JP2019535076A - 暗号学的に保護された台帳が支援するイミュータブルなデータベース - Google Patents
暗号学的に保護された台帳が支援するイミュータブルなデータベース Download PDFInfo
- Publication number
- JP2019535076A JP2019535076A JP2019516608A JP2019516608A JP2019535076A JP 2019535076 A JP2019535076 A JP 2019535076A JP 2019516608 A JP2019516608 A JP 2019516608A JP 2019516608 A JP2019516608 A JP 2019516608A JP 2019535076 A JP2019535076 A JP 2019535076A
- Authority
- JP
- Japan
- Prior art keywords
- asset
- ledger
- cryptographically protected
- transaction
- schema
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 claims abstract description 48
- 238000012545 processing Methods 0.000 claims description 12
- 238000013475 authorization Methods 0.000 claims description 6
- 238000012795 verification Methods 0.000 abstract description 7
- 238000013500 data storage Methods 0.000 description 23
- 230000006870 function Effects 0.000 description 23
- 238000004422 calculation algorithm Methods 0.000 description 19
- 238000012546 transfer Methods 0.000 description 16
- 230000008569 process Effects 0.000 description 12
- 238000007726 management method Methods 0.000 description 11
- 238000004891 communication Methods 0.000 description 9
- 230000004044 response Effects 0.000 description 9
- 230000015654 memory Effects 0.000 description 8
- 230000008859 change Effects 0.000 description 7
- 230000007246 mechanism Effects 0.000 description 7
- 238000004364 calculation method Methods 0.000 description 6
- 238000012986 modification Methods 0.000 description 5
- 230000004048 modification Effects 0.000 description 5
- 238000013478 data encryption standard Methods 0.000 description 4
- 230000000694 effects Effects 0.000 description 4
- 238000013474 audit trail Methods 0.000 description 3
- 238000005516 engineering process Methods 0.000 description 3
- 230000003993 interaction Effects 0.000 description 3
- 230000005540 biological transmission Effects 0.000 description 2
- 230000001413 cellular effect Effects 0.000 description 2
- 238000004590 computer program Methods 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 230000002085 persistent effect Effects 0.000 description 2
- 238000013515 script Methods 0.000 description 2
- 230000003068 static effect Effects 0.000 description 2
- 230000003936 working memory Effects 0.000 description 2
- VBMOHECZZWVLFJ-GXTUVTBFSA-N (2s)-2-[[(2s)-6-amino-2-[[(2s)-6-amino-2-[[(2s,3r)-2-[[(2s,3r)-2-[[(2s)-6-amino-2-[[(2s)-2-[[(2s)-6-amino-2-[[(2s)-2-[[(2s)-2-[[(2s)-2,6-diaminohexanoyl]amino]-5-(diaminomethylideneamino)pentanoyl]amino]propanoyl]amino]hexanoyl]amino]propanoyl]amino]hexan Chemical compound NC(N)=NCCC[C@@H](C(O)=O)NC(=O)[C@H](CCCCN)NC(=O)[C@H](CCCCN)NC(=O)[C@H]([C@@H](C)O)NC(=O)[C@H]([C@H](O)C)NC(=O)[C@H](CCCCN)NC(=O)[C@H](C)NC(=O)[C@H](CCCCN)NC(=O)[C@H](C)NC(=O)[C@H](CCCN=C(N)N)NC(=O)[C@@H](N)CCCCN VBMOHECZZWVLFJ-GXTUVTBFSA-N 0.000 description 1
- 241000270295 Serpentes Species 0.000 description 1
- 241001441724 Tetraodontidae Species 0.000 description 1
- 230000002159 abnormal effect Effects 0.000 description 1
- 238000004458 analytical method Methods 0.000 description 1
- 238000010276 construction Methods 0.000 description 1
- 230000001419 dependent effect Effects 0.000 description 1
- 238000009795 derivation Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 230000010354 integration Effects 0.000 description 1
- 230000000670 limiting effect Effects 0.000 description 1
- 108010068904 lysyl-arginyl-alanyl-lysyl-alanyl-lysyl-threonyl-threonyl-lysyl-lysyl-arginine Proteins 0.000 description 1
- 238000012423 maintenance Methods 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 238000013507 mapping Methods 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 230000008520 organization Effects 0.000 description 1
- 230000036961 partial effect Effects 0.000 description 1
- 230000000717 retained effect Effects 0.000 description 1
- 230000002441 reversible effect Effects 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
- 238000012384 transportation and delivery Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/23—Updating
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/08—Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
- G06Q10/087—Inventory or stock management, e.g. order filling, procurement or balancing against orders
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/08—Payment architectures
- G06Q20/20—Point-of-sale [POS] network systems
- G06Q20/203—Inventory monitoring
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/02—Banking, e.g. interest calculation or account maintenance
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q2220/00—Business processing using cryptography
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Accounting & Taxation (AREA)
- Finance (AREA)
- Economics (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- General Engineering & Computer Science (AREA)
- Development Economics (AREA)
- Marketing (AREA)
- Computer Security & Cryptography (AREA)
- Databases & Information Systems (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Operations Research (AREA)
- Quality & Reliability (AREA)
- Human Resources & Organizations (AREA)
- Tourism & Hospitality (AREA)
- Entrepreneurship & Innovation (AREA)
- Data Mining & Analysis (AREA)
- Technology Law (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
本出願は、2016年9月30日提出の「IMMUTABLE CRYPTOGRAPHICALLY SECURED LEDGER−BACKED DATABASES」と題した、出願番号第15/283,017号米国特許出願に対する優先権を主張し、この米国特許出願に開示された全記載内容を参照によって本明細書に援用するものである。
実行可能命令で構成される1つまたは複数のコンピュータシステムの制御下で、
ブロックチェーン台帳への第1の参照をコミットすることであって、前記第1の参照が少なくとも資産参照を含み、前記ブロックチェーン台帳にコミットされた前記第1の参照が変更できないようにする、前記第1の参照をコミットすること、
要求元に、データベーステーブル内のレコードとして前記第1の参照へのアクセスを提供すること、
前記ブロックチェーン台帳のインタフェースを介して、前記第1の参照に関連する所有権情報を更新する要求を受信すること、
前記第1の参照が前記所有権情報に関連付けられた鍵を含むと判断し、前記要求に関連付けられた1つまたは複数の許可を検証すること、
前記1つまたは複数の許可を検証し、前記資産参照を含む第2の参照と、要求に応じて更新された所有権情報を反映する第2の鍵とを生成すること、
前記ブロックチェーン台帳への前記第2の参照をコミットし、前記ブロックチェーン台帳にコミットされた前記第2の参照が変更できないようにする、前記第2の参照をコミットすること、及び
前記レコードが前記第2の参照内の少なくとも前記更新された所有権情報を反映するように、前記レコードへのアクセスを前記要求元に提供することを含む前記コンピュータ実行方法。
資産に関連する取引を取消不能に受け入れる暗号学的に保護された台帳を生成すること、
前記暗号学的に保護された台帳にコミットされた前記取引に関連して前記資産の状態を反映するデータベーステーブルを生成すること、ならびに
前記資産に関連する更新要求を少なくとも
