JP2020511017A - ブロックチェーンベースのデジタル証明書を実装するためのシステム及び方法 - Google Patents
ブロックチェーンベースのデジタル証明書を実装するためのシステム及び方法 Download PDFInfo
- Publication number
- JP2020511017A JP2020511017A JP2019533635A JP2019533635A JP2020511017A JP 2020511017 A JP2020511017 A JP 2020511017A JP 2019533635 A JP2019533635 A JP 2019533635A JP 2019533635 A JP2019533635 A JP 2019533635A JP 2020511017 A JP2020511017 A JP 2020511017A
- Authority
- JP
- Japan
- Prior art keywords
- digital
- blockchain
- transaction
- digital certificate
- certificate
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 117
- 238000012795 verification Methods 0.000 claims description 26
- 230000015654 memory Effects 0.000 claims description 25
- 230000008569 process Effects 0.000 claims description 22
- 230000004044 response Effects 0.000 claims description 6
- 238000004590 computer program Methods 0.000 abstract 1
- 230000000875 corresponding effect Effects 0.000 description 29
- 238000004422 calculation algorithm Methods 0.000 description 11
- 230000006870 function Effects 0.000 description 11
- 238000004891 communication Methods 0.000 description 9
- 238000004873 anchoring Methods 0.000 description 6
- 238000010586 diagram Methods 0.000 description 6
- 238000004364 calculation method Methods 0.000 description 4
- 230000003287 optical effect Effects 0.000 description 4
- 238000013500 data storage Methods 0.000 description 3
- 230000000694 effects Effects 0.000 description 3
- 230000000977 initiatory effect Effects 0.000 description 3
- 238000007726 management method Methods 0.000 description 3
- 230000004048 modification Effects 0.000 description 3
- 238000012986 modification Methods 0.000 description 3
- 238000010801 machine learning Methods 0.000 description 2
- 238000012545 processing Methods 0.000 description 2
- 230000003068 static effect Effects 0.000 description 2
- 238000012546 transfer Methods 0.000 description 2
- 101100521334 Mus musculus Prom1 gene Proteins 0.000 description 1
- 230000009471 action Effects 0.000 description 1
- 238000007792 addition Methods 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 239000003795 chemical substances by application Substances 0.000 description 1
- 230000001419 dependent effect Effects 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000006872 improvement Effects 0.000 description 1
- 239000003999 initiator Substances 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 230000002427 irreversible effect Effects 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 230000008520 organization Effects 0.000 description 1
- 238000004321 preservation Methods 0.000 description 1
- 238000009877 rendering Methods 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
- 230000001360 synchronised effect Effects 0.000 description 1
- 210000003813 thumb Anatomy 0.000 description 1
- 238000012549 training Methods 0.000 description 1
- 230000001052 transient effect Effects 0.000 description 1
- 238000010200 validation analysis Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/06—Buying, selling or leasing transactions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3268—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/23—Updating
