SG11202106442VA - Distributed ledger systems, methods and devices - Google Patents

Distributed ledger systems, methods and devices

Info

Publication number
SG11202106442VA
SG11202106442VA SG11202106442VA SG11202106442VA SG11202106442VA SG 11202106442V A SG11202106442V A SG 11202106442VA SG 11202106442V A SG11202106442V A SG 11202106442VA SG 11202106442V A SG11202106442V A SG 11202106442VA SG 11202106442V A SG11202106442V A SG 11202106442VA
Authority
SG
Singapore
Prior art keywords
methods
devices
distributed ledger
ledger systems
systems
Prior art date
Application number
SG11202106442VA
Inventor
Christopher Lyndon Higgins
Nicholas David Beaugeard
Lyndon Hamilton Higgins
Original Assignee
Christopher Lyndon Higgins
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2018904392A external-priority patent/AU2018904392A0/en
Application filed by Christopher Lyndon Higgins filed Critical Christopher Lyndon Higgins
Publication of SG11202106442VA publication Critical patent/SG11202106442VA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/30Creation or generation of source code
    • G06F8/36Software reuse
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
SG11202106442VA 2018-11-16 2019-11-18 Distributed ledger systems, methods and devices SG11202106442VA (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
AU2018904392A AU2018904392A0 (en) 2018-11-16 Improved computer architecture supporting simpler and more secure blockchains together with methods and systems for developing efficient blockchain based business solutions.
AU2018904396A AU2018904396A0 (en) 2018-11-19 Improved computer architecture supporting simpler and more secure blockchains together with methods and systems for developing efficient blockchain based business solutions.
PCT/IB2019/059902 WO2020100126A1 (en) 2018-11-16 2019-11-18 Distributed ledger systems, methods and devices

Publications (1)

Publication Number Publication Date
SG11202106442VA true SG11202106442VA (en) 2021-07-29

Family

ID=70731977

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202106442VA SG11202106442VA (en) 2018-11-16 2019-11-18 Distributed ledger systems, methods and devices

Country Status (5)

Country Link
US (1) US20220188815A1 (en)
EP (1) EP3881194A4 (en)
AU (3) AU2019378253B2 (en)
SG (1) SG11202106442VA (en)
WO (1) WO2020100126A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG11202108684SA (en) * 2019-02-08 2021-09-29 Christopher Lyndon Higgins Distributed ledger computing platforms and associated methods, systems and devices
US11050798B2 (en) * 2019-05-31 2021-06-29 Mitel Networks Corporation Methods for establishing peer-to-peer communications using distributed call ledgers
US20220083537A1 (en) * 2020-09-14 2022-03-17 International Business Machines Corporation Ensuring secure provisioning of blockchain infrastructure
CN112104888B (en) * 2020-09-18 2022-07-05 北京一起教育信息咨询有限责任公司 Method and system for grouping live broadcast users
WO2023037200A1 (en) * 2021-09-12 2023-03-16 Trudeau Nathan Method and system for achieving a consensus and its use thereof
CN115361439B (en) * 2022-07-12 2024-03-15 北京奇艺世纪科技有限公司 Node management method, node management device, electronic equipment and storage medium
CN115456623A (en) * 2022-08-11 2022-12-09 深圳前海环融联易信息科技服务有限公司 Block chain transaction verification method and device, storage medium and electronic equipment

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10250694B2 (en) * 2016-08-19 2019-04-02 Ca, Inc. Maintaining distributed state among stateless service clients
US10355869B2 (en) * 2017-01-12 2019-07-16 International Business Machines Corporation Private blockchain transaction management and termination
US20180218003A1 (en) * 2017-01-30 2018-08-02 General Electric Company Ephemeral blockchain data structure
WO2018146373A1 (en) * 2017-02-13 2018-08-16 Nokia Technologies Oy Network access sharing
US20180254898A1 (en) * 2017-03-06 2018-09-06 Rivetz Corp. Device enrollment protocol
US10102265B1 (en) * 2017-04-12 2018-10-16 Vijay K. Madisetti Method and system for tuning blockchain scalability for fast and low-cost payment and transaction processing
US11025409B1 (en) * 2017-05-24 2021-06-01 State Farm Mutual Automobile Insurance Company Systems and methods for generating a blockchain-based user profile
US10944546B2 (en) * 2017-07-07 2021-03-09 Microsoft Technology Licensing, Llc Blockchain object interface
CN107317730B (en) * 2017-08-21 2020-09-04 上海点融信息科技有限责任公司 Method, equipment and system for monitoring state of block chain node
US11256799B2 (en) * 2017-08-29 2022-02-22 Seagate Technology Llc Device lifecycle distributed ledger
CN107911421B (en) * 2017-10-30 2020-05-15 上海点融信息科技有限责任公司 Method, apparatus, and computer storage medium for configuring cross-network communications in a blockchain
US20190303920A1 (en) * 2018-04-02 2019-10-03 American Express Travel Related Services Company, Inc. Transaction process using blockchain token smart contracts

Also Published As

Publication number Publication date
AU2024201822A1 (en) 2024-04-11
US20220188815A1 (en) 2022-06-16
AU2019378253B2 (en) 2021-11-04
AU2019378253A1 (en) 2020-10-22
EP3881194A4 (en) 2022-12-14
AU2022200727A1 (en) 2022-02-24
WO2020100126A1 (en) 2020-05-22
EP3881194A1 (en) 2021-09-22

Similar Documents

Publication Publication Date Title
SG11202010123UA (en) Systems, methods, and devices for secure blockchain transaction and subnetworks
IL284748A (en) Anti-cyberbullying systems and methods
SG11202108684SA (en) Distributed ledger computing platforms and associated methods, systems and devices
EP3968664C0 (en) Charging methods, devices and systems
EP3573547A4 (en) Securement devices, systems, and methods
GB201912746D0 (en) Inventory management systems, devices and methods
EP3638138A4 (en) Polypectomy systems, devices, and methods
SG11202106442VA (en) Distributed ledger systems, methods and devices
EP3731922C0 (en) Communication devices, methods, and systems
EP3264993A4 (en) Implant placement systems, devices and methods
HK1250469A1 (en) Endoscopic systems, devices, and methods
SG11202005931XA (en) Local interaction systems and methods
GB2576160B (en) Distributed ledger system
GB201804807D0 (en) Interaactive systems and methods
GB201710546D0 (en) Dialysis systems, devices and methods
GB2583787B (en) Autonomous farming devices, systems and methods
EP3866984A4 (en) Electrospinning devices and systems and methods thereof
EP3982778C0 (en) Smoking substitute devices and associated methods, systems and apparatuses
EP4054684A4 (en) Aerosolization systems, methods, and apparatuses
EP3579919A4 (en) Therapeutic intervention methods, devices, and systems
SG11202102046RA (en) Catheter priming devices, systems and methods
EP3758523C0 (en) Methods, devices and systems associated with smoking substitute devices
EP3551105A4 (en) Retention devices, lattices and related systems and methods
IL277195A (en) Implantation devices, system, and methods
GB201801481D0 (en) Methods, conjugates and systems