前記更新要求に関連する許可を確認すること、
前記暗号学的に保護された台帳に、前記更新要求に関連付けられた1つまたは複数の取引をコミットすること、及び
前記1つまたは複数の取引に関連して前記資産の新しい状態を反映するように前記データベーステーブルを更新することによって処理することを行う前記コンピューティング装置を含むシステム。
資産に関連する取引を受け入れる暗号学的に保護された台帳を生成すること、
前記暗号学的に保護された台帳にコミットされた前記取引に関連して前記資産の状態を反映するデータベーステーブルを生成すること、ならびに
資産に関連する取引を少なくとも
前記取引に関連する許可を確認すること、
暗号学的に保護された台帳に前記取引をコミットすること、及び
前記暗号学的に保護された台帳の状態に基づいて、前記取引から生じた前記資産の新しい状態を反映するようにデータベーステーブルを更新することによって処理すること、を少なくとも行わせる実行可能命令を格納した非一時的コンピュータ可読記憶媒体。
前記命令が、前記1つまたは複数のプロセッサによって実行された結果として、前記コンピュータシステムに
前記第2のスキーマに関連付けられた新しい状態を反映するように前記データベーステーブルを更新して前記取引を処理すること、及び
前記資産に関連付けられた第2の取引セットを前記第2のスキーマに関連付け、前記第2の取引セットが、前記第2のスキーマに関連付けられた前記取引が前記台帳に書き込まれた後の時点で前記コンピュータシステムによって処理されることをさらに行わせる、条項13〜16のいずれかに記載の非一時的コンピュータ可読記憶媒体。
Claims (20)
- コンピュータ実行方法であって、
実行可能命令で構成される1つまたは複数のコンピュータシステムの制御下で、
ブロックチェーン台帳への第1の参照をコミットすることであって、前記第1の参照が少なくとも資産参照を含み、前記ブロックチェーン台帳にコミットされた前記第1の参照が変更できないようにする、前記第1の参照をコミットすること、
要求元に、データベーステーブル内のレコードとして前記第1の参照へのアクセスを提供すること、
前記ブロックチェーン台帳のインタフェースを介して、前記第1の参照に関連する所有権情報を更新する要求を受信すること、
前記第1の参照が前記所有権情報に関連付けられた鍵を含むと判断し、前記要求に関連付けられた1つまたは複数の許可を検証すること、
前記1つまたは複数の許可を検証し、前記資産参照を含む第2の参照と、要求に応じて更新された所有権情報を反映する第2の鍵とを生成すること、
前記ブロックチェーン台帳への前記第2の参照をコミットし、前記ブロックチェーン台帳にコミットされた前記第2の参照が変更できないようにする、前記第2の参照をコミットすること、及び
前記レコードが前記第2の参照内の少なくとも前記更新された所有権情報を反映するように、前記レコードへのアクセスを前記要求元に提供することを含むコンピュータ実行方法。 - 前記ブロックチェーン台帳が、少なくとも部分的に前記1つまたは複数の許可を検証することに基づいて前記第2の参照を受け入れる、請求項1に記載のコンピュータ実行方法。
- 資産が、前記第1の参照の一部として前記ブロックチェーン台帳に含まれるデジタル資産である、請求項1または2に記載のコンピュータ実行方法。
- 前記データベーステーブルの1つ以上のフィールドが、前記ブロックチェーン台帳にコミットされたスキーマによって定義される、請求項1〜3いずれか一項に記載のコンピュータ実行方法。
- 1つまたは複数のサービスを実装する少なくとも1つのコンピューティング装置であって、前記1つまたは複数のサービスが、
資産に関連する取引を取消不能に受け入れる暗号学的に保護された台帳を生成すること、
前記暗号学的に保護された台帳にコミットされた前記取引に関連して前記資産の状態を反映するデータベーステーブルを生成すること、ならびに
前記資産に関連する更新要求を少なくとも
前記更新要求に関連する許可を確認すること、
前記暗号学的に保護された台帳に、前記更新要求に関連付けられた1つまたは複数の取引をコミットすること、及び
前記1つまたは複数の取引に関連して前記資産の新しい状態を反映するように前記データベーステーブルを更新することによって処理することを行う前記コンピューティング装置を含むシステム。 - 前記1つまたは複数のサービスが、スキーマに関連して前記データベーステーブルをさらに生成する、請求項5に記載のシステム。
- 前記スキーマが、前記資産に接続された取引として前記暗号学的に保護された台帳に格納される、請求項6に記載のシステム。
- 前記スキーマが前記更新要求によって更新される、請求項6に記載のシステム。
- 前記更新要求が、前記暗号学的に保護された台帳に関連付けられたインタフェースを介して、前記1つまたは複数のサービスによって受信される、請求項5に記載のシステム。
- 前記更新要求が、前記データベーステーブルへの書き込み操作の結果として受信される、請求項5に記載のシステム。
- 前記1つまたは複数のサービスが、前記資産が鍵に関連付けられるという結果として前記更新要求に関連付けられる前記許可を確認し、前記鍵が前記資産の所有者に関連付けられている、請求項5に記載のシステム。
- 前記資産が、物理的資産またはデジタル資産である、請求項5に記載のシステム。
- コンピュータシステムに
資産に関連する取引を受け入れる暗号学的に保護された台帳を生成する手順、
前記暗号学的に保護された台帳にコミットされた前記取引に関連して前記資産の状態を反映するデータベーステーブルを生成する手順、ならびに
資産に関連する取引を少なくとも
前記取引に関連する許可を確認する手順、
暗号学的に保護された台帳に前記取引をコミットする手順、及び
前記暗号学的に保護された台帳の状態に基づいて、前記取引から生じた前記資産の新しい状態を反映するようにデータベーステーブルを更新する手順、を実行させるためのプログラム。 - 前記取引が前記資産の所有者の更新に関連付けられた、請求項13に記載のプログラム。
- 前記取引が前記許可の更新に関連付けられた、請求項13または14に記載のプログラム。
- 前記コンピュータシステムに前記許可を確認させる命令がさらに、前記取引に関連する署名を前記コンピュータシステムに検証させる命令を含む、請求項13〜15のいずれか一項に記載のプログラム。
- 前記取引が、前記暗号学的に保護された台帳内の前記資産に関連する第1の取引セットに関連する第1のスキーマの、前記資産に関連する第2のスキーマへの更新に関連し、
前記コンピュータシステムに
前記第2のスキーマに関連付けられた新しい状態を反映するように前記データベーステーブルを更新して前記取引を処理する手順、及び
前記資産に関連付けられた第2の取引セットを前記第2のスキーマに関連付け、前記第2の取引セットが、前記第2のスキーマに関連付けられた前記取引が前記台帳に書き込まれた後の時点で前記コンピュータシステムによって処理される手順をさらに行わせる、請求項13〜16のいずれか一項に記載のプログラム。 - 前記署名が、前記取引に関連付けられている要求元によって提供される、請求項16に記載のプログラム。
- 前記署名が、前記取引に関連付けられている要求元以外のエンティティによって提供される、請求項16に記載のプログラム。
- 前記取引が、前記コンピュータシステムによって実行されるプログラム的インタフェースを介して受信される、請求項13〜19のいずれか一項に記載のプログラム。
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US15/283,017 US10614239B2 (en) | 2016-09-30 | 2016-09-30 | Immutable cryptographically secured ledger-backed databases |
US15/283,017 | 2016-09-30 | ||
PCT/US2017/054319 WO2018064487A1 (en) | 2016-09-30 | 2017-09-29 | Immutable cryptographically secured ledger-backed databases |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2019535076A true JP2019535076A (ja) | 2019-12-05 |
JP6730520B2 JP6730520B2 (ja) | 2020-07-29 |
Family
ID=60081326
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2019516608A Active JP6730520B2 (ja) | 2016-09-30 | 2017-09-29 | 暗号学的に保護された台帳が支援するイミュータブルなデータベース |
Country Status (6)
Country | Link |
---|---|
US (1) | US10614239B2 (ja) |
EP (1) | EP3520047B1 (ja) |
JP (1) | JP6730520B2 (ja) |
CN (1) | CN109844783B (ja) |
AU (1) | AU2017336924B2 (ja) |
WO (1) | WO2018064487A1 (ja) |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2020086634A (ja) * | 2018-11-19 | 2020-06-04 | 株式会社A.L.I.Technologies | 資産情報登録方法 |
JP2021521544A (ja) * | 2018-04-19 | 2021-08-26 | ヴィチェーン ファウンデーション リミテッド | 取引処理 |
WO2022079809A1 (ja) * | 2020-10-13 | 2022-04-21 | 株式会社日立製作所 | ブロックチェーンに関わるピアツーピアネットワークを含むシステム、同ピアツーピアネットワークの構築を支援する方法、並びに、ピアで実行されるスマートコントラクト |
Families Citing this family (47)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8874477B2 (en) | 2005-10-04 | 2014-10-28 | Steven Mark Hoffberg | Multifactorial optimization system and method |
US10438197B2 (en) * | 2016-04-13 | 2019-10-08 | Paypal, Inc. | Public ledger authentication system |
US9967088B2 (en) | 2016-05-23 | 2018-05-08 | Accenture Global Solutions Limited | Rewritable blockchain |
US20180247191A1 (en) | 2017-02-03 | 2018-08-30 | Milestone Entertainment Llc | Architectures, systems and methods for program defined entertainment state system, decentralized cryptocurrency system and system with segregated secure functions and public functions |
US10824737B1 (en) * | 2017-02-22 | 2020-11-03 | Assa Abloy Ab | Protecting data from brute force attack |
US10621150B2 (en) * | 2017-03-05 | 2020-04-14 | Jonathan Sean Callan | System and method for enforcing the structure and content of databases synchronized over a distributed ledger |
US10805090B1 (en) * | 2017-03-24 | 2020-10-13 | Blockstream Corporation | Address whitelisting using public/private keys and ring signature |
US11887115B2 (en) * | 2017-04-17 | 2024-01-30 | Jeff STOLLMAN | Systems and methods to validate transactions for inclusion in electronic blockchains |
US11362834B2 (en) * | 2017-07-24 | 2022-06-14 | Comcast Cable Communications, Llc | Systems and methods for managing digital rights |
WO2019098895A1 (en) * | 2017-11-17 | 2019-05-23 | Telefonaktiebolaget Lm Ericsson (Publ) | Method and arrangement for detecting digital content tampering |
US10990887B1 (en) * | 2017-12-13 | 2021-04-27 | Amazon Technologies, Inc. | Anything-but matching using finite-state machines |