- G06F16/2308—Concurrency control
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3821—Electronic credentials
- G06Q20/38215—Use of certificates or encrypted proofs of transaction rights
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3827—Use of message hashing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3829—Payment protocols; Details thereof insuring higher security of transaction involving key management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- Accounting & Taxation (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Finance (AREA)
- General Engineering & Computer Science (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Data Mining & Analysis (AREA)
- Databases & Information Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Development Economics (AREA)
- Economics (AREA)
- Marketing (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Abstract
Description
Claims (14)
- デジタル証明書を実装するためのコンピュータで実施される方法であって、
デジタル証明書を生成することと、
前記デジタル証明書のデジタル要約を生成することと、
前記デジタル証明書の前記デジタル要約をブロックチェーンの1つ又は複数のノードに送信して前記ブロックチェーンに保存することと、
前記デジタル証明書の前記デジタル要約を前記ブロックチェーンに保存することに関連付けられたトランザクションIDを取得することと、
デジタル・マークを前記トランザクションIDに関連付けることと、を備える方法。 - 前記デジタル・マークはエンティティに関連付けられる、請求項1に記載の方法。
- 前記デジタル・マークは、前記エンティティのエンティティ情報を前記ブロックチェーンに保存することに関連付けられた別のトランザクションIDに関連付けられる、請求項2に記載の方法。
- 前記デジタル・マークを前記トランザクションIDに関連付けることは、前記エンティティによる保証を示す、請求項2又は3に記載の方法。
- 前記デジタル・マークはデジタル印を備える、請求項1から4のいずれか一項に記載の方法。
- 前記デジタル・マークはデジタル署名を備える、請求項1から5のいずれか一項に記載の方法。
- 前記デジタル証明書の前記デジタル要約を前記ブロックチェーンの前記1つ又は複数のノードに送信して前記ブロックチェーンに保存することは、
前記デジタル証明書の前記デジタル要約及び前記デジタル要約を生成するために使用する暗号化処理をブロックチェーン・コントラクトに書き込むことと、
前記1つ又は複数のノードにブロックチェーン・トランザクションを開始させて、前記ブロックチェーン・コンタクトをデプロイすることと、を備える、請求項1から6のいずれか一項に記載の方法。 - 前記デジタル要約は前記デジタル証明書のハッシュ値を含み、
前記トランザクションIDは前記ブロックチェーン・トランザクションのハッシュ値を備える、請求項7に記載の方法。 - 前記デジタル・マークを前記トランザクションIDに関連付けることは、前記デジタル・マーク、前記トランザクションID、及び前記デジタル要約を関連付けることを備える、請求項1から8のいずれか一項に記載の方法。
- 前記デジタル証明書を生成することは、
前記デジタル証明書のコンテンツを、法人であるエンティティから取得することと、
前記コンテンツを備える前記デジタル証明書を生成することと、を備える、請求項1から9のいずれか一項に記載の方法。 - 前記デジタル・マークと前記トランザクションIDとの関連付け関係を前記1つ又は複数のノードに送信して前記ブロックチェーンに保存することを更に備える、請求項1から10のいずれか一項に記載の方法。
- 未検証のデジタル・マークにより保証された未検証のデジタル証明書に対する検証要求を受けて、前記未検証のデジタル証明書に対応するトランザクションIDを取得することと、
前記未検証のデジタル証明書に対応する前記トランザクションIDに従って、ブロックチェーンに保存されているデジタル要約及びブロックチェーンに保存されているデジタル・マークを取得することと、
前記デジタル証明書の前記デジタル要約を生成するために使用する暗号化処理に従って、前記未検証のデジタル証明書のデジタル要約を生成することと、
前記ブロックチェーンに保存されているデジタル要約が前記未検証のデジタル証明書の前記デジタル要約と一致しているかどうか、及び前記ブロックチェーンに保存されているデジタル・マークが前記未検証のデジタル・マークと一致しているかどうかを検証することと、
前記ブロックチェーンに保存されているデジタル要約が前記未検証のデジタル証明書の前記デジタル要約と一致し、前記ブロックチェーンに保存されているデジタル・マークが前記未検証のデジタル・マークと一致していると判定したことを受けて、前記未検証のデジタル証明書が真正であると判定することと、を更に備える、請求項11に記載の方法。 - 1つ又は複数のプロセッサと、
前記1つ又は複数のプロセッサに接続され、請求項1から12のいずれか一項に記載の方法を実行するために前記1つ又は複数のプロセッサにより実行可能な命令が保存されている1つ又は複数のコンピュータ可読メモリと、を備えるデジタル証明書システム。 - 請求項1から12のいずれか一項に記載の方法を実行するための複数のモジュールを備えるデジタル証明書装置。
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/CN2019/076485 WO2019101227A2 (en) | 2019-02-28 | 2019-02-28 | System and method for implementing blockchain-based digital certificates |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2020511017A true JP2020511017A (ja) | 2020-04-09 |
