B2 (en) * | 2013-10-25 | 2017-03-14 | Stellenbosch University | System and method for monitoring third party access to a restricted item |
US20150227926A1 (en) * | 2014-02-07 | 2015-08-13 | Bank Of America Corporation | Determining user authentication requirements based on the current location of the user in comparison to a user's travel route |
US9224196B2 (en) | 2014-03-12 | 2015-12-29 | ClearMark Systems, LLC | System and method for authentication |
US20150356523A1 (en) * | 2014-06-07 | 2015-12-10 | ChainID LLC | Decentralized identity verification systems and methods |
US20160217436A1 (en) * | 2015-01-25 | 2016-07-28 | Dror Samuel Brama | Method, System and Program Product for Tracking and Securing Transactions of Authenticated Items over Block Chain Systems. |
SG11201708295XA (en) * | 2015-04-06 | 2017-11-29 | Bitmark Inc | System and method for decentralized title recordation and authentication |
US10834436B2 (en) * | 2015-05-27 | 2020-11-10 | Arris Enterprises Llc | Video classification using user behavior from a network digital video recorder |
US9578379B1 (en) * | 2015-09-29 | 2017-02-21 | Rovi Guides, Inc. | Scene-by-scene viewer ratings |
US11074663B2 (en) * | 2015-12-31 | 2021-07-27 | Camelot Uk Bidco Limited | System and method of facilitating intellectual property transactions |
US10129238B2 (en) * | 2016-02-10 | 2018-11-13 | Bank Of America Corporation | System for control of secure access and communication with different process data networks with separate security features |
US10142347B2 (en) * | 2016-02-10 | 2018-11-27 | Bank Of America Corporation | System for centralized control of secure access to process data network |
US10135870B2 (en) * | 2016-02-22 | 2018-11-20 | Bank Of America Corporation | System for external validation of secure process transactions |
US10026118B2 (en) * | 2016-02-22 | 2018-07-17 | Bank Of America Corporation | System for allowing external validation of data in a process data network |
WO2017152186A2 (en) * | 2016-03-04 | 2017-09-08 | Visa International Service Association | Mid-range reader interactions |
US9985964B2 (en) * | 2016-03-28 | 2018-05-29 | Black Gold Coin, Inc. | Systems and methods for providing block chain-based multifactor personal identity verification |
AU2017277538B2 (en) * | 2016-06-06 | 2019-11-14 | Financial & Risk Organisation Limited | Systems and methods for providing identity scores |
US10067810B2 (en) * | 2016-07-28 | 2018-09-04 | Cisco Technology, Inc. | Performing transactions between application containers |
US10361869B2 (en) * | 2016-08-23 | 2019-07-23 | International Business Machines Corporation | Event ledger |
US10484178B2 (en) * | 2016-10-26 | 2019-11-19 | Black Gold Coin, Inc. | Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features |
US10749681B2 (en) * | 2016-10-26 | 2020-08-18 | Black Gold Coin, Inc. | Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features |
FR3061330B1 (fr) * | 2016-12-28 | 2019-05-24 | Bull Sas | Systeme et procede pour la creation et la gestion d'autorisations decentralisees pour des objets connectes |
WO2018222730A1 (en) * | 2017-05-30 | 2018-12-06 | Patrinos Christos | System of hardware and software to prevent disclosure of personally identifiable information |
EP3698514B1 (en) * | 2017-10-19 | 2024-02-21 | Autnhive Corporation | System and method for generating and depositing keys for multi-point authentication |
US11044356B2 (en) * | 2018-01-29 | 2021-06-22 | Global Business Software Development Technologies, Inc. | Active call verification to prevent falsified caller information |
US11109201B2 (en) * | 2018-01-31 | 2021-08-31 | Giesecke+Devrient Mobile Security America, Inc. | Device and method for provisioning services to mobile communication device |
US10425230B1 (en) * | 2019-03-01 | 2019-09-24 | Capital One Services, Llc | Identity and electronic signature verification in blockchain |
US20200389467A1 (en) * | 2019-06-07 | 2020-12-10 | Live Planet, Inc. | Method and apparatus for supporting secure 5g by non-carrier entities |
US20210019754A1 (en) * | 2019-07-19 | 2021-01-21 | Visa International Service Association | Method, System, and Computer Program Product for Detecting Fraudulent Activity |
US11790349B2 (en) * | 2019-10-18 | 2023-10-17 | Landis+Gyr Technology, Inc. | Secure tokens for controlling access to a resource in a resource distribution network |
US11514449B2 (en) * | 2019-10-31 | 2022-11-29 | The Toronto-Dominion Bank | Pre-authorization of non-activated payment instruments at specific merchants |
