SG11201805795WA - Systems and methods for securing and disseminating time sensitive information using a blockchain - Google Patents
Systems and methods for securing and disseminating time sensitive information using a blockchainInfo
- Publication number
- SG11201805795WA SG11201805795WA SG11201805795WA SG11201805795WA SG11201805795WA SG 11201805795W A SG11201805795W A SG 11201805795WA SG 11201805795W A SG11201805795W A SG 11201805795WA SG 11201805795W A SG11201805795W A SG 11201805795WA SG 11201805795W A SG11201805795W A SG 11201805795WA
- Authority
- SG
- Singapore
- Prior art keywords
- blockchain
- document
- international
- nasdaq
- recipients
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
- G06F21/645—Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/06—Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/10—Office automation; Time management
- G06Q10/103—Workflow collaboration or project management
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/02—Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/04—Payment circuits
- G06Q20/06—Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
- G06Q20/065—Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/36—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3829—Payment protocols; Details thereof insuring higher security of transaction involving key management
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/389—Keeping log of transactions for guaranteeing non-repudiation of a transaction
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2101—Auditing as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2137—Time limited access, e.g. to a computer or data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q2220/00—Business processing using cryptography
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- Computer Security & Cryptography (AREA)
- General Business, Economics & Management (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Finance (AREA)
- Human Resources & Organizations (AREA)
- Entrepreneurship & Innovation (AREA)
- Economics (AREA)
- Quality & Reliability (AREA)
- Marketing (AREA)
- Operations Research (AREA)
- Tourism & Hospitality (AREA)
- Databases & Information Systems (AREA)
- Game Theory and Decision Science (AREA)
- Educational Administration (AREA)
- Development Economics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Data Mining & Analysis (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Storage Device Security (AREA)
Abstract
INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property -, Organization 11111111111110110111111111110101111101101110010111001111101111111111110111111 International Bureau 0.. .... .. ..... ..or::,„, (10) International Publication Number (43) International Publication Date WO 2017/132641 Al 3 August 2017 (03.08.2017) WI P0 I P CT (51) International Patent Classification: (81) Designated States (unless otherwise indicated, for every GOOF 7/04 (2006.01) kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, (21) International Application Number: BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, PCT/US2017/015543 DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, (22) International Filing Date: HN, HR, HU, ID, IL, IN, IR, IS, JP, KE, KG, KH, KN, 30 January 2017 (30.01.2017) KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, (25) Filing Language: English NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, (26) Publication Language: English RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, (30) Priority Data: ZA, ZM, ZW. 62/288,294 28 January 2016 (28.01.2016) US 15/418,407 27 January 2017 (27.01.2017) US (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, (71) Applicant: NASDAQ, INC. [US/US]; One Liberty Plaza, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, 165 Broadway, New York, NY 10006 (US). TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, (72) Inventors: ANSARI, Akbar; C/o Nasdaq, Inc., OGC/IPR TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, Department, 805 King Farm Boulevard, Rockville, MD DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, 20850 (US). FAY, Thomas; C/o Nasdaq, Inc., OGC/IPR LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, Department, 805 King Farm Boulevard, Rockville, MD SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, _ 20850 (US). PANISCOTTI, Dominick; C/o Nasdaq, Inc., GW, KM, ML, MR, NE, SN, TD, TG). — OGC/IPR Department, 805 King Farm Boulevard, Rock- Published: — = ville, MD 20850 (US). — — with international search report (Art. 21(3)) = (74) Agent: CHAPIN, Adam; Nixon & Vanderhye P.C., 901 North Glebe Road, 11th Floor, Arlington, VA 22203-1808 — (US). = = = = = = = = (54) Title: SYSTEMS AND METHODS FOR SECURING AND DISSEMINATING TIME SENSITIVE INFORMATION USING A BLOCKCHAIN = = = = Fig. 1 = Wallet Memory 106 Executable Instructions ----, `---. / = - Database ----- ' 118 _ 102 Hardware ,_ / 100 Processor _ - 108 Network Interface 116 11 120\"....._/ Submit - ter 110 • -----_______ Blockchain 11 Network 7r 122\",_,/ Editor N 124-/ Approver Recipients -/6 M 11 IN (57) : An information computer system is provided for securely releasing C blockchain. A submitter submits a document to the system and a blockchain transaction is generated and submitted to the blockchain N based on the document (e.g., the document is included as part of the blockchain en. ) an approver may approve the document for release to the recipients. Each modification as a separate transaction on the blockchain where each of the submitter, editor, approver, with corresponding unique digital identifiers - such as private keys. time- sensitive transaction). An and/or approval of the document is recorded and recipients information to recipients via a editor may edit the document and interact with the blockchain
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201662288294P | 2016-01-28 | 2016-01-28 | |
US15/418,407 US10108812B2 (en) | 2016-01-28 | 2017-01-27 | Systems and methods for securing and disseminating time sensitive information using a blockchain |
PCT/US2017/015543 WO2017132641A1 (en) | 2016-01-28 | 2017-01-30 | Systems and methods for securing and disseminating time sensitive information using a blockchain |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11201805795WA true SG11201805795WA (en) | 2018-08-30 |
Family
ID=59386837
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11201805795WA SG11201805795WA (en) | 2016-01-28 | 2017-01-30 | Systems and methods for securing and disseminating time sensitive information using a blockchain |
Country Status (4)
Country | Link |
---|---|
US (5) | US10108812B2 (en) |
AU (1) | AU2017212801B2 (en) |
SG (1) | SG11201805795WA (en) |
WO (1) | WO2017132641A1 (en) |
Families Citing this family (107)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10108812B2 (en) | 2016-01-28 | 2018-10-23 | Nasdaq, Inc. | Systems and methods for securing and disseminating time sensitive information using a blockchain |
KR101772554B1 (en) | 2016-02-02 | 2017-08-30 | 주식회사 코인플러그 | Method and server for providing notary service with respect to file and verifying the recorded file by using the notary service |
US11694193B2 (en) | 2016-04-29 | 2023-07-04 | Nchain Licensing Ag | Implementing logic gate functionality using a blockchain |
US9967096B2 (en) * | 2016-05-23 | 2018-05-08 | Accenture Global Solutions Limited | Rewritable blockchain |
US10122661B2 (en) | 2016-06-10 | 2018-11-06 | Salesforce.Com, Inc. | Messaging systems and methods that employ a blockchain to ensure integrity of message delivery |
US10592639B2 (en) * | 2016-09-06 | 2020-03-17 | Intel Corporation | Blockchain-based shadow images to facilitate copyright protection of digital content |
US10171509B2 (en) * | 2016-11-10 | 2019-01-01 | International Business Machines Corporation | Filtering and redacting blockchain transactions |
US10552381B2 (en) | 2016-12-16 | 2020-02-04 | International Business Machines Corporation | Shared document editing in the blockchain |
CN107025559B (en) | 2017-01-26 | 2020-09-18 | 创新先进技术有限公司 | Service processing method and device |
