US20160321751A1 - Real-time settlement of securities trades over append-only ledgers - Google Patents

Real-time settlement of securities trades over append-only ledgers Download PDF

Info

Publication number
US20160321751A1
US20160321751A1 US14/838,290 US201514838290A US2016321751A1 US 20160321751 A1 US20160321751 A1 US 20160321751A1 US 201514838290 A US201514838290 A US 201514838290A US 2016321751 A1 US2016321751 A1 US 2016321751A1
Authority
US
United States
Prior art keywords
ledger
trade
clearing
ledgers
cryptographic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/838,290
Inventor
John Everett Creighton, IV
Joseph Burke Forster
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Domus Tower Inc
Original Assignee
Domus Tower Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Domus Tower Inc filed Critical Domus Tower Inc
Priority to US14/838,290 priority Critical patent/US20160321751A1/en
Assigned to Domus Tower, Inc. reassignment Domus Tower, Inc. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CREIGHTON, JOHN EVERETT, IV, FORSTER, JOSEPH BURKE
Publication of US20160321751A1 publication Critical patent/US20160321751A1/en
Priority to US15/467,727 priority patent/US11410233B2/en
Priority to US16/277,976 priority patent/US11455685B2/en
Priority to US16/277,984 priority patent/US20190180373A1/en
Priority to US17/656,608 priority patent/US20220237696A1/en
Priority to US17/812,899 priority patent/US20220351290A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Definitions

  • Various embodiments concern the clearing and settlement process of exchange-traded equities. More specifically, various embodiments relate to systems and methods that enable real-time gross settlement of executed trades.
  • Brokers or traders first include cryptographically-signed instructions with their order.
  • the cryptography structure may be based on public and private keys that identify individual brokers and traders.
  • An exchange which is an organized market for trading securities, commodities, etc., processes the trades and generates a trade report that summarizes the transaction.
  • clearing instructions are then processed and sent to one or more appropriate clearing brokers.
  • the trade report and cryptographically-signed instructions can be bundled into an append-only, cryptographic, ledger which is an electronic record of the transaction.
  • An unlimited number of side ledgers which represent a subset of global trade asset ownership and orders, can be created from a single primary ledger distributed to a plurality of nodes.
  • Each data block in the primary ledger contains a unique cryptographic hash.
  • the hashes can be made available to all authorized parties (e.g., brokers, traders, changes) and can be used to provide an audit of settlement (i.e., a summary of transactions).
  • a matching (i.e., validated) signature guarantees that a particular broker generated and authorized the trade.
  • FIG. 1 is an equity exchange and settlement process as may traditionally occur on the trade date (“T”).
  • FIG. 2 is an equity exchange and settlement process as may traditionally occur one business day after the trade date (“T+1”).
  • FIG. 3 is an equity exchange and settlement process as may traditionally occur two business days after the trade date (“T+2”).
  • FIG. 4 is an equity exchange and settlement process as may traditionally occur three business days after the trade date (“T+3”).
  • FIG. 5 is a work flow diagram of a straight-through gross-settlement process that occurs in real-time according to various embodiments.
  • FIG. 6 illustrates the custodial relationships generated by a system that uses distributed ledgers to provide audits in real-time as may occur in some embodiments.
  • FIG. 7 illustrates the default fallback position if the system determines the clearing instructions are invalid as may occur in some embodiments.
  • FIG. 8 is a flow diagram of a process for enabling gross settlement of executed trades in real-time according to various embodiments.
  • FIG. 9 is a communication chart describing an investment manager interacting with an order management system.
  • FIG. 10 is a communication chart describing a broker interacting with an order management system.
  • FIG. 11 is a communication chart describing a broker executing trades.
  • FIG. 12 is a communication chart describing actions taken by an exchange.
  • FIG. 13 is a communication chart describing how a clearing broker interacts with a dark pool exchanges.
  • FIG. 14 is a communication chart describing clearing system interaction with an external system nodes.
  • FIG. 15 is a block diagram describing an embodiment of tiers of cryptographic ledgers.
  • FIG. 18 is a block diagram illustrating an example of a computer system in which at least some operations described herein can be implemented according to various embodiments.
  • FIG. 1 illustrates what occurs on the day of the trade (also referred to as “T”).
  • Brokers also referred to as buyers and sellers (e.g., of equities), can agree to an exchange.
  • brokers may agree to exchange equity (e.g., stock) in a particular company for cash.
  • a trade report is generated.
  • FIG. 2 illustrates what occurs one business day after the day of the trade (also referred to as “T+1”).
  • T+1 the day of the trade
  • clearing batches are sent to each of the brokers, who have an opportunity to review and submit a contra report if a particular transaction is unfamiliar. But this often causes a significant delay because brokers are given one business day to review and manually dispute any potential trade.
  • FIG. 3 illustrates what occurs two business days after the day of the trade (also referred to as “T+2”). Reconciliation batches are sent from the exchanges to the NSCC, either directly or through a clearing broker/house. Finally, the NSCC transmits settlement instructions to the Depository Trust Company (DTC) three business days after the trade, as illustrated by FIG. 4 .
  • DTC Depository Trust Company
  • node refers to a contributor on a distributed network.
  • the node exists on a computer or a server.
  • the physical device is referred to a node in as much as the physical device is programmed to contribute to the network.
  • the word “node” can additionally refer to the programming or software on the physical device that causes the device to know which other devices to communicate with and contribute with the network.
  • the terms “immutable” or “append-only” with reference to ledgers mean that once data has been entered into the ledger, that data is not changed. To repair errors on the ledger new data is added which reverses the erroneous data. Despite that data may not be changed, over time, the ledger may be truncated or archived.
  • module refers broadly to software, hardware, or firmware (or any combination thereof) components. Modules are typically functional components that can generate useful data or other output using specified input(s). A module may or may not be self-contained.
  • An application program also called an “application”
  • An application may include one or more modules, or a module can include one or more application programs.
  • various embodiments are described herein that enable gross settlement of trades to occur in real-time. More specifically, various embodiments relate to systems and methods for including cryptographically-signed clearing instructions with an order (e.g., to purchase or sell securities) to be carried out by an exchange.
  • order e.g., to purchase or sell securities
  • FIG. 5 is a work flow diagram of a straight-through gross-settlement process 500 that occurs in real-time according to various embodiments.
  • a broker 502 a - b can include clearing instructions (“Signed Authorization”) that are cryptographically-signed with each order 504 a - b .
  • the cryptographic signature ensures the broker 502 a - b generated an order 504 a - b that exactly matches the signature. The order will fail to match the signature even if only a single character is changed. Therefore, only a party with access to a cryptographic private key owned by the broker 502 a - b is able to generate a valid (i.e., matching) signature.
  • the exchange 506 can generates a trade report 508 for each trade.
  • the clearing instructions are then processed and sent to appropriate clearing brokers 510 or directly to a settlement system 512 for settling trades.
  • the system 512 can bundle a trade report and signed clearing instructions into a data blocks. Data blocks are inserted into a distributed, append-only ledger.
  • the structure is similar to the “blockchain” used to support Bitcoin transactions; however, there are no “Bitcoin Miners” generating new assets and recording the transactions into blocks.
  • the distributed, append-only ledger is operated by nodes on a distributed network on computers that both have and do not have complete copies of the primary ledger. Some such nodes store only secondary ledgers to the primary ledger.
  • the system 512 is able to create an unlimited number of side ledgers, or secondary and tertiary ledgers which contain only a subset of the global trade orders.
  • Cryptography can be used to verify the transactions within the series of ledgers and keep information (e.g., about trades, brokers) private.
  • Each data block recorded on the ledgers contains a unique cryptographic hash. The hashes are available to all authorized parties, thereby allowing brokers and exchanges to review a real-time audit of settlements.
  • nodes to the primary ledger may include regulatory agencies.
  • brokers are no longer given an opportunity to dispute order information in a trade once a trade report is generated when using the various embodiments described herein.
  • the process starts with a stream (or several streams) of transactions.
  • Today, some electronic exchanges generate thousands of transactions per second and may peak at a much higher rate closer to a million transactions per second. Transaction volume is likely to increase in the future.
  • a trade report is generated for each transaction.
  • a matching signature assures that a particular broker generated and authorized specific order instructions, rendering the review period unnecessary.
  • the signed clearing instructions are processed and account updates are sent to appropriate custodians 514 a - b.
  • each trade can also include signed asset transfer instructions that describe what, exactly, the broker 502 a - b would like to trade.
  • a broker 502 a - b may wish to sell 100 shares of ABC stock for $1,000 USD.
  • the broker 502 a - b can include instructions that indicate which 100 shares should be sold.
  • the broker 502 a - b may own shares of stock that are held by more than one custodian.
  • the primary ledger is an append-only data structure of unalterable history, and each data block within the ledger contains a cryptographic hash.
  • the cryptographic hash is a function that is nearly, if not entirely, impossible to invert (i.e., recreate the input data from its hash value alone.
  • the cryptographic hash functions generated by the system 600 described herein reveal no information about the content of the data block.
  • each hash function in the ledger can be hashed to create a Merkle Root.
  • the Merkle Root which is the hash of all the hashes of all transactions within a data block, can securely verify all of the block hashes in a ledger without disclosing any information about those hashes.
  • the Merkle root may also be used to securely verify that a transaction has been accepted. More specifically, accepted transactions could be verified by downloading the Merkle Root and any block headers, rather than the entire ledger.
  • the system 600 further include additional ledgers including secondary ledgers 604 a - b which correspond to custodians 606 a - b .
  • Custodians 606 a - b may be able to simply pull data from secondary ledgers 604 a - b to initiate account updates.
  • Secondary ledgers 604 a - b contain an incomplete history of transactions.
  • the secondary ledgers 604 a - b include only those transactions corresponding to securities held by the associated custodian 604 a / 606 a and 604 b / 606 b.
  • the system 600 further includes tertiary ledgers 608 a - d which are include only transactions for securities controlled by traders 610 a - d.
  • a secondary ledger implemented with a custodian to point to locked assets on a primary ledger.
  • the custodian creates a secondary transaction chain with multiple account balances to record that the secondary ledger is holding an asset on behalf of other accounts.
  • the custodian's secondary chain is also an append-only ledger with data blocks and merkle root hashes to ensure immutable history, just like the primary ledger. Transactions on the secondary chain do not need to be recorded on the primary ledger.
  • the balance sheet 603 keeps track of a plurality of assets. These assets might include currencies, shares of stock, or other securities. Operations to the balance sheet 603 allow for traders 610 or other users to deposit, withdraw, or exchange assets. In addition, operations can be reversed by applying the opposite of an earlier transaction.
  • Lambda Architecture In the field of “Big Data”, a technique has been developed to process and query large streams of data in real-time known as “Lambda Architecture”.
  • Lambda Architecture One key to “Lambda Architecture” is that data is all stored as append-only and immutable. Operations are performed on data in batches and also in real-time.
  • the “CAP Theorem” still applies in “Lambda Architecture”, and data is eventually consistent.
  • timestamped batch processing provides a reference point for the eventual consistency.
  • a simple “Lambda Architecture” example is to imagine a process that counts how many times a particular word has been tweeted through all history. Thousands of tweets are being generated every second. In this hypothetical example, the number of times a word occurs in all tweets for a given hour is counted by a batch process. Each hour, the total count is added to the previous total to maintain a running hourly total. Suppose in the middle of an hour, a user wants to query the total real-time count. To generate the answer, a real-time process counts the number of times the word occurred in all tweets during the past partial hour (not yet included in the hourly batch processing). The real-time process then adds that number to the total count calculated from hourly batch processing history.
  • Two distributed clusters of services are set up to handle the incoming transaction stream. These two services are the “Workers” and the “Supervisors”. Workers are responsible for taking each transaction report in the stream and processing them. Each report is processed for both the transaction log and balance sheet. In addition, the balance sheet and transaction logs each have batch jobs, real-time jobs. Enough workers are spawned to handle the real-time load. For example, if it takes a worker one second to process a report completely, and 1000 reports are generated per second, at least 1000 workers are spawned to process jobs, or a backlog will occur. The system scales workers dynamically to handle larger loads during peak transaction volume times.
  • Supervisors have several roles in supervising the workers. Supervisors ensure that reports are allocated correctly to worker processes so that each job is only processed once, and the work is spread out to all available workers in parallel. Supervisors coordinate how messages are passed between workers. A report may need to go through several steps, from several different workers before it is processed. Supervisors check for failures and try to replay failed jobs. Jobs may fail for any number of reasons, including a worker being powered-off mid-job. Checking for, and replaying failed jobs gives this system fault tolerance.
  • the workers and supervisors take reports from the transaction stream in order to build a transaction log, and a balance sheet.
  • the transaction log is simply an append-only immutable log of incoming transactions. Every so often, the latest transaction events are appended the full history of transaction log events from batch processing. This is one location where the “Lambda architecture” is utilized. Until the recent transaction events are appended across every node on the primary ledger, the system approximates to provide traders with estimated data.
  • Each batch process creates a new timestamped immutable transaction log.
  • a hashing algorithm such as a SHA256 Checksum can be run on the transaction log. The checksum can then be appended to the transaction log, or kept outside the transaction log in a checksum log. A checksum helps to audit and ensure that data in the transaction log is not changed.
  • checksums may be created on a rolling basis. For example, if checksums are generated hourly, weekly, and monthly, log data older than a month can be dropped from a working transaction log (and possibly archived), while still using existing checksums to audit current log data.
  • balance sheets can be hashed, and the hash can be recorded for audit purposes.
  • old balance sheet data can be discarded and archived when it is deemed no longer needed for a given application.
  • Balance sheet audit hashes and transaction log audit hashes can be appended to an audit hash file. This file itself can be hashed, and the resulting checksum can be used to guarantee the integrity of an enormous number and size of records.
  • the error checking worker After the double-spend occurs, the error checking worker will discover the error. The error checking worker then applies a transaction to the transaction log to reverse an invalid transaction, and the error checking worker then updates the balance sheet.
  • balance sheets can be programmed to only trust data older than a few seconds. Accounts with high numbers of transaction reversals could also be frozen and manually investigated for fraud.
  • FIG. 7 illustrates the default fallback position if the system determines the clearing instructions are invalid as may occur in some embodiments. More specifically, some embodiments provide that a system (e.g., system 600 of FIG. 6 ) determines whether the necessary conditions are met in order to use the “fast track” settlement process described herein. For example, the system may determine whether the cryptographic signature of the order is valid (i.e., matches the cryptographic private key owned by the broker). If the system determines conditions are not met (e.g., signature invalid), then the trade simply reverts back to the traditional three-day settlement process, which is described in-depth above with respect to FIGS. 1-4 .
  • a system e.g., system 600 of FIG. 6
  • the system may determine whether the cryptographic signature of the order is valid (i.e., matches the cryptographic private key owned by the broker). If the system determines conditions are not met (e.g., signature invalid), then the trade simply reverts back to the traditional three-day settlement process, which is described in
  • FIG. 8 is a flow diagram of a process 800 for enabling gross settlement of executed trades in real-time according to various embodiments.
  • numerous brokers include cryptographically-signed clearing instructions with an order to be executed by an exchange.
  • each trade includes various cryptographic keys that are used to verify each of the parties to a transaction.
  • an order can include the private key of the seller, public key of the seller, and public key of the buyer.
  • a public and private key pair includes two uniquely related cryptographic keys.
  • the public key is generally published periodically and made available to those that use the system (e.g., brokers).
  • the private key remains confidential to its respective owner (e.g., a particular broker). Because each public/private key pair is mathematically related, the public key can only by decrypted by the “matching” private key.
  • a plurality of trades across the monitored network are executed by the exchange and.
  • the exchange generates a stream of trade reports summarizing the transactions.
  • the clearing instructions are processed and transmitted to the appropriate clearing broker(s).
  • the trade report and/or signed clearing instructions are processed and observed by a plurality of worker programs and supervisor programs each running on one of a plurality of nodes associated with the primary ledger. Processed transactions are placed into data blocks on the primary ledger. Each transaction in a data block is cryptographically signed with public and/or private keys that allow various parties (e.g., brokers, settlement system) to decrypt the transaction.
  • the primary ledger propagates through to the lower tiered ledgers. Only data blocks relevant to the lower tier ledgers is propagated to each individual lower tier ledger. This enables the lower tier ledgers to be more light weight and require less disk space. Transactions that occur across more than one lower tier ledger include instructions in the transaction record that provide reference to the other lower tier ledgers. In this way, to view the entire transaction record, one may view the primary ledger, or view the combination of relevant data blocks on the relevant lower tier ledgers. to the settlement system, which can then verify the validity of the order by analyzing the encrypted signature.