WO2019173700A2 (en) * | 2018-03-08 | 2019-09-12 | Borsetta, Inc. | Decentralized title transfer and validation of assets |
PL3782058T3 (pl) * | 2018-04-20 | 2024-07-29 | Vishal Gupta | Zdecentralizowany silnik weryfikacji dokumentów i jednostek |
US20190340623A1 (en) * | 2018-05-03 | 2019-11-07 | SigmaLedger, Inc. | System and method for verifying authenticity of the products based on proof of ownership and transfer of ownership |
US11257081B2 (en) * | 2018-05-08 | 2022-02-22 | Oracle International Corporation | Integrating a blockchain ledger with an application external to the blockchain ledger |
US11683180B1 (en) | 2018-05-24 | 2023-06-20 | Swear Inc. | Protecting digital media with nested hashing techniques |
US10560261B1 (en) | 2018-05-24 | 2020-02-11 | DeepTruth, LLC | Systems and techniques for capture of trusted media data |
US10771240B2 (en) * | 2018-06-13 | 2020-09-08 | Dynamic Blockchains Inc | Dynamic blockchain system and method for providing efficient and secure distributed data access, data storage and data transport |
US10764039B2 (en) | 2018-08-01 | 2020-09-01 | The Toronto-Dominion Bank | Dynamic generation and management of asymmetric cryptographic keys using distributed ledgers |
US11146560B1 (en) * | 2018-08-30 | 2021-10-12 | Amazon Technologies, Inc. | Distributed governance of computing resources |
US11100533B1 (en) | 2018-09-14 | 2021-08-24 | Facebook, Inc. | Cryptographically generating custom audiences |
US11120024B2 (en) * | 2018-11-01 | 2021-09-14 | Sap Se | Dual-stack architecture that integrates relational database with blockchain |
EP3912121A4 (en) * | 2018-11-19 | 2022-11-30 | Rare Bits, Inc. | LAZY UPDATING AND STATE PREDICTION FOR BLOCKCHAIN-BASED APPLICATIONS |
US11196567B2 (en) * | 2018-11-26 | 2021-12-07 | Amazon Technologies, Inc. | Cryptographic verification of database transactions |
EP3549028A4 (en) * | 2018-11-30 | 2020-01-15 | Alibaba Group Holding Limited | SCHEME FOR STRUCTURING BLOCKCHAIN DATA RELATIONSHIPS BASED ON REPLICATION OF BINARY LOG REPLICATION |
CN113396407A (zh) * | 2018-12-04 | 2021-09-14 | 泽乌科技公司 | 用于利用区块链技术扩充数据库应用的系统和方法 |
US10325084B1 (en) * | 2018-12-11 | 2019-06-18 | block.one | Systems and methods for creating a secure digital identity |
CN111898139B (zh) * | 2018-12-20 | 2024-04-16 | 创新先进技术有限公司 | 数据读写方法及装置、电子设备 |
US11836259B2 (en) * | 2019-01-16 | 2023-12-05 | EMC IP Holding Company LLC | Blockchain technology for regulatory compliance of data management systems |
EP3921741A4 (en) * | 2019-02-08 | 2022-10-12 | Christopher Lyndon Higgins | DISTRIBUTED REGISTRY COMPUTER PLATFORMS AND ASSOCIATED METHODS, SYSTEMS AND DEVICES |
EP3699856A1 (en) * | 2019-02-21 | 2020-08-26 | INL - International Iberian Nanotechnology Laboratory | Tagging of an object |
US11256675B2 (en) * | 2019-02-22 | 2022-02-22 | Visa International Service Association | Method and system for creating rapid searchable altered data in a database |
EP3959679A4 (en) * | 2019-04-25 | 2023-01-11 | Inxeption | SYSTEMS AND METHODS FOR PROCESSING, SECURE AND COMMUNICATING INDUSTRIAL COMMERCE TRANSACTIONS |
CN111262901B (zh) * | 2019-07-29 | 2021-03-26 | 深圳百灵声学有限公司 | 多对多通信系统及其运行方法 |
US11586614B2 (en) | 2019-07-30 | 2023-02-21 | Oracle International Corporation | Native persistent store support for blockchains |
US11640391B2 (en) | 2019-09-11 | 2023-05-02 | Oracle International Corporation | Supporting blockchain collections in a database |
CN110661867B (zh) * | 2019-09-25 | 2021-07-23 | 东北大学 | 一种基于改进工作量证明与权益证明的区块链共识方法 |
WO2021134473A1 (zh) * | 2019-12-31 | 2021-07-08 | 深圳市网心科技有限公司 | 一种区块链信息监管方法、系统、装置及计算机存储介质 |
US11558180B2 (en) | 2020-01-20 | 2023-01-17 | International Business Machines Corporation | Key-value store with blockchain properties |
US11875178B2 (en) | 2020-07-30 | 2024-01-16 | Oracle International Corporation | Using multiple blockchains for applying transactions to a set of persistent data objects in persistent storage systems |
US11949788B1 (en) | 2020-11-21 | 2024-04-02 | CodeNotary Inc. | System and method to shorten cryptographic proofs |
US11483132B2 (en) * | 2020-12-04 | 2022-10-25 | Meta Platforms, Inc. | Generating and initiating pre-signed transaction requests for flexibly and efficiently implementing secure cryptographic key management |
US11494347B1 (en) | 2021-05-05 | 2022-11-08 | Oracle International Corporation | Efficient update-anywhere replication of queue operations on a replicated message queue |
WO2022264085A1 (en) * | 2021-06-18 | 2022-12-22 | Compellio S.A. | Digital assets exchange coordination |
US20240281801A1 (en) * | 2021-08-26 | 2024-08-22 | Hewlett-Packard Development Company, L.P. | Secure ledger registration |
US12099489B2 (en) * | 2022-09-20 | 2024-09-24 | Bank Of America Corporation | Intelligently storing data in a fault tolerant system using robotic process automation and blockchain |
WO2024137428A1 (en) * | 2022-12-20 | 2024-06-27 | Kanovitz Michael Ira | Authenticated modification of blockchain-based data |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP5858506B1 (ja) * | 2015-04-09 | 2016-02-10 | 株式会社Orb | 仮想通貨管理プログラム、及び仮想通貨管理方法 |
WO2016067295A1 (en) * | 2014-10-30 | 2016-05-06 | Spondoolies Tech Ltd. | Method and system for reducing power consumption in bitcoin mining via waterfall structure |
JP2016081134A (ja) * | 2014-10-10 | 2016-05-16 | 山下 健一 | 広告閲覧促進システム、情報処理方法及びプログラム |
US20160203477A1 (en) * | 2015-01-14 | 2016-07-14 | Modernity Financial Holdings, Ltd. | Cryptographic security for electronic transactions |
US20160283941A1 (en) * | 2015-03-27 | 2016-09-29 | Black Gold Coin, Inc. | Systems and methods for personal identification and verification |
Family Cites Families (207)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CA2147847C (en) | 1993-07-27 | 2002-06-11 | John Peterson | Object-oriented rendering system |
US6112243A (en) | 1996-12-30 | 2000-08-29 | Intel Corporation | Method and apparatus for allocating tasks to remote networked processors |
US6753830B2 (en) | 1998-09-11 | 2004-06-22 | Visible Tech-Knowledgy, Inc. | Smart electronic label employing electronic ink |
US6665565B1 (en) | 1999-12-24 | 2003-12-16 | Medtronic, Inc. | Method and a system for conducting failure mode recovery in an implanted medical device |