JP6853364B2 JP6853364B2 (ja) | 2021-03-31 |
Family
ID=66630458
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2019533635A Active JP6853364B2 (ja) | 2019-02-28 | 2019-02-28 | ブロックチェーンベースのデジタル証明書を実装するためのシステム及び方法 |
Country Status (7)
Country | Link |
---|---|
US (2) | US10708068B2 (ja) |
EP (1) | EP3593491A4 (ja) |
JP (1) | JP6853364B2 (ja) |
KR (1) | KR102332031B1 (ja) |
CN (1) | CN110771095B (ja) |
PH (1) | PH12019501433A1 (ja) |
WO (1) | WO2019101227A2 (ja) |
Families Citing this family (21)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10735204B2 (en) | 2019-02-28 | 2020-08-04 | Alibaba Group Holding Limited | System and method for generating digital marks |
KR102404284B1 (ko) | 2019-02-28 | 2022-05-31 | 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. | 디지털 마크를 생성하기 위한 시스템 및 방법 |
CN115967534A (zh) | 2019-03-27 | 2023-04-14 | 创新先进技术有限公司 | 使用可信执行环境检索区块链网络的公开数据 |
AU2019204708B2 (en) | 2019-03-27 | 2020-08-20 | Advanced New Technologies Co., Ltd. | Retrieving public data for blockchain networks using highly available trusted execution environments |
JP6865850B2 (ja) | 2019-03-29 | 2021-04-28 | アドバンスド ニュー テクノロジーズ カンパニー リミテッド | 高度に利用可能な信頼できる実行環境を使用してブロックチェーンネットワークに対するアクセスデータを取得すること |
US10764062B2 (en) * | 2019-06-03 | 2020-09-01 | Alibaba Group Holding Limited | Blockchain ledger compression |
CN110288477A (zh) * | 2019-06-26 | 2019-09-27 | 深圳市元征科技股份有限公司 | 一种区块链交易数据处理方法及相关设备 |
CN111316303B (zh) * | 2019-07-02 | 2023-11-10 | 创新先进技术有限公司 | 用于基于区块链的交叉实体认证的系统和方法 |
CN110717759A (zh) * | 2019-10-18 | 2020-01-21 | 成都九宽科技有限公司 | 一种跨链锚定的区块链异构系统 |
CN110852648B (zh) * | 2019-11-19 | 2024-05-14 | 腾讯科技(深圳)有限公司 | 一种数据处理方法、装置及计算机存储介质 |
CN111275553B (zh) * | 2020-01-20 | 2023-08-11 | 联动优势科技有限公司 | 一种区块链的数据存储方法及区块链系统 |
US20210224253A1 (en) * | 2020-01-20 | 2021-07-22 | International Business Machines Corporation | Conflict-free version control |
US12099997B1 (en) | 2020-01-31 | 2024-09-24 | Steven Mark Hoffberg | Tokenized fungible liabilities |
CN111666554B (zh) * | 2020-06-03 | 2023-09-12 | 泰康保险集团股份有限公司 | 一种证书认证方法、装置、设备及存储介质 |
CN113781021A (zh) * | 2020-06-10 | 2021-12-10 | 徐蔚 | 采用码链区块的数字货币模型、方法、系统及装置 |
JP7424490B2 (ja) * | 2020-07-01 | 2024-01-30 | 日本電信電話株式会社 | 登録者端末、検証者端末、管理システムおよびプログラム |
CN114095515A (zh) * | 2020-07-31 | 2022-02-25 | 京东方科技集团股份有限公司 | 基于区块链的数据管理方法、装置和系统 |
CN111814129B (zh) * | 2020-08-28 | 2021-06-04 | 支付宝(杭州)信息技术有限公司 | 数字凭证的失效和验证方法及装置 |
CN112242904B (zh) * | 2020-11-19 | 2023-06-02 | 中国联合网络通信集团有限公司 | 档案信息处理方法及设备 |
CN115280717B (zh) | 2021-01-11 | 2024-06-07 | 微福斯有限责任公司 | 区块链审计系统和方法 |
WO2024187151A1 (en) | 2023-03-09 | 2024-09-12 | Istari, Inc. | Security architecture for interconnected digital engineering and certification ecosystem |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2006320018A (ja) * | 2001-03-29 | 2006-11-24 | Sony Corp | 情報処理装置および方法、記録媒体、並びにプログラム |
JP2007006122A (ja) * | 2005-06-23 | 2007-01-11 | Mitsubishi Electric Information Systems Corp | 電子印鑑システムおよび電子印鑑プログラム |