  • step 814 If the settlement system determines the cryptographic signatures are valid, the order will proceed using the “fast track” settlement system described herein, as shown at step 816 . However, the order will revert to using the traditional three-day settlement process if the system determines the signature is invalid (e.g., from possible tampering), as shown at step 818 . Valid signatures will cryptographically match and no error will appear in the ledger. Non-matching signatures at one node will not propagate to other nodes and the consensus of the primary ledger ignores the erroneous node until that node is repaired.
  • the process 800 allows every broker transaction to be tracked and recorded using a cryptographic ledger infrastructure. Moreover, the process 800 is able to ensure validity by verifying the cryptographic key(s) used for each order. Highly decentralized and redundant verification makes broker review unnecessary, thereby significantly reducing the time needed to deliver securities.
  • FIG. 9 is a communication chart describing an investment manager interacting with an order management system.
  • a Investment manager 902 such as BlackRock, or other equivalent, uses existing order entry software that has a settlement FIX Tags 904 .
  • a settlement FIX tag 904 is a short hash of 30-50 characters. Once received, in order entry software, the settlement FIX tag 904 is matched up with further settlement instructions which include many more characters. The signed order instructions must match the original settlement FIX tag 904 when hashed to show the instructions are genuine.
  • the settlement FIX Tag 904 allows the trader 902 to link an order to a funding asset recorded on tertiary ledger (e.g. ledger 608 of FIG. 6 ) 908 .
  • the settlement FIX Tag 904 will authorize a broker 906 , such as Morgan Stanley or other equivalent, to send settlement instructions to an order management system 908 , and instruct the order management system (OMS) 910 to straight-through-process (STP) and real-time gross settle (RTGS) the trade.
  • OMS order management system
  • STP straight-through-process
  • RTGS real-time gross settle
  • the instructions are encrypted and hashed to reduce latency.
  • An order routing system (ORS) 912 selects available shares for the broker 906 , and a trade management system (TMS) 914 reports the trade to the primary ledger (e.g. ledger 602 of FIG. 6 ).
  • ORS order routing system
  • TMS trade management system
  • the trader 902 will have a copy of the tertiary ledger 908 on their server or PC.
  • settlement system software designates funding assets on the tertiary ledger, locking that asset to the order.
  • Ledger software creates a new data block on that tertiary ledger 908 and moves the funding asset out of an “available” account to a “locked” account. For example, if the trader's 902 tertiary ledger shows 1,000 shares of ABC stock available, and the trader 902 enters a limit order to sell 200 ABC, then 200 ABC is moved into a “locked account”. Which 200 shares
  • the movement of 200 ABC to a locked account is propagated through all levels and tiers of ledgers, establishing a consensus. This prevents double spending, eliminating counterparty risk. (If the trade is canceled, the locked ABC will move back to the available for sale account.)
  • the ORS 912 uses settlement instructions and authorizations to STP and clear the trade.
  • the TMS 914 then RTGS (reduce locked ABC, increase cash vs. the counter party), by applying ledger updates to the primary ledger and propagating the updates to lower tier ledgers, establishing a new consensus.
  • the Investment Manager 902 cannot mistakenly sell something not owned, trades STP and RTGS reducing risk and settlement costs.
  • FIGS. 10 and 11 are a communication chart describing a broker interacting with an order management system and a communication chart describing a broker executing trades.
  • An executing broker such as Morgan Stanley or an equivalent, runs an order 1002 through the Order Management System (OMS) 1004 which checks the Client Master List and Security Master List.
  • An embodiment of that order 1002 will include a settlement FIX tag 1003 .
  • the OMS 1004 will send the settlement FIX tag 1003 to a new Hardware Security Module (HSM) 1006 , the HSM 1006 is a software module installed in the broker's data center.
  • HSM Hardware Security Module
  • the HSM 1006 will receive, process and send the settlement FIX tag 1003 to the Order Routing System (ORS) 1008 .
  • the ORS 1008 confirms the broker has instructions, but does not attach them for latency reasons.
  • the ORS 1008 additionally signs transactions with varying public keys that change based on assets sold. Encrypting instructions within the ORS 1008 prevents information leakage, and hashing reduces data transfer and latency.
  • the executing broker's ORS 1008 sends the order out for best execution.
  • the ORS 1008 also receives legacy FIX messages 1010 .
  • Legacy messages 1010 are still processed at the T+3 rate.
  • FIG. 11 illustrates the same process as FIG. 10 in flowchart form.
  • FIG. 12 is a communication chart describing actions taken by an exchange.
  • the exchange 1202 receives an order and recognizes the settlement FIX tag.
  • the exchange forwards a copy of the trade report 1204 to the ledger based clearing system 1206 .
  • the settlement FIX tag has been encrypted and hashed, only ledger based clearing system can see the data, so there is no information leakage.
  • Exchanges will benefit because industry participants will prefer exchanges that support. STP and RTGS. Exchanges will also cuts costs of managing trade fails.
  • FIG. 13 is a communication chart describing how a clearing broker interacts with a dark pool exchanges. The procedure is very similar to those of FIG. 12 .
  • Dark pools 1302 send trade reports 1304 to clearing brokers 1306 .
  • the clearing broker installs the same software that exchanges use to forward the trade report to the ledger based clearing system 1308 .
  • Clearing brokers 1306 will benefit because dark pools 1302 will prefer exchanges that support STP and RTGS. Clearing brokers 1306 also cut costs related to managing trade fails.
  • FIG. 14 is a communication chart describing clearing system interaction with an external system nodes.
  • Ledger based clearing system 1402 receives trade reports 1404 from the exchange 1406 , and uses the settlement FIX tags 1408 a - b (which are 40-character hashes) to request settlement instructions 1410 a - b from executing brokers through each respective system node 1412 a - b .
  • Settlement instructions 1410 a - b are often 1200+ characters in length; accordingly, transferring 40 character hashes is much faster and less demanding on latency.
  • the system nodes 1412 a - b collect settlement instructions from the client master list, and reply to the ledger based clearing system 1402 using brokers' encrypted signatures.
  • the signed order instructions 1410 a - b must match the original 40 character hash 1408 a - b , when hashed.
  • the Clearing system 1402 effects RTGS by updating ledgers on the primary ledger L1 and propagating changes to lower tier ledgers L2-L5.
  • the ledger based clearing system 1402 internalizes settlement, and depository trust corporation (DTC) records do not change.
  • FIG. 15 is a block diagram describing an embodiment of tiers of cryptographic ledgers.
  • Each block represents a level of append-only cryptographic ledger.
  • L1-L3 comprise the primary, secondary, and tertiary ledgers.
  • L3-L5 comprise the three levels of tertiary ledger.
  • Custodians Hold stock at Custodians. Custodians' relationships with their clients do not change. Custodians continue to service their clients and their clients' assets. Custodians can now provide enhanced services to their clients by offering STP and RTGS. Custodians can administer assets more efficiently on Secondary ledgers L2. Custodians will instruct DTC to move securities onto the primary ledger L1. By holding securities for multiple custodians, the primary ledger L1 can internalize and RTGS trades that would otherwise settle at DTC. The primary ledger uses brokers' encrypted signatures to STP clear trades, and apply ledger updates to the primary ledger L1 to achieve RTGS. Ledger updates will automatically propagate lower tier ledgers L2-L5.
  • the Custodians, Investment Managers, families of funds and individual traders can view and move assets based on Network permissions. If a Custodian wants to offer RTGS to a client, the custodian will instruct DTC to deposit assets with the ledger based clearing system for the benefit of the Custodian.
  • the ledger based clearing system records the securities on the primary ledger L1. This can be done promptly. If an executed trade does not have settlement FIX Tags for both sides, the settlement diverts to DTC. In this case, the ledger based clearing system will deliver the securities to DTC for the Custodian's account.
  • Custodians When reporting to their clients, Custodians will provide consolidated reports showing assets held directly at DTC and at DTC through the ledger based clearing system.
  • settlement banks open accounts with the ledger system's Interbank Settlement System (ISS). Settlement Banks will instruct the Fed, using Fedwire, to fund the accounts at ISS on a daily basis.
  • the ledger system will record funds deposited with ISS on the primary ledger L1, and propagate through the lower tier ledgers L2-L5 as appropriate before the start of trading.
  • Traders can then place orders using settlement FIX tags, which will move cash required to settle trades to a locked account on a low level tertiary ledger L5.
  • the ledger based clearing system acts as “Settlement Agent” and sends ledger updates to ISS.
  • ISS then sends ledger updates to settlement banks in real time.
  • the ledger system will send all funds back to the Settlement Bank's account at the Fed, so their account at ISS is flat overnight.
  • FIG. 16 is a block diagram describing regulatory communication.
  • Distributed ledgers build consensus on private nodes. A sufficient number of private nodes are utilized to satisfy SEC and FINRA regulation. Nodes can also be maintained by the SEC, FINRA, an auditor, and others. Special ledgers that containing hashed data are made available for audit purposes. The entire history of the cryptographic ledgers can be audited and confirmed by regulators and accountants in real time, any time, against immutable content.
  • the ledger system makes secondary ledgers L2 available to DTCC so the DTCC can service custodian assets directly.
  • FIG. 17 is a block diagram with exemplary components of a settlement system 1700 for accelerating the settlement process.
  • the system 1700 can include one or more processors 1702 , a communication module 1704 , an encryption module 1706 , a validation module 1708 , an update module 1710 , an affirmation module 1712 , and a storage 1714 that includes a first storage module, second storage module, etc., through an Nth storage module.
  • Other embodiments of the settlement system 1700 may include some, all, or none of these modules and components, along with other modules, applications, and/or components. Still yet, some embodiments may incorporate two or more of these modules into a single module and/or associate a portion of the functionality of one or more of these modules with a different module.
  • the communication module 1704 can be configured to receive encrypted orders, signed authorizations, trade reports, etc., from one or more exchanges.
  • the communication module 1704 may be configured to receive the aforementioned materials in real-time (i.e., immediately or shortly after the order is placed by the broker) or at pre-determined time intervals. Real-time transmission throughout the day is generally preferred because it lessens settlement risk.
  • the encryption module 1706 bundles trade reports and signed instructions into the primary ledger, as well as encrypt each data block on the primary ledger using one or more cryptographic public and private keys.
  • the encryption module 1706 may be able to create an unlimited number of lower tier, secondary and tertiary ledgers, which contain a subset of global trade orders.
  • Each data block typically represents a set of updates (e.g., trades) to be made to the accounts of various brokers.
  • the orders may also be grouped by broker(s) using, for example, the cryptographic public keys.
  • the validation module 1708 can determine whether the signature is valid. That is, whether the signature matches the cryptographic private key owned by the broker.
  • An update module 1710 can be configured to generate and transmit account updates for various custodians. In some embodiments, the custodians are able to access a balance audit or ledger that includes all past transactions associated with the custodian.
  • An affirmation module 1712 can determine whether a particular trade is eligible for the “fast track” settlement process. For example, if the validation module 1708 determines the signature does not match the broker's private key, the affirmation module 1712 can reject the trade. When a trade is rejected, traditional settlement process is used. However, if the validation module 1708 determines the signature does match the broker's private key, the affirmation module 1712 can flag or tag the trade, which indicates the trade has been verified and is eligible for the “fast track” settlement process.
  • Storage 1714 can be any device or mechanism used for storing information. Storage 1714 may be used to store instructions for running one or more applications or modules (e.g., encryption module 1706 , validation module 1708 ) on processor(s) 1702 . In some embodiments, the storage 1714 includes various cryptographic public and private keys used for validation, ledger records of transactions, audit log(s) of transactions for a particular broker or custodian, etc.
  • applications or modules e.g., encryption module 1706 , validation module 1708
  • the storage 1714 includes various cryptographic public and private keys used for validation, ledger records of transactions, audit log(s) of transactions for a particular broker or custodian, etc.
  • FIG. 18 is a block diagram illustrating an example of a computing system 1800 in which at least some operations described herein can be implemented.
  • the computing system may include one or more central processing units (“processors”) 1802 , main memory 1806 , non-volatile memory 1810 , network adapter 1012 (e.g., network interfaces), video display 1818 , input/output devices 1820 , control device 1822 (e.g., keyboard and pointing devices), drive unit 1024 including a storage medium 1826 , and signal generation device 1830 that are communicatively connected to a bus 1816 .
  • the bus 1816 is illustrated as an abstraction that represents any one or more separate physical buses, point to point connections, or both connected by appropriate bridges, adapters, or controllers.
  • the bus 1816 can include, for example, a system bus, a Peripheral Component Interconnect (PCI) bus or PCI-Express bus, a HyperTransport or industry standard architecture (ISA) bus, a small computer system interface (SCSI) bus, a universal serial bus (USB), IIC (I2C) bus, or an Institute of Electrical and Electronics Engineers (IEEE) standard 1394 bus, also called “Firewire.”
  • PCI Peripheral Component Interconnect
  • ISA HyperTransport or industry standard architecture
  • SCSI small computer system interface
  • USB universal serial bus
  • I2C IIC
  • IEEE Institute of Electrical and Electronics Engineers
  • the computing system 1800 operates as a standalone device, although the computing system 1800 may be connected (e.g., wired or wirelessly) to other machines. In a networked deployment, the computing system 1800 may operate in the capacity of a server or a client machine in a client-server network environment, or as a peer machine in a peer-to-peer (or distributed) network environment.
  • the computing system 1800 may be a server computer, a client computer, a personal computer (PC), a user device, a tablet PC, a laptop computer, a personal digital assistant (PDA), a cellular telephone, an iPhone, an iPad, a Blackberry, a processor, a telephone, a web appliance, a network router, switch or bridge, a console, a hand-held console, a (hand-held) gaming device, a music player, any portable, mobile, hand-held device, or any machine capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by the computing system.
  • PC personal computer
  • PDA personal digital assistant
  • main memory 1806 , non-volatile memory 1810 , and storage medium 1826 are shown to be a single medium, the term “machine-readable medium” and “storage medium” should be taken to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store one or more sets of instructions 1828 .
  • the term “machine-readable medium” and “storage medium” shall also be taken to include any medium that is capable of storing, encoding, or carrying a set of instructions for execution by the computing system and that cause the computing system to perform any one or more of the methodologies of the presently disclosed embodiments.
  • routines executed to implement the embodiments of the disclosure may be implemented as part of an operating system or a specific application, component, program, object, module or sequence of instructions referred to as “computer programs.”
  • the computer programs typically comprise one or more instructions (e.g., instructions 1804 , 1808 , 1828 ) set at various times in various memory and storage devices in a computer, and that, when read and executed by one or more processing units or processors 1802 , cause the computing system 1800 to perform operations to execute elements involving the various aspects of the disclosure.
  • machine-readable storage media machine-readable media, or computer-readable (storage) media
  • recordable type media such as volatile and non-volatile memory devices 1810 , floppy and other removable disks, hard disk drives, optical disks (e.g., Compact Disk Read-Only Memory (CD ROMS), Digital Versatile Disks, (DVDs)), and transmission type media such as digital and analog communication links.
  • CD ROMS Compact Disk Read-Only Memory
  • DVDs Digital Versatile Disks
  • transmission type media such as digital and analog communication links.
  • the network adapter 1812 enables the computing system 1800 to mediate data in a network 1814 with an entity that is external to the computing device 1800 , through any known and/or convenient communications protocol supported by the computing system 1800 and the external entity.
  • the network adapter 1812 can include one or more of a network adaptor card, a wireless network interface card, a router, an access point, a wireless router, a switch, a multilayer switch, a protocol converter, a gateway, a bridge, bridge router, a hub, a digital media receiver, and/or a repeater.
  • the network adapter 1812 can include a firewall which can, in some embodiments, govern and/or manage permission to access/proxy data in a computer network, and track varying levels of trust between different machines and/or applications.
  • the firewall can be any number of modules having any combination of hardware and/or software components able to enforce a predetermined set of access rights between a particular set of machines and applications, machines and machines, and/or applications and applications, for example, to regulate the flow of traffic and resource sharing between these varying entities.
  • the firewall may additionally manage and/or have access to an access control list which details permissions including for example, the access and operation rights of an object by an individual, a machine, and/or an application, and the circumstances under which the permission rights stand.
  • Other network security functions can be performed or included in the functions of the firewall, can include, but are not limited to, intrusion-prevention, intrusion detection, next-generation firewall, personal firewall, etc.
  • inventions introduced herein can be embodied as special-purpose hardware (e.g., circuitry), or as programmable circuitry appropriately programmed with software and/or firmware, or as a combination of special-purpose and programmable circuitry.
  • embodiments may include a machine-readable medium having stored thereon instructions which may be used to program a computer (or other electronic devices) to perform a process.
  • the machine-readable medium may include, but is not limited to, floppy diskettes, optical disks, compact disk read-only memories (CD-ROMs), magneto-optical disks, read-only memories (ROMs), random access memories (RAMs), erasable programmable read-only memories (EPROMs), electrically erasable programmable read-only memories (EEPROMs), magnetic or optical cards, flash memory, or other type of media/machine-readable medium suitable for storing electronic instructions.
  • CD-ROMs compact disk read-only memories
  • ROMs read-only memories
  • RAMs random access memories
  • EPROMs erasable programmable read-only memories
  • EEPROMs electrically erasable programmable read-only memories