US6922700B1 (en) | 2000-05-16 | 2005-07-26 | International Business Machines Corporation | System and method for similarity indexing and searching in high dimensional space |
US6779150B1 (en) | 2000-12-21 | 2004-08-17 | Emc Corporation | CRC error detection system and method |
US6941135B2 (en) | 2001-08-13 | 2005-09-06 | Qualcomm Inc. | System and method for temporary application component deletion and reload on a wireless device |
US6862362B2 (en) | 2001-11-02 | 2005-03-01 | International Business Machines Corporation | Parity-grid steganographic method and apparatus |
US7609512B2 (en) | 2001-11-19 | 2009-10-27 | Otter Products, Llc | Protective enclosure for electronic device |
US6968479B2 (en) | 2002-03-06 | 2005-11-22 | Hewlett-Packard Development Company, L.P. | Verifying data in a data storage device |
US7117294B1 (en) | 2002-05-28 | 2006-10-03 | Oracle International Corporation | Method and system for archiving and compacting data in a data storage array |
FI116166B (fi) | 2002-06-20 | 2005-09-30 | Nokia Corp | Menetelmä ja järjestelmä sovellusistuntojen suorittamiseksi elektroniikkalaitteessa, ja elektroniikkalaite |
US8108656B2 (en) | 2002-08-29 | 2012-01-31 | Qst Holdings, Llc | Task definition for specifying resource requirements |
US7010645B2 (en) | 2002-12-27 | 2006-03-07 | International Business Machines Corporation | System and method for sequentially staging received data to a write cache in advance of storing the received data |
US7739233B1 (en) | 2003-02-14 | 2010-06-15 | Google Inc. | Systems and methods for replicating data |
US7043621B2 (en) | 2003-05-16 | 2006-05-09 | Hewlett-Packard Development Company, L.P. | Sharding method and apparatus using directed graphs |
US7213102B2 (en) | 2003-06-26 | 2007-05-01 | International Business Machines Corporation | Apparatus method and system for alternate control of a RAID array |
US7490013B2 (en) | 2003-12-09 | 2009-02-10 | Oslsoft, Inc. | Power grid failure detection system and method |
US7380129B2 (en) | 2004-04-22 | 2008-05-27 | International Business Machines Corporation | Method and apparatus for detecting grid intrusions |
US9218588B2 (en) | 2004-06-29 | 2015-12-22 | United Parcel Service Of America, Inc. | Offline processing systems and methods for a carrier management system |
US7245491B2 (en) | 2004-08-20 | 2007-07-17 | Digital Site Management Llc | Storage medium protection system |
US9632665B2 (en) | 2004-09-08 | 2017-04-25 | Universal Electronics Inc. | System and method for flexible configuration of a controlling device |
US7321905B2 (en) | 2004-09-30 | 2008-01-22 | International Business Machines Corporation | System and method for efficient data recovery in a storage array utilizing multiple parity slopes |
US20060080574A1 (en) | 2004-10-08 | 2006-04-13 | Yasushi Saito | Redundant data storage reconfiguration |
TWI253007B (en) | 2004-11-11 | 2006-04-11 | Promise Technology Inc | Data storage system |
US7142150B2 (en) | 2004-12-15 | 2006-11-28 | Deere & Company | Method and system for detecting an object using a composite evidence grid |
US7752624B2 (en) | 2004-12-21 | 2010-07-06 | Hewlett-Packard Development Company, L.P. | System and method for associating workload management definitions with computing containers |
US7950010B2 (en) | 2005-01-21 | 2011-05-24 | Sap Ag | Software deployment system |
US20060168575A1 (en) | 2005-01-21 | 2006-07-27 | Ankur Bhatt | Defining a software deployment |
US7805706B1 (en) | 2005-06-21 | 2010-09-28 | Unisys Corporation | Process for optimizing software components for an enterprise resource planning (ERP) application SAP on multiprocessor servers |
US9996413B2 (en) | 2007-10-09 | 2018-06-12 | International Business Machines Corporation | Ensuring data integrity on a dispersed storage grid |
US9063881B2 (en) | 2010-04-26 | 2015-06-23 | Cleversafe, Inc. | Slice retrieval in accordance with an access sequence in a dispersed storage network |
US7592916B2 (en) | 2005-11-16 | 2009-09-22 | Blue Clover Design, Llc | Smart shipping and storage container |
US20070118657A1 (en) | 2005-11-22 | 2007-05-24 | Motorola, Inc. | Method and system for sharing podcast information |
US7716180B2 (en) | 2005-12-29 | 2010-05-11 | Amazon Technologies, Inc. | Distributed storage system with web services client interface |
JP4718340B2 (ja) | 2006-02-02 | 2011-07-06 | 富士通株式会社 | ストレージシステム、制御方法及びプログラム |
US7783600B1 (en) | 2006-02-27 | 2010-08-24 | Symantec Operating Corporation | Redundancy management service for peer-to-peer networks |
US8250559B2 (en) | 2006-04-12 | 2012-08-21 | Oracle America, Inc. | Supporting per-program classpaths with class sharing in a multi-tasking virtual machine |
US8671091B2 (en) | 2006-08-02 | 2014-03-11 | Hewlett-Packard Development Company, L.P. | Optimizing snowflake schema queries |
JP4918841B2 (ja) | 2006-10-23 | 2012-04-18 | 富士通株式会社 | 符号化システム |
US8326911B2 (en) | 2007-02-02 | 2012-12-04 | Microsoft Corporation | Request processing with mapping and repeatable processes |
MY151687A (en) * | 2007-03-02 | 2014-06-30 | Manual System Sdn Bhd E | A method of data storage and management |
US7930611B2 (en) | 2007-03-09 | 2011-04-19 | Microsoft Corporation | Erasure-resilient codes having multiple protection groups |
US7693813B1 (en) | 2007-03-30 | 2010-04-06 | Google Inc. | Index server architecture using tiered and sharded phrase posting lists |
US8756293B2 (en) | 2007-04-23 | 2014-06-17 | Nholdings Sa | Providing a user with virtual computing services |
US8381062B1 (en) | 2007-05-03 | 2013-02-19 | Emc Corporation | Proof of retrievability for archived files |
US7975109B2 (en) | 2007-05-30 | 2011-07-05 | Schooner Information Technology, Inc. | System including a fine-grained memory and a less-fine-grained memory |
US20080320097A1 (en) | 2007-06-22 | 2008-12-25 | Tenoware R&D Limited | Network distributed file system |
US8560634B2 (en) | 2007-10-17 | 2013-10-15 | Dispersive Networks, Inc. | Apparatus, systems and methods utilizing dispersive networking |
CN101981574B (zh) | 2008-03-31 | 2013-06-12 | 杜比实验室特许公司 | 分布式媒体指纹储存库 |