WO2018020944A1 (ja) * | 2016-07-28 | 2018-02-01 | 日本電気株式会社 | 掲示板情報管理システム |
WO2018067271A1 (en) * | 2016-10-06 | 2018-04-12 | Mastercard International Incorporated | Method and system for identity and credential protection and verification via blockchain |
JP2018117287A (ja) * | 2017-01-19 | 2018-07-26 | 富士通株式会社 | 証明書配付システム、証明書配付方法、および証明書配付プログラム |
JP2018173692A (ja) * | 2017-03-31 | 2018-11-08 | Necソリューションイノベータ株式会社 | 物品情報管理装置、システム、方法およびプログラム |
US20190005470A1 (en) * | 2015-10-16 | 2019-01-03 | Coinplug, Inc. | Accredited certificate issuance system based on block chain and accredited certificate issuance method based on block chain using same, and accredited certificate authentication system based on block chain and accredited certificate authentication method based on block chain using same |
Family Cites Families (36)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9853819B2 (en) | 2013-08-05 | 2017-12-26 | Guardtime Ip Holdings Ltd. | Blockchain-supported, node ID-augmented digital record signature method |
US9948467B2 (en) | 2015-12-21 | 2018-04-17 | Mastercard International Incorporated | Method and system for blockchain variant using digital signatures |
US9849364B2 (en) | 2016-02-02 | 2017-12-26 | Bao Tran | Smart device |
US10366388B2 (en) * | 2016-04-13 | 2019-07-30 | Tyco Fire & Security Gmbh | Method and apparatus for information management |
CN108780293A (zh) | 2016-07-06 | 2018-11-09 | 惠普印迪戈股份公司 | 释放层 |
CA3033385A1 (en) | 2016-08-23 | 2018-03-01 | BBM Health LLC | Blockchain-based mechanisms for secure health information resource exchange |
US11170346B2 (en) | 2016-09-19 | 2021-11-09 | Sap Se | Decentralized credentials verification network |
US10157295B2 (en) | 2016-10-07 | 2018-12-18 | Acronis International Gmbh | System and method for file authenticity certification using blockchain network |
US10547457B1 (en) | 2016-10-21 | 2020-01-28 | Wells Fargo Bank N.A. | Systems and methods for notary agent for public key infrastructure names |
WO2018114586A1 (en) | 2016-12-22 | 2018-06-28 | Itext Group Nv | Distributed blockchain-based method for the collective signing of a file by several parties |
US11281805B2 (en) | 2016-12-22 | 2022-03-22 | Itext Group Nv | Distributed blockchain-based method for saving the location of a file |
WO2018145127A1 (en) | 2017-02-06 | 2018-08-09 | ShoCard, Inc. | Electronic identification verification methods and systems with storage of certification records to a side chain |
US10498541B2 (en) * | 2017-02-06 | 2019-12-03 | ShocCard, Inc. | Electronic identification verification methods and systems |
US10291413B2 (en) | 2017-02-17 | 2019-05-14 | Accenture Global Solutions Limited | Hardware blockchain corrective consensus operating procedure enforcement |
US9998286B1 (en) | 2017-02-17 | 2018-06-12 | Accenture Global Solutions Limited | Hardware blockchain consensus operating procedure enforcement |
EP3593482B1 (en) | 2017-03-06 | 2022-01-19 | Nokia Technologies Oy | Secure de-centralized domain name system |
US10102526B1 (en) * | 2017-03-31 | 2018-10-16 | Vijay K. Madisetti | Method and system for blockchain-based combined identity, ownership, integrity and custody management |
