MX2021001759A - Sistema y metodo para el rastreo escalable de la reproducción de medios utilizando blockchain. - Google Patents

Sistema y metodo para el rastreo escalable de la reproducción de medios utilizando blockchain.

Info

Publication number
MX2021001759A
MX2021001759A MX2021001759A MX2021001759A MX2021001759A MX 2021001759 A MX2021001759 A MX 2021001759A MX 2021001759 A MX2021001759 A MX 2021001759A MX 2021001759 A MX2021001759 A MX 2021001759A MX 2021001759 A MX2021001759 A MX 2021001759A
Authority
MX
Mexico
Prior art keywords
transaction data
blockchain
transaction
scalably
media playback
Prior art date
Application number
MX2021001759A
Other languages
English (en)
Inventor
Andrew Batey
Pouria Assadipour
Original Assignee
Beatdapp Software Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beatdapp Software Inc filed Critical Beatdapp Software Inc
Publication of MX2021001759A publication Critical patent/MX2021001759A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1824Distributed file systems implemented using Network-attached Storage [NAS] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)

Abstract

Se proporcionan sistemas y métodos para rastrear la reproducción de archivos multimedia. Primero, se reciben los datos de la transacción. de una transmisión de plataforma. Los datos de la transacción corresponden a una solicitud para reproducir un archivo multimedia de un usuario final. A continuación, se verifican los datos de la transacción. Después, los datos de la transacción verificados se firman mediante una firma criptográfica. A continuación, se determina si los datos de la transacción corresponden a una transacción de la blockchain válida. Si los datos de la transacción corresponden a una transacción de la blockchain válida, la transacción de la blockchain válida se registra en la blockchain. Por último, los datos de la transacción y la firma criptográfica se transmiten a uno o más nodos de validación.
MX2021001759A 2019-08-30 2020-07-24 Sistema y metodo para el rastreo escalable de la reproducción de medios utilizando blockchain. MX2021001759A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/557,941 US11095457B2 (en) 2019-08-30 2019-08-30 System and method for scalably tracking media playback using blockchain
PCT/US2020/043592 WO2021040930A1 (en) 2019-08-30 2020-07-24 System and method for scalably tracking media playback using blockchain

Publications (1)

Publication Number Publication Date
MX2021001759A true MX2021001759A (es) 2021-06-15

Family

ID=74682161

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2021001759A MX2021001759A (es) 2019-08-30 2020-07-24 Sistema y metodo para el rastreo escalable de la reproducción de medios utilizando blockchain.

Country Status (6)

Country Link
US (1) US11095457B2 (es)
EP (1) EP3841755A4 (es)
JP (1) JP7308494B2 (es)
CA (1) CA3107819C (es)
MX (1) MX2021001759A (es)
WO (1) WO2021040930A1 (es)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11556618B2 (en) * 2020-02-18 2023-01-17 At&T Intellectual Property I, L.P. Split ledger software license platform
DE102020213240A1 (de) * 2020-10-20 2022-04-21 Robert Bosch Gesellschaft mit beschränkter Haftung Verfahren und Vorrichtung zum Abwickeln einer Transaktion zwischen mehreren Partitionen einer Blockkette
CN113672993B (zh) * 2021-08-26 2023-12-22 济南浪潮数据技术有限公司 一种数据处理方法、系统、设备及计算机可读存储介质
CN114257429B (zh) * 2021-12-07 2024-01-30 中信银行股份有限公司 一种基于联盟链的聚合交易验签存证方法及系统

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2378733B1 (en) * 2000-11-10 2013-03-13 AOL Inc. Digital content distribution and subscription system
US20170116693A1 (en) * 2015-10-27 2017-04-27 Verimatrix, Inc. Systems and Methods for Decentralizing Commerce and Rights Management for Digital Assets Using a Blockchain Rights Ledger
US11494761B2 (en) * 2015-11-06 2022-11-08 Cable Television Laboratories, Inc. Systems and methods for digital asset security ecosystems
US20180089651A9 (en) * 2015-11-06 2018-03-29 Cable Television Laboratories, Inc Blockchaining systems and methods for frictionless media
US10915874B2 (en) * 2015-11-10 2021-02-09 Loyyal Corporation System and process for tokenization of digital media
US10887665B2 (en) * 2016-01-05 2021-01-05 Visible World, Llc Value-based TV advertising audience exchange
US10803537B2 (en) * 2016-04-18 2020-10-13 R3 Ltd. System and method for managing transactions in dynamic digital documents
CN109792553B (zh) * 2016-08-07 2021-06-15 委瑞法传播有限公司 用于管理媒体的分布式数据存储器
CN107770115B (zh) * 2016-08-15 2021-01-05 华为技术有限公司 在对等网络中分发数字内容的方法和系统
US20190287146A1 (en) * 2016-12-14 2019-09-19 Amdocs Development Limited System, method, and computer program for implementing a license ledger in a network function virtualization (nfv) based communication network
LT3635597T (lt) * 2017-06-06 2022-04-11 Linius (Aust) Pty Ltd. Turinio transakcijų konsensuso sistemos ir būdai
US11362834B2 (en) * 2017-07-24 2022-06-14 Comcast Cable Communications, Llc Systems and methods for managing digital rights
US10549202B2 (en) * 2017-10-25 2020-02-04 Sony Interactive Entertainment LLC Blockchain gaming system
US20190155997A1 (en) * 2017-11-17 2019-05-23 1969329 Ontario Inc. Content licensing platform, system, and method
US11238449B2 (en) * 2017-12-18 2022-02-01 Nec Corporation Efficient validation of transaction policy compliance in a distributed ledger system
US10261711B1 (en) * 2018-01-25 2019-04-16 Merck Sharp & Dohme Corp. Proof of non-tampering for stored data
US20190236214A1 (en) * 2018-01-30 2019-08-01 Michael Stephen Kokernak System and method for facilitating clickable links servers using a decentralized blockchain ledger
US20190253256A1 (en) * 2018-02-13 2019-08-15 Texas Precious Metals LLC Tracking and verifying authenticity of an asset via a distributed ledger
US11263605B2 (en) * 2018-03-22 2022-03-01 R3 Llc Weighted multiple authorizations
US11188869B2 (en) * 2019-01-08 2021-11-30 United Parcel Service Of America, Inc. Enforcing data consistency in a transportation network

Also Published As

Publication number Publication date
WO2021040930A1 (en) 2021-03-04
EP3841755A4 (en) 2022-05-25
JP7308494B2 (ja) 2023-07-14
EP3841755A1 (en) 2021-06-30
US11095457B2 (en) 2021-08-17
CA3107819C (en) 2022-05-31
JP2022545586A (ja) 2022-10-28
US20210064584A1 (en) 2021-03-04
CA3107819A1 (en) 2021-02-28

Similar Documents

Publication Publication Date Title
MX2021001759A (es) Sistema y metodo para el rastreo escalable de la reproducción de medios utilizando blockchain.
CN108028750B (zh) 许可信息管理方法和系统、终端及计算机可读记录介质
US10176309B2 (en) Systems and methods for authenticating video using watermarks
WO2019179535A3 (en) System and method for verifying verifiable claims
PH12019501430A1 (en) System and method for blockchain-based authentication
US20180011994A1 (en) Earpiece with Digital Rights Management
US9384332B2 (en) Watermarking method and apparatus for tracking hacked content and method and apparatus for blocking hacking of content using the same
WO2019179533A3 (en) System and method for issuing verifiable claims
WO2019179543A3 (en) Retrieving public data for blockchain networks using trusted execution environments
PH12019501434A1 (en) System and method for blockchain-based data management
PH12018502386A1 (en) A method and system for verifying ownership of a digital asset using a distributed hash table and a peer-to-peer distributed ledger
PH12019501433A1 (en) System and method for implementing blockchain-based digital certificates
AU2018266602A1 (en) System and method for biometric identification
WO2019228561A3 (en) Managing blockchain-based centralized ledger systems
MX2017007036A (es) Propiedad de compra, intercambio y transferencia de musica digital utilizando archivos de datos autenticados a partir de chips de comunicacion de campo cercano.
EA201992837A1 (ru) Системы и способы консенсуса транзакций контента
KR20090000228A (ko) 무결성 검증이 가능한 컨텐츠 제공 방법 및 컨텐츠 이용방법과 그 장치
MX2021001756A (es) Sistema y metodo para el rastreo escalable de la reproducción de medios utilizando blockcháin.
WO2012096791A8 (en) Methods and systems for distributing cryptographic data to authenticated recipients
WO2019228570A3 (en) Log-structured storage systems
EP2031876A4 (en) METHOD FOR QUICK READ AND REAR READING OF VIDEO DATA AND FLOW MULTIMEDIA SERVER
GB2473566A (en) Systems and method for data security
WO2013066513A3 (en) Systems and methods to secure user identification
EP3605370A2 (en) Method and system for monitoring playback of media content, including items covered by copyright
WO2008026060A3 (en) Method, system and device for synchronizing between server and mobile device