US20090319078A1 (en) | 2008-06-23 | 2009-12-24 | United Parcel Services Of America, Inc. | Method for shipping an item using an electronic envelope |
US9098519B2 (en) | 2008-09-16 | 2015-08-04 | File System Labs Llc | Methods and apparatus for distributed data storage |
US8798579B2 (en) | 2008-09-30 | 2014-08-05 | Xe2 Ltd. | System and method for secure management of mobile user access to network resources |
US8156388B2 (en) | 2008-11-24 | 2012-04-10 | Symbol Technologies, Inc. | Analysis leading to automatic action |
US20100153941A1 (en) | 2008-12-12 | 2010-06-17 | Lazar Borissov | Flexible content update via deployment order template |
US8788831B2 (en) | 2009-03-20 | 2014-07-22 | Barracuda Networks, Inc. | More elegant exastore apparatus and method of operation |
US8769049B2 (en) | 2009-04-24 | 2014-07-01 | Microsoft Corporation | Intelligent tiers of backup data |
US9270683B2 (en) | 2009-05-15 | 2016-02-23 | Amazon Technologies, Inc. | Storage device authentication |
EP2304919B1 (en) | 2009-05-25 | 2013-07-24 | Hitachi, Ltd. | Storage device and its control method |
US8090690B2 (en) | 2009-05-27 | 2012-01-03 | MiMedia LLC | Systems and methods for data upload and download |
US8261033B1 (en) | 2009-06-04 | 2012-09-04 | Bycast Inc. | Time optimized secure traceable migration of massive quantities of data in a distributed storage system |
US9239740B2 (en) | 2009-06-16 | 2016-01-19 | Microsoft Technology Licensing, Llc | Program partitioning across client and cloud |
US8964115B2 (en) | 2009-06-30 | 2015-02-24 | Nokia Corporation | Transmission capacity probing using adaptive redundancy adjustment |
US10230692B2 (en) | 2009-06-30 | 2019-03-12 | International Business Machines Corporation | Distributed storage processing module |
US8706980B2 (en) | 2009-07-30 | 2014-04-22 | Cleversafe, Inc. | Method and apparatus for slice partial rebuilding in a dispersed storage network |
US8448016B2 (en) | 2009-07-31 | 2013-05-21 | Cleversafe, Inc. | Computing core application access utilizing dispersed storage |
US9772791B2 (en) | 2009-08-27 | 2017-09-26 | International Business Machines Corporation | Dispersed storage processing unit and methods with geographical diversity for use in a dispersed storage system |
US8949695B2 (en) | 2009-08-27 | 2015-02-03 | Cleversafe, Inc. | Method and apparatus for nested dispersed storage |
US20110078343A1 (en) | 2009-09-29 | 2011-03-31 | Cleversafe, Inc. | Distributed storage network including memory diversity |
US8769035B2 (en) | 2009-10-30 | 2014-07-01 | Cleversafe, Inc. | Distributed storage network for storing a data object based on storage requirements |
US9900150B2 (en) | 2009-10-30 | 2018-02-20 | International Business Machines Corporation | Dispersed storage camera device and method of operation |
US8918897B2 (en) | 2009-11-24 | 2014-12-23 | Cleversafe, Inc. | Dispersed storage network data slice integrity verification |
US8413187B1 (en) | 2010-02-06 | 2013-04-02 | Frontier Communications Corporation | Method and system to request audiovisual content items matched to programs identified in a program grid |
US9171044B2 (en) | 2010-02-16 | 2015-10-27 | Oracle International Corporation | Method and system for parallelizing database requests |
US9135115B2 (en) | 2010-02-27 | 2015-09-15 | Cleversafe, Inc. | Storing data in multiple formats including a dispersed storage format |
US8464063B2 (en) | 2010-03-10 | 2013-06-11 | Avaya Inc. | Trusted group of a plurality of devices with single sign on, secure authentication |
US8281182B2 (en) | 2010-03-12 | 2012-10-02 | Cleversafe, Inc. | Dispersed storage unit selection |
US8856593B2 (en) | 2010-04-12 | 2014-10-07 | Sandisk Enterprise Ip Llc | Failure recovery using consensus replication in a distributed flash memory system |
EP2564317A1 (en) | 2010-04-26 | 2013-03-06 | Hu-Do Limited | A computing device operable to work in conjunction with a companion electronic device |
US9271052B2 (en) | 2010-05-10 | 2016-02-23 | Comcast Cable Communications, Llc | Grid encoded media asset data |
WO2011150346A2 (en) | 2010-05-28 | 2011-12-01 | Laurich Lawrence A | Accelerator system for use with secure data storage |
US8984384B1 (en) | 2010-06-30 | 2015-03-17 | Emc Corporation | Distributed storage system with efficient handling of file updates |
GB201011146D0 (en) | 2010-07-02 | 2010-08-18 | Vodafone Ip Licensing Ltd | Mobile computing device |
US8386841B1 (en) | 2010-07-21 | 2013-02-26 | Symantec Corporation | Systems and methods for improving redundant storage fault tolerance |
US9063968B2 (en) | 2010-08-02 | 2015-06-23 | Cleversafe, Inc. | Identifying a compromised encoded data slice |
US9940508B2 (en) | 2010-08-26 | 2018-04-10 | Blast Motion Inc. | Event detection, confirmation and publication system that integrates sensor data and social media |
US8621069B1 (en) | 2010-09-03 | 2013-12-31 | Adobe Systems Incorporated | Provisioning a computing application executing on a cloud to a client device |
US8463991B2 (en) | 2010-09-28 | 2013-06-11 | Pure Storage Inc. | Intra-device data protection in a raid array |
US9244769B2 (en) | 2010-09-28 | 2016-01-26 | Pure Storage, Inc. | Offset protection data in a RAID array |
US9032053B2 (en) | 2010-10-29 | 2015-05-12 | Nokia Corporation | Method and apparatus for upgrading components of a cluster |
US8504535B1 (en) | 2010-12-20 | 2013-08-06 | Amazon Technologies, Inc. | Erasure coding and redundant replication |
US9740762B2 (en) | 2011-04-01 | 2017-08-22 | Mongodb, Inc. | System and method for optimizing data migration in a partitioned database |
US9213709B2 (en) | 2012-08-08 | 2015-12-15 | Amazon Technologies, Inc. | Archival data identification |
US9767098B2 (en) | 2012-08-08 | 2017-09-19 | Amazon Technologies, Inc. | Archival data storage system |
US9251097B1 (en) | 2011-03-22 | 2016-02-02 | Amazon Technologies, Inc. | Redundant key management |
US9563681B1 (en) | 2012-08-08 | 2017-02-07 | Amazon Technologies, Inc. | Archival data flow management |
US8538029B2 (en) | 2011-03-24 | 2013-09-17 | Hewlett-Packard Development Company, L.P. | Encryption key fragment distribution |
US20120254089A1 (en) | 2011-03-31 | 2012-10-04 | International Business Machines Corporation | Vector throttling to control resource use in computer systems |