WO2018223125A1 (en) | 2017-06-02 | 2018-12-06 | Visa International Service Association | Methods and systems for ownership verification using blockchain |
CN107316239A (zh) | 2017-07-14 | 2017-11-03 | 众安信息技术服务有限公司 | 一种基于区块链的信息认证和溯源方法及系统 |
KR20180041055A (ko) * | 2017-09-06 | 2018-04-23 | 주식회사 코인플러그 | 스마트 컨트랙트 기반의 인증서 서비스를 제공하는 방법 및 이를 이용한 서버 |
US10601598B2 (en) | 2017-11-02 | 2020-03-24 | Keir Finlow-Bates | System and method for storing the location on a blockchain of a hash of a digital item within said digital item |
WO2019094611A1 (en) | 2017-11-08 | 2019-05-16 | Averon Us, Inc. | Identity-linked authentication through a user certificate system |
US10771449B2 (en) | 2017-12-04 | 2020-09-08 | Mastercard International Incorporated | Method and system for trustworthiness using digital certificates |
US11206133B2 (en) | 2017-12-08 | 2021-12-21 | Ping Identity Corporation | Methods and systems for recovering data using dynamic passwords |
US10896418B2 (en) | 2017-12-29 | 2021-01-19 | Ebay Inc. | Secure management of data files using a blockchain |
CN108537556A (zh) | 2018-03-13 | 2018-09-14 | 深圳信息职业技术学院 | 一种基于区块链和nfc芯片的动态信息防伪方法 |
US10320569B1 (en) | 2018-04-05 | 2019-06-11 | HOTYB, Inc. | Systems and methods for authenticating a digitally signed assertion using verified evaluators |
US20190319948A1 (en) | 2018-04-11 | 2019-10-17 | Settleware Secure Services, Inc. | Remote authentication and identification proofing systems and methods |
CN108768657A (zh) * | 2018-04-17 | 2018-11-06 | 深圳技术大学(筹) | 一种基于区块链平台的数字证书颁发系统及方法 |
US20190363896A1 (en) | 2018-05-26 | 2019-11-28 | Keir Finlow-Bates | Blockchain based decentralized and distributed certificate authority |
US11159333B2 (en) | 2018-06-25 | 2021-10-26 | Auth9, Inc. | Method, computer program product and apparatus for creating, registering, and verifying digitally sealed assets |
US10243748B1 (en) | 2018-06-28 | 2019-03-26 | Jonathan Sean Callan | Blockchain based digital certificate provisioning of internet of things devices |
CN109064120A (zh) | 2018-07-10 | 2018-12-21 | 马上游科技股份有限公司 | 基于区域链的旅游电子合同数字存证系统及存证方法 |
CN108810895B (zh) * | 2018-07-12 | 2021-05-11 | 西安电子科技大学 | 基于区块链的无线Mesh网络身份认证方法 |
CN108964924B (zh) * | 2018-07-24 | 2020-06-05 | 腾讯科技(深圳)有限公司 | 数字证书校验方法、装置、计算机设备和存储介质 |
CN109067543B (zh) * | 2018-07-24 | 2020-04-14 | 腾讯科技(深圳)有限公司 | 数字证书管理方法、装置、计算机设备和存储介质 |
-
2019
- 2019-02-28 WO PCT/CN2019/076485 patent/WO2019101227A2/en unknown
- 2019-02-28 KR KR1020197018110A patent/KR102332031B1/ko active IP Right Grant
- 2019-02-28 CN CN201980002979.7A patent/CN110771095B/zh active Active
- 2019-02-28 JP JP2019533635A patent/JP6853364B2/ja active Active
- 2019-02-28 EP EP19725909.6A patent/EP3593491A4/en not_active Withdrawn
- 2019-02-28 US US16/472,752 patent/US10708068B2/en active Active
- 2019-06-20 PH PH12019501433A patent/PH12019501433A1/en unknown
-
2020
- 2020-01-09 US US16/738,195 patent/US10735207B2/en active Active
Patent Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2006320018A (ja) * | 2001-03-29 | 2006-11-24 | Sony Corp | 情報処理装置および方法、記録媒体、並びにプログラム |
