SG11202002782RA - Blockchain-based paperless documentation - Google Patents
Blockchain-based paperless documentationInfo
- Publication number
- SG11202002782RA SG11202002782RA SG11202002782RA SG11202002782RA SG11202002782RA SG 11202002782R A SG11202002782R A SG 11202002782RA SG 11202002782R A SG11202002782R A SG 11202002782RA SG 11202002782R A SG11202002782R A SG 11202002782RA SG 11202002782R A SG11202002782R A SG 11202002782RA
- Authority
- SG
- Singapore
- Prior art keywords
- blockchain
- documentation
- based paperless
- paperless documentation
- paperless
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/27—Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/16—Program or content traceability, e.g. by watermarking
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/10—Office automation; Time management
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/02—Banking, e.g. interest calculation or account maintenance
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/04—Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q50/00—Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
- G06Q50/10—Services
- G06Q50/18—Legal services
- G06Q50/182—Alternative dispute resolution
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
- H04L9/0897—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3297—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/106—Enforcing content protection by specific content processing
- G06F21/1063—Personalisation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q2220/00—Business processing using cryptography
- G06Q2220/10—Usage protection of distributed data files
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Signal Processing (AREA)
- Strategic Management (AREA)
- Computer Networks & Wireless Communication (AREA)
- Marketing (AREA)
- Economics (AREA)
- General Business, Economics & Management (AREA)
- Human Resources & Organizations (AREA)
- Tourism & Hospitality (AREA)
- Technology Law (AREA)
- Software Systems (AREA)
- Accounting & Taxation (AREA)
- Finance (AREA)
- General Engineering & Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- Entrepreneurship & Innovation (AREA)
- Bioethics (AREA)
- Development Economics (AREA)
- Data Mining & Analysis (AREA)
- Primary Health Care (AREA)
- Operations Research (AREA)
- Quality & Reliability (AREA)
- Databases & Information Systems (AREA)
- Multimedia (AREA)
- Power Engineering (AREA)
- Computing Systems (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/CN2019/100263 WO2021026737A1 (en) | 2019-08-12 | 2019-08-12 | Blockchain-based paperless documentation |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11202002782RA true SG11202002782RA (en) | 2021-03-30 |
Family
ID=70787310
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11202002782RA SG11202002782RA (en) | 2019-08-12 | 2019-08-12 | Blockchain-based paperless documentation |
Country Status (4)
Country | Link |
---|---|
US (2) | US11063761B2 (en) |
CN (1) | CN111213139B (en) |
SG (1) | SG11202002782RA (en) |
WO (1) | WO2021026737A1 (en) |
Families Citing this family (18)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11403674B2 (en) * | 2018-07-30 | 2022-08-02 | Hewlett Packard Enterprise Development Lp | Systems and methods for capturing time series dataset over time that includes secured representations of distributed ledger addresses |
US11250466B2 (en) | 2018-07-30 | 2022-02-15 | Hewlett Packard Enterprise Development Lp | Systems and methods for using secured representations of user, asset, and location distributed ledger addresses to prove user custody of assets at a location and time |
US11270403B2 (en) | 2018-07-30 | 2022-03-08 | Hewlett Packard Enterprise Development Lp | Systems and methods of obtaining verifiable image of entity by embedding secured representation of entity's distributed ledger address in image |
US11184175B2 (en) | 2018-07-30 | 2021-11-23 | Hewlett Packard Enterprise Development Lp | Systems and methods for using secured representations of location and user distributed ledger addresses to prove user presence at a location and time |
US11356443B2 (en) | 2018-07-30 | 2022-06-07 | Hewlett Packard Enterprise Development Lp | Systems and methods for associating a user claim proven using a distributed ledger identity with a centralized identity of the user |
US11488160B2 (en) | 2018-07-30 | 2022-11-01 | Hewlett Packard Enterprise Development Lp | Systems and methods for using captured time series of secured representations of distributed ledger addresses and smart contract deployed on distributed ledger network to prove compliance |
US11271908B2 (en) | 2018-07-31 | 2022-03-08 | Hewlett Packard Enterprise Development Lp | Systems and methods for hiding identity of transacting party in distributed ledger transaction by hashing distributed ledger transaction ID using secured representation of distributed ledger address of transacting party as a key |
US11488161B2 (en) | 2018-07-31 | 2022-11-01 | Hewlett Packard Enterprise Development Lp | Systems and methods for providing transaction provenance of off-chain transactions using distributed ledger transactions with secured representations of distributed ledger addresses of transacting parties |
US11233641B2 (en) | 2018-07-31 | 2022-01-25 | Hewlett Packard Enterprise Development Lp | Systems and methods for using distributed attestation to verify claim of attestation holder |
KR102057570B1 (en) * | 2019-09-16 | 2020-01-23 | (주) 모로보기 | Blockchain network |
KR102245382B1 (en) * | 2019-12-31 | 2021-04-28 | 주식회사 코인플러그 | Method for serving virtual common identifier based on blockchain network, and service providing server for using them |
US11647078B2 (en) * | 2020-04-16 | 2023-05-09 | Verizon Patent And Licensing Inc. | Content consumption measurement for digital media using a blockchain |
US11514513B2 (en) * | 2020-05-28 | 2022-11-29 | Jpmorgan Chase Bank, N.A. | Systems and methods for management of financial transactions associated with a funding agreement |
CN111966749B (en) * | 2020-08-04 | 2021-08-17 | 中国科学院上海微系统与信息技术研究所 | Data processing method and device, electronic equipment and storage medium |
US20220051357A1 (en) * | 2020-08-11 | 2022-02-17 | Rocket Lawyer Incorporated | System and method for attorney-client privileged digital evidence capture, analysis and collaboration |
CN113438090B (en) * | 2021-06-29 | 2022-12-09 | 上海万向区块链股份公司 | Method and system for judicial electronic delivery management based on block chain |
CN113596168B (en) * | 2021-08-02 | 2024-05-24 | 中国民生银行股份有限公司 | Verification method and device based on block chain alliance chain |
CN116645259B (en) * | 2023-07-18 | 2023-09-26 | 云南日报报业集团 | Watermark embedding and extracting method based on RDWT-HD-SVD |
Family Cites Families (19)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9412139B2 (en) | 2007-04-26 | 2016-08-09 | Logalty Servicios De Tercero De Confianza, S.L. | Method and system for notarising electronic transactions |
US10402792B2 (en) * | 2015-08-13 | 2019-09-03 | The Toronto-Dominion Bank | Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers |
CN105790954B (en) | 2016-03-02 | 2019-04-09 | 布比(北京)网络技术有限公司 | A kind of method and system constructing electronic evidence |
US9992022B1 (en) * | 2017-02-06 | 2018-06-05 | Northern Trust Corporation | Systems and methods for digital identity management and permission controls within distributed network nodes |
US10102526B1 (en) | 2017-03-31 | 2018-10-16 | Vijay K. Madisetti | Method and system for blockchain-based combined identity, ownership, integrity and custody management |
US20180285971A1 (en) | 2017-03-31 | 2018-10-04 | International Business Machines Corporation | Management of consumer debt collection using a blockchain and machine learning |
WO2019027139A1 (en) | 2017-08-04 | 2019-02-07 | 경호연 | Time-dependent blockchain-based self-verification user authentication method |
CN107483181B (en) * | 2017-08-28 | 2021-05-04 | 北京金股链科技有限公司 | Contract management method and device and terminal |
US11063744B2 (en) * | 2017-10-20 | 2021-07-13 | Sap Se | Document flow tracking using blockchain |
US10783272B2 (en) * | 2017-12-08 | 2020-09-22 | Nec Corporation | Method and system of preserving privacy for usage of lightweight blockchain clients |
WO2019148248A1 (en) * | 2018-02-02 | 2019-08-08 | Varughese Ian Arvind | Personal record repository arrangement and method for incentivised data analytics |
ES2893822T3 (en) * | 2018-03-23 | 2022-02-10 | Telefonica Cibersecurity & Cloud Tech S L U | A computer-implemented method and system for life cycle tracking of certified documents and computer programs thereof |
CN108664770B (en) * | 2018-05-22 | 2022-02-08 | 上海七印信息科技有限公司 | High-reliability existence proving method based on block chain technology |
CN113537984A (en) * | 2018-06-26 | 2021-10-22 | 创新先进技术有限公司 | Content verification method and device based on block chain and electronic equipment |
CN108924123A (en) * | 2018-06-29 | 2018-11-30 | 北京京东尚科信息技术有限公司 | Information processing method, device and system in block chain |
CN109063426A (en) * | 2018-09-20 | 2018-12-21 | 新华智云科技有限公司 | A kind of copyright based on alliance's block chain deposits card sharing method and system |
CN109344635A (en) | 2018-09-29 | 2019-02-15 | 华东师范大学 | A kind of electronic evidence acquisition, preservation and verification method based on block chain |
CN109450638B (en) * | 2018-10-23 | 2021-11-02 | 国科赛思(北京)科技有限公司 | Block chain-based electronic component data management system and method |
WO2019144977A2 (en) * | 2019-05-20 | 2019-08-01 | Alibaba Group Holding Limited | Identifying copyrighted material using embedded timestamped copyright information |
-
2019
- 2019-08-12 SG SG11202002782RA patent/SG11202002782RA/en unknown
- 2019-08-12 CN CN201980004856.7A patent/CN111213139B/en active Active
- 2019-08-12 WO PCT/CN2019/100263 patent/WO2021026737A1/en active Application Filing
- 2019-12-13 US US16/713,991 patent/US11063761B2/en active Active
-
2021
- 2021-07-09 US US17/371,971 patent/US11271740B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US11271740B2 (en) | 2022-03-08 |
US20210051013A1 (en) | 2021-02-18 |
WO2021026737A1 (en) | 2021-02-18 |
CN111213139B (en) | 2023-11-21 |
CN111213139A (en) | 2020-05-29 |
US20210336786A1 (en) | 2021-10-28 |
US11063761B2 (en) | 2021-07-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11202002782RA (en) | Blockchain-based paperless documentation | |
GB202018048D0 (en) | Workflow optimization | |
GB201903347D0 (en) | Execution unit | |
GB201805300D0 (en) | Reinforcement Learning | |
GB2589334B (en) | Register-provided-opcode instruction | |
GB201903346D0 (en) | Execution unit | |
GB2582143B (en) | Execution unit | |
GB201903348D0 (en) | Execution unit | |
GB202116949D0 (en) | Tent-like structure | |
CA184893S (en) | Nesting panel | |
CA195194S (en) | Can | |
PT3914744T (en) | Covetic materials | |
EP3857011C0 (en) | Removable cladding assembly | |
CA187131S (en) | Casket | |
GB2575307B (en) | Building-wall flexible cladding | |
PL3647404T3 (en) | Bioreactor | |
CA192531S (en) | Coffin | |
GB2588486B (en) | Former | |
CA195436S (en) | Tent | |
ZA202205081B (en) | Incubator | |
CA191105S (en) | Pruner | |
CA191101S (en) | Pruner | |
CA191102S (en) | Pruner | |
CA191104S (en) | Pruner | |
CA191103S (en) | Pruner |