Abstract

Various of the disclosed embodiments concern systems and methods for expediting the settlement of securities traded on an exchange. A settlement system can generate electronic records of financial transactions by bundling a trade report, clearing instructions, etc., into a cryptographic ledger. The settlement system is also able to verify the source (e.g., broker, trader) of the order by using cryptographic hash functions. In some embodiments, a public/private key structure is used to validate whether transactions were made by a particular broker or trader. A validated, or matching, signature guarantees that a particular broker generated and authorized the order instructions. Consequently, brokers no longer require the opportunity to dispute order information in a trade and the traditional review period becomes unnecessary. If, however, the signature is not validated as matching, the trade falls back to the traditional three-day settlement process.

Description

    TECHNICAL FIELD
  • Various embodiments concern the clearing and settlement process of exchange-traded equities. More specifically, various embodiments relate to systems and methods that enable real-time gross settlement of executed trades.
  • BACKGROUND
  • When equity trades are executed on a major exchange, the equity goes through a settlement process whereby the equity (e.g., securities) are delivered, typically in exchange for money, to fulfill a contractual obligation. However, the traditional settlement process is costly, time consuming, and error prone. For example, in the United States, the settlement date for marketable stocks is usually three business days after the trade is executed. But a number of risks can arise during the settlement interval and, in addition to being time-consuming, some trades are ultimately disputed and never settled. These failed transactions are costly to the financial industry.
  • SUMMARY
  • Various embodiments described herein hasten the process by which securities are bought, sold, and delivered (“the settlement process”) by using cryptographic hashes. That is, various embodiments enable real-time, or near real-time, gross settlement of trades.
  • Brokers or traders first include cryptographically-signed instructions with their order. The cryptography structure may be based on public and private keys that identify individual brokers and traders. An exchange, which is an organized market for trading securities, commodities, etc., processes the trades and generates a trade report that summarizes the transaction. In some embodiments, clearing instructions are then processed and sent to one or more appropriate clearing brokers. The trade report and cryptographically-signed instructions can be bundled into an append-only, cryptographic, ledger which is an electronic record of the transaction.
  • An unlimited number of side ledgers, which represent a subset of global trade asset ownership and orders, can be created from a single primary ledger distributed to a plurality of nodes. Each data block in the primary ledger contains a unique cryptographic hash. The hashes can be made available to all authorized parties (e.g., brokers, traders, changes) and can be used to provide an audit of settlement (i.e., a summary of transactions).
  • Because transactions can be verified by the cryptographic signatures, the period of time traditionally needed by brokers, traders, etc., to review and dispute order information is no longer necessary. A matching (i.e., validated) signature guarantees that a particular broker generated and authorized the trade.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is an equity exchange and settlement process as may traditionally occur on the trade date (“T”).
  • FIG. 2 is an equity exchange and settlement process as may traditionally occur one business day after the trade date (“T+1”).
  • FIG. 3 is an equity exchange and settlement process as may traditionally occur two business days after the trade date (“T+2”).
  • FIG. 4 is an equity exchange and settlement process as may traditionally occur three business days after the trade date (“T+3”).
  • FIG. 5 is a work flow diagram of a straight-through gross-settlement process that occurs in real-time according to various embodiments.
  • FIG. 6 illustrates the custodial relationships generated by a system that uses distributed ledgers to provide audits in real-time as may occur in some embodiments.
  • FIG. 7 illustrates the default fallback position if the system determines the clearing instructions are invalid as may occur in some embodiments.
  • FIG. 8 is a flow diagram of a process for enabling gross settlement of executed trades in real-time according to various embodiments.
  • FIG. 9 is a communication chart describing an investment manager interacting with an order management system.
  • FIG. 10 is a communication chart describing a broker interacting with an order management system.
  • FIG. 11 is a communication chart describing a broker executing trades.
  • FIG. 12 is a communication chart describing actions taken by an exchange.
  • FIG. 13 is a communication chart describing how a clearing broker interacts with a dark pool exchanges.
  • FIG. 14 is a communication chart describing clearing system interaction with an external system nodes.
  • FIG. 15 is a block diagram describing an embodiment of tiers of cryptographic ledgers.
  • FIG. 16 is a block diagram describing regulatory communication.
  • FIG. 17 is a block diagram with exemplary components of a settlement system 900 for accelerating the settlement process.
  • FIG. 18 is a block diagram illustrating an example of a computer system in which at least some operations described herein can be implemented according to various embodiments.
  • DETAILED DESCRIPTION
  • Traditional trade settlement processes using in by the financial industry can take up to three days to complete, as illustrated by FIGS. 1-4. FIG. 1 illustrates what occurs on the day of the trade (also referred to as “T”). Brokers, also referred to as buyers and sellers (e.g., of equities), can agree to an exchange. For example, brokers may agree to exchange equity (e.g., stock) in a particular company for cash. Once an exchange has been agreed to, a trade report is generated.
  • In some instances, the trade report is sent to a clearing broker or clearing house that acts as a liaison between the broker(s) and a clearing corporation. The clearing broker ensures the trade is settled appropriately and the transaction is successful. The trade report can then be transmitted by the clearing house to the National Securities Clearing Corporation (NSCC). In some instances, the trade report is sent directly to the NSCC (i.e., no clearing house involved). The NSCC provides clearance, settlement, and information services for the equities. Moreover, the NSCC offers multilateral netting such that brokers can offset buy and sell positions into a single payment obligation.
  • FIG. 2 illustrates what occurs one business day after the day of the trade (also referred to as “T+1”). Here, clearing batches are sent to each of the brokers, who have an opportunity to review and submit a contra report if a particular transaction is unfamiliar. But this often causes a significant delay because brokers are given one business day to review and manually dispute any potential trade.
  • There are a number of reasons why a broker may dispute a trade. For example, the broker may not know or remember the trade. Such trades are commonly referred to as “DK'd” trades, which indicates the broker “doesn't know” the trade. Part of the reason that DK'd trades happen in industry is that it is difficult to know who was at fault in causing the inaccurate information. Brokers may generate new orders every millisecond, which are matched by the exchange, but the exchange does not have time to check back with the broker to confirm order instructions and still match trades efficiently.
  • FIG. 3, meanwhile, illustrates what occurs two business days after the day of the trade (also referred to as “T+2”). Reconciliation batches are sent from the exchanges to the NSCC, either directly or through a clearing broker/house. Finally, the NSCC transmits settlement instructions to the Depository Trust Company (DTC) three business days after the trade, as illustrated by FIG. 4.
  • Terminology
  • Brief definitions of terms, abbreviations, and phrases used throughout this application are given below.
  • For purposes of the disclosure, the term “node” refers to a contributor on a distributed network. The node exists on a computer or a server. The physical device is referred to a node in as much as the physical device is programmed to contribute to the network. The word “node” can additionally refer to the programming or software on the physical device that causes the device to know which other devices to communicate with and contribute with the network.
  • For purposes of the disclosure, the terms “immutable” or “append-only” with reference to ledgers mean that once data has been entered into the ledger, that data is not changed. To repair errors on the ledger new data is added which reverses the erroneous data. Despite that data may not be changed, over time, the ledger may be truncated or archived.
  • Reference in this specification to “one embodiment” or “an embodiment” means that a particular feature, structure, or characteristic described in connection with the embodiment is included in at least one embodiment of the disclosure. The appearances of the phrase “in one embodiment” in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Moreover, various features are described which may be exhibited by some embodiments and not by others. Similarly, various requirements are described which may be requirements for some embodiments but not other embodiments.
  • Unless the context clearly requires otherwise, throughout the description and the claims, the words “comprise,” “comprising,” and the like are to be construed in an inclusive sense, as opposed to an exclusive or exhaustive sense; that is to say, in the sense of “including, but not limited to.” As used herein, the terms “connected,” “coupled,” or any variant thereof, means any connection or coupling, either direct or indirect, between two or more elements; the coupling of connection between the elements can be physical, logical, or a combination thereof. For example, two devices may be coupled directly, or via one or more intermediary channels or devices. As another example, devices may be coupled in such a way that information can be passed there between, while not sharing any physical connection with one another. Additionally, the words “herein,” “above,” “below,” and words of similar import, when used in this application, shall refer to this application as a whole and not to any particular portions of this application. Where the context permits, words in the above Detailed Description using the singular or plural number may also include the plural or singular number respectively. The word “or,” in reference to a list of two or more items, covers all of the following interpretations of the word: any of the items in the list, all of the items in the list, and any combination of the items in the list.
  • If the specification states a component or feature “may,” “can,” “could,” or “might” be included or have a characteristic, that particular component or feature is not required to be included or have the characteristic.
  • The term “module” refers broadly to software, hardware, or firmware (or any combination thereof) components. Modules are typically functional components that can generate useful data or other output using specified input(s). A module may or may not be self-contained. An application program (also called an “application”) may include one or more modules, or a module can include one or more application programs.
  • The terminology used in the Detailed Description is intended to be interpreted in its broadest reasonable manner, even though it is being used in conjunction with certain examples. The terms used in this specification generally have their ordinary meanings in the art, within the context of the disclosure, and in the specific context where each term is used. For convenience, certain terms may be highlighted, for example using capitalization, italics, and/or quotation marks. The use of highlighting has no influence on the scope and meaning of a term; the scope and meaning of a term is the same, in the same context, whether or not it is highlighted. It will be appreciated that same element can be described in more than one way.
  • Consequently, alternative language and synonyms may be used for any one or more of the terms discussed herein, and special significance is not to be placed upon whether or not a term is elaborated or discussed herein. Synonyms for certain terms are provided. A recital of one or more synonyms does not exclude the use of other synonyms. The use of examples anywhere in this specification including examples of any terms discussed herein is illustrative only, and is not intended to further limit the scope and meaning of the disclosure or of any exemplified term. Likewise, the disclosure is not limited to various embodiments given in this specification.
  • System Topology Overview
  • Various embodiments are described herein that enable gross settlement of trades to occur in real-time. More specifically, various embodiments relate to systems and methods for including cryptographically-signed clearing instructions with an order (e.g., to purchase or sell securities) to be carried out by an exchange.
  • FIG. 5 is a work flow diagram of a straight-through gross-settlement process 500 that occurs in real-time according to various embodiments. A broker 502 a-b can include clearing instructions (“Signed Authorization”) that are cryptographically-signed with each order 504 a-b. The cryptographic signature ensures the broker 502 a-b generated an order 504 a-b that exactly matches the signature. The order will fail to match the signature even if only a single character is changed. Therefore, only a party with access to a cryptographic private key owned by the broker 502 a-b is able to generate a valid (i.e., matching) signature.
  • After processing the trade, the exchange 506 can generates a trade report 508 for each trade. The clearing instructions are then processed and sent to appropriate clearing brokers 510 or directly to a settlement system 512 for settling trades.
  • The system 512 can bundle a trade report and signed clearing instructions into a data blocks. Data blocks are inserted into a distributed, append-only ledger. The structure is similar to the “blockchain” used to support Bitcoin transactions; however, there are no “Bitcoin Miners” generating new assets and recording the transactions into blocks. Rather, the distributed, append-only ledger is operated by nodes on a distributed network on computers that both have and do not have complete copies of the primary ledger. Some such nodes store only secondary ledgers to the primary ledger. Using a primary ledger, the system 512 is able to create an unlimited number of side ledgers, or secondary and tertiary ledgers which contain only a subset of the global trade orders.
  • Cryptography can be used to verify the transactions within the series of ledgers and keep information (e.g., about trades, brokers) private. Each data block recorded on the ledgers contains a unique cryptographic hash. The hashes are available to all authorized parties, thereby allowing brokers and exchanges to review a real-time audit of settlements. Additionally, nodes to the primary ledger may include regulatory agencies.
  • Consequently, brokers are no longer given an opportunity to dispute order information in a trade once a trade report is generated when using the various embodiments described herein. The process starts with a stream (or several streams) of transactions. Today, some electronic exchanges generate thousands of transactions per second and may peak at a much higher rate closer to a million transactions per second. Transaction volume is likely to increase in the future. In the case of electronic exchanges, a trade report is generated for each transaction.
  • A matching signature assures that a particular broker generated and authorized specific order instructions, rendering the review period unnecessary. When a trade is “matched” by the system 512, the signed clearing instructions are processed and account updates are sent to appropriate custodians 514 a-b.
  • In addition to signed clearing instructions, each trade can also include signed asset transfer instructions that describe what, exactly, the broker 502 a-b would like to trade. For example, a broker 502 a-b may wish to sell 100 shares of ABC stock for $1,000 USD. Assuming the broker 502 a-b owns more than 100 shares of ABC stock, the broker 502 a-b can include instructions that indicate which 100 shares should be sold. In some instances the broker 502 a-b may own shares of stock that are held by more than one custodian.
  • FIG. 6 illustrates custodial relationships generated by a system 600 that uses immutable ledgers to provide audits in real-time as may occur in some embodiments. In order to record assets balances in real time, the primary ledger 602 uses a timestamped, immutable electronic balance sheet 603, capable of handling a high volume of transactions. This balance sheet 603 will include a timestamped transaction log. Timestamped ranges of the balance sheet, including transaction log are hashed. The hash value can be kept inside or outside the balance sheet for audit purposes.
  • The primary ledger is an append-only data structure of unalterable history, and each data block within the ledger contains a cryptographic hash. The cryptographic hash is a function that is nearly, if not entirely, impossible to invert (i.e., recreate the input data from its hash value alone. The cryptographic hash functions generated by the system 600 described herein reveal no information about the content of the data block. Further, each hash function in the ledger can be hashed to create a Merkle Root. The Merkle Root, which is the hash of all the hashes of all transactions within a data block, can securely verify all of the block hashes in a ledger without disclosing any information about those hashes. The Merkle root may also be used to securely verify that a transaction has been accepted. More specifically, accepted transactions could be verified by downloading the Merkle Root and any block headers, rather than the entire ledger.
  • The system 600 further include additional ledgers including secondary ledgers 604 a-b which correspond to custodians 606 a-b. Custodians 606 a-b may be able to simply pull data from secondary ledgers 604 a-b to initiate account updates. Secondary ledgers 604 a-b contain an incomplete history of transactions. The secondary ledgers 604 a-b include only those transactions corresponding to securities held by the associated custodian 604 a/606 a and 604 b/606 b. The system 600 further includes tertiary ledgers 608 a-d which are include only transactions for securities controlled by traders 610 a-d.
  • In some embodiments a secondary ledger implemented with a custodian to point to locked assets on a primary ledger. The custodian creates a secondary transaction chain with multiple account balances to record that the secondary ledger is holding an asset on behalf of other accounts. The custodian's secondary chain is also an append-only ledger with data blocks and merkle root hashes to ensure immutable history, just like the primary ledger. Transactions on the secondary chain do not need to be recorded on the primary ledger.
  • The balance sheet 603 keeps track of a plurality of assets. These assets might include currencies, shares of stock, or other securities. Operations to the balance sheet 603 allow for traders 610 or other users to deposit, withdraw, or exchange assets. In addition, operations can be reversed by applying the opposite of an earlier transaction.
  • There are currently many different ways to keep track of account balances in real time. One popular way is to store account balances in a SQL relational database or a “NoSQL” database such as a key-value store. This method is only scalable up to the maximum transaction rate that a particular server is able to handle. In order to achieve higher transactions per second, systems are often “sharded” across multiple servers.
  • Once the network is partitioned, the well-known “CAP theorem” states that it is impossible to guarantee both consistency and availability (as defined by the theorem). Not wanting to sacrifice availability, many systems settle for “eventual consistency”.
  • Relying on “eventual consistency” has many problems. One is that it forces the application developer to place additional checks on data which there is reason to suspect may be out of date before performing operations. Just like any software, it is easy for the application developer to make errors and create bugs in this code. It may be possible for applications to accidentally corrupt such data. In some cases where transaction logs are lost or not recorded, it may be impossible to repair corrupt data. In other cases, it may be possible, but difficult and tedious.
  • In the field of “Big Data”, a technique has been developed to process and query large streams of data in real-time known as “Lambda Architecture”. One key to “Lambda Architecture” is that data is all stored as append-only and immutable. Operations are performed on data in batches and also in real-time. The “CAP Theorem” still applies in “Lambda Architecture”, and data is eventually consistent. However, timestamped batch processing provides a reference point for the eventual consistency.
  • A simple “Lambda Architecture” example is to imagine a process that counts how many times a particular word has been tweeted through all history. Thousands of tweets are being generated every second. In this hypothetical example, the number of times a word occurs in all tweets for a given hour is counted by a batch process. Each hour, the total count is added to the previous total to maintain a running hourly total. Suppose in the middle of an hour, a user wants to query the total real-time count. To generate the answer, a real-time process counts the number of times the word occurred in all tweets during the past partial hour (not yet included in the hourly batch processing). The real-time process then adds that number to the total count calculated from hourly batch processing history.
  • It is possible for this real-time count to be inaccurate, and inconsistent with the actual number of times a word was tweeted. For example, if a user generated the tweet immediately before the count query was executed, the new tweet might not get counted in the total. However, the hourly batch processing gives a consistent and accurate count for a given point in time, so a user knows that the count must be equal to the total count at the end of the last hour plus the real-time running total count for this partial hour only.
  • Some embodiments make use of techniques found in “Lambda Architecture” in order to create an immutable transaction log and balance sheet of assets that can scale to millions of transactions per second. The architecture is highly scalable, fault tolerant, highly available, and updated in real-time.
  • Two distributed clusters of services are set up to handle the incoming transaction stream. These two services are the “Workers” and the “Supervisors”. Workers are responsible for taking each transaction report in the stream and processing them. Each report is processed for both the transaction log and balance sheet. In addition, the balance sheet and transaction logs each have batch jobs, real-time jobs. Enough workers are spawned to handle the real-time load. For example, if it takes a worker one second to process a report completely, and 1000 reports are generated per second, at least 1000 workers are spawned to process jobs, or a backlog will occur. The system scales workers dynamically to handle larger loads during peak transaction volume times.
  • Supervisors have several roles in supervising the workers. Supervisors ensure that reports are allocated correctly to worker processes so that each job is only processed once, and the work is spread out to all available workers in parallel. Supervisors coordinate how messages are passed between workers. A report may need to go through several steps, from several different workers before it is processed. Supervisors check for failures and try to replay failed jobs. Jobs may fail for any number of reasons, including a worker being powered-off mid-job. Checking for, and replaying failed jobs gives this system fault tolerance.
  • The workers and supervisors take reports from the transaction stream in order to build a transaction log, and a balance sheet. The transaction log is simply an append-only immutable log of incoming transactions. Every so often, the latest transaction events are appended the full history of transaction log events from batch processing. This is one location where the “Lambda architecture” is utilized. Until the recent transaction events are appended across every node on the primary ledger, the system approximates to provide traders with estimated data.
  • Each batch process creates a new timestamped immutable transaction log. A hashing algorithm such as a SHA256 Checksum can be run on the transaction log. The checksum can then be appended to the transaction log, or kept outside the transaction log in a checksum log. A checksum helps to audit and ensure that data in the transaction log is not changed.
  • Occasionally, it may be desirable to prune the transaction log for disk space savings. In order to allow for this, checksums may be created on a rolling basis. For example, if checksums are generated hourly, weekly, and monthly, log data older than a month can be dropped from a working transaction log (and possibly archived), while still using existing checksums to audit current log data.
  • In addition to a transaction log, a balance sheet is also generated by worker processes. The balance sheet creates a record with the total amount an account holds of any given asset. For each transaction, an amount changes on a balance sheet for one or possibly several assets. However, data is never mutated on these balance sheets. Rather, the amount value for each asset is timestamped. When the value changes, a new record is created and appended to the balance sheet with the current timestamp.
  • In order to query the most recent balance sheet records, we only return the most recent record for each asset.
  • Like transaction logs, balance sheets can be hashed, and the hash can be recorded for audit purposes. In addition, old balance sheet data can be discarded and archived when it is deemed no longer needed for a given application.
  • Balance sheet audit hashes and transaction log audit hashes can be appended to an audit hash file. This file itself can be hashed, and the resulting checksum can be used to guarantee the integrity of an enormous number and size of records.
  • It is possible for a short window of time to double-spend assets. For example, where a user has $1000 on a balance sheet, and would like to withdraw that $1000 twice. If that 2 workers process append a withdraw transaction to the transaction log, and update the balance sheet at exactly the same instant.