JP2007006122A (ja) * | 2005-06-23 | 2007-01-11 | Mitsubishi Electric Information Systems Corp | 電子印鑑システムおよび電子印鑑プログラム |
US20190005470A1 (en) * | 2015-10-16 | 2019-01-03 | Coinplug, Inc. | Accredited certificate issuance system based on block chain and accredited certificate issuance method based on block chain using same, and accredited certificate authentication system based on block chain and accredited certificate authentication method based on block chain using same |
WO2018020944A1 (ja) * | 2016-07-28 | 2018-02-01 | 日本電気株式会社 | 掲示板情報管理システム |
WO2018067271A1 (en) * | 2016-10-06 | 2018-04-12 | Mastercard International Incorporated | Method and system for identity and credential protection and verification via blockchain |
JP2019537318A (ja) * | 2016-10-06 | 2019-12-19 | マスターカード インターナシヨナル インコーポレーテツド | ブロックチェーンを介したアイデンティティと証明書の保護及び検証とのための方法及びシステム |
JP2018117287A (ja) * | 2017-01-19 | 2018-07-26 | 富士通株式会社 | 証明書配付システム、証明書配付方法、および証明書配付プログラム |
JP2018173692A (ja) * | 2017-03-31 | 2018-11-08 | Necソリューションイノベータ株式会社 | 物品情報管理装置、システム、方法およびプログラム |
Also Published As
Publication number | Publication date |
---|---|
EP3593491A2 (en) | 2020-01-15 |
US20190319806A1 (en) | 2019-10-17 |
KR20200106000A (ko) | 2020-09-10 |
WO2019101227A3 (en) | 2019-12-26 |
EP3593491A4 (en) | 2020-08-19 |
CN110771095B (zh) | 2023-06-30 |
CN110771095A (zh) | 2020-02-07 |
JP6853364B2 (ja) | 2021-03-31 |
KR102332031B1 (ko) | 2021-11-29 |
US20200145233A1 (en) | 2020-05-07 |
US10708068B2 (en) | 2020-07-07 |
PH12019501433A1 (en) | 2020-02-10 |
WO2019101227A2 (en) | 2019-05-31 |
US10735207B2 (en) | 2020-08-04 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6853364B2 (ja) | ブロックチェーンベースのデジタル証明書を実装するためのシステム及び方法 | |
JP6965352B2 (ja) | デジタル・マークを生成するためのシステム及び方法 | |
US11477032B2 (en) | System and method for decentralized-identifier creation | |
CN110771120B (zh) | 用于基于区块链的认证的系统和方法 | |
US11151236B2 (en) | File verification database system | |
CN109074433B (zh) | 使用分布式散列表和点对点分布式分类账验证数字资产完整性的方法和系统 | |
EP3788522A1 (en) | System and method for mapping decentralized identifiers to real-world entities | |
EP3031169B1 (en) | Document verification with id augmentation | |
US11139960B2 (en) | File redaction database system | |
US11025430B2 (en) | File provenance database system | |
US10735204B2 (en) | System and method for generating digital marks | |
WO2018219425A1 (en) | Method for validating and/or authenticating online curriculum vitae using blockchain distributed ledger technology |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20190829 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20200930 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20201006 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20201224 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20210127 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20210209 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20210311 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 6853364 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |