SG10201808202SA - Blockchain-based system and method for federated automated teller machine management - Google Patents

Blockchain-based system and method for federated automated teller machine management

Info

Publication number
SG10201808202SA
SG10201808202SA SG10201808202SA SG10201808202SA SG10201808202SA SG 10201808202S A SG10201808202S A SG 10201808202SA SG 10201808202S A SG10201808202S A SG 10201808202SA SG 10201808202S A SG10201808202S A SG 10201808202SA SG 10201808202S A SG10201808202S A SG 10201808202SA
Authority
SG
Singapore
Prior art keywords
federated
blockchain
based system
teller machine
automated teller
Prior art date
Application number
SG10201808202SA
Inventor
Weng Chew Lo
Joon Hwa Tan
Tien Hiong Lee
Weng Sing Tang
Original Assignee
Nec Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nec Corp filed Critical Nec Corp
Priority to SG10201808202SA priority Critical patent/SG10201808202SA/en
Priority to PCT/JP2019/037726 priority patent/WO2020059893A1/en
Publication of SG10201808202SA publication Critical patent/SG10201808202SA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/108Remote banking, e.g. home banking
    • G06Q20/1085Remote banking, e.g. home banking involving automatic teller machines [ATMs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
SG10201808202SA 2018-09-20 2018-09-20 Blockchain-based system and method for federated automated teller machine management SG10201808202SA (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
SG10201808202SA SG10201808202SA (en) 2018-09-20 2018-09-20 Blockchain-based system and method for federated automated teller machine management
PCT/JP2019/037726 WO2020059893A1 (en) 2018-09-20 2019-09-18 Blockchain-based system and method for federated automated teller machine management

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG10201808202SA SG10201808202SA (en) 2018-09-20 2018-09-20 Blockchain-based system and method for federated automated teller machine management

Publications (1)

Publication Number Publication Date
SG10201808202SA true SG10201808202SA (en) 2020-04-29

Family

ID=69887311

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201808202SA SG10201808202SA (en) 2018-09-20 2018-09-20 Blockchain-based system and method for federated automated teller machine management

Country Status (2)

Country Link
SG (1) SG10201808202SA (en)
WO (1) WO2020059893A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11954678B2 (en) * 2019-12-06 2024-04-09 Mastercard International Incorporated Method and system for communication between blockchains on heterogeneous blockchain networks
CN112016932A (en) * 2020-09-04 2020-12-01 中国银联股份有限公司 Test method, device, server and medium

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101331512A (en) * 2005-09-20 2008-12-24 Gm控股有限责任公司 Multiple financial institution automated teller machine apparatus, system and method for using same
WO2012001526A2 (en) * 2010-06-30 2012-01-05 Microsafe, Sa De Cv System and method for controlling devices
KR20160074178A (en) * 2014-12-18 2016-06-28 노틸러스효성 주식회사 A bitcoin transaction system using ATM and the transaction method using the same
WO2018087836A1 (en) * 2016-11-09 2018-05-17 株式会社日立製作所 Blockchain transaction system and blockchain transaction method
US10796329B2 (en) * 2016-11-29 2020-10-06 Mastercard International Incorporated Method and system for authentication of coupons via blockchain
CN106982203B (en) * 2017-01-06 2020-05-22 中国银联股份有限公司 Robust ATM network system based on block chain technology and information processing method thereof
EP3580713A4 (en) * 2017-02-10 2020-11-25 Selfiecoin, Inc. Systems and methods for biometric transaction management

Also Published As

Publication number Publication date
WO2020059893A1 (en) 2020-03-26

Similar Documents

Publication Publication Date Title
ZA201907448B (en) System and method for irrigation management using machine learning workflows
EP3460765A4 (en) Banknote management method and system
EP3286679A4 (en) Method and system for identifying a human or machine
SG11201605718PA (en) System and method for financial management
EP3329699A4 (en) Method and system for identity management across multiple planes
EP3565174C0 (en) Access management system, access management method, and program
EP3295392A4 (en) Event detection system and method for real-time inventory management system
EP3483679A4 (en) Machine tool management system and machine tool management method
SG11202004404TA (en) System and method for crowd management and maintenance operations
EP3362971A4 (en) System and method for management of a smart object
IL262948A (en) A system and method for identifying diagnosis-enabling data
GB201710719D0 (en) A system and method for utility management
EP3404628A4 (en) Money management device, money processing system, and money processing method
EP3379501A4 (en) Money management system, money processing device, and money management method
EP3245619A4 (en) A system and method for consolidating expense records
SG11202003580XA (en) System and method for data management
SG10201808202SA (en) Blockchain-based system and method for federated automated teller machine management
ZA201900862B (en) System, method and computer program for a monitoring system
GB202020245D0 (en) A system and method for performing biomeric authentication
SG11202100941RA (en) Monitoring method and system for offline payment machine
EP3479317A4 (en) A task management system and a method thereof
GB201704710D0 (en) A data management system and method
SG10201510797WA (en) Method and system for changing an amount of a first denomination at an automated teller machine
GB201720580D0 (en) A data management system and method
SG11201803280QA (en) Information processing apparatus, security management system, security measure providing method, security information distribution method, and program