  • Accordingly, there is also an error checking worker process. After the double-spend occurs, the error checking worker will discover the error. The error checking worker then applies a transaction to the transaction log to reverse an invalid transaction, and the error checking worker then updates the balance sheet.
  • Additionally, business logic that reads the balance sheets can be programmed to only trust data older than a few seconds. Accounts with high numbers of transaction reversals could also be frozen and manually investigated for fraud.
  • FIG. 7 illustrates the default fallback position if the system determines the clearing instructions are invalid as may occur in some embodiments. More specifically, some embodiments provide that a system (e.g., system 600 of FIG. 6) determines whether the necessary conditions are met in order to use the “fast track” settlement process described herein. For example, the system may determine whether the cryptographic signature of the order is valid (i.e., matches the cryptographic private key owned by the broker). If the system determines conditions are not met (e.g., signature invalid), then the trade simply reverts back to the traditional three-day settlement process, which is described in-depth above with respect to FIGS. 1-4.
  • FIG. 8 is a flow diagram of a process 800 for enabling gross settlement of executed trades in real-time according to various embodiments. At step 802, numerous brokers include cryptographically-signed clearing instructions with an order to be executed by an exchange. In some embodiments, each trade includes various cryptographic keys that are used to verify each of the parties to a transaction. For example, an order can include the private key of the seller, public key of the seller, and public key of the buyer. A public and private key pair includes two uniquely related cryptographic keys. As described above, the public key is generally published periodically and made available to those that use the system (e.g., brokers). The private key, however, remains confidential to its respective owner (e.g., a particular broker). Because each public/private key pair is mathematically related, the public key can only by decrypted by the “matching” private key.
  • At step 804, a plurality of trades across the monitored network are executed by the exchange and. At step 806, the exchange generates a stream of trade reports summarizing the transactions. At step 808, the clearing instructions are processed and transmitted to the appropriate clearing broker(s). At step 810, the trade report and/or signed clearing instructions are processed and observed by a plurality of worker programs and supervisor programs each running on one of a plurality of nodes associated with the primary ledger. Processed transactions are placed into data blocks on the primary ledger. Each transaction in a data block is cryptographically signed with public and/or private keys that allow various parties (e.g., brokers, settlement system) to decrypt the transaction.
  • At step 812, the primary ledger propagates through to the lower tiered ledgers. Only data blocks relevant to the lower tier ledgers is propagated to each individual lower tier ledger. This enables the lower tier ledgers to be more light weight and require less disk space. Transactions that occur across more than one lower tier ledger include instructions in the transaction record that provide reference to the other lower tier ledgers. In this way, to view the entire transaction record, one may view the primary ledger, or view the combination of relevant data blocks on the relevant lower tier ledgers. to the settlement system, which can then verify the validity of the order by analyzing the encrypted signature. As shown at step 814, If the settlement system determines the cryptographic signatures are valid, the order will proceed using the “fast track” settlement system described herein, as shown at step 816. However, the order will revert to using the traditional three-day settlement process if the system determines the signature is invalid (e.g., from possible tampering), as shown at step 818. Valid signatures will cryptographically match and no error will appear in the ledger. Non-matching signatures at one node will not propagate to other nodes and the consensus of the primary ledger ignores the erroneous node until that node is repaired.
  • Consequently, the process 800 allows every broker transaction to be tracked and recorded using a cryptographic ledger infrastructure. Moreover, the process 800 is able to ensure validity by verifying the cryptographic key(s) used for each order. Highly decentralized and redundant verification makes broker review unnecessary, thereby significantly reducing the time needed to deliver securities.
  • FIG. 9 is a communication chart describing an investment manager interacting with an order management system. A Investment manager 902, such as BlackRock, or other equivalent, uses existing order entry software that has a settlement FIX Tags 904. In some embodiments a settlement FIX tag 904 is a short hash of 30-50 characters. Once received, in order entry software, the settlement FIX tag 904 is matched up with further settlement instructions which include many more characters. The signed order instructions must match the original settlement FIX tag 904 when hashed to show the instructions are genuine.
  • The settlement FIX Tag 904 allows the trader 902 to link an order to a funding asset recorded on tertiary ledger (e.g. ledger 608 of FIG. 6) 908. The settlement FIX Tag 904 will authorize a broker 906, such as Morgan Stanley or other equivalent, to send settlement instructions to an order management system 908, and instruct the order management system (OMS) 910 to straight-through-process (STP) and real-time gross settle (RTGS) the trade. The instructions are encrypted and hashed to reduce latency. An order routing system (ORS) 912 selects available shares for the broker 906, and a trade management system (TMS) 914 reports the trade to the primary ledger (e.g. ledger 602 of FIG. 6).
  • The trader 902 will have a copy of the tertiary ledger 908 on their server or PC. During order entry, settlement system software designates funding assets on the tertiary ledger, locking that asset to the order. Ledger software creates a new data block on that tertiary ledger 908 and moves the funding asset out of an “available” account to a “locked” account. For example, if the trader's 902 tertiary ledger shows 1,000 shares of ABC stock available, and the trader 902 enters a limit order to sell 200 ABC, then 200 ABC is moved into a “locked account”. Which 200 shares
  • The movement of 200 ABC to a locked account is propagated through all levels and tiers of ledgers, establishing a consensus. This prevents double spending, eliminating counterparty risk. (If the trade is canceled, the locked ABC will move back to the available for sale account.) When a trade is executed the ORS 912 uses settlement instructions and authorizations to STP and clear the trade. The TMS 914 then RTGS (reduce locked ABC, increase cash vs. the counter party), by applying ledger updates to the primary ledger and propagating the updates to lower tier ledgers, establishing a new consensus. The Investment Manager 902 cannot mistakenly sell something not owned, trades STP and RTGS reducing risk and settlement costs.
  • FIGS. 10 and 11 are a communication chart describing a broker interacting with an order management system and a communication chart describing a broker executing trades. An executing broker, such as Morgan Stanley or an equivalent, runs an order 1002 through the Order Management System (OMS) 1004 which checks the Client Master List and Security Master List. An embodiment of that order 1002 will include a settlement FIX tag 1003. Simultaneously, the OMS 1004 will send the settlement FIX tag 1003 to a new Hardware Security Module (HSM) 1006, the HSM 1006 is a software module installed in the broker's data center.
  • The HSM 1006 will receive, process and send the settlement FIX tag 1003 to the Order Routing System (ORS) 1008. When accepting settlement FIX tags 1003, the ORS 1008 confirms the broker has instructions, but does not attach them for latency reasons. The ORS 1008 additionally signs transactions with varying public keys that change based on assets sold. Encrypting instructions within the ORS 1008 prevents information leakage, and hashing reduces data transfer and latency. The executing broker's ORS 1008 sends the order out for best execution.
  • The ORS 1008 also receives legacy FIX messages 1010. Legacy messages 1010 are still processed at the T+3 rate.
  • FIG. 11 illustrates the same process as FIG. 10 in flowchart form.
  • FIG. 12 is a communication chart describing actions taken by an exchange. The exchange 1202 receives an order and recognizes the settlement FIX tag. The exchange forwards a copy of the trade report 1204 to the ledger based clearing system 1206. Because the settlement FIX tag has been encrypted and hashed, only ledger based clearing system can see the data, so there is no information leakage. Exchanges will benefit because industry participants will prefer exchanges that support. STP and RTGS. Exchanges will also cuts costs of managing trade fails.
  • FIG. 13 is a communication chart describing how a clearing broker interacts with a dark pool exchanges. The procedure is very similar to those of FIG. 12. Dark pools 1302 send trade reports 1304 to clearing brokers 1306. The clearing broker installs the same software that exchanges use to forward the trade report to the ledger based clearing system 1308. Clearing brokers 1306 will benefit because dark pools 1302 will prefer exchanges that support STP and RTGS. Clearing brokers 1306 also cut costs related to managing trade fails.
  • FIG. 14 is a communication chart describing clearing system interaction with an external system nodes. Ledger based clearing system 1402 receives trade reports 1404 from the exchange 1406, and uses the settlement FIX tags 1408 a-b (which are 40-character hashes) to request settlement instructions 1410 a-b from executing brokers through each respective system node 1412 a-b. Settlement instructions 1410 a-b are often 1200+ characters in length; accordingly, transferring 40 character hashes is much faster and less demanding on latency. The system nodes 1412 a-b collect settlement instructions from the client master list, and reply to the ledger based clearing system 1402 using brokers' encrypted signatures. The signed order instructions 1410 a-b must match the original 40 character hash 1408 a-b, when hashed. The Clearing system 1402 effects RTGS by updating ledgers on the primary ledger L1 and propagating changes to lower tier ledgers L2-L5. The ledger based clearing system 1402 internalizes settlement, and depository trust corporation (DTC) records do not change.
  • FIG. 15 is a block diagram describing an embodiment of tiers of cryptographic ledgers. Each block represents a level of append-only cryptographic ledger. At the first level L1, there is only a single primary ledger. Every level above that branches out into exponentially more ledgers. L1-L3 comprise the primary, secondary, and tertiary ledgers. L3-L5 comprise the three levels of tertiary ledger.
  • Investment Mangers hold stock at Custodians. Custodians' relationships with their clients do not change. Custodians continue to service their clients and their clients' assets. Custodians can now provide enhanced services to their clients by offering STP and RTGS. Custodians can administer assets more efficiently on Secondary ledgers L2. Custodians will instruct DTC to move securities onto the primary ledger L1. By holding securities for multiple custodians, the primary ledger L1 can internalize and RTGS trades that would otherwise settle at DTC. The primary ledger uses brokers' encrypted signatures to STP clear trades, and apply ledger updates to the primary ledger L1 to achieve RTGS. Ledger updates will automatically propagate lower tier ledgers L2-L5.
  • The Custodians, Investment Managers, families of funds and individual traders can view and move assets based on Network permissions. If a Custodian wants to offer RTGS to a client, the custodian will instruct DTC to deposit assets with the ledger based clearing system for the benefit of the Custodian. The ledger based clearing system records the securities on the primary ledger L1. This can be done promptly. If an executed trade does not have settlement FIX Tags for both sides, the settlement diverts to DTC. In this case, the ledger based clearing system will deliver the securities to DTC for the Custodian's account.
  • When reporting to their clients, Custodians will provide consolidated reports showing assets held directly at DTC and at DTC through the ledger based clearing system.
  • In some embodiments, settlement banks open accounts with the ledger system's Interbank Settlement System (ISS). Settlement Banks will instruct the Fed, using Fedwire, to fund the accounts at ISS on a daily basis. The ledger system will record funds deposited with ISS on the primary ledger L1, and propagate through the lower tier ledgers L2-L5 as appropriate before the start of trading.
  • Traders can then place orders using settlement FIX tags, which will move cash required to settle trades to a locked account on a low level tertiary ledger L5. When trades are executed, the ledger based clearing system acts as “Settlement Agent” and sends ledger updates to ISS. ISS then sends ledger updates to settlement banks in real time. At the end of the day, the ledger system will send all funds back to the Settlement Bank's account at the Fed, so their account at ISS is flat overnight.
  • FIG. 16 is a block diagram describing regulatory communication. Distributed ledgers, build consensus on private nodes. A sufficient number of private nodes are utilized to satisfy SEC and FINRA regulation. Nodes can also be maintained by the SEC, FINRA, an auditor, and others. Special ledgers that containing hashed data are made available for audit purposes. The entire history of the cryptographic ledgers can be audited and confirmed by regulators and accountants in real time, any time, against immutable content. The ledger system makes secondary ledgers L2 available to DTCC so the DTCC can service custodian assets directly.
  • FIG. 17 is a block diagram with exemplary components of a settlement system 1700 for accelerating the settlement process. According to the embodiment shown in FIG. 17, the system 1700 can include one or more processors 1702, a communication module 1704, an encryption module 1706, a validation module 1708, an update module 1710, an affirmation module 1712, and a storage 1714 that includes a first storage module, second storage module, etc., through an Nth storage module. Other embodiments of the settlement system 1700 may include some, all, or none of these modules and components, along with other modules, applications, and/or components. Still yet, some embodiments may incorporate two or more of these modules into a single module and/or associate a portion of the functionality of one or more of these modules with a different module.
  • The communication module 1704 can be configured to receive encrypted orders, signed authorizations, trade reports, etc., from one or more exchanges. The communication module 1704 may be configured to receive the aforementioned materials in real-time (i.e., immediately or shortly after the order is placed by the broker) or at pre-determined time intervals. Real-time transmission throughout the day is generally preferred because it lessens settlement risk.
  • The encryption module 1706 bundles trade reports and signed instructions into the primary ledger, as well as encrypt each data block on the primary ledger using one or more cryptographic public and private keys. Using a primary ledger, the encryption module 1706 may be able to create an unlimited number of lower tier, secondary and tertiary ledgers, which contain a subset of global trade orders. Each data block typically represents a set of updates (e.g., trades) to be made to the accounts of various brokers. However, the orders may also be grouped by broker(s) using, for example, the cryptographic public keys.
  • When a trade reports are received by a node in the settlement system 1700, the validation module 1708 can determine whether the signature is valid. That is, whether the signature matches the cryptographic private key owned by the broker. An update module 1710 can be configured to generate and transmit account updates for various custodians. In some embodiments, the custodians are able to access a balance audit or ledger that includes all past transactions associated with the custodian.
  • An affirmation module 1712, together with the validation module 1708, can determine whether a particular trade is eligible for the “fast track” settlement process. For example, if the validation module 1708 determines the signature does not match the broker's private key, the affirmation module 1712 can reject the trade. When a trade is rejected, traditional settlement process is used. However, if the validation module 1708 determines the signature does match the broker's private key, the affirmation module 1712 can flag or tag the trade, which indicates the trade has been verified and is eligible for the “fast track” settlement process.
  • Storage 1714 can be any device or mechanism used for storing information. Storage 1714 may be used to store instructions for running one or more applications or modules (e.g., encryption module 1706, validation module 1708) on processor(s) 1702. In some embodiments, the storage 1714 includes various cryptographic public and private keys used for validation, ledger records of transactions, audit log(s) of transactions for a particular broker or custodian, etc.
  • FIG. 18 is a block diagram illustrating an example of a computing system 1800 in which at least some operations described herein can be implemented. The computing system may include one or more central processing units (“processors”) 1802, main memory 1806, non-volatile memory 1810, network adapter 1012 (e.g., network interfaces), video display 1818, input/output devices 1820, control device 1822 (e.g., keyboard and pointing devices), drive unit 1024 including a storage medium 1826, and signal generation device 1830 that are communicatively connected to a bus 1816. The bus 1816 is illustrated as an abstraction that represents any one or more separate physical buses, point to point connections, or both connected by appropriate bridges, adapters, or controllers. The bus 1816, therefore, can include, for example, a system bus, a Peripheral Component Interconnect (PCI) bus or PCI-Express bus, a HyperTransport or industry standard architecture (ISA) bus, a small computer system interface (SCSI) bus, a universal serial bus (USB), IIC (I2C) bus, or an Institute of Electrical and Electronics Engineers (IEEE) standard 1394 bus, also called “Firewire.”
  • In various embodiments, the computing system 1800 operates as a standalone device, although the computing system 1800 may be connected (e.g., wired or wirelessly) to other machines. In a networked deployment, the computing system 1800 may operate in the capacity of a server or a client machine in a client-server network environment, or as a peer machine in a peer-to-peer (or distributed) network environment.
  • The computing system 1800 may be a server computer, a client computer, a personal computer (PC), a user device, a tablet PC, a laptop computer, a personal digital assistant (PDA), a cellular telephone, an iPhone, an iPad, a Blackberry, a processor, a telephone, a web appliance, a network router, switch or bridge, a console, a hand-held console, a (hand-held) gaming device, a music player, any portable, mobile, hand-held device, or any machine capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by the computing system.
  • While the main memory 1806, non-volatile memory 1810, and storage medium 1826 (also called a “machine-readable medium) are shown to be a single medium, the term “machine-readable medium” and “storage medium” should be taken to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store one or more sets of instructions 1828. The term “machine-readable medium” and “storage medium” shall also be taken to include any medium that is capable of storing, encoding, or carrying a set of instructions for execution by the computing system and that cause the computing system to perform any one or more of the methodologies of the presently disclosed embodiments.
  • In general, the routines executed to implement the embodiments of the disclosure, may be implemented as part of an operating system or a specific application, component, program, object, module or sequence of instructions referred to as “computer programs.” The computer programs typically comprise one or more instructions (e.g., instructions 1804, 1808, 1828) set at various times in various memory and storage devices in a computer, and that, when read and executed by one or more processing units or processors 1802, cause the computing system 1800 to perform operations to execute elements involving the various aspects of the disclosure.
  • Moreover, while embodiments have been described in the context of fully functioning computers and computer systems, those skilled in the art will appreciate that the various embodiments are capable of being distributed as a program product in a variety of forms, and that the disclosure applies equally regardless of the particular type of machine or computer-readable media used to actually effect the distribution.
  • Further examples of machine-readable storage media, machine-readable media, or computer-readable (storage) media include, but are not limited to, recordable type media such as volatile and non-volatile memory devices 1810, floppy and other removable disks, hard disk drives, optical disks (e.g., Compact Disk Read-Only Memory (CD ROMS), Digital Versatile Disks, (DVDs)), and transmission type media such as digital and analog communication links.
  • The network adapter 1812 enables the computing system 1800 to mediate data in a network 1814 with an entity that is external to the computing device 1800, through any known and/or convenient communications protocol supported by the computing system 1800 and the external entity. The network adapter 1812 can include one or more of a network adaptor card, a wireless network interface card, a router, an access point, a wireless router, a switch, a multilayer switch, a protocol converter, a gateway, a bridge, bridge router, a hub, a digital media receiver, and/or a repeater.
  • The network adapter 1812 can include a firewall which can, in some embodiments, govern and/or manage permission to access/proxy data in a computer network, and track varying levels of trust between different machines and/or applications. The firewall can be any number of modules having any combination of hardware and/or software components able to enforce a predetermined set of access rights between a particular set of machines and applications, machines and machines, and/or applications and applications, for example, to regulate the flow of traffic and resource sharing between these varying entities. The firewall may additionally manage and/or have access to an access control list which details permissions including for example, the access and operation rights of an object by an individual, a machine, and/or an application, and the circumstances under which the permission rights stand.
  • Other network security functions can be performed or included in the functions of the firewall, can include, but are not limited to, intrusion-prevention, intrusion detection, next-generation firewall, personal firewall, etc.
  • The techniques introduced herein can be embodied as special-purpose hardware (e.g., circuitry), or as programmable circuitry appropriately programmed with software and/or firmware, or as a combination of special-purpose and programmable circuitry. Hence, embodiments may include a machine-readable medium having stored thereon instructions which may be used to program a computer (or other electronic devices) to perform a process. The machine-readable medium may include, but is not limited to, floppy diskettes, optical disks, compact disk read-only memories (CD-ROMs), magneto-optical disks, read-only memories (ROMs), random access memories (RAMs), erasable programmable read-only memories (EPROMs), electrically erasable programmable read-only memories (EEPROMs), magnetic or optical cards, flash memory, or other type of media/machine-readable medium suitable for storing electronic instructions.
  • REMARKS
  • The foregoing description of various embodiments of the claimed subject matter has been provided for the purposes of illustration and description. It is not intended to be exhaustive or to limit the claimed subject matter to the precise forms disclosed. Many modifications and variations will be apparent to one skilled in the art. Embodiments were chosen and described in order to best describe the principles of the invention and its practical applications, thereby enabling others skilled in the relevant art to understand the claimed subject matter, the various embodiments, and the various modifications that are suited to the particular uses contemplated.
  • While embodiments have been described in the context of fully functioning computers and computer systems, those skilled in the art will appreciate that the various embodiments are capable of being distributed as a program product in a variety of forms, and that the disclosure applies equally regardless of the particular type of machine or computer-readable media used to actually effect the distribution.
  • Although the above Detailed Description describes certain embodiments and the best mode contemplated, no matter how detailed the above appears in text, the embodiments can be practiced in many ways. Details of the systems and methods may vary considerably in their implementation details, while still being encompassed by the specification. As noted above, particular terminology used when describing certain features or aspects of various embodiments should not be taken to imply that the terminology is being redefined herein to be restricted to any specific characteristics, features, or aspects of the invention with which that terminology is associated. In general, the terms used in the following claims should not be construed to limit the invention to the specific embodiments disclosed in the specification, unless those terms are explicitly defined herein. Accordingly, the actual scope of the invention encompasses not only the disclosed embodiments, but also all equivalent ways of practicing or implementing the embodiments under the claims.
  • The language used in the specification has been principally selected for readability and instructional purposes, and it may not have been selected to delineate or circumscribe the inventive subject matter. It is therefore intended that the scope of the invention be limited not by this Detailed Description, but rather by any claims that issue on an application based hereon. Accordingly, the disclosure of various embodiments is intended to be illustrative, but not limiting, of the scope of the embodiments, which is set forth in the following claims.

Claims (21)

1. A distributed system architecture for automatically clearing securities trades in real-time using immutable transaction logs thereby avoiding the classic T+3 trade settlement process comprising:
a plurality of custodian nodes each populating secondary cryptographic append-only ledgers associated with the ownership of securities, and configured to receive trade reports that match up to cryptographically-signed instructions;
a plurality of exchange nodes configured to communicate with the plurality of custodian nodes and configured to deliver trade reports to the plurality of custodian nodes;
a cryptographic key generator for providing cryptographic keys to cryptographically-sign the cryptographically-signed instructions;
a distributed clearing server containing a primary cryptographic append-only ledger associated with trade records, the distributed clearing server in communication with the plurality of custodian nodes and configured to receive the trade reports and the cryptographically-signed instructions therefrom to append as data blocks, the distributed clearing server executing:
a series of worker programs responsible for processing each trade clearing request; and
wherein the secondary cryptographic append-only ledgers supplement the primary cryptographic append-only ledger.
2. The distributed system architecture of claim 1, further comprising:
A plurality of trader nodes populating a plurality of tertiary append-only ledgers referencing specific assets; and
asset locking flags controlled by trader nodes configured to lock assets belonging to a given trader to a trade wherein locked assets cannot be withdrawn on the tertiary append-only ledgers.
3. The distributed system architecture of claim 1, the distributed clearing server further comprising:
a series of supervisor programs for allocating clearing requests to worker programs, ensuring each clearing request is only processed once, and that each clearing request is processed correctly, the series of supervisor programs configured in lambda architecture with the series of worker programs.
4. The distributed system architecture of claim 1, wherein the plurality of custodian nodes are configured to execute on a plurality of custodian servers
5. The distributed system architecture of claim 1, further comprising:
an affirmation module in communication with the distributed clearing server configured to:
tag the transaction as verified if the validation module determines the particular cryptographic signature is valid; and
tag the transaction as unverified if the validation module determines the particular cryptographic signature is invalid.
6. The system of claim 1, wherein the distributed clearing server containing the primary cryptographic append-only ledger is supported by a plurality of clearing nodes, each clearing node is a receiving point for clearing requests, and upon receipt of a clearing request, each clearing node is configured to cryptographically insert the clearing request into the primary cryptographic append-only ledger and seek consensus with all other clearing nodes on the contents of the primary cryptographic append-only ledger.
7. A method for expediting settlement of securities traded on an exchange, the method comprising:
enabling, by an exchange module, an order and clearing instructions for a securities transaction to be cryptographically-signed by a broker device;
generating, by the exchange module, a trade report summarizing the securities transaction;
recording the trade report and the clearing instructions into data blocks on a distributed, append-only, cryptographic ledger along with other trade reports and other clearing instructions;
verifying the data blocks on the distributed, append-only, cryptographic ledger with a settlement system, wherein the settlement system is configured to verify the validity of the cryptographic signature used by the broker device; and
propagating the distributed, append-only, cryptographic ledger to smaller, side ledgers.
8. The method of claim 7, wherein the exchange module is instantiated on the broker device.
9. The method of claim 7, further comprising:
flagging, by the exchange module, particular securities managed by a broker as locked for a trade where locked securities cannot be withdrawn from the securities transaction.
10. A distributed system of append-only ledgers comprising:
a primary ledger operated by a plurality of clearing nodes;
a plurality of secondary ledgers operated by a plurality of custodian nodes, the secondary ledgers supplement the primary ledger and contain data blocks describing the ownership of securities managed by a given financial custodian;
an order management module configured to receive trade requests and generate trade reports that identify securities described by the secondary ledgers ;
wherein the primary ledger is configured to receive trade reports and append trade instructions, appended trade instructions to the primary ledger are configured to filter down into the secondary ledgers associated with securities included in the trade reports.
11. The distributed system of claim 10, further comprising:
a plurality of tertiary ledgers operated by a plurality of trader nodes, the tertiary ledgers each supplement a specific secondary ledger and the primary ledger and contain data blocks describing the ownership of securities managed by a given trader.
12. The distributed system of claim 11, wherein each tertiary ledger further comprises:
a first level ledger corresponding to a given investment manager;
a plurality of second level ledgers each corresponding to a particular fund managed by the given investment manager;
a plurality of third level ledgers each corresponding to a particular trader's trades within the particular fund; and
wherein the trade reports that filter down into each tertiary ledger additionally filter down into the first level ledger, second level ledgers, and third level ledgers as identified by the trade reports.
13. The distributed system of claim 12, wherein prior to generation of the trade reports, securities relevant to the trade reports are locked on the third level ledgers.
14. The distributed system of claim 10, wherein errors in any of the ledgers are repaired by appending additional data blocks with the opposite effect of an erroneous data block.
15. The distributed system of claim 10, wherein each node is maintained on a computer and the computer stores a complete copy of the ledger relevant to that node.
16. The distributed system of claim 15, wherein each data block on each of the complete copies of the ledger includes an encrypted checksum such that corrupted or erroneous data blocks in each ledger are identifiable.
17. A method for operating automatically clearing securities trades in real-time using immutable transaction logs comprising:
generating, by exchange nodes, a trade report corresponding to order instructions signed with cryptographic keys;
receiving at one of a plurality of custodian nodes the trade report from an exchange node and populating a secondary cryptographic append-only ledger associated with the ownership of securities with the trade report;
receiving, by a distributed clearing server from a custodian node, clearing requests to process trade reports on a primary append-only ledger:
executing by the distributed clearing server a series of worker programs responsible for processing each trade clearing request the series of worker programs configured in lambda architecture; and
wherein the secondary cryptographic append-only ledgers supplement the primary cryptographic append-only ledger.
18. The method of claim 17, further comprising:
flagging, by trader nodes, particular assets belonging to a given trader as locked, wherein locked assets cannot be withdrawn from a trade.
19. The method of claim 17, wherein the plurality of custodian nodes are configured to execute on a plurality of custodian servers
20. The method of claim 17, further comprising:
verifying, by the distributed clearing server, the cryptographic keys.
21. The method of claim 17, wherein each node is maintained on a computer and the computer stores a complete copy of the ledger relevant to that node.
US14/838,290 2015-04-28 2015-08-27 Real-time settlement of securities trades over append-only ledgers Abandoned US20160321751A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
US14/838,290 US20160321751A1 (en) 2015-04-28 2015-08-27 Real-time settlement of securities trades over append-only ledgers
US15/467,727 US11410233B2 (en) 2015-04-28 2017-03-23 Blockchain technology to settle transactions
US16/277,976 US11455685B2 (en) 2015-04-28 2019-02-15 Settlement of securities trades using append only ledgers
US16/277,984 US20190180373A1 (en) 2015-04-28 2019-02-15 Establising consensus of security transactions
US17/656,608 US20220237696A1 (en) 2015-04-28 2022-03-25 Settlement of securities trades using append only ledgers
US17/812,899 US20220351290A1 (en) 2015-04-28 2022-07-15 Settlement of securities trades using append only ledgers

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201562154001P 2015-04-28 2015-04-28
US14/838,290 US20160321751A1 (en) 2015-04-28 2015-08-27 Real-time settlement of securities trades over append-only ledgers

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US15/078,768 Continuation US10515409B2 (en) 2015-04-28 2016-03-23 Distributing work load of high-volume per second transactions recorded to append-only ledgers

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/467,727 Continuation US11410233B2 (en) 2015-04-28 2017-03-23 Blockchain technology to settle transactions

Publications (1)

Publication Number Publication Date
US20160321751A1 true US20160321751A1 (en) 2016-11-03

Family

ID=57205049

Family Applications (4)

Application Number Title Priority Date Filing Date
US14/838,290 Abandoned US20160321751A1 (en) 2015-04-28 2015-08-27 Real-time settlement of securities trades over append-only ledgers
US15/467,727 Active 2037-04-17 US11410233B2 (en) 2015-04-28 2017-03-23 Blockchain technology to settle transactions
US16/277,984 Abandoned US20190180373A1 (en) 2015-04-28 2019-02-15 Establising consensus of security transactions
US16/277,976 Active 2036-04-18 US11455685B2 (en) 2015-04-28 2019-02-15 Settlement of securities trades using append only ledgers

Family Applications After (3)

Application Number Title Priority Date Filing Date
US15/467,727 Active 2037-04-17 US11410233B2 (en) 2015-04-28 2017-03-23 Blockchain technology to settle transactions
US16/277,984 Abandoned US20190180373A1 (en) 2015-04-28 2019-02-15 Establising consensus of security transactions
US16/277,976 Active 2036-04-18 US11455685B2 (en) 2015-04-28 2019-02-15 Settlement of securities trades using append only ledgers

Country Status (1)

Country Link
US (4) US20160321751A1 (en)

Cited By (89)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106797389A (en) * 2016-11-18 2017-05-31 深圳前海达闼云端智能科技有限公司 Block chain network, article trading method, device and node device
CN106936589A (en) * 2017-04-21 2017-07-07 杭州秘猿科技有限公司 A kind of acentric the license parallel sharding method of chain and method of commerce
US20170337534A1 (en) * 2015-11-06 2017-11-23 Cable Television Laboratories, Inc Systems and methods for blockchain virtualization and scalability
CN107609129A (en) * 2017-09-18 2018-01-19 北京奇虎科技有限公司 Daily record real time processing system
CN107945017A (en) * 2017-11-16 2018-04-20 成都赤乌软件技术有限公司 A kind of combination chain bookkeeping methods based on multi-level verification
US20180145836A1 (en) * 2016-11-18 2018-05-24 Intel Corporation Technology for secure partitioning and updating of a distributed digital ledger
WO2018132108A1 (en) * 2017-01-13 2018-07-19 Visa International Service Association Techniques for secure blockchain management
US10067810B2 (en) * 2016-07-28 2018-09-04 Cisco Technology, Inc. Performing transactions between application containers
US20180260889A1 (en) * 2017-03-10 2018-09-13 Factom Sourcing Mortgage Documents via Blockchains
US20180268504A1 (en) * 2017-03-15 2018-09-20 Factom Indexing Mortgage Documents via Blockchains
CN108563428A (en) * 2018-03-27 2018-09-21 五八有限公司 A kind of method, apparatus, equipment and the storage medium of big data framework processing data
US10091180B1 (en) 2012-03-20 2018-10-02 United Services Automobile Association (Usaa) Behavioral profiling method and system to authenticate a user
CN108681966A (en) * 2018-05-11 2018-10-19 阿里巴巴集团控股有限公司 A kind of information monitoring method and device based on block chain
US10164973B1 (en) 2015-12-02 2018-12-25 United Services Automobile Association (Usaa) Public authentication systems and methods
US10171245B2 (en) 2015-02-09 2019-01-01 T0.Com, Inc. Crypto integration platform
CN109213066A (en) * 2018-10-24 2019-01-15 苏州保控电子科技有限公司 PLC redundant control data backup method and system based on block chain technology
WO2019028068A1 (en) * 2017-08-01 2019-02-07 Digital Asset (Switzerland) GmbH Method and apparatus for automated committed settlement of digital assets
CN109598506A (en) * 2018-11-02 2019-04-09 克洛斯比尔有限公司 Block chain accurately postpones the method for encryption, system, calculates equipment and computer readable storage medium
TWI656496B (en) * 2018-08-16 2019-04-11 楊少銘 Weakly centralized fund trading system and method thereof
CN109615347A (en) * 2019-02-12 2019-04-12 齐鲁股权交易中心有限公司 It is a kind of to declare management method for the listed of regional equity market
US10270599B2 (en) 2017-04-27 2019-04-23 Factom, Inc. Data reproducibility using blockchains
WO2019094797A1 (en) * 2017-11-10 2019-05-16 Digital Asset (Switzerland) GmbH Method and apparatus for execution of atomic transactions
US10303887B2 (en) 2015-09-14 2019-05-28 T0.Com, Inc. Data verification methods and systems using a hash tree, such as a time-centric merkle hash tree
US20190182031A1 (en) * 2017-01-27 2019-06-13 Accenture Global Solutions Limited Hardware blockchain acceleration
US10411897B2 (en) 2017-02-17 2019-09-10 Factom, Inc. Secret sharing via blockchains
US10419225B2 (en) 2017-01-30 2019-09-17 Factom, Inc. Validating documents via blockchain
CN110263547A (en) * 2019-05-31 2019-09-20 阿里巴巴集团控股有限公司 Modification order based on contract state realizes the method and device of dynamic encryption
US10423938B1 (en) 2015-11-20 2019-09-24 United Services Automobile Association Identifying negotiable instrument fraud using distributed ledger systems
US10454677B1 (en) 2016-02-24 2019-10-22 United Services Automobile Associate (USAA) Cryptographic key generation from biometric data
US10484343B1 (en) * 2017-10-03 2019-11-19 Cerebri AI Inc. Distributed logging for securing non-repudiable multi-party transactions
US10504179B1 (en) * 2015-12-08 2019-12-10 Fmr Llc Social aggregated fractional equity transaction partitioned acquisition apparatuses, methods and systems
US10515409B2 (en) 2016-03-23 2019-12-24 Domus Tower, Inc. Distributing work load of high-volume per second transactions recorded to append-only ledgers
US10552829B2 (en) 2015-05-26 2020-02-04 tZERO Group, Inc. Obfuscation of intent in transactions using cryptographic techniques
WO2020046509A1 (en) * 2018-08-27 2020-03-05 Digital Asset (Switzerland) GmbH Eligibility of a digital asset for a transaction
US10592979B2 (en) * 2017-07-26 2020-03-17 International Business Machines Corporation Managing blockchain transactions
US20200167769A1 (en) * 2018-11-27 2020-05-28 Its, Inc. Distributed ledger settlement transactions
US10685399B2 (en) 2017-03-31 2020-06-16 Factom, Inc. Due diligence in electronic documents
CN111316595A (en) * 2017-11-09 2020-06-19 区块链控股有限公司 System for protecting a verification key from alteration and verifying the validity of a proof of correctness
US10740733B2 (en) 2017-05-25 2020-08-11 Oracle International Corporaton Sharded permissioned distributed ledgers
US10762506B1 (en) 2017-05-11 2020-09-01 United Services Automobile Association Token device for distributed ledger based interchange
US10783164B2 (en) 2018-05-18 2020-09-22 Factom, Inc. Import and export in blockchain environments
US10805085B1 (en) 2017-08-24 2020-10-13 United Services Automobile Association (Usaa) PKI-based user authentication for web services using blockchain
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
US10833843B1 (en) 2015-12-03 2020-11-10 United Services Automobile Association (USAA0 Managing blockchain access
US10841100B2 (en) * 2018-08-07 2020-11-17 The Toronto-Dominion Bank Dynamically managing exchanges of data using a distributed ledger and homomorphic commitments
CN112286963A (en) * 2020-11-17 2021-01-29 北京物资学院 Trusted inquiry system for block chain terminal data and implementation method thereof
US10937083B2 (en) 2017-07-03 2021-03-02 Medici Ventures, Inc. Decentralized trading system for fair ordering and matching of trades received at multiple network nodes and matched by multiple network nodes within decentralized trading system
WO2021042810A1 (en) * 2019-09-05 2021-03-11 创新先进技术有限公司 Asset settlement method and apparatus employing blockchain, and electronic device
US10949856B1 (en) 2015-11-17 2021-03-16 United Services Automobile Association (Usaa) Systems and methods for adaptive learning to replicate peak performance of human decision making
CN112634046A (en) * 2020-12-30 2021-04-09 平安证券股份有限公司 Capital position real-time monitoring method and device, electronic equipment and storage medium
US10979410B1 (en) 2015-05-04 2021-04-13 United Services Automobile Association (Usaa) Systems and methods for utilizing cryptology with virtual ledgers in support of transactions and agreements
US11042871B2 (en) 2018-08-06 2021-06-22 Factom, Inc. Smart contracts in blockchain environments
US11044095B2 (en) 2018-08-06 2021-06-22 Factom, Inc. Debt recordation to blockchains
EP3839851A1 (en) * 2019-12-19 2021-06-23 London Stock Exchange PLC Transaction submission processing over distributed ledger networks
CN113168632A (en) * 2018-11-29 2021-07-23 贝宝公司 Distributed public ledger system based on resources
CN113268546A (en) * 2021-06-15 2021-08-17 中国电子科技网络信息安全有限公司 Block chain account book data capture analysis method
US11094014B1 (en) 2018-02-14 2021-08-17 Equity Shift, Inc. Blockchain instrument for transferable equity
US11132679B2 (en) 2015-05-20 2021-09-28 Ripple Luxembourg S.A. Resource transfer system
US11134120B2 (en) 2018-05-18 2021-09-28 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11164254B1 (en) 2018-02-14 2021-11-02 Equity Shift, Inc. Blockchain instrument for transferable equity
US11164250B2 (en) 2018-08-06 2021-11-02 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
US11188907B1 (en) 2015-08-21 2021-11-30 United Services Automobile Association (Usaa) ACH authorization validation using public blockchains
US11195177B1 (en) 2015-08-21 2021-12-07 United Services Automobile Association (Usaa) Distributed ledger systems for tracking recurring transaction authorizations
US20210406865A1 (en) * 2020-03-23 2021-12-30 Daxchain Limited Digital asset exchange system and related methods
US11250439B2 (en) * 2016-09-19 2022-02-15 Thomson Reuters Enterprise Centre Gmbh Systems and methods for smart contract intervention
US20220101433A1 (en) * 2018-04-27 2022-03-31 Forge Global, Inc. Global liquidity and settlement system
US20220108312A1 (en) * 2019-06-19 2022-04-07 Tunnel International Inc. Methods, systems, and devices for secure cross-border payments with high transaction throughput
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11343075B2 (en) 2020-01-17 2022-05-24 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
US11348095B2 (en) 2017-04-11 2022-05-31 Nchain Licensing Ag Rapid distributed consensus on blockchain
US11361286B1 (en) 2015-11-20 2022-06-14 United Services Automobile Association (Usaa) Identifying negotiable instrument fraud using distributed ledger systems
US11367072B2 (en) 2015-05-20 2022-06-21 Ripple Luxembourg S.A. Private networks and content requests in a resource transfer system
US11379922B2 (en) * 2019-01-22 2022-07-05 Advanced New Technologies Co., Ltd. Blockchain-based service processing
US11386415B2 (en) 2015-05-20 2022-07-12 Ripple Luxembourg S.A. Hold condition in a resource transfer system
US11392944B2 (en) 2015-05-20 2022-07-19 Ripple Luxembourg S.A. Transfer costs in a resource transfer system
US11410233B2 (en) 2015-04-28 2022-08-09 Domus Tower, Inc. Blockchain technology to settle transactions
US20220261925A1 (en) * 2021-02-12 2022-08-18 Blackstar Enterprises Group, Inc. System and method for preparing for a sec financial statement audit by recording corporate governance information on an immutable blockchain
US11436673B2 (en) * 2018-03-15 2022-09-06 Tzero Ip, Llc Consolidated order book from multiple asset exchanges
US20220283860A1 (en) * 2018-04-16 2022-09-08 State Street Corporation Guaranteed quality of service in cloud computing environments
US11481771B2 (en) 2015-05-20 2022-10-25 Ripple Luxembourg S.A. One way functions in a resource transfer system
US11532047B2 (en) 2018-02-14 2022-12-20 Equity Shift, Inc. Blockchain instrument for transferable equity
US11538063B2 (en) 2018-09-12 2022-12-27 Samsung Electronics Co., Ltd. Online fraud prevention and detection based on distributed system
AU2018332539B2 (en) * 2017-09-18 2023-04-06 Thomson Reuters Enterprise Centre Gmbh Systems and methods for smart contract intervention
US11625783B1 (en) 2018-02-14 2023-04-11 Equity Shift, Inc. Blockchain instrument for transferable equity
US11704733B2 (en) 2015-05-01 2023-07-18 Tzero Ip, Llc Crypto multiple security asset creation and redemption platform
US11854011B1 (en) 2016-07-11 2023-12-26 United Services Automobile Association (Usaa) Identity management framework
US11907940B2 (en) 2015-11-06 2024-02-20 Cable Television Laboratories, Inc. Systems and methods for digital asset security ecosystems
US11972481B2 (en) 2020-01-28 2024-04-30 International Business Machines Corporation Managing blockchain transactions

Families Citing this family (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US11374935B2 (en) 2016-02-11 2022-06-28 Bank Of America Corporation Block chain alias person-to-person resource allocation
US10387878B2 (en) 2016-02-22 2019-08-20 Bank Of America Corporation System for tracking transfer of resources in a process data network
US10496989B2 (en) 2016-02-22 2019-12-03 Bank Of America Corporation System to enable contactless access to a transaction terminal using a process data network
US10636033B2 (en) 2016-02-22 2020-04-28 Bank Of America Corporation System for routing of process authorizations and settlement to a user in a process data network
US10475030B2 (en) 2016-02-22 2019-11-12 Bank Of America Corporation System for implementing a distributed ledger across multiple network nodes
US10762504B2 (en) 2016-02-22 2020-09-01 Bank Of America Corporation System for external secure access to process data network
US20190188794A1 (en) * 2016-08-18 2019-06-20 Tsx Inc. Computer processing of state using key states
US10402796B2 (en) * 2016-08-29 2019-09-03 Bank Of America Corporation Application life-cycle transition record recreation system
WO2018217804A1 (en) * 2017-05-22 2018-11-29 Visa International Service Association Network for improved verification speed with tamper resistant data
CN107610279B (en) * 2017-08-11 2020-05-05 北京云知科技有限公司 Vehicle starting control system and method and intelligent key
RU2744970C2 (en) * 2017-08-31 2021-03-17 Пэрити Текнолоджис Лтд. Systems and methods to control access to secure data
US11132451B2 (en) 2017-08-31 2021-09-28 Parity Technologies Ltd. Secret data access control systems and methods
US11222363B2 (en) 2017-12-10 2022-01-11 International Business Machines Corporation Cognitive determination system connecting social network and blockchain network
US11216804B2 (en) * 2018-03-02 2022-01-04 Nicholas B. Griffith Central registry system for cryptocurrencies
KR102024005B1 (en) * 2018-03-13 2019-09-24 주식회사 웨이투빗 Method for processing transactions using blockchain, and transaction management server using the same
US10848395B2 (en) 2018-04-10 2020-11-24 Zscaler, Inc. State management across distributed services using cryptographically bound journals
US10833864B2 (en) 2018-04-13 2020-11-10 International Business Machines Corporation Gaming concensus protocol for blockchain
US10929545B2 (en) 2018-07-31 2021-02-23 Bank Of America Corporation System for providing access to data stored in a distributed trust computing network
CN109359971B (en) 2018-08-06 2020-05-05 阿里巴巴集团控股有限公司 Block chain transaction method and device and electronic equipment
WO2020032937A1 (en) * 2018-08-07 2020-02-13 Cisco Technology, Inc. System and method for accessing a data repository
CN109102287B (en) * 2018-08-13 2021-09-07 中国联合网络通信集团有限公司 Block chain accounting method, device, equipment and storage medium
US11489662B2 (en) * 2018-08-30 2022-11-01 International Business Machines Corporation Special relationships in a blockchain
CN109359974B (en) 2018-08-30 2020-10-30 创新先进技术有限公司 Block chain transaction method and device and electronic equipment
CN109345386B (en) 2018-08-31 2020-04-14 阿里巴巴集团控股有限公司 Transaction consensus processing method and device based on block chain and electronic equipment
CN109379397B (en) * 2018-08-31 2019-12-06 阿里巴巴集团控股有限公司 Transaction consensus processing method and device based on block chain and electronic equipment
EP3627355B1 (en) * 2018-09-19 2023-05-10 Deutsche Telekom AG System for global and ordered data storage and/or data management using the aid of distributed ledger technology
CN109584055B (en) 2018-09-20 2020-07-03 阿里巴巴集团控股有限公司 Transaction method and device based on block chain and remittance side equipment
CN109214921B (en) * 2018-09-20 2021-07-20 河南智慧云大数据有限公司 File encryption transmission method based on cloud computing
CN111833057A (en) 2018-09-30 2020-10-27 创新先进技术有限公司 Transaction method and device based on block chain and node equipment
US11341451B2 (en) * 2018-10-10 2022-05-24 Questaweb Holdings Inc. Hierarchical blockchain architecture for global trade management
KR102137784B1 (en) * 2018-12-24 2020-07-24 주식회사 지비시코리아 System Providing Mergers and Acquisitions Service based on Block Chain and Method for operating the same
JP6871380B2 (en) 2018-12-29 2021-05-12 アドバンスド ニュー テクノロジーズ カンパニー リミテッド Information protection systems and methods
US11018956B2 (en) 2019-01-18 2021-05-25 Fidelity Information Services, Llc Systems and methods for rapid booting and deploying of an enterprise system in a cloud environment
CN114096962A (en) * 2019-05-14 2022-02-25 普勒纳瑞亚公司 Block chain cache system
US10942852B1 (en) 2019-09-12 2021-03-09 Advanced New Technologies Co., Ltd. Log-structured storage systems
SG11202002775RA (en) 2019-09-12 2020-04-29 Alibaba Group Holding Ltd Log-structured storage systems
SG11202002732TA (en) * 2019-09-12 2020-04-29 Alibaba Group Holding Ltd Log-structured storage systems
EP3695328A4 (en) 2019-09-12 2020-12-09 Alibaba Group Holding Limited Log-structured storage systems
WO2019233500A2 (en) 2019-09-12 2019-12-12 Alibaba Group Holding Limited Log-structured storage systems
SG11202002588RA (en) 2019-09-12 2020-04-29 Alibaba Group Holding Ltd Log-structured storage systems
EP3673376B1 (en) 2019-09-12 2022-11-30 Advanced New Technologies Co., Ltd. Log-structured storage systems
SG11202002363QA (en) 2019-09-12 2020-04-29 Alibaba Group Holding Ltd Log-structured storage systems
WO2019228571A2 (en) 2019-09-12 2019-12-05 Alibaba Group Holding Limited Log-structured storage systems
US11416933B2 (en) 2020-01-07 2022-08-16 Bank Of America Corporation Event management and validation platform using a recursive hierarchic blockchain
CN111695123B (en) * 2020-04-27 2021-03-26 华东师范大学 Block chain-oriented optimistic concurrency order-preserving coding method for reducing conflict
US11741083B2 (en) 2020-07-24 2023-08-29 International Business Machines Corporation Cross-shard private atomic commit
US11870929B2 (en) * 2020-09-30 2024-01-09 International Business Machines Corporation Telecommunication mediation using blockchain based microservices
CN112017051B (en) * 2020-10-29 2021-02-12 北京易真学思教育科技有限公司 Block chain system, related method, user node and storage medium
US20220141014A1 (en) * 2020-11-05 2022-05-05 PolySign, Inc. Storing secret data on a blockchain

