SG11202102642PA - Transaction authentication system and related methods - Google Patents

Transaction authentication system and related methods

Info

Publication number
SG11202102642PA
SG11202102642PA SG11202102642PA SG11202102642PA SG11202102642PA SG 11202102642P A SG11202102642P A SG 11202102642PA SG 11202102642P A SG11202102642P A SG 11202102642PA SG 11202102642P A SG11202102642P A SG 11202102642PA SG 11202102642P A SG11202102642P A SG 11202102642PA
Authority
SG
Singapore
Prior art keywords
authentication system
related methods
transaction authentication
transaction
methods
Prior art date
Application number
SG11202102642PA
Inventor
David Ben Kita
David Charles Williams
Dhruva Deepak Kulkarni
Mateusz Wojciech Pospieszny
Pramod Madabhushi
Original Assignee
Blockrules Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Blockrules Ltd filed Critical Blockrules Ltd
Publication of SG11202102642PA publication Critical patent/SG11202102642PA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
SG11202102642PA 2018-09-17 2019-09-17 Transaction authentication system and related methods SG11202102642PA (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201862732491P 2018-09-17 2018-09-17
US201862783093P 2018-12-20 2018-12-20
PCT/US2019/051594 WO2020061105A1 (en) 2018-09-17 2019-09-17 Transaction authentication system and related methods

Publications (1)

Publication Number Publication Date
SG11202102642PA true SG11202102642PA (en) 2021-04-29

Family

ID=69887965

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202102642PA SG11202102642PA (en) 2018-09-17 2019-09-17 Transaction authentication system and related methods

Country Status (4)

Country Link
US (1) US20210357927A1 (en)
EP (1) EP3850498A4 (en)
SG (1) SG11202102642PA (en)
WO (1) WO2020061105A1 (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3692462A4 (en) * 2017-10-04 2021-06-30 The Dun & Bradstreet Corporation System and method for identity resolution across disparate distributed immutable ledger networks
CN112805961A (en) * 2018-10-25 2021-05-14 索尼公司 Privacy preserving mobile as a service supported by blockchains
EP3715981A1 (en) * 2019-03-27 2020-09-30 Siemens Aktiengesellschaft Method and control system for controlling an execution of transactions
BR102019006237A2 (en) * 2019-03-28 2020-10-06 Kobold Gestora de Fundos Ltda COMPUTATIONAL METHOD AND SYSTEM FOR GENERATING A RISK INDEX AND METHOD FOR SETTLING UP AN ASSET
US20210135857A1 (en) * 2019-11-05 2021-05-06 Verizon Patent And Licensing Inc. System and methods for distributed runtime logging and transaction control for multi-access edge computing services
US11501315B2 (en) * 2019-12-03 2022-11-15 International Business Machines Corporation Compliance verification of connected data
SG10201912999VA (en) * 2019-12-23 2020-09-29 Islamic Res And Training Institute Method and System for Transaction Validation in a Distributed Computing System
WO2021248114A1 (en) 2020-06-05 2021-12-09 Elementus Inc. Systems and methods for quantifying and electronically displaying degrees of association between blockchain addresses
US20230169517A1 (en) * 2020-06-24 2023-06-01 Wells Fargo Bank, N.A. Compliance model utilizing distributed ledger technology
WO2022094056A1 (en) * 2020-10-30 2022-05-05 Mastercard International Incorporated Systems and methods for detecting suspect activity over a computer network
WO2022126032A1 (en) * 2020-12-11 2022-06-16 Ava Labs, Inc. Computing platform for litigation funding and initial litigation offerings
EP4250205A1 (en) * 2022-03-24 2023-09-27 Dunamu Inc. A method of verifying originator or beneficiary and an electronic device performing thereof
US20230409610A1 (en) * 2022-06-21 2023-12-21 Oracle International Corporation Method, product, and system to provide a parser for property graph queries with precise error reporting and auto-completion based on information from property graph schemas
US11941053B1 (en) 2023-03-09 2024-03-26 Bank Of America Corporation Secure data interactions performed by an internet of things (IoT) device

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69131941T2 (en) * 1990-10-05 2000-06-08 Microsoft Corp SYSTEM AND METHOD FOR FINDING INFORMATION
US20010047326A1 (en) * 2000-03-14 2001-11-29 Broadbent David F. Interface system for a mortgage loan originator compliance engine
US20030204732A1 (en) * 2002-04-30 2003-10-30 Yves Audebert System and method for storage and retrieval of a cryptographic secret from a plurality of network enabled clients
IL229832A (en) * 2013-12-05 2016-06-30 Google Inc Determining merchant identity for received merchant identifiers
US9838388B2 (en) * 2014-08-26 2017-12-05 Veridium Ip Limited System and method for biometric protocol standards
US20180240107A1 (en) * 2015-03-27 2018-08-23 Black Gold Coin, Inc. Systems and methods for personal identification and verification
US10395302B2 (en) * 2015-07-02 2019-08-27 Nasdaq, Inc. Matching techniques for data transaction requests with private attributes
US20170011460A1 (en) * 2015-07-09 2017-01-12 Ouisa, LLC Systems and methods for trading, clearing and settling securities transactions using blockchain technology
US11329980B2 (en) * 2015-08-21 2022-05-10 Veridium Ip Limited System and method for biometric protocol standards
WO2017070469A1 (en) * 2015-10-22 2017-04-27 Align Commerce Corporation System and method for payment processing using crypto currencies
US20170132626A1 (en) * 2015-11-05 2017-05-11 Mastercard International Incorporated Method and system for processing of a blockchain transaction in a transaction processing network
JP6925346B2 (en) * 2016-02-23 2021-08-25 エヌチェーン ホールディングス リミテッドNchain Holdings Limited Exchange using blockchain-based tokenization
US20170344988A1 (en) * 2016-05-24 2017-11-30 Ubs Ag System and method for facilitating blockchain-based validation
WO2018130910A1 (en) * 2017-01-13 2018-07-19 Digitus Peer-to-peer exchange platform
WO2018174901A1 (en) * 2017-03-24 2018-09-27 Visa International Service Association Authentication system using secure multi-party computation
WO2019050553A2 (en) * 2017-09-10 2019-03-14 Tbcasoft, Inc. Selection of digital properties for transactions
US20190236559A1 (en) * 2018-01-31 2019-08-01 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing smart flow contracts using distributed ledger technologies in a cloud based computing environment
US20190349363A1 (en) * 2018-05-14 2019-11-14 GM Global Technology Operations LLC Biometric authentication with enhanced biometric data protection

Also Published As

Publication number Publication date
US20210357927A1 (en) 2021-11-18
EP3850498A1 (en) 2021-07-21
EP3850498A4 (en) 2022-06-01
WO2020061105A1 (en) 2020-03-26

Similar Documents

Publication Publication Date Title
SG11202102642PA (en) Transaction authentication system and related methods
ZA201900836B (en) Distributed transaction processing and authentication system
IL289298A (en) Distributed transaction propagation and verification system
ZA202003999B (en) System and methods
EP3373202C0 (en) Verification method and system
EP3643037A4 (en) Systems and methods for device verification and authentication
EP3750086A4 (en) Transaction and identity verification system and method
GB2549371B (en) Access authentication method and system
GB201918603D0 (en) Authentication methods and systems
EP3609152A4 (en) Internet-of-things authentication system and internet-of-things authentication method
SG11202012736SA (en) Systems and methods for secure read-only authentication
ZA202000488B (en) System and method for authenticating a transaction
SG11202010334XA (en) Efficient and secure authentication system
ZA202006918B (en) Asset transaction system and method
GB201813390D0 (en) Systems and methods for muulti-factor authentication
SG11202007876QA (en) Authentication system and authentication program
GB201916840D0 (en) Voice authentication system and method
SG11202008211YA (en) Authentication system and authentication program
SG10201907110VA (en) Methods and devices for transaction matching based on blockchain system
GB201817093D0 (en) Authentication system and method
GB201813685D0 (en) Transaction system and method
EP3631662A4 (en) Authentication system and method
SG11202101281SA (en) Identity authentication system and methods
IL271854A (en) Payment system and method
SG11202009000YA (en) Secure authentication system and method