RU2597514C2 (ru) | 2011-04-01 | 2016-09-10 | Сименс Акциенгезелльшафт | Способ и устройство для файловой системы на программируемом логическом контроллере |
US8843803B2 (en) | 2011-04-01 | 2014-09-23 | Cleversafe, Inc. | Utilizing local memory and dispersed storage memory to access encoded data slices |
EP2705419A4 (en) | 2011-05-05 | 2015-04-15 | Reversinglabs Internat Gmbh | DATABASE SYSTEM AND METHOD THEREFOR |
AU2012261972A1 (en) | 2011-06-01 | 2014-01-09 | Security First Corp. | Systems and methods for secure distributed storage |
US9071924B2 (en) | 2011-06-20 | 2015-06-30 | Aces & Eights Corporation | Systems and methods for digital forensic triage |
US8589724B2 (en) | 2011-06-30 | 2013-11-19 | Seagate Technology Llc | Rapid rebuild of a data set |
EP2732368A4 (en) | 2011-07-11 | 2015-01-14 | Hewlett Packard Development Co | VIRTUAL MACHINE PLACEMENT |
US20130073600A1 (en) | 2011-09-21 | 2013-03-21 | Jonathan A. Jenkins | Remote process execution management |
US8788855B2 (en) | 2011-09-23 | 2014-07-22 | Microsoft Corporation | Cluster computational capacity level switching based on demand prediction and stability constraint and power consumption management |
US8886925B2 (en) | 2011-10-11 | 2014-11-11 | Citrix Systems, Inc. | Protecting enterprise data through policy-based encryption of message attachments |
US20140207680A1 (en) | 2011-10-17 | 2014-07-24 | Capital One Financial Corporation | System and method for providing a mobile wallet shopping companion application |
CN102542402B (zh) * | 2011-12-02 | 2015-08-26 | 袁义军 | 财务数据处理方法及系统 |
US9135269B2 (en) | 2011-12-07 | 2015-09-15 | Egnyte, Inc. | System and method of implementing an object storage infrastructure for cloud-based services |
US9009567B2 (en) | 2011-12-12 | 2015-04-14 | Cleversafe, Inc. | Encrypting distributed computing data |
US8930542B2 (en) | 2012-01-23 | 2015-01-06 | International Business Machines Corporation | Dynamically building a set of compute nodes to host the user's workload |
KR101531702B1 (ko) | 2012-03-21 | 2015-06-26 | (주)아이티헬스 | 물류운영시스템의 배송이력정보 관리장치 |
US8843935B2 (en) | 2012-05-03 | 2014-09-23 | Vmware, Inc. | Automatically changing a pre-selected datastore associated with a requested host for a virtual machine deployment based on resource availability during deployment of the virtual machine |
US9047214B1 (en) | 2012-05-22 | 2015-06-02 | Pmc-Sierra, Inc. | System and method for tolerating a failed page in a flash device |
WO2013184712A2 (en) | 2012-06-04 | 2013-12-12 | Google Inc. | Systems and methods of increasing database access concurrency using granular timestamps |
WO2013184201A1 (en) | 2012-06-08 | 2013-12-12 | Ntt Docomo, Inc. | A method and apparatus for low delay access to key-value based storage systems using fec techniques |
US9110833B2 (en) | 2012-06-25 | 2015-08-18 | Cleversafe, Inc. | Non-temporarily storing temporarily stored data in a dispersed storage network |
US8806296B1 (en) | 2012-06-27 | 2014-08-12 | Amazon Technologies, Inc. | Scheduled or gradual redundancy encoding schemes for data storage |
US8850288B1 (en) | 2012-06-27 | 2014-09-30 | Amazon Technologies, Inc. | Throughput-sensitive redundancy encoding schemes for data storage |
US9165002B1 (en) | 2012-06-27 | 2015-10-20 | Amazon Technologies, Inc. | Inexpensive deletion in a data storage system |
US8869001B1 (en) | 2012-06-27 | 2014-10-21 | Amazon Technologies, Inc. | Layered redundancy encoding schemes for data storage |
US9110797B1 (en) | 2012-06-27 | 2015-08-18 | Amazon Technologies, Inc. | Correlated failure zones for data storage |
WO2014003599A1 (en) | 2012-06-29 | 2014-01-03 | Ems Corparation | Redundant disc encoding via erasure decoding |
US8935221B1 (en) | 2012-07-25 | 2015-01-13 | Amazon Technologies, Inc. | Object loss reporting in a data storage system |
US9298760B1 (en) | 2012-08-03 | 2016-03-29 | Google Inc. | Method for shard assignment in a large-scale data processing job |
US9092441B1 (en) | 2012-08-08 | 2015-07-28 | Amazon Technologies, Inc. | Archival data organization and management |
US9250811B1 (en) | 2012-08-08 | 2016-02-02 | Amazon Technologies, Inc. | Data write caching for sequentially written media |
US8959067B1 (en) | 2012-08-08 | 2015-02-17 | Amazon Technologies, Inc. | Data storage inventory indexing |
US9354683B2 (en) | 2012-08-08 | 2016-05-31 | Amazon Technologies, Inc. | Data storage power management |
US8805793B2 (en) | 2012-08-08 | 2014-08-12 | Amazon Technologies, Inc. | Data storage integrity validation |
US9225675B2 (en) | 2012-08-08 | 2015-12-29 | Amazon Technologies, Inc. | Data storage application programming interface |
US9461876B2 (en) | 2012-08-29 | 2016-10-04 | Loci | System and method for fuzzy concept mapping, voting ontology crowd sourcing, and technology prediction |
BR112015005588B1 (pt) | 2012-09-20 | 2022-01-18 | Amazon Technologies , Inc | Sistema e método implementado por computador para perfilamento de utilização de recursos de computação. |
US20140108421A1 (en) | 2012-10-04 | 2014-04-17 | Codefutures Corporation | Partitioning database data in a sharded database |
US9917889B2 (en) | 2012-11-01 | 2018-03-13 | Ebay Inc. | Enterprise service bus routing system |
US9229983B2 (en) | 2012-11-30 | 2016-01-05 | Amazon Technologies, Inc. | System-wide query optimization |
US8989000B2 (en) | 2012-12-04 | 2015-03-24 | Verizon Patent And Licensing Inc. | Cloud-based telecommunications infrastructure |
US9002805B1 (en) | 2012-12-14 | 2015-04-07 | Amazon Technologies, Inc. | Conditional storage object deletion |
US9052942B1 (en) | 2012-12-14 | 2015-06-09 | Amazon Technologies, Inc. | Storage object deletion job management |
US9110661B2 (en) | 2012-12-28 | 2015-08-18 | International Business Machines Corporation | Mobile device offloading task to a peer device and receiving a completed task when energy level is below a threshold level |
US9483657B2 (en) | 2013-01-14 | 2016-11-01 | Accenture Global Services Limited | Secure online distributed data storage services |
US9223789B1 (en) | 2013-03-14 | 2015-12-29 | Amazon Technologies, Inc. | Range retrievals from archived data objects according to a predefined hash tree schema |
