SG11201912993PA - System and method for using a distributed ledger gateway - Google Patents

System and method for using a distributed ledger gateway

Info

Publication number
SG11201912993PA
SG11201912993PA SG11201912993PA SG11201912993PA SG11201912993PA SG 11201912993P A SG11201912993P A SG 11201912993PA SG 11201912993P A SG11201912993P A SG 11201912993PA SG 11201912993P A SG11201912993P A SG 11201912993PA SG 11201912993P A SG11201912993P A SG 11201912993PA
Authority
SG
Singapore
Prior art keywords
distributed ledger
ledger gateway
gateway
distributed
ledger
Prior art date
Application number
SG11201912993PA
Inventor
Christine Moy
Tuler Lobban
Amber Baldet
Suresh Shetty
Original Assignee
Jpmorgan Chase Bank Na
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jpmorgan Chase Bank Na filed Critical Jpmorgan Chase Bank Na
Publication of SG11201912993PA publication Critical patent/SG11201912993PA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1042Peer-to-peer [P2P] networks using topology management mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
SG11201912993PA 2017-06-27 2018-06-27 System and method for using a distributed ledger gateway SG11201912993PA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201762525600P 2017-06-27 2017-06-27
PCT/US2018/039780 WO2019005985A1 (en) 2017-06-27 2018-06-27 System and method for using a distributed ledger gateway

Publications (1)

Publication Number Publication Date
SG11201912993PA true SG11201912993PA (en) 2020-01-30

Family

ID=64692938

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201912993PA SG11201912993PA (en) 2017-06-27 2018-06-27 System and method for using a distributed ledger gateway

Country Status (6)

Country Link
US (2) US10892897B2 (en)
EP (1) EP3646213B1 (en)
JP (1) JP7185648B2 (en)
CA (1) CA3068427A1 (en)
SG (1) SG11201912993PA (en)
WO (1) WO2019005985A1 (en)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10693892B2 (en) * 2017-12-11 2020-06-23 International Business Machines Corporation Network attack tainting and tracking
US11507540B1 (en) * 2018-02-15 2022-11-22 EMC IP Holding Company LLC Decentralized file system and message bus architecture for processing training sets in multi-cloud computing environment
US11194837B2 (en) * 2018-05-01 2021-12-07 International Business Machines Corporation Blockchain implementing cross-chain transactions
US11030217B2 (en) 2018-05-01 2021-06-08 International Business Machines Corporation Blockchain implementing cross-chain transactions
JP6614280B1 (en) * 2018-06-05 2019-12-04 富士通株式会社 Communication apparatus and communication method
KR102619524B1 (en) 2018-08-01 2023-12-29 리지뷰 디지털 엘엘씨 Systems and methods for facilitating transactions using digital currency
US11314699B1 (en) 2018-09-06 2022-04-26 Side, Inc. Single-tier blockchain-based system and method for document transformation and accountability
EP3534288A3 (en) 2019-02-13 2020-08-12 Merck Patent GmbH Methods and systems for token-based anchoring of a physical object in a distributed ledger environment
FI20195264A1 (en) 2019-04-02 2020-10-03 Telia Co Ab Method and a node for storage of data in a network
CN113835910A (en) * 2019-04-19 2021-12-24 创新先进技术有限公司 Method and apparatus for establishing communication between blockchain networks
US11568397B2 (en) 2019-04-24 2023-01-31 Cerner Innovation, Inc. Providing a financial/clinical data interchange
US11551216B2 (en) * 2019-05-01 2023-01-10 Sony Corporation Transaction security on distributed-ledger based MaaS platform
US10503905B1 (en) * 2019-06-26 2019-12-10 Capital One Services, Llc Data lineage management
CN110601851B (en) * 2019-09-12 2021-06-04 腾讯科技(深圳)有限公司 Method, apparatus, medium, and device for replacing identity credentials in a blockchain network
CN115299009A (en) * 2019-12-16 2022-11-04 摩根大通国家银行 System and method for gateway communications for distributed ledger system
US11461361B2 (en) * 2019-12-31 2022-10-04 Cerner Innovation, Inc. Rapid hyperledger onboarding platform
WO2021141150A1 (en) * 2020-01-07 2021-07-15 문석민 Block chain-based wireless network management method and system
US11489799B2 (en) * 2020-04-02 2022-11-01 Jpmorgan Chase Bank, N.A. Systems and methods for communication routing and optimization among multiple distributed ledgers
US11664973B2 (en) * 2020-04-21 2023-05-30 International Business Machines Corporation Trust-varied relationship between blockchain networks
WO2022047286A1 (en) * 2020-08-28 2022-03-03 Jpmorgan Chase Bank, N.A. Distributed ledger interoperability services
CN111970129B (en) * 2020-10-21 2021-01-01 腾讯科技(深圳)有限公司 Data processing method and device based on block chain and readable storage medium
CN113242305B (en) * 2021-05-13 2022-11-11 杭州趣链科技有限公司 Cross-chain transaction processing method, device, computer equipment and medium
EP4096149A1 (en) * 2021-05-24 2022-11-30 Billon Sp. z o.o. A computer-implemented method for storing a payload data in nodes of a dlt network
US11379429B1 (en) 2021-10-28 2022-07-05 Tassat Group LLC Computer-based systems configured for permission events management on a blockchain and methods of use thereof

