SG11201901403VA - Tracing objects across different parties - Google Patents

Tracing objects across different parties

Info

Publication number
SG11201901403VA
SG11201901403VA SG11201901403VA SG11201901403VA SG11201901403VA SG 11201901403V A SG11201901403V A SG 11201901403VA SG 11201901403V A SG11201901403V A SG 11201901403VA SG 11201901403V A SG11201901403V A SG 11201901403VA SG 11201901403V A SG11201901403V A SG 11201901403VA
Authority
SG
Singapore
Prior art keywords
beijing
danling
headquarters
street
building
Prior art date
Application number
SG11201901403VA
Inventor
Yang Chen
Thomas Moscibroda
Ying Yan
Eric Chang
Jinglei Ren
Liang Chen
Yanjie Gao
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of SG11201901403VA publication Critical patent/SG11201901403VA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • G06F16/219Managing data history or versioning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2474Sequence data queries, e.g. querying versioned data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0833Tracking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Abstract

100 1 -160 F 165 1801 L185 170 175 MANAGEMENT MODULE I I 182 174 X 130 + + / ..-1302 -150 RECORD 1 RECORD 2 BLOCKCHAIN DATABASE RECORD 5 RECORD 6 RULE SET FIG. 1 172 120 110 RECORD 3 RECORD 4 N O cc O C (12) INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 15 March 2018 (15.03.2018) WIP0 I PCT o 1E1 olo VIII °nolo III o 0l 011101° lID oimIE (10) International Publication Number WO 2018/045574 Al (51) International Patent Classification: GOOF 9 / 4 4 (2006.01) (21) International Application Number: PCT/CN2016/098610 (22) International Filing Date: 09 September 2016 (09.09.2016) (25) Filing Language: English (26) Publication Language: English (71) Applicant: MICROSOFT TECHNOLOGY LI- CENSING, LLC. [US/US]; One Microsoft Way, Red- mond, WA Washington 98052 (US). (72) Inventor; and (71) Applicant (for SC only): YAN, Ying [CN/CN]; c/o Mi- crosoft Asia Pacific R&D, Headquarters 14F, Building 2, No. 5, Danling Street, Haidian District, Beijing 100080 (CN). (72) Inventors: CHEN, Yang; c/o Microsoft Asia Pacific R&D, Headquarters 14F, Building 2, No. 5, Danling Street, Haidian District, Beijing 100080 (CN). MOSCIBRODA, Thomas; c/o Microsoft Asia Pacific R&D, Headquarters 14F, Building 2, No. 5, Danling Street, Haidian District, Beijing 100080 (CN). CHANG, Eric; c/o Microsoft Asia Pacific R&D, Headquarters 14F, Building 2, No. 5, Danling Street, Haidian District, Beijing 100080 (CN). REN, Jin- glei; c/o Microsoft Asia Pacific R&D, Headquarters 14F, Building 2, No. 5, Danling Street, Haidian District, Beijing 100080 (CN). CHEN, Liang; c/o Microsoft Asia Pacific R&D, Headquarters 14F, Building 2, No. 5, Danling Street, Haidian District, Beijing 100080 (CN). GAO, Yanjie; c/o Microsoft Asia Pacific R&D, Headquarters 14F, Building 2, No. 5, Danling Street, Haidian District, Beijing 100080 (CN). (74) Agent: KING & WOOD MALLESONS; 20th Floor, East Tower, World Financial Centre, No. 1 Dongsanhuan Zhonglu, Chaoyang District, Beijing 100020 (CN). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, (54) Title: TRACING OBJECTS ACROSS DIFFERENT PARTIES (57) : In implementations of the subject matter described herein, a new approach for controlling and tracing an object across a plurality of parties is proposed. A rule set may be enabled by the confirmation of a plurality of parties. The rule set may define constraints on operations related to the object. Upon receipt of a request for an operation related to the object, the requested operation may be verified based on the rule set agreed by the plurality of parties. In response to verifying that requested operation is valid, the requested operation may be performed, and a record for the operation may be created and stored in a blockchain database accessible to the plurality of parties. [Continued on next page] WO 2018/045574 Al MIDEDIMOMOIDEIREEMOOVIVIONNEHMEMOIMIE HU, ID, IL, IN, IR, IS, JP, KE, KG, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Declarations under Rule 4.17: — of inventorship (Rule 4.17(iv)) Published: — with international search report (Art. 21(3))
SG11201901403VA 2016-09-09 2016-09-09 Tracing objects across different parties SG11201901403VA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/098610 WO2018045574A1 (en) 2016-09-09 2016-09-09 Tracing objects across different parties

Publications (1)

Publication Number Publication Date
SG11201901403VA true SG11201901403VA (en) 2019-03-28

Family

ID=61561624

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201901403VA SG11201901403VA (en) 2016-09-09 2016-09-09 Tracing objects across different parties

Country Status (17)

Country Link
US (2) US11210426B2 (en)
EP (1) EP3479219A4 (en)
JP (1) JP6839267B2 (en)
KR (1) KR102556741B1 (en)
CN (2) CN109690549B (en)
AU (1) AU2016422515A1 (en)
BR (1) BR112019002548A2 (en)
CA (1) CA3033144A1 (en)
CL (1) CL2019000517A1 (en)
CO (1) CO2019001989A2 (en)
MX (1) MX2019002573A (en)
MY (1) MY196099A (en)
PH (1) PH12019550020A1 (en)
RU (1) RU2730899C1 (en)
SG (1) SG11201901403VA (en)
WO (1) WO2018045574A1 (en)
ZA (1) ZA201901666B (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11582654B2 (en) 2016-11-04 2023-02-14 Telefonaktiebolaget Lm Ericsson (Publ) Systems and methods of handing over a wireless device
EP3379447B1 (en) * 2017-03-22 2022-04-27 Siemens Aktiengesellschaft Method and device for tamper-proof storing of information relating to object-specific measures
WO2018215875A1 (en) 2017-05-22 2018-11-29 nChain Holdings Limited Parameterisable smart contracts
GB201811263D0 (en) * 2018-07-10 2018-08-29 Netmaster Solutions Ltd A method and system for managing digital using a blockchain
EP3834116A4 (en) * 2018-08-07 2022-03-16 Cisco Technology, Inc. System and method for accessing a data repository
CN109684875A (en) * 2018-11-30 2019-04-26 深圳灵图慧视科技有限公司 Cloth detects recording method, device, equipment and storage medium
KR20200085095A (en) 2019-01-04 2020-07-14 삼성전자주식회사 Electronic apparatus and method for managing data based on block chain
US11720120B2 (en) 2019-08-08 2023-08-08 Toyota Motor North America, Inc. Tracking of transport transfers
US11488094B2 (en) * 2019-08-08 2022-11-01 Toyota Motor North America, Inc. Tracking of transport transfers
US11494469B2 (en) * 2020-04-29 2022-11-08 International Business Machines Corporation Ownership assignment for a communication system component
CN112104892B (en) * 2020-09-11 2021-12-10 腾讯科技(深圳)有限公司 Multimedia information processing method and device, electronic equipment and storage medium
GB202018919D0 (en) * 2020-12-01 2021-01-13 Smarter Contracts Ltd Consent Management
US20220270079A1 (en) * 2021-02-23 2022-08-25 International Business Machines Corporation Cognation of a digital corollary in a blockchain network

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2130643C1 (en) * 1998-10-21 1999-05-20 Открытое акционерное общество "Всероссийский научно-исследовательский институт автоматизации управления в непромышленной сфере" Method for accessing data in database management system
JP2002539564A (en) 1999-03-18 2002-11-19 ボレロ インターナショナル リミテッド Trading support system
US7003470B1 (en) 1999-10-29 2006-02-21 University Healthsystem Consortium Funds flow system for academic health centers
CN100550009C (en) * 2002-08-01 2009-10-14 甲骨文国际公司 Asynchronous information sharing system
DE10333888B3 (en) 2003-07-22 2005-04-07 Siemens Ag Method for controlling a data exchange
US7822741B2 (en) * 2004-06-21 2010-10-26 Microsoft Corporation API for programmatic retrieval and replay of database trace
US8261345B2 (en) * 2006-10-23 2012-09-04 Endeavors Technologies, Inc. Rule-based application access management
US8024241B2 (en) 2007-07-13 2011-09-20 Sas Institute Inc. Computer-implemented systems and methods for cost flow analysis
US8353005B2 (en) * 2008-02-29 2013-01-08 Microsoft Corporation Unified management policy
US20100030673A1 (en) 2008-08-01 2010-02-04 Hantz Group, Inc. Multi-company business accounting system and method for same including account balance
US8806578B2 (en) * 2010-05-05 2014-08-12 Microsoft Corporation Data driven role based security
US8533022B2 (en) 2011-09-13 2013-09-10 Nandakumar Krishnan Nair Enterprise wide value chain management system (EVCM) for tracking, analyzing and improving organizational value chain performance and disruptions utilizing corrective actions
US20130201193A1 (en) 2012-02-02 2013-08-08 Apptio, Inc. System and method for visualizing trace of costs across a graph of financial allocation rules
US9002890B2 (en) * 2012-03-14 2015-04-07 International Business Machines Corporation Rule-based access control list management
US10885526B2 (en) 2012-10-19 2021-01-05 International Business Machines Corporation Monitoring flows in an evolving transaction network using dynamic rules
US9229787B2 (en) * 2012-12-13 2016-01-05 Software Ag Method and system for propagating modification operations in service-oriented architecture
US9159149B2 (en) 2013-03-14 2015-10-13 Interntional Business Machines Corporation Visualizing data transfers in distributed file system
US20160132889A1 (en) 2014-03-01 2016-05-12 Govindaraj Setlur System and method for payer controlled payment processing system
US9608829B2 (en) 2014-07-25 2017-03-28 Blockchain Technologies Corporation System and method for creating a multi-branched blockchain with configurable protocol rules
US10904261B2 (en) 2014-10-23 2021-01-26 Dele Atanda Intelligent personal information management system
US20160217436A1 (en) * 2015-01-25 2016-07-28 Dror Samuel Brama Method, System and Program Product for Tracking and Securing Transactions of Authenticated Items over Block Chain Systems.
US9965628B2 (en) * 2015-03-02 2018-05-08 Dell Products Lp Device reporting and protection systems and methods using a secure distributed transactional ledger
CN104735164B (en) * 2015-04-10 2018-05-18 网易(杭州)网络有限公司 A kind of method and apparatus of save file information
AU2016288644A1 (en) * 2015-07-02 2018-02-22 Nasdaq, Inc. Systems and methods of secure provenance for distributed transaction databases
US9298806B1 (en) 2015-07-08 2016-03-29 Coinlab, Inc. System and method for analyzing transactions in a distributed ledger
US20170011460A1 (en) * 2015-07-09 2017-01-12 Ouisa, LLC Systems and methods for trading, clearing and settling securities transactions using blockchain technology
US9300678B1 (en) * 2015-08-03 2016-03-29 Truepic Llc Systems and methods for authenticating photographic image data
US10402792B2 (en) * 2015-08-13 2019-09-03 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
US10785033B2 (en) * 2015-09-04 2020-09-22 Nec Corporation Method for storing an object on a plurality of storage nodes
US20170140408A1 (en) * 2015-11-16 2017-05-18 Bank Of America Corporation Transparent self-managing rewards program using blockchain and smart contracts
US10013573B2 (en) * 2015-12-16 2018-07-03 International Business Machines Corporation Personal ledger blockchain
CN105573828B (en) * 2015-12-17 2019-04-12 布比(北京)网络技术有限公司 A kind of operation processing method and device
CN105761143B (en) * 2016-02-01 2019-04-05 上海凭安网络科技有限公司 A method of the credit record of building together in many ways based on block chain
CN105809062B (en) * 2016-03-01 2019-01-25 布比(北京)网络技术有限公司 A kind of building of contract executes method and device
CN105893042A (en) * 2016-03-31 2016-08-24 北京航空航天大学 Intelligent contract implementation method based on block chain
US10720232B2 (en) * 2016-04-13 2020-07-21 Accenture Global Solutions Limited Distributed healthcare records management
US10529042B2 (en) * 2016-04-18 2020-01-07 Rs Ltd. System and method for managing transactions in dynamic digital documents
US20170344988A1 (en) * 2016-05-24 2017-11-30 Ubs Ag System and method for facilitating blockchain-based validation
US20170345011A1 (en) * 2016-05-26 2017-11-30 Hitfin, Inc. System and method executed on a blockchain network
US20210211468A1 (en) * 2016-05-27 2021-07-08 Wells Fargo Bank, N.A. Systems and methods for service compliance via blockchain
US10580100B2 (en) * 2016-06-06 2020-03-03 Chicago Mercantile Exchange Inc. Data payment and authentication via a shared data structure
US10097344B2 (en) * 2016-07-15 2018-10-09 Mastercard International Incorporated Method and system for partitioned blockchains and enhanced privacy for permissioned blockchains
EP3491572B1 (en) * 2016-07-26 2021-09-01 NEC Corporation Method for controlling access to a shared resource
US11431486B2 (en) * 2019-05-22 2022-08-30 Salesforce.Com, Inc. System or method to implement consensus on read on distributed ledger/blockchain

Also Published As

Publication number Publication date
CA3033144A1 (en) 2018-03-15
CN109690549B (en) 2023-08-01
JP2019533229A (en) 2019-11-14
CN116910785A (en) 2023-10-20
CO2019001989A2 (en) 2019-03-08
US20220075900A1 (en) 2022-03-10
CN109690549A (en) 2019-04-26
MY196099A (en) 2023-03-14
KR102556741B1 (en) 2023-07-17
WO2018045574A1 (en) 2018-03-15
ZA201901666B (en) 2020-10-28
AU2016422515A1 (en) 2019-02-21
RU2730899C1 (en) 2020-08-26
US11210426B2 (en) 2021-12-28
BR112019002548A2 (en) 2019-05-21
JP6839267B2 (en) 2021-03-03
US20210182433A1 (en) 2021-06-17
EP3479219A4 (en) 2020-02-26
MX2019002573A (en) 2019-08-01
EP3479219A1 (en) 2019-05-08
KR20190046843A (en) 2019-05-07
CL2019000517A1 (en) 2019-07-05
PH12019550020A1 (en) 2019-10-28

Similar Documents

Publication Publication Date Title
SG11201901403VA (en) Tracing objects across different parties
SG11201900052XA (en) Method and system for verification of identity attribute information
SG11201710238QA (en) Autonomic incident triage prioritization by performance modifier and temporal decay parameters
SG11201903098XA (en) Multiparty reconciliation systems and methods
SG11201811240XA (en) Systems and methods for route planning
SG11201809582PA (en) A method and system for verifying ownership of a digital asset using a distributed hash table and a peer-to-peer distributed ledger
SG11201908756SA (en) System and method for distributing data records using a blockchain
SG11201809963XA (en) Application framework using blockchain-based asset ownership
SG11201804771WA (en) Systems and methods for providing financial data to financial instruments in a distributed ledger system
SG11201903738QA (en) Offshore gnss reference station apparatus, offshore gnss positioning system, and method of generating positioning reference data offshore
SG11201907394UA (en) Two-dimensional code generation method and device, and two-dimensional code recognition method and device
SG11201806785YA (en) Tokenisation method and system for implementing exchanges on a blockchain
SG11201903141QA (en) Business processing method and apparatus
SG11201908554PA (en) Methods and devices for acquiring and recording tracking information on blockchain
SG11201806709PA (en) Universal tokenisation system for blockchain-based cryptocurrencies
SG11201906372PA (en) Computer-implemented system and method for generating and extracting user related data stored on a blockchain
SG11201811283PA (en) System and method for determining safety score of driver
SG11201806653SA (en) Systems and methods for providing identity scores
SG11201809874SA (en) Systems and methods for locating a wireless device
SG11201903604PA (en) Iot security service
SG11201808419YA (en) All-digital software-defined cognitive heterogeneous network transceiver architecture
SG11201902781SA (en) Improved logistical management system
SG11201805103VA (en) Method and system for service enablement
SG11201710236RA (en) Quantitative unified analytic neural networks
SG11202000495YA (en) Methods and systems for environmental credit scoring