Family Cites Families (122)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5671358A (en) * 1990-12-20 1997-09-23 Americus Stock Process Corp. System for voting stock component interests
US5758097A (en) * 1990-12-20 1998-05-26 Americus Stock Process Corp. System for voting stock component interests
US5434919A (en) * 1994-01-11 1995-07-18 Chaum; David Compact endorsement signature systems
US5748738A (en) 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
US6237096B1 (en) 1995-01-17 2001-05-22 Eoriginal Inc. System and method for electronic transmission storage and retrieval of authenticated documents
US5677955A (en) * 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
AU703984B2 (en) * 1995-11-21 1999-04-01 Citibank, N.A. Foreign exchange transaction system
US6029146A (en) * 1996-08-21 2000-02-22 Crossmar, Inc. Method and apparatus for trading securities electronically
US6247000B1 (en) 1996-08-21 2001-06-12 Crossmar, Inc. Method and system for confirmation and settlement for financial transactions matching
GB2317790B (en) * 1996-09-26 1998-08-26 Richard Billingsley Improvements relating to electronic transactions
US5839119A (en) * 1996-09-27 1998-11-17 Xerox Corporation Method of electronic payments that prevents double-spending
US5978779A (en) 1997-11-14 1999-11-02 Merrill Lynch, Pierce, Fenner & Smith Distributed architecture utility
CA2380153A1 (en) * 1999-07-21 2001-01-25 C. Steven Crosby Systems and methods for facilitating settlement of cross-border securities transactions
US6321212B1 (en) * 1999-07-21 2001-11-20 Longitude, Inc. Financial products having a demand-based, adjustable return, and trading exchange therefor
WO2001018714A2 (en) 1999-09-08 2001-03-15 Wizard Technologies, Inc. Transaction and account management system
US20020032642A1 (en) * 1999-10-13 2002-03-14 Graciela Chichilnisky Internet based secure virtual exchange and distributed relational database for cross border trading of securities
SG89314A1 (en) * 2000-01-18 2002-06-18 Cazh Pte Ltd Secure network electronic transactions and payments system
US7451108B1 (en) 2000-03-31 2008-11-11 Skuriat Paul G Method and system for measuring trade management performance
WO2002015093A1 (en) * 2000-08-14 2002-02-21 Brown Brothers Harriman & Co. Margin settlement for exchange-traded futures contracts
US7127421B1 (en) * 2000-10-25 2006-10-24 Accenture Llp Method and system for identifying bottlenecks in a securities processing system
US7308424B2 (en) * 2001-03-12 2007-12-11 Ricoh Company, Ltd. Electronic commerce system and electronic commerce method
US7908304B2 (en) * 2001-03-15 2011-03-15 Versata Development Group, Inc. Method and system for managing distributor information
US20020156726A1 (en) * 2001-04-23 2002-10-24 Kleckner James E. Using digital signatures to streamline the process of amending financial transactions
US20020174066A1 (en) * 2001-05-15 2002-11-21 Kleckner James E. Method and apparatus for automating the process of settling financial transactions
US7378432B2 (en) 2001-09-14 2008-05-27 Tel Aviv University Future Technology Development L.P. Glycogen synthase kinase-3 inhibitors
US20030158798A1 (en) 2002-02-15 2003-08-21 Green Philip M. Rules-based accounting system for securities transactions
US7512560B2 (en) * 2002-05-22 2009-03-31 Jpmorgan Chase Bank American depositary receipts crossbook
EP1396803A1 (en) * 2002-09-05 2004-03-10 Deutsche Börse Ag System and method for handling a trade between execution and settlement
US7756777B2 (en) 2003-03-25 2010-07-13 Tradeweb Markets Llc Method and system for administering prime brokerage
US7698207B2 (en) 2003-07-11 2010-04-13 OMX Technology Automated method and a system for clearing and settling trades in a CSD-system
US20050192888A1 (en) 2003-10-31 2005-09-01 Lennane James P. System and method to instantaneously settle a securities transaction over a network
DE03025450T1 (en) 2003-11-05 2013-11-07 Deutsche Börse AG System and method for controlling the transfer of resource group transfers
US20050102220A1 (en) 2003-11-11 2005-05-12 Dowell Stackpole Method and system for investment trading venue selection
US20090043637A1 (en) 2004-06-01 2009-02-12 Eder Jeffrey Scott Extended value and risk management system
US20050283422A1 (en) * 2004-06-16 2005-12-22 David Myr Centralized electronic currency trading exchange
US7509275B2 (en) 2004-09-10 2009-03-24 Chicago Mercantile Exchange Inc. System and method for asymmetric offsets in a risk management system
US20060106708A1 (en) 2004-11-18 2006-05-18 Abushaban Bassel M System and method for processing matched trades
US7444300B1 (en) 2004-12-13 2008-10-28 Managed Etfs Llc Method and system for improved fund investment and trading processes
US20090240616A1 (en) 2005-02-17 2009-09-24 Icap Services North America Llc Establishing an Inventory Management and Trading Application for Alternative, Liquid Repurchase Agreement Markets
US7801779B2 (en) 2005-02-24 2010-09-21 Microsoft Corporation Cash under and cash over adjustments to receipt totals for bank deposits
US20060224491A1 (en) * 2005-04-01 2006-10-05 De Novo Markets Limited Trading and settling enhancements to the standard electronic futures exchange market model leading to novel derivatives including on exchange ISDA type credit derivatives and entirely new recovery products including novel options on these
US8055575B2 (en) 2005-10-14 2011-11-08 Financial Intergroup Holdings, Ltd. Central counterparty for data management
US20120185373A1 (en) 2005-10-14 2012-07-19 Financial Intergroup Holdings Ltd. Registry of u3 identifiers
US7966239B2 (en) 2006-02-14 2011-06-21 Leviathan Entertainment, Llc Software-based commerce engine deployed in video game environment
US8046277B2 (en) 2006-02-23 2011-10-25 Oracle International Corporation Methods and systems for managing reconciliation and write-off in an accrual accounting environment
US8249965B2 (en) * 2006-03-30 2012-08-21 Obopay, Inc. Member-supported mobile payment system
US7873573B2 (en) * 2006-03-30 2011-01-18 Obopay, Inc. Virtual pooled account for mobile banking
US20070250437A1 (en) 2006-04-06 2007-10-25 Omx Technology Ab Securities settlement system
US20070282734A1 (en) * 2006-05-02 2007-12-06 Huntley Russell G Method and system for the integration of fixed income financial instruments
TW200820108A (en) * 2006-05-24 2008-05-01 Ibm Method for automatically validating a transaction, electronic payment system and computer program
US20080052215A1 (en) 2006-05-31 2008-02-28 Tudisco Geoffrey M Online omnibus trading system
US20090070268A1 (en) 2007-09-06 2009-03-12 Shaunt Mark Sarkissian Systems, methods and apparatuses for secure digital transactions
US20090177591A1 (en) 2007-10-30 2009-07-09 Christopher Thorpe Zero-knowledge proofs in large trades
US20090157501A1 (en) * 2007-12-16 2009-06-18 Rolland Russell Martel Integrated Exchange for 24 hour real time trading of fungibles & continuous cash T+0 settlement
US20090164386A1 (en) 2007-12-20 2009-06-25 Middle Office Solutions, L.L.C Method and system for standardized reporting of failed trades
US20100005030A1 (en) 2008-07-02 2010-01-07 Automated Equity Finance Markets, Inc. Negotiated trade facility for securities lending
US20100005022A1 (en) 2008-07-02 2010-01-07 Automated Equity Finance Markets, Inc. Hierarchical trading accounts for clearing and non-clearing members
US8959050B2 (en) 2009-06-15 2015-02-17 Oracle International Corporation Mechanism for synchronizing OLAP system structure and OLTP system structure
US8584087B2 (en) 2009-12-11 2013-11-12 Sap Ag Application configuration deployment monitor
US10192268B2 (en) 2010-07-26 2019-01-29 Nyse Group, Inc. Apparatuses, methods and systems for a dynamic transaction management and clearing engine
US8413158B2 (en) * 2010-09-13 2013-04-02 International Business Machines Corporation Processor thread load balancing manager
US8768804B2 (en) 2011-05-06 2014-07-01 SynerScope B.V. Data analysis system
US20120296792A1 (en) * 2011-05-18 2012-11-22 Jeffrey Levoff Process for financing and interest rate price discovery utilizing a centrally-cleared derivative
US9317886B2 (en) 2011-06-17 2016-04-19 Chicago Mercantile Exchange Inc. Facilitation of payments between counterparties by a central counterparty
US20150026072A1 (en) * 2011-07-18 2015-01-22 Andrew H B Zhou Global world universal digital mobile and wearable currency image token and ledger
US8775280B2 (en) 2011-07-28 2014-07-08 Sap Ag Managing consistent interfaces for financial business objects across heterogeneous systems
US8712879B2 (en) 2011-09-20 2014-04-29 Oracle International Corporation Data portal for concurrent assessment
WO2013044359A1 (en) * 2011-09-30 2013-04-04 Tutela Technologies Ltd. A system for regulating wireless device operations in wireless networks
US11055775B2 (en) 2012-02-17 2021-07-06 Chicago Mercantile Exchange Inc. Secure consolidated exchange feed for order entry and market data
US20130226827A1 (en) * 2012-02-23 2013-08-29 Chicago Mercantile Exchange Inc. Enhanced Clearing House Collateral Management System with Capabilities to Transfer Excess Collateral to Other Users
US20150066732A1 (en) 2012-10-22 2015-03-05 Accountrex Ltd. System and method of reconciliation of trade, payment and delivery date with expected transactions
US20140114832A1 (en) 2012-10-22 2014-04-24 AccounTrex LLC. Multi-brokerage account management system
US9876775B2 (en) * 2012-11-09 2018-01-23 Ent Technologies, Inc. Generalized entity network translation (GENT)
US9396497B2 (en) * 2012-12-19 2016-07-19 Nasdaq Technology Ab Computer-implemented system and method for clearing a derivative trade involving multiple trading exchanges
US20140188675A1 (en) 2012-12-31 2014-07-03 Credit Suisse Securities (Usa) Llc Expense Calculation and Business Reporting Apparatuses, Methods, and Systems
US20140229351A1 (en) 2013-02-13 2014-08-14 Bgc Partners, Inc. Method and apparatus for listing and trading a futures contract with variable delivery and/or expiry dates
US20140258071A1 (en) 2013-03-08 2014-09-11 Chicago Board Options Exchange, Incorporated Method and system for creating and trading seller-paid margin derivative investment instruments
US20140297504A1 (en) * 2013-03-28 2014-10-02 Omx Technology Ab Method and system for processing electronic data transaction messages
US10269009B1 (en) 2013-06-28 2019-04-23 Winklevoss Ip, Llc Systems, methods, and program products for a digital math-based asset exchange
US9892460B1 (en) 2013-06-28 2018-02-13 Winklevoss Ip, Llc Systems, methods, and program products for operating exchange traded products holding digital math-based assets
US10068228B1 (en) 2013-06-28 2018-09-04 Winklevoss Ip, Llc Systems and methods for storing digital math-based assets using a secure portal
GB2517960A (en) 2013-09-06 2015-03-11 Mastercard International Inc Image verification by an electronic device
US9710808B2 (en) * 2013-09-16 2017-07-18 Igor V. SLEPININ Direct digital cash system and method
WO2015057146A1 (en) * 2013-10-14 2015-04-23 The Nasdaq Omx Group, Inc. Computing systems and computer-implemented methods for use with interest rate swap future instruments
US9595034B2 (en) * 2013-10-25 2017-03-14 Stellenbosch University System and method for monitoring third party access to a restricted item
US10366452B2 (en) 2013-11-07 2019-07-30 Chicago Mercantile Exchange Inc. Transactionally deterministic high speed financial exchange having improved, efficiency, communication, customization, performance, access, trading opportunities, credit controls, and fault tolerance
US9691102B2 (en) 2013-11-07 2017-06-27 Chicago Mercantile Exchange Inc. Transactionally deterministic high speed financial exchange having improved, efficiency, communication, customization, performance, access, trading opportunities, credit controls, and fault tolerance
SG10201804297QA (en) * 2013-11-20 2018-06-28 Visa Int Service Ass Systems and methods for software based encryption
US9697569B2 (en) 2013-12-09 2017-07-04 Chicago Mercantile Exchange Inc. Exchange feed for trade reporting having reduced redundancy
US20150206106A1 (en) * 2014-01-13 2015-07-23 Yaron Edan Yago Method for creating, issuing and redeeming payment assured contracts based on mathemematically and objectively verifiable criteria
US20150220928A1 (en) 2014-01-31 2015-08-06 Robert Allen Platform for the purchase and sale of digital currency
US10261960B2 (en) 2014-09-12 2019-04-16 Scality, S.A. Snapshots and forks of storage systems using distributed consistent databases implemented within an object store
US9524302B2 (en) 2014-03-05 2016-12-20 Scality, S.A. Distributed consistent database implementation within an object store
US10248682B2 (en) 2015-02-20 2019-04-02 Scality, S.A. Object storage system capable of performing snapshots, branches and locking
WO2015135018A1 (en) 2014-03-11 2015-09-17 Faithhill Ventures Ltd Computer implemented frameworks and methods configured to create and manage a virtual currency
WO2015142765A1 (en) 2014-03-17 2015-09-24 Coinbase, Inc Bitcoin host computer system
US20150269675A1 (en) * 2014-03-20 2015-09-24 Goldman, Sachs & Co. Trade-time credit check system and methods
WO2015148725A2 (en) * 2014-03-25 2015-10-01 Mark Stephen Meadows Systems and methods for executing cryptographically secure transactions using voice and natural language processing
US9672499B2 (en) 2014-04-02 2017-06-06 Modernity Financial Holdings, Ltd. Data analytic and security mechanism for implementing a hot wallet service
US10031976B2 (en) 2014-04-07 2018-07-24 Paypal, Inc. Personalization platform
US9704143B2 (en) * 2014-05-16 2017-07-11 Goldman Sachs & Co. LLC Cryptographic currency for securities settlement
US20150332224A1 (en) 2014-05-19 2015-11-19 OX Labs Inc. System and method for rendering virtual currency related services
US9818092B2 (en) * 2014-06-04 2017-11-14 Antti Pennanen System and method for executing financial transactions
US20160042468A1 (en) 2014-07-26 2016-02-11 Ahmed Farouk Shaaban Modified cash ledger basis for an accounting system and process
WO2016032567A1 (en) 2014-08-25 2016-03-03 Environmental Financial Products, LLC Secure electronic storage devices for physical delivery of digital currencies when trading
US20160086268A1 (en) 2014-09-22 2016-03-24 Chicago Mercantile Exchange Inc. Electronic market message management of multiple-action messages
US10210573B2 (en) 2014-09-22 2019-02-19 Chicago Mercantile Exchange Inc. Electronic market message management of temporally specific messages
US20160092988A1 (en) 2014-09-30 2016-03-31 Raistone, Inc. Systems and methods for transferring digital assests using a de-centralized exchange
US9916623B2 (en) 2014-09-30 2018-03-13 Chicago Mercantile Exchange Inc. Electronic market message management with priority determination
US10068291B2 (en) 2014-09-30 2018-09-04 Chicago Mercantile Exchange Inc. Electronic market message management using priority determination
US20160162897A1 (en) 2014-12-03 2016-06-09 The Filing Cabinet, LLC System and method for user authentication using crypto-currency transactions as access tokens
US11023968B2 (en) * 2015-03-05 2021-06-01 Goldman Sachs & Co. LLC Systems and methods for updating a distributed ledger based on partial validations of transactions
US9641338B2 (en) * 2015-03-12 2017-05-02 Skuchain, Inc. Method and apparatus for providing a universal deterministically reproducible cryptographic key-pair representation for all SKUs, shipping cartons, and items
SI3073670T1 (en) * 2015-03-27 2021-07-30 Black Gold Coin, Inc. A system and a method for personal identification and verification
US20180240107A1 (en) * 2015-03-27 2018-08-23 Black Gold Coin, Inc. Systems and methods for personal identification and verification
US20160292786A1 (en) 2015-04-03 2016-10-06 Pavel Khizhnyak Online Broker Evaluation Strategy
US20160300223A1 (en) 2015-04-08 2016-10-13 Portable Data Corporation Protected data transfer across disparate networks
US20160321751A1 (en) 2015-04-28 2016-11-03 Domus Tower, Inc. Real-time settlement of securities trades over append-only ledgers
US10546296B2 (en) * 2016-04-13 2020-01-28 Paypal, Inc. Public ledger authentication system
US10628734B2 (en) * 2016-04-14 2020-04-21 International Business Machines Corporation Efficient determination of optimized learning settings of neural networks
US10764067B2 (en) * 2016-05-23 2020-09-01 Pomian & Corella, Llc Operation of a certificate authority on a distributed ledger
US10740733B2 (en) * 2017-05-25 2020-08-11 Oracle International Corporaton Sharded permissioned distributed ledgers