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9032097B2 (en) * 2001-04-26 2015-05-12 Nokia Corporation Data communication with remote network node
WO2007030305A2 (en) * 2005-09-02 2007-03-15 Avvenu, Inc. Data communication with remote network node
US10984913B2 (en) * 2012-04-27 2021-04-20 Netspective Communications Llc Blockchain system for natural language processing
JP6660062B2 (en) * 2015-02-09 2020-03-04 ティーゼロ・グループ,インコーポレーテッド Cryptographic integration platform
CN107533501A (en) * 2015-03-20 2018-01-02 里维茨公司 Use block chain automated validation appliance integrality
US9881176B2 (en) 2015-06-02 2018-01-30 ALTR Solutions, Inc. Fragmenting data for the purposes of persistent storage across multiple immutable data structures
US10402792B2 (en) * 2015-08-13 2019-09-03 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
US20170134161A1 (en) * 2015-11-06 2017-05-11 Cable Television Laboratories, Inc Blockchaining for media distribution
US20170148021A1 (en) 2015-11-19 2017-05-25 The Western Union Company Homogenization of online flows and backend processes
US10805393B2 (en) * 2015-12-02 2020-10-13 Olea Networks, Inc. System and method for data management structure using auditable delta records in a distributed environment
US11182851B2 (en) 2016-10-20 2021-11-23 International Business Machines Corporation Inter-ledger messaging in a blockchain

Also Published As

Publication number Publication date
JP7185648B2 (en) 2022-12-07
EP3646213B1 (en) 2022-12-21
WO2019005985A1 (en) 2019-01-03
CA3068427A1 (en) 2019-01-03
US20180375840A1 (en) 2018-12-27
US20210194700A1 (en) 2021-06-24
US11546167B2 (en) 2023-01-03
EP3646213A1 (en) 2020-05-06
EP3646213A4 (en) 2021-03-03
US10892897B2 (en) 2021-01-12
JP2020526121A (en) 2020-08-27

Similar Documents

Publication Publication Date Title
SG11201912993PA (en) System and method for using a distributed ledger gateway
ZA201806518B (en) System, method and a filter for ventilation
GB2549075B (en) Device, method and system for a distributed ledger
EP3143511A4 (en) System and method for affinity-based network configuration
GB2563925B (en) System and method
GB201518641D0 (en) A system and method
GB201505697D0 (en) A system and method
EP3298737A4 (en) Method and system for site interconnection over a transport network
SG11202003088RA (en) Biocementation method and system
GB2559889B (en) System and method
FI3590725T3 (en) Medium-issuing system and medium-issuing method
GB201717821D0 (en) System and method
GB201802171D0 (en) System and method
HK1255648A1 (en) Security method and security system for a railway network
GB201817180D0 (en) System and method for providing a mobility network
SG10201604398WA (en) System and method for communicating across multiple network types
PL3668629T3 (en) Filter system, filter and method
GB2567506B (en) A system and method for providing stimulative feedback
GB2557013B (en) System and method for optimizing a managed network
HUE046684T2 (en) A system and method for communication
GB201508702D0 (en) A system and method
GB2582491B (en) Method and system
EP3681615A4 (en) System and method for a filter system
GB201913021D0 (en) System and method for providing a continuous wellbore survery
GB201713588D0 (en) Method and system for network devices