US9208018B1 (en) | 2013-03-15 | 2015-12-08 | Pmc-Sierra, Inc. | Systems and methods for reclaiming memory for solid-state memory |
US20140304356A1 (en) | 2013-04-05 | 2014-10-09 | iDevices, LLC | Wireless Aggregator |
US9600365B2 (en) | 2013-04-16 | 2017-03-21 | Microsoft Technology Licensing, Llc | Local erasure codes for data storage |
US10243786B2 (en) | 2013-05-20 | 2019-03-26 | Citrix Systems, Inc. | Proximity and context aware mobile workspaces in enterprise systems |
US9195668B2 (en) | 2013-06-18 | 2015-11-24 | Barracuda Networks, Inc. | Log access method storage control apparatus, archive system, and method of operation |
US9378084B2 (en) | 2013-06-25 | 2016-06-28 | Microsoft Technology Licensing, Llc | Erasure coding across multiple zones |
US9244761B2 (en) | 2013-06-25 | 2016-01-26 | Microsoft Technology Licensing, Llc | Erasure coding across multiple zones and sub-zones |
CN105164644B (zh) | 2013-06-28 | 2018-10-16 | 安提特软件有限责任公司 | 钩子框架 |
US20150058473A1 (en) | 2013-08-26 | 2015-02-26 | Cisco Technology, Inc. | Network address mapping to nearby location identification |
WO2015080752A1 (en) | 2013-11-29 | 2015-06-04 | New Jersey Institute Of Technology | Allocation of virtual machines to physical machines through dominant resource assisted heuristics |
US9817749B2 (en) | 2013-12-04 | 2017-11-14 | Sandisk Technologies Llc | Apparatus and method of offloading processing from a data storage device to a host device |
US10685037B2 (en) | 2013-12-18 | 2020-06-16 | Amazon Technology, Inc. | Volume cohorts in object-redundant storage systems |
US20150256423A1 (en) | 2014-03-10 | 2015-09-10 | Charles Carey Stearns | Data collection, aggregation, and analysis for parental monitoring |
US10120924B2 (en) | 2014-03-31 | 2018-11-06 | Akamai Technologies, Inc. | Quarantine and repair of replicas in a quorum-based data storage system |
US9513820B1 (en) | 2014-04-07 | 2016-12-06 | Pure Storage, Inc. | Dynamically controlling temporary compromise on data redundancy |
US20150324745A1 (en) | 2014-05-09 | 2015-11-12 | Elwha LLC, a limited liability company of the State of Delaware | Transport label system with updatable address |
US9448614B2 (en) | 2014-05-13 | 2016-09-20 | Netapp, Inc. | Low power archival data storage enclosure |
US9753669B2 (en) | 2014-05-13 | 2017-09-05 | Velostrata Ltd. | Real time cloud bursting |
US9449346B1 (en) | 2014-05-21 | 2016-09-20 | Plaid Technologies, Inc. | System and method for programmatically accessing financial data |
US9565250B2 (en) | 2014-05-30 | 2017-02-07 | Microsoft Technology Licensing, Llc | Data transfer service |
US9003144B1 (en) | 2014-06-04 | 2015-04-07 | Pure Storage, Inc. | Mechanism for persisting messages in a storage system |
US9612952B2 (en) | 2014-06-04 | 2017-04-04 | Pure Storage, Inc. | Automatically reconfiguring a storage memory topology |
US9213485B1 (en) | 2014-06-04 | 2015-12-15 | Pure Storage, Inc. | Storage system architecture |
US9218244B1 (en) | 2014-06-04 | 2015-12-22 | Pure Storage, Inc. | Rebuilding data across storage nodes |
US8868825B1 (en) | 2014-07-02 | 2014-10-21 | Pure Storage, Inc. | Nonrepeating identifiers in an address space of a non-volatile solid-state storage |
US9021297B1 (en) | 2014-07-02 | 2015-04-28 | Pure Storage, Inc. | Redundant, fault-tolerant, distributed remote procedure call cache in a storage system |
US9825625B2 (en) | 2014-07-09 | 2017-11-21 | CT-Concept Technologie GmbH | Multi-stage gate turn-off with dynamic timing |
EP2966562A1 (en) | 2014-07-09 | 2016-01-13 | Nexenta Systems, Inc. | Method to optimize inline i/o processing in tiered distributed storage systems |
US9851998B2 (en) | 2014-07-30 | 2017-12-26 | Microsoft Technology Licensing, Llc | Hypervisor-hosted virtual machine forensics |
US9558069B2 (en) | 2014-08-07 | 2017-01-31 | Pure Storage, Inc. | Failure mapping in a storage array |
US9483346B2 (en) | 2014-08-07 | 2016-11-01 | Pure Storage, Inc. | Data rebuild on feedback from a queue in a non-volatile solid-state storage |
US9495255B2 (en) | 2014-08-07 | 2016-11-15 | Pure Storage, Inc. | Error recovery in a storage cluster |
US9766972B2 (en) | 2014-08-07 | 2017-09-19 | Pure Storage, Inc. | Masking defective bits in a storage array |
US20160048399A1 (en) | 2014-08-15 | 2016-02-18 | At&T Intellectual Property I, L.P. | Orchestrated sensor set |
US9256761B1 (en) | 2014-08-18 | 2016-02-09 | Yp Llc | Data storage service for personalization system |
US10095394B2 (en) | 2014-09-02 | 2018-10-09 | Apple Inc. | Image display and interaction using a mobile device |
WO2016048297A1 (en) | 2014-09-24 | 2016-03-31 | Hewlett Packard Enterprise Development Lp | Utilizing error correction (ecc) for secure secret sharing |
US9256467B1 (en) | 2014-11-11 | 2016-02-09 | Amazon Technologies, Inc. | System for managing and scheduling containers |
US9959274B2 (en) | 2014-12-19 | 2018-05-01 | Amazon Technologies, Inc. | Volume-level redundancy coding techniques for sequential transfer optimized storage devices |
US20160217436A1 (en) * | 2015-01-25 | 2016-07-28 | Dror Samuel Brama | Method, System and Program Product for Tracking and Securing Transactions of Authenticated Items over Block Chain Systems. |
US9405333B1 (en) | 2015-03-23 | 2016-08-02 | Allied Reliabily Group Inc. | Method and system for rugged tablet PC based modular data acquisition |
US9459959B1 (en) | 2015-03-30 | 2016-10-04 | Amazon Technologies, Inc. | Failure-decoupled volume-level redundancy coding techniques |
US9495249B1 (en) | 2015-03-31 | 2016-11-15 | Amazon Technolgies, Inc. | Precomputed redundancy code matrices for high-availability data storage |
US11829349B2 (en) | 2015-05-11 | 2023-11-28 | Oracle International Corporation | Direct-connect functionality in a distributed database grid |
US9853662B1 (en) | 2015-06-17 | 2017-12-26 | Amazon Technologies, Inc. | Random access optimization for redundancy coded data storage systems |
US9838041B1 (en) | 2015-06-17 | 2017-12-05 | Amazon Technologies, Inc. | Device type differentiation for redundancy coded data storage systems |
US9838042B1 (en) | 2015-06-17 | 2017-12-05 | Amazon Technologies, Inc. | Data retrieval optimization for redundancy coded data storage systems with static redundancy ratios |