US11250484B2 (en) * | 2019-11-18 | 2022-02-15 | Verizon Patent And Licensing Inc. | Systems and methods for secure assisted order generation |
US11416837B2 (en) * | 2019-11-26 | 2022-08-16 | Mastercard International Incorporated | Methods, systems, and computer readable media for electronically facilitating streaming payments |
-
2016
- 2016-04-06 SG SG11201708295XA patent/SG11201708295XA/en unknown
- 2016-04-06 SG SG10201909244R patent/SG10201909244RA/en unknown
- 2016-04-06 JP JP2018503735A patent/JP6756817B2/ja not_active Expired - Fee Related
- 2016-04-06 US US15/092,551 patent/US20160300234A1/en not_active Abandoned
- 2016-04-06 CN CN201680028382.6A patent/CN107851284A/zh active Pending
- 2016-04-06 CA CA2981952A patent/CA2981952A1/en not_active Abandoned
- 2016-04-06 WO PCT/US2016/026266 patent/WO2016164496A1/en active Application Filing
- 2016-04-06 EP EP16777222.7A patent/EP3281171A4/en not_active Withdrawn
-
2021
- 2021-02-22 US US17/181,889 patent/US11514441B2/en active Active
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US12118070B2 (en) | 2019-04-18 | 2024-10-15 | Mitsubishi Electric Corporation | Access management system, authentication device for access management system, management device for access management system, portable terminal for access management system, mobile body for access management system, data structure for access management data, access management program, and construction method for access management system |
Also Published As
Publication number | Publication date |
---|---|
JP2018515048A (ja) | 2018-06-07 |
WO2016164496A1 (en) | 2016-10-13 |
EP3281171A4 (en) | 2018-11-07 |
CN107851284A (zh) | 2018-03-27 |
SG10201909244RA (en) | 2019-11-28 |
US11514441B2 (en) | 2022-11-29 |
CA2981952A1 (en) | 2016-10-13 |
US20160300234A1 (en) | 2016-10-13 |
US20210201310A1 (en) | 2021-07-01 |
SG11201708295XA (en) | 2017-11-29 |
EP3281171A1 (en) | 2018-02-14 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11514441B2 (en) | System and method for decentralized title recordation and authentication | |
US12118627B2 (en) | Secure and traceable manufactured parts | |
US11593503B2 (en) | Secure digital fingerprint key object database | |
US11941644B2 (en) | Method of providing real asset authentication service using decentralized identifier and non-fungible token | |
CN110458699B (zh) | 基于分布式帐簿的、实现金融包容性和可持续性的供应链应用的身份和起源 | |
US20160098723A1 (en) | System and method for block-chain verification of goods | |
US20160162897A1 (en) | System and method for user authentication using crypto-currency transactions as access tokens | |
US20160098730A1 (en) | System and Method for Block-Chain Verification of Goods | |
US20230045071A1 (en) | Physical Non-Fungible Tokens (pNFT) Certificates of Ownership | |
US20170331896A1 (en) | Methods and systems for processing assets | |
WO2017194976A1 (en) | Methods and systems for processing assets | |
CN111936995A (zh) | 海关清关数据的分布式存储 | |
US20210133875A1 (en) | Comprehensive buying, selling, trading, tracking, verification, validation, tokenization and financial services using blockchain | |
CN111989707A (zh) | 管理基于区块链的海关清关服务的用户权限 | |
CN111989663A (zh) | 基于区块链的智能合约池 | |
US20230216682A1 (en) | Managing the consistency of digital assets in a metaverse | |
WO2019233951A1 (fr) | Une application logicielle et un serveur informatique pour authentifier l'identité d'un créateur de contenu numérique et l'intégrité du contenu du créateur publié | |
CN111936994A (zh) | 用于海关清关的基于区块链的文档注册 | |
CN113421100A (zh) | 物品信息记录、流转、鉴别发起及服务方法、终端和系统 | |
Dalla Preda et al. | Exploring NFT Validation through Digital Watermarking | |
JP7367270B1 (ja) | 鑑定証明システム、及び鑑定証明方法 | |
WO2024232035A1 (ja) | 鑑定証明システム、及び鑑定証明方法 | |
JP7477937B1 (ja) | 鑑定証明システム、及び鑑定証明方法 | |
WO2024232302A1 (ja) | 鑑定証明システム、及び鑑定証明方法 | |
WO2024232081A1 (ja) | 鑑定証明システム、及び鑑定証明方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20190320 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20191128 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20200114 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20200403 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20200604 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20200709 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20200804 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20200827 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 6756817 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
LAPS | Cancellation because of no payment of annual fees |