EP3361408B1 (en) * | 2017-02-10 | 2019-08-21 | Michael Mertens | Verifiable version control on authenticated and/or encrypted electronic documents |
CA2958668A1 (en) * | 2017-02-23 | 2018-08-23 | Scenarex Inc. | Methods and apparatus for integrating digital rights management into an existing blockchain |
CN106980649B (en) | 2017-02-28 | 2020-07-10 | 创新先进技术有限公司 | Method and device for writing block chain service data and service subset determining method |
GB201705749D0 (en) * | 2017-04-10 | 2017-05-24 | Nchain Holdings Ltd | Computer-implemented system and method |
TWI765019B (en) | 2017-04-11 | 2022-05-21 | 安地卡及巴布達商區塊鏈控股有限公司 | Rapid distributed consensus on blockchain |
EP3631724A1 (en) * | 2017-05-22 | 2020-04-08 | Nchain Holdings Limited | Secure provision of undetermined data from an undetermined source into the locking script of a blockchain transaction |
US11055703B2 (en) * | 2017-06-19 | 2021-07-06 | Hitachi, Ltd. | Smart contract lifecycle management |
GB201709760D0 (en) | 2017-06-19 | 2017-08-02 | Nchain Holdings Ltd | Computer-Implemented system and method |
GB201711878D0 (en) | 2017-07-24 | 2017-09-06 | Nchain Holdings Ltd | Computer - implemented system and method |
CN110998630A (en) * | 2017-08-15 | 2020-04-10 | 区块链控股有限公司 | Random number generation in block chains |
US20190066205A1 (en) * | 2017-08-30 | 2019-02-28 | StartEngine Crowdfunding, Inc. | Peer-to-peer trading with blockchain technology |
US10296248B2 (en) | 2017-09-01 | 2019-05-21 | Accenture Global Solutions Limited | Turn-control rewritable blockchain |
JP7264878B6 (en) * | 2017-09-08 | 2024-02-15 | エヌチェーン ライセンシング アーゲー | Improved time-locking technology to protect resources in blockchain |
US10630642B2 (en) | 2017-10-06 | 2020-04-21 | Stealthpath, Inc. | Methods for internet communication security |
US10374803B2 (en) | 2017-10-06 | 2019-08-06 | Stealthpath, Inc. | Methods for internet communication security |
US10397186B2 (en) | 2017-10-06 | 2019-08-27 | Stealthpath, Inc. | Methods for internet communication security |
US10367811B2 (en) | 2017-10-06 | 2019-07-30 | Stealthpath, Inc. | Methods for internet communication security |
US10375019B2 (en) | 2017-10-06 | 2019-08-06 | Stealthpath, Inc. | Methods for internet communication security |
US10361859B2 (en) | 2017-10-06 | 2019-07-23 | Stealthpath, Inc. | Methods for internet communication security |
EP3471006B1 (en) | 2017-10-13 | 2021-12-15 | Weeve GmbH | Method for verifying an execution of a computer program |
CN109687967B (en) * | 2017-10-18 | 2022-02-08 | 克洛斯比尔有限公司 | Electronic signature method and device |
US11568505B2 (en) * | 2017-10-18 | 2023-01-31 | Docusign, Inc. | System and method for a computing environment for verifiable execution of data-driven contracts |
WO2019078878A1 (en) * | 2017-10-20 | 2019-04-25 | Hewlett Packard Enterprise Development Lp | Accessing information based on privileges |
US11063744B2 (en) * | 2017-10-20 | 2021-07-13 | Sap Se | Document flow tracking using blockchain |
US11574268B2 (en) * | 2017-10-20 | 2023-02-07 | International Business Machines Corporation | Blockchain enabled crowdsourcing |
WO2019089651A1 (en) * | 2017-10-31 | 2019-05-09 | Myndshft Technologies, Inc. | System and method for configuring an adaptive computing cluster |
EP4099613A1 (en) | 2017-10-31 | 2022-12-07 | Visa International Service Corporation | Cryptographic key generation system and method |
KR20200079503A (en) | 2017-11-09 | 2020-07-03 | 엔체인 홀딩스 리미티드 | System for protecting validation keys from change and validating proof of accuracy |
CN118041602A (en) * | 2017-11-09 | 2024-05-14 | 区块链控股有限公司 | System and method for ensuring correct execution of a computer program using a mediator computer system |
CN111357240B (en) * | 2017-11-16 | 2023-11-03 | 埃森哲环球解决方案有限公司 | Cryptographic system, method and medium for cryptographic system |
CN108055125B (en) * | 2017-11-23 | 2020-06-30 | 阿里巴巴集团控股有限公司 | Method and device for encrypting and decrypting product information |
GB201720767D0 (en) * | 2017-12-13 | 2018-01-24 | Barker Trevor | Computer-implemented system and method |
JP7067043B2 (en) * | 2017-12-13 | 2022-05-16 | 富士通株式会社 | Electronic trading equipment, electronic trading methods and programs |
CN111466095B (en) * | 2017-12-13 | 2024-05-14 | 区块链控股有限公司 | System and method for secure sharing of encrypted material |
US11296863B2 (en) | 2018-01-04 | 2022-04-05 | Bank Of America Corporation | Blockchain enterprise data management |
US20190207751A1 (en) * | 2018-01-04 | 2019-07-04 | Bank Of America Corporation | Blockchain enterprise data management |
US10817852B2 (en) | 2018-01-12 | 2020-10-27 | Bank Of America Corporation | System for executing, securing, and non-repudiation of pooled conditional smart contracts over distributed blockchain network |
WO2019147586A2 (en) * | 2018-01-23 | 2019-08-01 | Vpt Gp | Distributed data collection system |
US10291395B1 (en) * | 2018-01-25 | 2019-05-14 | Fortress Cyber Security, LLC | Secure storage of data via a distributed ledger system |
US10873625B2 (en) | 2018-02-26 | 2020-12-22 | International Business Machines Corpora ! Ion | Service management for the infrastructure of blockchain networks |
US11088826B2 (en) * | 2018-02-27 | 2021-08-10 | International Business Machines Corporation | Managing assets with expiration on a blockchain |
US11315369B2 (en) | 2018-03-23 | 2022-04-26 | The Boeing Company | Blockchain configuration history for vehicle maintenance, modification, and activity tracking |
WO2019204315A1 (en) * | 2018-04-17 | 2019-10-24 | Filmio, Inc. | Project creation system using blockchain |
US20190318066A1 (en) * | 2018-04-17 | 2019-10-17 | Filmio, Inc. | Project creation system integrating proof of originality |
WO2019200460A1 (en) * | 2018-04-20 | 2019-10-24 | Interbit Ltd. | Method and system for storing a binary large object |
US11563557B2 (en) | 2018-04-24 | 2023-01-24 | International Business Machines Corporation | Document transfer processing for blockchains |
US20190333143A1 (en) * | 2018-04-30 | 2019-10-31 | Darren Williams | System for enabling short-term financing |
US11244059B2 (en) | 2018-05-17 | 2022-02-08 | International Business Machines Corporation | Blockchain for managing access to medical data |
WO2019226580A1 (en) * | 2018-05-21 | 2019-11-28 | Integra, Inc. | Blockchain-anchored smart documents |
MX2020013174A (en) | 2018-06-04 | 2022-08-12 | Noah Rafalko | Telecommunication system and method for settling session transactions. |
CN109118359B (en) | 2018-06-13 | 2020-08-25 | 阿里巴巴集团控股有限公司 | Block chain-based available resource quota pre-exchange method and device |
KR102010553B1 (en) * | 2018-06-22 | 2019-08-13 | 주식회사 한글과컴퓨터 | Client terminal apparatus capable of propagating an edit command based on a block chain in a document collaborative editing environment and operating method thereof |
CN113537984A (en) * | 2018-06-26 | 2021-10-22 | 创新先进技术有限公司 | Content verification method and device based on block chain and electronic equipment |
US20200013025A1 (en) * | 2018-07-06 | 2020-01-09 | International Business Machines Corporation | Conditional deferred transactions for blockchain |
GB201811263D0 (en) * | 2018-07-10 | 2018-08-29 | Netmaster Solutions Ltd | A method and system for managing digital using a blockchain |
US11886603B2 (en) * | 2018-07-16 | 2024-01-30 | The Toronto-Dominion Bank | System and method for multi-party electronic signing of electronic documents |
WO2020031086A1 (en) * | 2018-08-07 | 2020-02-13 | Koch Industries, Inc. | Distributed ledger platform for access control |
KR20200034020A (en) | 2018-09-12 | 2020-03-31 | 삼성전자주식회사 | Electronic apparatus and control method thereof |
US20200097768A1 (en) * | 2018-09-20 | 2020-03-26 | Intralinks, Inc. | Deal room platform using artificial intelligence |
US10915366B2 (en) * | 2018-09-28 | 2021-02-09 | Intel Corporation | Secure edge-cloud function as a service |
DE102018007996A1 (en) * | 2018-10-10 | 2020-04-16 | Senvion Gmbh | Method and arrangement for accessing SCADA data from wind turbines |
DE102018127529A1 (en) * | 2018-11-05 | 2020-05-07 | Infineon Technologies Ag | Electronic device and method for signing a message |
US10979298B2 (en) | 2018-11-23 | 2021-04-13 | International Business Machines Corporation | Collaboration network and server |
US11151512B2 (en) * | 2018-12-14 | 2021-10-19 | The Boeing Company | Interlocking blockchains for aircraft part history and current aircraft configuration |
CN109634913A (en) * | 2018-12-14 | 2019-04-16 | 北京达佳互联信息技术有限公司 | Storage method, device and the electronic equipment of document |
US11924524B2 (en) * | 2018-12-20 | 2024-03-05 | Rovi Guides, Inc. | Metadata distribution and management via transactional blockchain technology |
US11194926B2 (en) | 2019-02-21 | 2021-12-07 | International Business Machines Corporation | Intelligent authorization and protection of user data |
US10425230B1 (en) * | 2019-03-01 | 2019-09-24 | Capital One Services, Llc | Identity and electronic signature verification in blockchain |
CN109902258A (en) * | 2019-03-06 | 2019-06-18 | 众安信息技术服务有限公司 | Data processing method and equipment based on block chain |
US11288347B2 (en) * | 2019-03-07 | 2022-03-29 | Paypal, Inc. | Login from an alternate electronic device |
CN110008428B (en) * | 2019-03-29 | 2023-06-30 | 深圳市元征科技股份有限公司 | News data processing method and device, blockchain node equipment and storage medium |
US20200311688A1 (en) * | 2019-03-30 | 2020-10-01 | Docuvisory LLC | Document creation system and method |
WO2019141297A2 (en) | 2019-05-20 | 2019-07-25 | Alibaba Group Holding Limited | Copyright protection based on hidden copyright information |
PL3662637T3 (en) * | 2019-05-20 | 2021-09-20 | Advanced New Technologies Co., Ltd. | Identifying copyrighted material using embedded copyright information |
SG11202002847XA (en) | 2019-05-20 | 2020-04-29 | Alibaba Group Holding Ltd | Identifying copyrighted material using embedded copyright information |
EP3673393B1 (en) | 2019-05-20 | 2021-09-29 | Advanced New Technologies Co., Ltd. | Identifying copyrighted material using embedded copyright information |
WO2019144978A2 (en) | 2019-05-20 | 2019-08-01 | Alibaba Group Holding Limited | Identifying copyrighted material using embedded copyright information |
EP3673453B1 (en) | 2019-05-20 | 2021-12-01 | Advanced New Technologies Co., Ltd. | Identifying copyrighted material using copyright information embedded in tables |
EP3673397B1 (en) | 2019-05-20 | 2022-11-09 | Advanced New Technologies Co., Ltd. | Identifying copyrighted material using copyright information embedded in electronic files |
EP3673394A4 (en) | 2019-05-20 | 2020-09-09 | Alibaba Group Holding Limited | Identifying copyrighted material using embedded timestamped copyright information |
US11228424B2 (en) | 2019-06-07 | 2022-01-18 | International Business Machines Corporation | Blu-ray copy service |
US20200394321A1 (en) * | 2019-06-11 | 2020-12-17 | International Business Machines Corporation | Document redaction and reconciliation |
US11972004B2 (en) * | 2019-06-11 | 2024-04-30 | International Business Machines Corporation | Document redaction and reconciliation |
US11201746B2 (en) | 2019-08-01 | 2021-12-14 | Accenture Global Solutions Limited | Blockchain access control system |
US11431473B2 (en) * | 2019-09-20 | 2022-08-30 | Mastercard International Incorporated | Method and system for distribution of a consistent ledger across multiple blockchains |
US11558423B2 (en) | 2019-09-27 | 2023-01-17 | Stealthpath, Inc. | Methods for zero trust security with high quality of service |
EP3816839A1 (en) * | 2019-10-31 | 2021-05-05 | Proov Group | Method implemented by computer for securely establishing a document for transferring responsibility for goods |
US11475453B2 (en) | 2019-12-31 | 2022-10-18 | Capital One Services, Llc | System and techniques for utilizing a smart contracts library |
JP7490368B2 (en) * | 2020-01-16 | 2024-05-27 | キヤノン株式会社 | Information processing device, control method, and program |
US11323269B2 (en) * | 2020-01-20 | 2022-05-03 | International Business Machines Corporation | Preserving privacy of linked cross-network transactions |
US12099997B1 (en) | 2020-01-31 | 2024-09-24 | Steven Mark Hoffberg | Tokenized fungible liabilities |
US11580240B2 (en) | 2020-03-24 | 2023-02-14 | Kyndryl, Inc. | Protecting sensitive data |
US11900347B2 (en) | 2020-03-27 | 2024-02-13 | Hyland Software, Inc. | Computing system for configurable off-chain storage for blockchains |
US11314696B2 (en) | 2020-04-15 | 2022-04-26 | Capital One Services, Llc | System and method for managing collaborative multiuser document editing via a distributed ledger |
CN111523150B (en) * | 2020-04-20 | 2024-02-09 | 中国工商银行股份有限公司 | Document editing method, device and system based on block chain |
US11366915B2 (en) * | 2020-04-21 | 2022-06-21 | Ledgendd Technologies Inc. | Method and system for document authorization and distribution |
US11368310B2 (en) | 2020-07-11 | 2022-06-21 | Bank Of America Corporation | Data transfer between computing nodes of a distributed computing system |
US11777941B2 (en) * | 2020-09-30 | 2023-10-03 | Mideye Ab | Methods and authentication server for authentication of users requesting access to a restricted data resource using authorized approvers |
Family Cites Families (51)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1461755A4 (en) | 1998-11-02 | 2004-09-29 | Hsx Inc | Computer-implemented securities trading system with virtual currency and virtual specialist |
WO2001029777A1 (en) | 1999-10-18 | 2001-04-26 | Stamps.Com | Role assignments in a cryptographic module for secure processing of value-bearing items |
GB0005392D0 (en) | 2000-03-06 | 2000-04-26 | Innovation Venture Ltd | Transaction processing system and method of operation thereof |
IL136077A0 (en) | 2000-05-11 | 2001-05-20 | First Global Ip Inc | A virtual quality-of-privacy assurance protocol, for multi-distributed database networking, and appurtenances useful therewith |
ATE399405T1 (en) | 2001-02-22 | 2008-07-15 | Bea Systems Inc | SYSTEM AND METHOD FOR ENCRYPTING MESSAGES AND REGISTERING IN A TRANSACTION PROCESSING SYSTEM |
US20040049345A1 (en) * | 2001-06-18 | 2004-03-11 | Mcdonough James G | Distributed, collaborative workflow management software |
US20030009413A1 (en) | 2001-07-09 | 2003-01-09 | Dean Furbush | Automated market system preferenced orders |
US9311673B2 (en) | 2002-06-05 | 2016-04-12 | Nasdaq, Inc. | Security transaction matching |
US7707642B1 (en) * | 2004-08-31 | 2010-04-27 | Adobe Systems Incorporated | Document access auditing |
EP1647873A1 (en) * | 2004-10-12 | 2006-04-19 | Waters GmbH | Generic electronic laboratory notebook |
US9195665B2 (en) * | 2006-04-28 | 2015-11-24 | Hewlett-Packard Development Company, L.P. | Method and system for data retention |
US8826281B2 (en) * | 2006-11-07 | 2014-09-02 | Microsoft Corporation | Managing document publication using time-driven job scheduling |
WO2008127428A2 (en) | 2006-11-17 | 2008-10-23 | The Regents Of The University Of California | Efficient non-interactive proof systems for bilinear groups |
GB2446199A (en) | 2006-12-01 | 2008-08-06 | David Irvine | Secure, decentralised and anonymous peer-to-peer network |
US20110231913A1 (en) | 2010-03-17 | 2011-09-22 | State of Oregon acting by and through the State Board of Education on Behalf of Portland State | System and methods of determining computational puzzle difficulty for challenge-response authentication |
US20130238478A1 (en) | 2012-03-06 | 2013-09-12 | Daniel B. Bruno | System and method for providing debt securities denominated in virtual currencies |
US9818098B2 (en) | 2012-03-20 | 2017-11-14 | First Data Corporation | Systems and methods for facilitating payments via a peer-to-peer protocol |
US20150379510A1 (en) | 2012-07-10 | 2015-12-31 | Stanley Benjamin Smith | Method and system to use a block chain infrastructure and Smart Contracts to monetize data transactions involving changes to data included into a data supply chain. |
US9876775B2 (en) | 2012-11-09 | 2018-01-23 | Ent Technologies, Inc. | Generalized entity network translation (GENT) |
US10320885B2 (en) | 2013-03-15 | 2019-06-11 | Gadget Software, Inc. | Method for single workflow for multi-platform mobile application creation and delivery |
US20140344015A1 (en) | 2013-05-20 | 2014-11-20 | José Antonio Puértolas-Montañés | Systems and methods enabling consumers to control and monetize their personal data |
US20150170112A1 (en) | 2013-10-04 | 2015-06-18 | Erly Dalvo DeCastro | Systems and methods for providing multi-currency platforms comprising means for exchanging and interconverting tangible and virtual currencies in various transactions, banking operations, and wealth management scenarios |
GB2514716A (en) | 2013-10-25 | 2014-12-03 | Univ Stellenbosch | System and method for monitoring third party access to a restricted item |
US9595034B2 (en) | 2013-10-25 | 2017-03-14 | Stellenbosch University | System and method for monitoring third party access to a restricted item |
WO2015085393A1 (en) | 2013-12-13 | 2015-06-18 | Tang li jun | System and method for rating a transaction history |
HK1203285A2 (en) | 2014-01-30 | 2015-10-16 | Vcoin Ltd | A method for managing a virtual currency and an improved virtual currency system |
US20150227897A1 (en) | 2014-02-11 | 2015-08-13 | Anthony Loera | Method of Making, Securing, and Using a Cryptocurrency Wallet |
US20150262173A1 (en) | 2014-03-17 | 2015-09-17 | Bank Of America Corporation | System and Method for Wire Transfers Using Cryptocurrency |
WO2015142765A1 (en) | 2014-03-17 | 2015-09-24 | Coinbase, Inc | Bitcoin host computer system |
WO2015179020A2 (en) | 2014-03-27 | 2015-11-26 | Ent Technologies, Inc. | Generalized entity network translation (gent) |
US9830593B2 (en) | 2014-04-26 | 2017-11-28 | Ss8 Networks, Inc. | Cryptographic currency user directory data and enhanced peer-verification ledger synthesis through multi-modal cryptographic key-address mapping |
US20150324787A1 (en) | 2014-05-08 | 2015-11-12 | Sequitur Labs, Inc. | Policy-Based Control and Augmentation of Cryptocurrencies and Cryptocurrency Security |
WO2015175722A1 (en) | 2014-05-13 | 2015-11-19 | Nant Holdings Ip, Llc | Healthcare transaction validation via blockchain proof-of-work, systems and methods |
US9818092B2 (en) | 2014-06-04 | 2017-11-14 | Antti Pennanen | System and method for executing financial transactions |
US20150356523A1 (en) | 2014-06-07 | 2015-12-10 | ChainID LLC | Decentralized identity verification systems and methods |
US20150363777A1 (en) | 2014-06-16 | 2015-12-17 | Bank Of America Corporation | Cryptocurrency suspicious user alert system |
US10275772B2 (en) | 2014-06-16 | 2019-04-30 | Bank Of America Corporation | Cryptocurrency risk detection system |
EP2975570A1 (en) | 2014-07-17 | 2016-01-20 | draglet GmbH | Method and a device for securing access to wallets containing crypto-currencies |
US9608829B2 (en) | 2014-07-25 | 2017-03-28 | Blockchain Technologies Corporation | System and method for creating a multi-branched blockchain with configurable protocol rules |
US9836908B2 (en) | 2014-07-25 | 2017-12-05 | Blockchain Technologies Corporation | System and method for securely receiving and counting votes in an election |
WO2016022864A2 (en) | 2014-08-06 | 2016-02-11 | Blockchain Technologies Corporation | System and method for securely receiving and counting votes in an election |
WO2016029119A1 (en) | 2014-08-21 | 2016-02-25 | myVBO, LLC | Systems and methods for managing alternative currency transactions and optimizing financial rewards |
US10148441B2 (en) | 2014-09-12 | 2018-12-04 | Verisign, Inc. | Systems, devices, and methods for detecting double signing in a one-time use signature scheme |
US20160078219A1 (en) | 2014-09-15 | 2016-03-17 | Microsoft Corporation | Authentication using proof of work and possession |
US20160112200A1 (en) | 2014-10-17 | 2016-04-21 | 21, Inc. | Cryptographic hashing circuitry having improved scheduling efficiency |
US10409827B2 (en) | 2014-10-31 | 2019-09-10 | 21, Inc. | Digital currency mining circuitry having shared processing logic |
US20160321676A1 (en) * | 2015-05-01 | 2016-11-03 | Monegraph, Inc. | Sharing content within social network services |
US10318746B2 (en) * | 2015-09-25 | 2019-06-11 | Mcafee, Llc | Provable traceability |
US20170140408A1 (en) * | 2015-11-16 | 2017-05-18 | Bank Of America Corporation | Transparent self-managing rewards program using blockchain and smart contracts |
US20170178127A1 (en) * | 2015-12-18 | 2017-06-22 | International Business Machines Corporation | Proxy system mediated legacy transactions using multi-tenant transaction database |
US10108812B2 (en) * | 2016-01-28 | 2018-10-23 | Nasdaq, Inc. | Systems and methods for securing and disseminating time sensitive information using a blockchain |
-
2017
- 2017-01-27 US US15/418,407 patent/US10108812B2/en active Active
- 2017-01-30 AU AU2017212801A patent/AU2017212801B2/en active Active
- 2017-01-30 SG SG11201805795WA patent/SG11201805795WA/en unknown
- 2017-01-30 WO PCT/US2017/015543 patent/WO2017132641A1/en active Application Filing
-
2018
- 2018-09-21 US US16/138,397 patent/US10579819B2/en active Active
-
2020
- 2020-01-29 US US16/776,211 patent/US11188673B2/en active Active
-
2021
- 2021-10-28 US US17/512,993 patent/US11704429B2/en active Active
-
2023
- 2023-06-14 US US18/334,524 patent/US12105830B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US20170220815A1 (en) | 2017-08-03 |
US20230325525A1 (en) | 2023-10-12 |
US10108812B2 (en) | 2018-10-23 |
US11188673B2 (en) | 2021-11-30 |
US12105830B2 (en) | 2024-10-01 |
US20190026485A1 (en) | 2019-01-24 |
AU2017212801A1 (en) | 2018-09-13 |
AU2017212801B2 (en) | 2019-08-01 |
WO2017132641A1 (en) | 2017-08-03 |
US20200184095A1 (en) | 2020-06-11 |
US11704429B2 (en) | 2023-07-18 |
US20220050914A1 (en) | 2022-02-17 |
US10579819B2 (en) | 2020-03-03 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11201805795WA (en) | Systems and methods for securing and disseminating time sensitive information using a blockchain | |
SG11201809963XA (en) | Application framework using blockchain-based asset ownership | |
SG11201904942YA (en) | Blockchain-based service execution method and apparatus, and electronic device | |
SG11201806404SA (en) | Systems and methods for storing and sharing transactional data using distributed computer systems | |
SG11201806785YA (en) | Tokenisation method and system for implementing exchanges on a blockchain | |
SG11201901550WA (en) | Method and apparatus for data processing | |
SG11201902982PA (en) | Automatic provisioning of iot devices | |
SG11201910101SA (en) | Alphavirus neoantigen vectors | |
SG11201908288XA (en) | Configurable annotations for privacy-sensitive user content | |
SG11201903141QA (en) | Business processing method and apparatus | |
SG11201811240XA (en) | Systems and methods for route planning | |
SG11201806650VA (en) | Systems and methods for providing a personal distributed ledger | |
SG11201903342PA (en) | Template based calendar events with graphic enrichment | |
SG11201908489XA (en) | De novo synthesized combinatorial nucleic acid libraries | |
SG11201808086QA (en) | Method and system for an efficient consensus mechanism for permissioned blockchains using audit guarantees | |
SG11201901180WA (en) | Systems and methods for providing identity assurance for decentralized applications | |
SG11201906755VA (en) | Digital certificate management method, apparatus, and system | |
SG11201804771WA (en) | Systems and methods for providing financial data to financial instruments in a distributed ledger system | |
SG11201809582PA (en) | A method and system for verifying ownership of a digital asset using a distributed hash table and a peer-to-peer distributed ledger | |
SG11201909160WA (en) | Multispecific polypeptide constructs having constrained cd3 binding and methods of using the same | |
SG11201806992VA (en) | Antibodies to tigit | |
SG11201808474YA (en) | Method and system for desychronization recovery for permissioned blockchains using bloom filters | |
SG11201806496SA (en) | Antigen binding proteins that bind pd-l1 | |
SG11201907394UA (en) | Two-dimensional code generation method and device, and two-dimensional code recognition method and device | |
SG11201804807VA (en) | Computer architecture and method for modifying data intake parameters based on a predictive model |