US9825652B1 (en) | 2015-06-17 | 2017-11-21 | Amazon Technologies, Inc. | Inter-facility network traffic optimization for redundancy coded data storage systems |
US9866242B1 (en) | 2015-06-17 | 2018-01-09 | Amazon Technologies, Inc. | Throughput optimization for redundancy coded data storage systems |
US9923966B1 (en) | 2015-06-29 | 2018-03-20 | Amazon Technologies, Inc. | Flexible media storage and organization in automated data storage systems |
US9998539B1 (en) | 2015-07-01 | 2018-06-12 | Amazon Technologies, Inc. | Non-parity in grid encoded data storage systems |
US9904589B1 (en) | 2015-07-01 | 2018-02-27 | Amazon Technologies, Inc. | Incremental media size extension for grid encoded data storage systems |
EP3317775B1 (en) * | 2015-07-02 | 2022-02-16 | Nasdaq, Inc. | Systems and methods of secure provenance for distributed transaction databases |
US9792179B1 (en) | 2015-07-06 | 2017-10-17 | Amazon Technologies, Inc. | Eventually durable redundancy encoded data storage |
US9672110B1 (en) | 2015-09-22 | 2017-06-06 | Amazon Technologies, Inc. | Transmission time refinement in a storage system |
JP6951329B2 (ja) | 2015-10-14 | 2021-10-20 | ケンブリッジ ブロックチェーン,エルエルシー | デジタルアイデンティティを管理するためのシステム及び方法 |
US9785495B1 (en) | 2015-12-14 | 2017-10-10 | Amazon Technologies, Inc. | Techniques and systems for detecting anomalous operational data |
US9934389B2 (en) | 2015-12-18 | 2018-04-03 | Amazon Technologies, Inc. | Provisioning of a shippable storage device and ingesting data from the shippable storage device |
US10261782B2 (en) | 2015-12-18 | 2019-04-16 | Amazon Technologies, Inc. | Software container registry service |
US10346428B2 (en) * | 2016-04-08 | 2019-07-09 | Chicago Mercantile Exchange Inc. | Bilateral assertion model and ledger implementation thereof |
US10404469B2 (en) * | 2016-04-08 | 2019-09-03 | Chicago Mercantile Exchange Inc. | Bilateral assertion model and ledger implementation thereof |
US20170331896A1 (en) | 2016-05-13 | 2017-11-16 | De La Rue International Limited | Methods and systems for processing assets |
US11170346B2 (en) * | 2016-09-19 | 2021-11-09 | Sap Se | Decentralized credentials verification network |
-
2016
- 2016-09-30 US US15/283,017 patent/US10614239B2/en active Active
-
2017
- 2017-09-29 JP JP2019516608A patent/JP6730520B2/ja active Active
- 2017-09-29 EP EP17783685.5A patent/EP3520047B1/en active Active
- 2017-09-29 CN CN201780060802.3A patent/CN109844783B/zh active Active
- 2017-09-29 AU AU2017336924A patent/AU2017336924B2/en active Active
- 2017-09-29 WO PCT/US2017/054319 patent/WO2018064487A1/en unknown
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2016081134A (ja) * | 2014-10-10 | 2016-05-16 | 山下 健一 | 広告閲覧促進システム、情報処理方法及びプログラム |
WO2016067295A1 (en) * | 2014-10-30 | 2016-05-06 | Spondoolies Tech Ltd. | Method and system for reducing power consumption in bitcoin mining via waterfall structure |
US20160203477A1 (en) * | 2015-01-14 | 2016-07-14 | Modernity Financial Holdings, Ltd. | Cryptographic security for electronic transactions |
US20160283941A1 (en) * | 2015-03-27 | 2016-09-29 | Black Gold Coin, Inc. | Systems and methods for personal identification and verification |
JP5858506B1 (ja) * | 2015-04-09 | 2016-02-10 | 株式会社Orb | 仮想通貨管理プログラム、及び仮想通貨管理方法 |
Cited By (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2021521544A (ja) * | 2018-04-19 | 2021-08-26 | ヴィチェーン ファウンデーション リミテッド | 取引処理 |
JP7284967B2 (ja) | 2018-04-19 | 2023-06-01 | ヴィチェーン ファウンデーション リミテッド | 取引処理 |
JP2020086634A (ja) * | 2018-11-19 | 2020-06-04 | 株式会社A.L.I.Technologies | 資産情報登録方法 |
JP7274198B2 (ja) | 2018-11-19 | 2023-05-16 | 株式会社A.L.I.Technologies | 資産情報登録方法 |
WO2022079809A1 (ja) * | 2020-10-13 | 2022-04-21 | 株式会社日立製作所 | ブロックチェーンに関わるピアツーピアネットワークを含むシステム、同ピアツーピアネットワークの構築を支援する方法、並びに、ピアで実行されるスマートコントラクト |
Also Published As
Publication number | Publication date |
---|---|
AU2017336924A1 (en) | 2019-04-18 |
JP6730520B2 (ja) | 2020-07-29 |
CN109844783A (zh) | 2019-06-04 |
AU2017336924B2 (en) | 2020-11-12 |
WO2018064487A1 (en) | 2018-04-05 |
CN109844783B (zh) | 2023-11-07 |
US10614239B2 (en) | 2020-04-07 |
EP3520047B1 (en) | 2024-03-06 |
EP3520047A1 (en) | 2019-08-07 |
US20180096163A1 (en) | 2018-04-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6730520B2 (ja) | 暗号学的に保護された台帳が支援するイミュータブルなデータベース | |
US10296764B1 (en) | Verifiable cryptographically secured ledgers for human resource systems | |
US20210044426A1 (en) | Aws identity - blockchain for cloud based audit services | |
US11429729B2 (en) | Buckets with policy driven forced encryption | |
US9990504B1 (en) | Systems and methods for generating and maintaining immutable digital meeting records within distributed network nodes | |
CN110494876B (zh) | 用于在分布式网络节点内发布和追踪数字令牌的系统和方法 | |
CN110494877B (zh) | 用于在分布式网络节点内发布和追踪数字令牌的系统和方法 | |
US11451392B2 (en) | Token-based secure data management | |
US10581847B1 (en) | Blockchain-backed device and user provisioning | |
US20200242595A1 (en) | Systems, methods, and apparatuses utilizing a blended blockchain ledger in a cloud service to address local storage | |
US9519696B1 (en) | Data transformation policies | |
US11941583B1 (en) | Intelligent employment-based blockchain | |
JP2022529967A (ja) | ブロックチェーン・ネットワークからのデータの抽出 | |
CN116982033A (zh) | 先进的不可替代令牌区块链架构 | |
US9854001B1 (en) | Transparent policies | |
CN111723355A (zh) | 数据库中的信息管理 | |
US20220150050A1 (en) | Blockchain data compression and storage | |
US12009070B1 (en) | Intelligent health-based blockchain | |
US20200311695A1 (en) | Privacy-preserving gridlock resolution | |
JP6291043B2 (ja) | ポリシー強制遅延 | |
US11157876B1 (en) | Intelligent employment-based blockchain | |
CN111756684B (zh) | 传输关键数据的方法、系统和非暂时性计算机可读存储介质 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20190329 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20200212 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20200218 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20200424 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20200602 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20200702 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 6730520 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |