SG11201900052XA - Method and system for verification of identity attribute information - Google Patents

Method and system for verification of identity attribute information

Info

Publication number
SG11201900052XA
SG11201900052XA SG11201900052XA SG11201900052XA SG11201900052XA SG 11201900052X A SG11201900052X A SG 11201900052XA SG 11201900052X A SG11201900052X A SG 11201900052XA SG 11201900052X A SG11201900052X A SG 11201900052XA SG 11201900052X A SG11201900052X A SG 11201900052XA
Authority
SG
Singapore
Prior art keywords
value
international
hash
data
verification
Prior art date
Application number
SG11201900052XA
Inventor
Steven Davis
Original Assignee
Mastercard International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mastercard International Inc filed Critical Mastercard International Inc
Publication of SG11201900052XA publication Critical patent/SG11201900052XA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Power Engineering (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Medicines That Contain Protein Lipid Enzymes And Other Medicines (AREA)

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property MD 1101111 0 1110101011111 011101 0 0111111111111111111111111111111111111110111111 Organization International Bureau (10) International Publication Number (43) International Publication Date ......0\" WO 2018/009297 Al 11 January 2018 (11.01.2018) W I PO I PCT (51) International Patent Classification: (72) Inventor: DAVIS, Steven, Charles; 128 Glenallen Drive, HO4L 9/32 (2006.01) G06Q 20/06 (2012.01) Saint Peters, MO 63376 (US). (21) International Application Number: (74) Agent: DOBBYN, Colm, J.; Mastercard International In- PCT/US2017/036238 corporated, 2000 Purchase Street, Purchase, NY 10577 (22) International Filing Date: (US). 07 June 2017 (07.06.2017) (81) Designated States (unless otherwise indicated, for every (25) Filing Language: English kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, (26) Publication Language: English CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, (30) Priority Data: DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, 15/205,410 08 July 2016 (08.07.2016) US HR, HU, ID, IL, IN, IR, IS, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, (71) Applicant: MASTERCARD INTERNATIONAL IN- MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, CORPORATED [US/US]; 2000 Purchase Street, Pur- PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, chase, NY 10577 (US). SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (54) Title: METHOD AND SYSTEM FOR VERIFICATION OF IDENTITY ATTRIBUTE INFORMATION = = —= 106 _ Blockchain Network = = = = = 102 _ --* 04 = = = = 1-1 Ir- (57) : A method for verification el Merkle root; receiving at least a data value, 01 the data value and the nonce; generating subsequent hash value via application of the 0 ---- hash path values; repeating generation GC of hash path values and the most recent 1-1 © and the last generated subsequent hash ei Processing 11 of a first of the value. subsequent hash value; and verifying the data value based on a comparison of the Merkle root Server Data FIG. 1 a data value via a Merkle root includes: storing, in memory of a processing server, a a nonce, and a plurality of hash path values; generating a combined value by combining hash value via application of a hashing algorithm the combined value; generating a hashing algorithm to a combination of the first hash subsequent hash value using a combination of the a to next ...-- Provider value and a first of the plurality of hash path value of the plurality C [Continued on next page] WO 2018/009297 Al MIDEDIMOMMIDIREEMOOVIEHHOMMOHnin (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: — with international search report (Art. 21(3))
SG11201900052XA 2016-07-08 2017-06-07 Method and system for verification of identity attribute information SG11201900052XA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/205,410 US10841097B2 (en) 2016-07-08 2016-07-08 Method and system for verification of identity attribute information
PCT/US2017/036238 WO2018009297A1 (en) 2016-07-08 2017-06-07 Method and system for verification of identity attribute information

Publications (1)

Publication Number Publication Date
SG11201900052XA true SG11201900052XA (en) 2019-02-27

Family

ID=59337823

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201900052XA SG11201900052XA (en) 2016-07-08 2017-06-07 Method and system for verification of identity attribute information

Country Status (6)

Country Link
US (3) US10841097B2 (en)
EP (1) EP3482526B1 (en)
CN (2) CN117278224A (en)
ES (1) ES2809161T3 (en)
SG (1) SG11201900052XA (en)
WO (1) WO2018009297A1 (en)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US11367065B1 (en) * 2018-01-19 2022-06-21 Josiah Johnson Umezurike Distributed ledger system for electronic transactions
WO2016050285A1 (en) 2014-09-30 2016-04-07 Telefonaktiebolaget L M Ericsson (Publ) Technique for handling data in a data network
WO2016131575A1 (en) 2015-02-20 2016-08-25 Telefonaktiebolaget Lm Ericsson (Publ) Method of providing a hash value for a piece of data, electronic device and computer program
US10447479B2 (en) 2015-02-20 2019-10-15 Telefonaktiebolaget Lm Ericsson (Publ) Method of providing a hash value for a piece of data, electronic device and computer program
EP3281145B1 (en) * 2015-04-10 2019-11-06 Telefonaktiebolaget LM Ericsson (publ) Verification paths of leaves of a tree
GB201613233D0 (en) * 2016-08-01 2016-09-14 10Am Ltd Data protection system and method
EP3297242B1 (en) * 2016-09-20 2018-09-05 Deutsche Telekom AG A system and a method for providing a user with an access to different services of service providers
US10484178B2 (en) * 2016-10-26 2019-11-19 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US10367645B2 (en) * 2016-10-26 2019-07-30 International Business Machines Corporation Proof-of-work for smart contracts on a blockchain
US10938571B2 (en) * 2016-10-26 2021-03-02 Acronis International Gmbh System and method for verification of data transferred among several data storages
US10749681B2 (en) * 2016-10-26 2020-08-18 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US10411895B2 (en) * 2017-05-04 2019-09-10 International Business Machines Corporation Creating match cohorts and exchanging protected data using blockchain
US10541806B2 (en) 2017-07-13 2020-01-21 International Business Machines Corporation Authorizing account access via blinded identifiers
EP3486855A1 (en) * 2017-11-21 2019-05-22 Wipro Limited System and method to validate blockchain transactions in a distributed ledger network
US11951400B2 (en) 2018-03-14 2024-04-09 Sony Interactive Entertainment LLC Secure decentralized video game transaction platform
US20200014542A1 (en) * 2018-07-03 2020-01-09 ULedger, Inc. Detection of anomalies in a computer system
US11005971B2 (en) * 2018-08-02 2021-05-11 Paul Swengler System and method for user device authentication or identity validation without passwords or matching tokens
CN110019278B (en) * 2019-01-31 2023-07-28 创新先进技术有限公司 Data verification method, device and equipment
CN110019373A (en) * 2019-01-31 2019-07-16 阿里巴巴集团控股有限公司 A kind of data query method, device and equipment based on cryptographic Hash
GB2582978B (en) * 2019-04-12 2022-05-04 Nchain Holdings Ltd Methods and devices for propagating blocks in a blockchain network
GB2592338A (en) * 2019-07-25 2021-09-01 Nchain Holdings Ltd Digital contracts using blockchain transactions
US11240005B2 (en) * 2019-10-28 2022-02-01 EMC IP Holding Company LLC Method and system for querying a secure database located on an untrusted device
CN112203280B (en) * 2020-10-10 2024-02-09 北京航空航天大学 Data trusted transmission mechanism oriented to edge gateway
US11449494B2 (en) * 2020-12-29 2022-09-20 Raytheon Company Distributed secure database system using an evolving nonce
US11741426B2 (en) 2021-05-07 2023-08-29 Sony Interactive Entertainment Inc. Tracking unique video game digital media assets using tokens on a distributed ledger

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6430183B1 (en) * 1997-09-18 2002-08-06 International Business Machines Corporation Data transmission system based upon orthogonal data stream mapping
AU6620000A (en) 1999-08-06 2001-03-05 Frank W Sudia Blocked tree authorization and status systems
US20060036627A1 (en) 2004-08-06 2006-02-16 Roger Deran Method and apparatus for a restartable hash in a trie
US8726009B1 (en) * 2010-01-26 2014-05-13 David P. Cook Secure messaging using a trusted third party
CN102957951A (en) * 2011-08-29 2013-03-06 北京数字太和科技有限责任公司 Implementation method of bidirectional digital television content distribution copyright management
US20140245020A1 (en) * 2013-02-22 2014-08-28 Guardtime Ip Holdings Limited Verification System and Method with Extra Security for Lower-Entropy Input Records
KR102238681B1 (en) * 2013-07-01 2021-04-12 삼성전자주식회사 Method of generating and verifying signature information and system thereof
US10409827B2 (en) 2014-10-31 2019-09-10 21, Inc. Digital currency mining circuitry having shared processing logic
US10230526B2 (en) * 2014-12-31 2019-03-12 William Manning Out-of-band validation of domain name system records
US10891383B2 (en) * 2015-02-11 2021-01-12 British Telecommunications Public Limited Company Validating computer resource usage
US10366204B2 (en) * 2015-08-03 2019-07-30 Change Healthcare Holdings, Llc System and method for decentralized autonomous healthcare economy platform
CN105228157B (en) * 2015-09-16 2019-05-17 华东师范大学 A kind of wireless sensor network security light weight reprogramming method
US9923881B2 (en) * 2015-10-14 2018-03-20 Mcafee, Llc System, apparatus and method for migrating a device having a platform group
US9960920B2 (en) * 2016-01-26 2018-05-01 Stampery Inc. Systems and methods for certification of data units and/or certification verification
US9679276B1 (en) * 2016-01-26 2017-06-13 Stampery, Inc. Systems and methods for using a block chain to certify the existence, integrity, and/or ownership of a file or communication
US10164952B2 (en) * 2016-02-16 2018-12-25 Xerox Corporation Method and system for server based secure auditing for revisioning of electronic document files
US10796000B2 (en) * 2016-06-11 2020-10-06 Intel Corporation Blockchain system with nucleobase sequencing as proof of work
US10313108B2 (en) * 2016-06-29 2019-06-04 Intel Corporation Energy-efficient bitcoin mining hardware accelerators
US10142098B2 (en) * 2016-06-29 2018-11-27 Intel Corporation Optimized SHA-256 datapath for energy-efficient high-performance Bitcoin mining

Also Published As

Publication number Publication date
CN117278224A (en) 2023-12-22
EP3482526A1 (en) 2019-05-15
US11831782B2 (en) 2023-11-28
US10841097B2 (en) 2020-11-17
US20180013567A1 (en) 2018-01-11
WO2018009297A1 (en) 2018-01-11
ES2809161T3 (en) 2021-03-03
US20230421381A1 (en) 2023-12-28
EP3482526B1 (en) 2020-06-24
US20210021427A1 (en) 2021-01-21
CN109417482A (en) 2019-03-01

Similar Documents

Publication Publication Date Title
SG11201900052XA (en) Method and system for verification of identity attribute information
SG11201808086QA (en) Method and system for an efficient consensus mechanism for permissioned blockchains using audit guarantees
SG11201804697PA (en) Method and system for distributed cryptographic key provisioning and storage via elliptic curve cryptography
SG11201900122WA (en) Method and system for partitioned blockchains and enhanced privacy for permissioned blockchains
SG11201901550WA (en) Method and apparatus for data processing
SG11201903141QA (en) Business processing method and apparatus
SG11201808758TA (en) A method and system for controlling the performance of a contract using a distributed hash table and a peer-to-peer distributed ledger
SG11201806650VA (en) Systems and methods for providing a personal distributed ledger
SG11201907394UA (en) Two-dimensional code generation method and device, and two-dimensional code recognition method and device
SG11201808474YA (en) Method and system for desychronization recovery for permissioned blockchains using bloom filters
SG11201803742YA (en) Method and system for processing of a blockchain transaction in a transaction processing network
SG11201804771WA (en) Systems and methods for providing financial data to financial instruments in a distributed ledger system
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201806785YA (en) Tokenisation method and system for implementing exchanges on a blockchain
SG11201909630TA (en) Anti-replay attack authentication protocol
SG11201806709PA (en) Universal tokenisation system for blockchain-based cryptocurrencies
SG11201804361YA (en) Method for managing a trusted identity
SG11201803731RA (en) Method and system for gross settlement by use of an opaque blockchain
SG11201906476TA (en) Login information processing method and device
SG11201903787YA (en) Exploiting input data sparsity in neural network compute units
SG11201808260TA (en) Method and system for instantaneous payment using recorded guarantees
SG11202000330XA (en) Concept for generating an enhanced sound field description or a modified sound field description using a multi-point sound field description
SG11201811213XA (en) Updating virtual memory addresses of target application functionalities for an updated version of application binary code
SG11201900749WA (en) System and methods for authenticating a user using biometric data
SG11201906418PA (en) Blockchain-based data processing method and device