Cited By (172)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10091180B1 (en) 2012-03-20 2018-10-02 United Services Automobile Association (Usaa) Behavioral profiling method and system to authenticate a user
US10673634B2 (en) 2015-02-09 2020-06-02 tZERO Group, Inc. Crypto integration platform
US11394560B2 (en) 2015-02-09 2022-07-19 Tzero Ip, Llc Crypto integration platform
US10171245B2 (en) 2015-02-09 2019-01-01 T0.Com, Inc. Crypto integration platform
US11410233B2 (en) 2015-04-28 2022-08-09 Domus Tower, Inc. Blockchain technology to settle transactions
US11455685B2 (en) 2015-04-28 2022-09-27 Domus Tower, Inc. Settlement of securities trades using append only ledgers
US11704733B2 (en) 2015-05-01 2023-07-18 Tzero Ip, Llc Crypto multiple security asset creation and redemption platform
US10979410B1 (en) 2015-05-04 2021-04-13 United Services Automobile Association (Usaa) Systems and methods for utilizing cryptology with virtual ledgers in support of transactions and agreements
US11367072B2 (en) 2015-05-20 2022-06-21 Ripple Luxembourg S.A. Private networks and content requests in a resource transfer system
US11562357B2 (en) 2015-05-20 2023-01-24 Ripple Luxembourg, S.A. Resource transfer system
US11907947B2 (en) * 2015-05-20 2024-02-20 Ripple Luxembourg S.A. Resource transfer system
US11138606B2 (en) 2015-05-20 2021-10-05 Ripple Luxembourg S.A. Transfer costs and lock timeouts in a resource transfer system
US11386415B2 (en) 2015-05-20 2022-07-12 Ripple Luxembourg S.A. Hold condition in a resource transfer system
US11392944B2 (en) 2015-05-20 2022-07-19 Ripple Luxembourg S.A. Transfer costs in a resource transfer system
US11481771B2 (en) 2015-05-20 2022-10-25 Ripple Luxembourg S.A. One way functions in a resource transfer system
US11132679B2 (en) 2015-05-20 2021-09-28 Ripple Luxembourg S.A. Resource transfer system
US20220237611A1 (en) * 2015-05-20 2022-07-28 Ripple Luxembourg S.A. Resource Transfer System
US11321713B2 (en) * 2015-05-20 2022-05-03 Ripple Luxembourg S.A. Resource transfer system
US10552829B2 (en) 2015-05-26 2020-02-04 tZERO Group, Inc. Obfuscation of intent in transactions using cryptographic techniques
US11195177B1 (en) 2015-08-21 2021-12-07 United Services Automobile Association (Usaa) Distributed ledger systems for tracking recurring transaction authorizations
US11188907B1 (en) 2015-08-21 2021-11-30 United Services Automobile Association (Usaa) ACH authorization validation using public blockchains
US10831902B2 (en) 2015-09-14 2020-11-10 tZERO Group, Inc. Data verification methods and systems using a hash tree, such as a time-centric Merkle hash tree
US10303887B2 (en) 2015-09-14 2019-05-28 T0.Com, Inc. Data verification methods and systems using a hash tree, such as a time-centric merkle hash tree
US11907940B2 (en) 2015-11-06 2024-02-20 Cable Television Laboratories, Inc. Systems and methods for digital asset security ecosystems
US20170337534A1 (en) * 2015-11-06 2017-11-23 Cable Television Laboratories, Inc Systems and methods for blockchain virtualization and scalability
US11941588B2 (en) * 2015-11-06 2024-03-26 Cable Television Laboratories, Inc. Systems and methods for blockchain virtualization and scalability
US11720900B1 (en) 2015-11-17 2023-08-08 United Services Automobile Association (Usaa) Systems and methods for adaptive learning to replicate peak performance of human decision making
US10949856B1 (en) 2015-11-17 2021-03-16 United Services Automobile Association (Usaa) Systems and methods for adaptive learning to replicate peak performance of human decision making
US10423938B1 (en) 2015-11-20 2019-09-24 United Services Automobile Association Identifying negotiable instrument fraud using distributed ledger systems
US11361286B1 (en) 2015-11-20 2022-06-14 United Services Automobile Association (Usaa) Identifying negotiable instrument fraud using distributed ledger systems
US11722482B1 (en) 2015-12-02 2023-08-08 United Services Automobile Association (Usaa) Public authentication systems and methods
US10601819B1 (en) 2015-12-02 2020-03-24 United Services Automobile Association (Usaa) Public authentication systems and methods
US10263981B1 (en) 2015-12-02 2019-04-16 United Services Automobile Association (Usaa) Public authentication systems and methods
US11032286B1 (en) 2015-12-02 2021-06-08 United Services Automobile Association (Usaa) Block chain authentication systems and methods
US10164973B1 (en) 2015-12-02 2018-12-25 United Services Automobile Association (Usaa) Public authentication systems and methods
US11615386B1 (en) 2015-12-02 2023-03-28 United Services Automobile Association (Usaa) Block chain authentication systems and methods
US11201862B1 (en) 2015-12-02 2021-12-14 United Services Automobile Association (Usaa) Public authentication systems and methods
US11765158B1 (en) 2015-12-02 2023-09-19 United Services Automobile Association (Usaa) Multi-factor authentication systems and methods
US11539507B1 (en) 2015-12-03 2022-12-27 United Services Automobile Association (Usaa) Managing blockchain access
US10833843B1 (en) 2015-12-03 2020-11-10 United Services Automobile Association (USAA0 Managing blockchain access
US10504179B1 (en) * 2015-12-08 2019-12-10 Fmr Llc Social aggregated fractional equity transaction partitioned acquisition apparatuses, methods and systems
US10880080B1 (en) 2016-02-24 2020-12-29 Unites Services Automobile Association (USAA) Cryptographic key generation from biometric data
US10454677B1 (en) 2016-02-24 2019-10-22 United Services Automobile Associate (USAA) Cryptographic key generation from biometric data
US10515409B2 (en) 2016-03-23 2019-12-24 Domus Tower, Inc. Distributing work load of high-volume per second transactions recorded to append-only ledgers
US11854011B1 (en) 2016-07-11 2023-12-26 United Services Automobile Association (Usaa) Identity management framework
US10067810B2 (en) * 2016-07-28 2018-09-04 Cisco Technology, Inc. Performing transactions between application containers
US11250439B2 (en) * 2016-09-19 2022-02-15 Thomson Reuters Enterprise Centre Gmbh Systems and methods for smart contract intervention
CN106797389A (en) * 2016-11-18 2017-05-31 深圳前海达闼云端智能科技有限公司 Block chain network, article trading method, device and node device
US20180145836A1 (en) * 2016-11-18 2018-05-24 Intel Corporation Technology for secure partitioning and updating of a distributed digital ledger
US10540652B2 (en) * 2016-11-18 2020-01-21 Intel Corporation Technology for secure partitioning and updating of a distributed digital ledger
US11223609B2 (en) 2017-01-13 2022-01-11 Visa International Service Association Techniques for secure blockchain management
WO2018132108A1 (en) * 2017-01-13 2018-07-19 Visa International Service Association Techniques for secure blockchain management
US20190182031A1 (en) * 2017-01-27 2019-06-13 Accenture Global Solutions Limited Hardware blockchain acceleration
US10742395B2 (en) * 2017-01-27 2020-08-11 Accenture Global Solutions Limited Hardware blockchain acceleration
US11863686B2 (en) 2017-01-30 2024-01-02 Inveniam Capital Partners, Inc. Validating authenticity of electronic documents shared via computer networks
US11044100B2 (en) 2017-01-30 2021-06-22 Factom, Inc. Validating documents
US10419225B2 (en) 2017-01-30 2019-09-17 Factom, Inc. Validating documents via blockchain
US10411897B2 (en) 2017-02-17 2019-09-10 Factom, Inc. Secret sharing via blockchains
US11296889B2 (en) 2017-02-17 2022-04-05 Inveniam Capital Partners, Inc. Secret sharing via blockchains
US20180260889A1 (en) * 2017-03-10 2018-09-13 Factom Sourcing Mortgage Documents via Blockchains
US20180268504A1 (en) * 2017-03-15 2018-09-20 Factom Indexing Mortgage Documents via Blockchains
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
US11580534B2 (en) 2017-03-22 2023-02-14 Inveniam Capital Partners, Inc. Auditing of electronic documents
US11468510B2 (en) 2017-03-31 2022-10-11 Inveniam Capital Partners, Inc. Due diligence in electronic documents
US11443370B2 (en) 2017-03-31 2022-09-13 Inveniam Capital Partners, Inc. Due diligence in electronic documents
US10685399B2 (en) 2017-03-31 2020-06-16 Factom, Inc. Due diligence in electronic documents
US11443371B2 (en) 2017-03-31 2022-09-13 Inveniam Capital Partners, Inc. Due diligence in electronic documents
US11403622B2 (en) 2017-04-11 2022-08-02 Nchain Licensing Ag Secure re-use of private key for dynamic group of nodes
US11348095B2 (en) 2017-04-11 2022-05-31 Nchain Licensing Ag Rapid distributed consensus on blockchain
US11538023B2 (en) 2017-04-11 2022-12-27 Nchain Licensing Ag Secure transfer between blockchains
CN106936589A (en) * 2017-04-21 2017-07-07 杭州秘猿科技有限公司 A kind of acentric the license parallel sharding method of chain and method of commerce
US10270599B2 (en) 2017-04-27 2019-04-23 Factom, Inc. Data reproducibility using blockchains
US11044097B2 (en) 2017-04-27 2021-06-22 Factom, Inc. Blockchain recordation of device usage
US10693652B2 (en) 2017-04-27 2020-06-23 Factom, Inc. Secret sharing via blockchain distribution
US11769154B1 (en) 2017-05-11 2023-09-26 United Services Automobile Association (Usaa) Token device for distributed ledger based interchange
US10762506B1 (en) 2017-05-11 2020-09-01 United Services Automobile Association Token device for distributed ledger based interchange
US11373187B1 (en) 2017-05-11 2022-06-28 United Services Automobile Association (Usaa) Token device for distributed ledger based interchange
US10740733B2 (en) 2017-05-25 2020-08-11 Oracle International Corporaton Sharded permissioned distributed ledgers
US11538003B2 (en) 2017-05-25 2022-12-27 Oracle International Corporation Sharded permissioned distributed ledgers
US10937083B2 (en) 2017-07-03 2021-03-02 Medici Ventures, Inc. Decentralized trading system for fair ordering and matching of trades received at multiple network nodes and matched by multiple network nodes within decentralized trading system
US11948182B2 (en) 2017-07-03 2024-04-02 Tzero Ip, Llc Decentralized trading system for fair ordering and matching of trades received at multiple network nodes and matched by multiple network nodes within decentralized trading system
US10592979B2 (en) * 2017-07-26 2020-03-17 International Business Machines Corporation Managing blockchain transactions
WO2019028068A1 (en) * 2017-08-01 2019-02-07 Digital Asset (Switzerland) GmbH Method and apparatus for automated committed settlement of digital assets
US11270295B2 (en) 2017-08-01 2022-03-08 Digital Asset (Switzerland) GmbH Method and apparatus for automated committed settlement of digital assets
US20220261791A1 (en) * 2017-08-01 2022-08-18 Digital Asset (Switzerland) GmbH Method And Apparatus For Automated Committed Settlement Of Digital Assets
US11935037B2 (en) * 2017-08-01 2024-03-19 Digital Asset (Switzerland) GmbH Method and apparatus for automated committed settlement of digital assets
US11711219B1 (en) 2017-08-24 2023-07-25 United Services Automobile Association (Usaa) PKI-based user authentication for web services using blockchain
US10805085B1 (en) 2017-08-24 2020-10-13 United Services Automobile Association (Usaa) PKI-based user authentication for web services using blockchain
CN107609129A (en) * 2017-09-18 2018-01-19 北京奇虎科技有限公司 Daily record real time processing system
AU2018332539B2 (en) * 2017-09-18 2023-04-06 Thomson Reuters Enterprise Centre Gmbh Systems and methods for smart contract intervention
US20200067888A1 (en) * 2017-10-03 2020-02-27 Cerebri AI Inc. Verifying message authenticity with decentralized tamper-evident logs
US10484343B1 (en) * 2017-10-03 2019-11-19 Cerebri AI Inc. Distributed logging for securing non-repudiable multi-party transactions
US20220014504A1 (en) * 2017-10-03 2022-01-13 Cerebri AI Inc. Distributed logging for securing non-repudiable multi-party transactions
US11757850B2 (en) * 2017-10-03 2023-09-12 Cerebri AI Inc. Distributed logging for securing non-repudiable multi-party transactions
US11082409B2 (en) * 2017-10-03 2021-08-03 Cerebri AI Inc. Verifying message authenticity with decentralized tamper-evident logs
CN111316595A (en) * 2017-11-09 2020-06-19 区块链控股有限公司 System for protecting a verification key from alteration and verifying the validity of a proof of correctness
WO2019094797A1 (en) * 2017-11-10 2019-05-16 Digital Asset (Switzerland) GmbH Method and apparatus for execution of atomic transactions
CN107945017A (en) * 2017-11-16 2018-04-20 成都赤乌软件技术有限公司 A kind of combination chain bookkeeping methods based on multi-level verification
US11436679B1 (en) 2018-02-14 2022-09-06 Equity Shift, Inc. Blockchain instrument for transferable equity
US11875406B1 (en) 2018-02-14 2024-01-16 Equity Shift, Inc. Blockchain instrument for transferable equity
US11625783B1 (en) 2018-02-14 2023-04-11 Equity Shift, Inc. Blockchain instrument for transferable equity
US11315185B1 (en) 2018-02-14 2022-04-26 Equity Shift, Inc. Blockchain instrument for transferable equity
US11164254B1 (en) 2018-02-14 2021-11-02 Equity Shift, Inc. Blockchain instrument for transferable equity
US11651432B1 (en) 2018-02-14 2023-05-16 Equity Shift, Inc. Blockchain instrument for transferable equity
US11948194B1 (en) 2018-02-14 2024-04-02 Equity Shift, Inc. Blockchain instrument for transferable equity
US11748811B1 (en) 2018-02-14 2023-09-05 Equity Shift, Inc. Blockchain instrument for transferable equity
US11532047B2 (en) 2018-02-14 2022-12-20 Equity Shift, Inc. Blockchain instrument for transferable equity
US11875407B1 (en) 2018-02-14 2024-01-16 Equity Shift, Inc. Blockchain instrument for transferable equity
US11308559B1 (en) 2018-02-14 2022-04-19 Equity Shift, Inc. Blockchain instrument for transferable equity
US11854082B1 (en) 2018-02-14 2023-12-26 Equity Shift, Inc. Blockchain instrument for transferable equity
US11443379B1 (en) 2018-02-14 2022-09-13 Equity Shift, Inc. Blockchain instrument for transferable equity
US11094014B1 (en) 2018-02-14 2021-08-17 Equity Shift, Inc. Blockchain instrument for transferable equity
US11694264B1 (en) 2018-02-14 2023-07-04 Equity Shift, Inc. Blockchain instrument for transferable equity
US11436673B2 (en) * 2018-03-15 2022-09-06 Tzero Ip, Llc Consolidated order book from multiple asset exchanges
CN108563428A (en) * 2018-03-27 2018-09-21 五八有限公司 A kind of method, apparatus, equipment and the storage medium of big data framework processing data
US20220283860A1 (en) * 2018-04-16 2022-09-08 State Street Corporation Guaranteed quality of service in cloud computing environments
US11599393B2 (en) * 2018-04-16 2023-03-07 State Street Corporation Guaranteed quality of service in cloud computing environments
US20220101433A1 (en) * 2018-04-27 2022-03-31 Forge Global, Inc. Global liquidity and settlement system
US11908011B2 (en) * 2018-04-27 2024-02-20 Forge Global, Inc. Global liquidity and settlement system
CN108681966A (en) * 2018-05-11 2018-10-19 阿里巴巴集团控股有限公司 A kind of information monitoring method and device based on block chain
US11580535B2 (en) 2018-05-18 2023-02-14 Inveniam Capital Partners, Inc. Recordation of device usage to public/private blockchains
US11930072B2 (en) 2018-05-18 2024-03-12 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11477271B2 (en) 2018-05-18 2022-10-18 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
US11587074B2 (en) 2018-05-18 2023-02-21 Inveniam Capital Partners, Inc. Recordation of device usage to blockchains
US10783164B2 (en) 2018-05-18 2020-09-22 Factom, Inc. Import and export in blockchain environments
US11347769B2 (en) 2018-05-18 2022-05-31 Inveniam Capital Partners, Inc. Import and export in blockchain environments
US11134120B2 (en) 2018-05-18 2021-09-28 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11587069B2 (en) 2018-08-06 2023-02-21 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11615398B2 (en) 2018-08-06 2023-03-28 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11044095B2 (en) 2018-08-06 2021-06-22 Factom, Inc. Debt recordation to blockchains
US11042871B2 (en) 2018-08-06 2021-06-22 Factom, Inc. Smart contracts in blockchain environments
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11531981B2 (en) 2018-08-06 2022-12-20 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11334874B2 (en) 2018-08-06 2022-05-17 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11348098B2 (en) 2018-08-06 2022-05-31 Inveniam Capital Partners, Inc. Decisional architectures in blockchain environments
US11276056B2 (en) 2018-08-06 2022-03-15 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11164250B2 (en) 2018-08-06 2021-11-02 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11620642B2 (en) 2018-08-06 2023-04-04 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11205172B2 (en) 2018-08-06 2021-12-21 Inveniam Capital Partners, Inc. Factom protocol in blockchain environments
US11348097B2 (en) 2018-08-06 2022-05-31 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11295296B2 (en) 2018-08-06 2022-04-05 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11676132B2 (en) 2018-08-06 2023-06-13 Inveniam Capital Partners, Inc. Smart contracts in blockchain environments
US11687916B2 (en) 2018-08-06 2023-06-27 Inveniam Capital Partners, Inc. Decisional architectures in blockchain environments
US11444782B2 (en) 2018-08-07 2022-09-13 The Toronto-Dominion Bank Dynamically managing exchanges of data using a distributed ledger and homomorphic commitments
US10841100B2 (en) * 2018-08-07 2020-11-17 The Toronto-Dominion Bank Dynamically managing exchanges of data using a distributed ledger and homomorphic commitments
TWI656496B (en) * 2018-08-16 2019-04-11 楊少銘 Weakly centralized fund trading system and method thereof
WO2020046509A1 (en) * 2018-08-27 2020-03-05 Digital Asset (Switzerland) GmbH Eligibility of a digital asset for a transaction
US11538063B2 (en) 2018-09-12 2022-12-27 Samsung Electronics Co., Ltd. Online fraud prevention and detection based on distributed system
CN109213066A (en) * 2018-10-24 2019-01-15 苏州保控电子科技有限公司 PLC redundant control data backup method and system based on block chain technology
CN109598506A (en) * 2018-11-02 2019-04-09 克洛斯比尔有限公司 Block chain accurately postpones the method for encryption, system, calculates equipment and computer readable storage medium
US20200167769A1 (en) * 2018-11-27 2020-05-28 Its, Inc. Distributed ledger settlement transactions
US11961070B2 (en) 2018-11-29 2024-04-16 Paypal, Inc. Resource-based distributed public ledger system
CN113168632A (en) * 2018-11-29 2021-07-23 贝宝公司 Distributed public ledger system based on resources
US11379922B2 (en) * 2019-01-22 2022-07-05 Advanced New Technologies Co., Ltd. Blockchain-based service processing
CN109615347A (en) * 2019-02-12 2019-04-12 齐鲁股权交易中心有限公司 It is a kind of to declare management method for the listed of regional equity market
CN110263547A (en) * 2019-05-31 2019-09-20 阿里巴巴集团控股有限公司 Modification order based on contract state realizes the method and device of dynamic encryption
US20220108312A1 (en) * 2019-06-19 2022-04-07 Tunnel International Inc. Methods, systems, and devices for secure cross-border payments with high transaction throughput
WO2021042810A1 (en) * 2019-09-05 2021-03-11 创新先进技术有限公司 Asset settlement method and apparatus employing blockchain, and electronic device
EP3839851A1 (en) * 2019-12-19 2021-06-23 London Stock Exchange PLC Transaction submission processing over distributed ledger networks
US11343075B2 (en) 2020-01-17 2022-05-24 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
US11863305B2 (en) 2020-01-17 2024-01-02 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
US11943334B2 (en) 2020-01-17 2024-03-26 Inveniam Capital Partners, Inc. Separating hashing from proof-of-work in blockchain environments
US11444749B2 (en) 2020-01-17 2022-09-13 Inveniam Capital Partners, Inc. Separating hashing from proof-of-work in blockchain environments
US11972481B2 (en) 2020-01-28 2024-04-30 International Business Machines Corporation Managing blockchain transactions
US20210406865A1 (en) * 2020-03-23 2021-12-30 Daxchain Limited Digital asset exchange system and related methods
US11810096B2 (en) * 2020-03-23 2023-11-07 Daxchain Limited Digital asset exchange system and related methods
CN112286963A (en) * 2020-11-17 2021-01-29 北京物资学院 Trusted inquiry system for block chain terminal data and implementation method thereof
CN112634046A (en) * 2020-12-30 2021-04-09 平安证券股份有限公司 Capital position real-time monitoring method and device, electronic equipment and storage medium
US20220261925A1 (en) * 2021-02-12 2022-08-18 Blackstar Enterprises Group, Inc. System and method for preparing for a sec financial statement audit by recording corporate governance information on an immutable blockchain
US11966974B2 (en) * 2021-02-12 2024-04-23 Blackstar Enterprises Group, Inc. System and method for preparing for a SEC financial statement audit by recording corporate governance information on an immutable blockchain
CN113268546A (en) * 2021-06-15 2021-08-17 中国电子科技网络信息安全有限公司 Block chain account book data capture analysis method

Also Published As

Publication number Publication date
US11410233B2 (en) 2022-08-09
US20170228822A1 (en) 2017-08-10
US11455685B2 (en) 2022-09-27
US20190180372A1 (en) 2019-06-13
US20190180373A1 (en) 2019-06-13

Similar Documents

Publication Publication Date Title
US11455685B2 (en) Settlement of securities trades using append only ledgers
US10515409B2 (en) Distributing work load of high-volume per second transactions recorded to append-only ledgers
US11423482B1 (en) Systems, methods, and program products for an application programming interface generating a blended digital math-based assets index
US11734675B2 (en) Systems and methods of blockchain transaction recordation
US11568398B1 (en) Systems and methods for storing digital math-based assets using a secure portal
US11314722B2 (en) Systems and methods for blockchain rule synchronization
US20180189887A1 (en) Cryptographic currency for financial data management, digital and digitalized cross-asset identification and unique digital asset identifier generation, asset valuation and financial risk management
US20180204216A1 (en) Transaction settlement systems and methods
US11601498B2 (en) Reconciliation of data stored on permissioned database storage across independent computing nodes
US20220351290A1 (en) Settlement of securities trades using append only ledgers
US20220075892A1 (en) Partitioning data across shared permissioned database storage for multiparty data reconciliation
US20200074415A1 (en) Collateral optimization systems and methods
US20190244292A1 (en) Exotic currency settlement systems and methods
WO2018170469A1 (en) Transaction settlement systems and methods
Muhamediyeva et al. Problems of developing a decentralized system based on blockchain technology
EP3596679A1 (en) Transaction settlement systems and methods

Legal Events

Date Code Title Description
AS Assignment

Owner name: DOMUS TOWER, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FORSTER, JOSEPH BURKE;CREIGHTON, JOHN EVERETT, IV;SIGNING DATES FROM 20160331 TO 20160401;REEL/FRAME:038245/0485

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION