SG11202101053UA - Method and system for proof of election on a blockchain - Google Patents
Method and system for proof of election on a blockchainInfo
- Publication number
- SG11202101053UA SG11202101053UA SG11202101053UA SG11202101053UA SG11202101053UA SG 11202101053U A SG11202101053U A SG 11202101053UA SG 11202101053U A SG11202101053U A SG 11202101053UA SG 11202101053U A SG11202101053U A SG 11202101053UA SG 11202101053U A SG11202101053U A SG 11202101053UA
- Authority
- SG
- Singapore
- Prior art keywords
- election
- blockchain
- proof
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/308—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using the Internet of Things
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0618—Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/02—Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q2230/00—Voting or election arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/46—Secure multiparty computation, e.g. millionaire problem
- H04L2209/463—Electronic voting
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Theoretical Computer Science (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Power Engineering (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201862713742P | 2018-08-02 | 2018-08-02 | |
PCT/CA2019/051052 WO2020024055A1 (en) | 2018-08-02 | 2019-08-01 | Method and system for proof of election on a blockchain |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11202101053UA true SG11202101053UA (en) | 2021-02-25 |
Family
ID=69230924
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11202101053UA SG11202101053UA (en) | 2018-08-02 | 2019-08-01 | Method and system for proof of election on a blockchain |
Country Status (10)
Country | Link |
---|---|
US (1) | US20210234667A1 (en) |
EP (1) | EP3830722A4 (en) |
JP (1) | JP2021533708A (en) |
KR (1) | KR20210049817A (en) |
CN (1) | CN112689834A (en) |
AU (1) | AU2019316507A1 (en) |
BR (1) | BR112021001994A2 (en) |
CA (1) | CA3108398A1 (en) |
SG (1) | SG11202101053UA (en) |
WO (1) | WO2020024055A1 (en) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN113922993B (en) * | 2021-09-18 | 2024-04-12 | 深圳时空云科技有限公司 | Distributed acquisition data control method and device |
Family Cites Families (18)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10511573B2 (en) * | 1998-10-30 | 2019-12-17 | Virnetx, Inc. | Agile network protocol for secure communications using secure domain names |
US9569771B2 (en) * | 2011-04-29 | 2017-02-14 | Stephen Lesavich | Method and system for storage and retrieval of blockchain blocks using galois fields |
US10069811B2 (en) * | 2013-10-17 | 2018-09-04 | Arm Ip Limited | Registry apparatus, agent device, application providing apparatus and corresponding methods |
US20190349346A1 (en) * | 2013-10-17 | 2019-11-14 | Arm Ip Limited | Registry apparatus, agent device, application providing apparatus and corresponding methods |
WO2016007904A1 (en) * | 2014-07-11 | 2016-01-14 | Ribbit.me! USA Inc. | Distributed ledger protocol to incentivize transactional and non-transactional commerce |
US9973341B2 (en) * | 2015-01-23 | 2018-05-15 | Daniel Robert Ferrin | Method and apparatus for the limitation of the mining of blocks on a block chain |
US9875510B1 (en) * | 2015-02-03 | 2018-01-23 | Lance Kasper | Consensus system for tracking peer-to-peer digital records |
WO2016145353A1 (en) * | 2015-03-12 | 2016-09-15 | Eyelock Llc | Methods and systems for managing network activity using biometrics |
US10417217B2 (en) * | 2016-08-05 | 2019-09-17 | Chicago Mercantile Exchange Inc. | Systems and methods for blockchain rule synchronization |
US10657526B2 (en) * | 2016-10-28 | 2020-05-19 | International Business Machines Corporation | System and method to dynamically setup a private sub-blockchain based on agility of transaction processing |
CN106878071B (en) * | 2017-01-25 | 2020-09-15 | 上海钜真金融信息服务有限公司 | Block chain consensus mechanism based on Raft algorithm |
US10735425B2 (en) * | 2017-01-31 | 2020-08-04 | Pivotal Software, Inc. | Invocation path security in distributed systems |
CN107391320B (en) * | 2017-03-10 | 2020-07-10 | 创新先进技术有限公司 | Consensus method and device |
US10812270B2 (en) * | 2017-04-07 | 2020-10-20 | Citizen Hex Inc. | Techniques for increasing the probability that a transaction will be included in a target block of a blockchain |
US10243743B1 (en) * | 2017-09-13 | 2019-03-26 | Vijay K. Madisetti | Tokens or crypto currency using smart contracts and blockchains |
US11245709B2 (en) * | 2017-10-05 | 2022-02-08 | Tata Consultancy Services Limited | Multi-verifier approach for attestation of nodes in a network |
CN107864198B (en) * | 2017-11-07 | 2019-09-24 | 山东浪潮人工智能研究院有限公司 | A kind of block chain common recognition method based on deep learning training mission |
US10997125B2 (en) * | 2017-11-29 | 2021-05-04 | Technion Research & Development Foundation Limited | Proof of lottery (PoL) blockchain |
-
2019
- 2019-08-01 CN CN201980058400.9A patent/CN112689834A/en active Pending
- 2019-08-01 CA CA3108398A patent/CA3108398A1/en not_active Abandoned
- 2019-08-01 EP EP19845522.2A patent/EP3830722A4/en not_active Withdrawn
- 2019-08-01 SG SG11202101053UA patent/SG11202101053UA/en unknown
- 2019-08-01 AU AU2019316507A patent/AU2019316507A1/en not_active Abandoned
- 2019-08-01 US US17/265,442 patent/US20210234667A1/en not_active Abandoned
- 2019-08-01 KR KR1020217006036A patent/KR20210049817A/en unknown
- 2019-08-01 WO PCT/CA2019/051052 patent/WO2020024055A1/en unknown
- 2019-08-01 BR BR112021001994-4A patent/BR112021001994A2/en not_active Application Discontinuation
- 2019-08-01 JP JP2021529498A patent/JP2021533708A/en active Pending
Also Published As
Publication number | Publication date |
---|---|
EP3830722A4 (en) | 2022-05-04 |
AU2019316507A1 (en) | 2021-03-18 |
CA3108398A1 (en) | 2020-02-06 |
EP3830722A1 (en) | 2021-06-09 |
KR20210049817A (en) | 2021-05-06 |
CN112689834A (en) | 2021-04-20 |
WO2020024055A1 (en) | 2020-02-06 |
JP2021533708A (en) | 2021-12-02 |
US20210234667A1 (en) | 2021-07-29 |
BR112021001994A2 (en) | 2021-05-11 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11202007258SA (en) | Blockchain ledger-based evidence acquisition method and system | |
EP3903069C0 (en) | Method and system for planning a journey | |
EP4352973A4 (en) | System and method for aiding hearing | |
GB201819717D0 (en) | Method and system for monitoring a remote system | |
GB2570449B (en) | Method and system for auto-setting of cameras | |
GB2585087B (en) | Positioning system and method | |
IL278874A (en) | A positioning system and method | |
SG11202011026PA (en) | A system and method for managing a plurality of vehicles | |
SG11202103455VA (en) | System and method for event admission | |
GB202017271D0 (en) | A consensus method and framework for a blockchain system | |
GB201818234D0 (en) | A dialogue system and a dialogue method | |
GB202020245D0 (en) | A system and method for performing biomeric authentication | |
SG11202101053UA (en) | Method and system for proof of election on a blockchain | |
GB2575917B (en) | An onboard system and a method for draining an aeroengine | |
PT3803677T (en) | Card-marking system and method for the automated detection of an optimized setting of a card-marking system | |
GB2576880B (en) | Method and system for avionics component maintenance | |
EP3874521A4 (en) | A method and a system for synchronizing a first and a second simulation system | |
PL3575994T3 (en) | Method and system for real-time-proofing of a recording | |
GB201817593D0 (en) | An ATM-requesting-and-accessing system and method | |
PL3735355T3 (en) | Method and system for mounting a sheet | |
GB201813684D0 (en) | A method and system for fulfilling an action | |
SG11202102933XA (en) | Method for analysing malfunctions of a system and associated devices | |
AU2018904913A0 (en) | System and method for providing access to a secure facility | |
IL283254A (en) | Method and system for providing a tamper proof record chain | |
HK1246481A1 (en) | Events voting system and method thereof |