SG11202108112UA - System, method and computer readable medium for performing a transaction in relation to an identity centric dataset - Google Patents

System, method and computer readable medium for performing a transaction in relation to an identity centric dataset

Info

Publication number
SG11202108112UA
SG11202108112UA SG11202108112UA SG11202108112UA SG11202108112UA SG 11202108112U A SG11202108112U A SG 11202108112UA SG 11202108112U A SG11202108112U A SG 11202108112UA SG 11202108112U A SG11202108112U A SG 11202108112UA SG 11202108112U A SG11202108112U A SG 11202108112UA
Authority
SG
Singapore
Prior art keywords
dataset
transaction
relation
computer readable
readable medium
Prior art date
Application number
SG11202108112UA
Inventor
Anton Guzhevskiy
Santosh Devaraj
Original Assignee
Tgrid Tech Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2019900310A external-priority patent/AU2019900310A0/en
Application filed by Tgrid Tech Pty Ltd filed Critical Tgrid Tech Pty Ltd
Publication of SG11202108112UA publication Critical patent/SG11202108112UA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
SG11202108112UA 2019-02-01 2020-01-31 System, method and computer readable medium for performing a transaction in relation to an identity centric dataset SG11202108112UA (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
AU2019900310A AU2019900310A0 (en) 2019-02-01 System and methods of consent management with distributed ledger technology
AU2019900309A AU2019900309A0 (en) 2019-02-01 Blockchain-implemented identity-centric privacy and consent broker
AU2019903748A AU2019903748A0 (en) 2019-10-04 System, method and computer readable medium for performing a transaction in relation to an identity centric dataset
PCT/AU2020/050061 WO2020154769A1 (en) 2019-02-01 2020-01-31 System, method and computer readable medium for performing a transaction in relation to an identity centric dataset

Publications (1)

Publication Number Publication Date
SG11202108112UA true SG11202108112UA (en) 2021-08-30

Family

ID=71839861

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202108112UA SG11202108112UA (en) 2019-02-01 2020-01-31 System, method and computer readable medium for performing a transaction in relation to an identity centric dataset

Country Status (5)

Country Link
US (1) US20220188822A1 (en)
EP (1) EP3918559A4 (en)
AU (1) AU2020213607A1 (en)
SG (1) SG11202108112UA (en)
WO (1) WO2020154769A1 (en)

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7707413B2 (en) 2004-12-02 2010-04-27 Palo Alto Research Center Incorporated Systems and methods for protecting private information in a mobile environment
US10572684B2 (en) 2013-11-01 2020-02-25 Anonos Inc. Systems and methods for enforcing centralized privacy controls in de-centralized systems
US20170293913A1 (en) 2016-04-12 2017-10-12 The Governing Council Of The University Of Toronto System and methods for validating and performing operations on homomorphically encrypted data
US20180268386A1 (en) * 2016-09-13 2018-09-20 C. Jay Wack Identity Management Distributed Ledger and Blockchain
US11341488B2 (en) * 2017-02-06 2022-05-24 Northern Trust Corporation Systems and methods for issuing and tracking digital tokens within distributed network nodes
US10764259B2 (en) 2017-02-07 2020-09-01 Microsoft Technology Licensing, Llc Transaction processing for consortium blockchain network
US10742393B2 (en) 2017-04-25 2020-08-11 Microsoft Technology Licensing, Llc Confidentiality in a consortium blockchain network
WO2018209222A1 (en) 2017-05-12 2018-11-15 Massachusetts Institute Of Technology Systems and methods for crowdsourcing, analyzing, and/or matching personal data
GB201709188D0 (en) 2017-06-09 2017-07-26 Nchain Holdings Ltd Computer-Implemented system and method

Also Published As

Publication number Publication date
EP3918559A1 (en) 2021-12-08
EP3918559A4 (en) 2022-10-26
AU2020213607A1 (en) 2021-08-12
WO2020154769A1 (en) 2020-08-06
US20220188822A1 (en) 2022-06-16

Similar Documents

Publication Publication Date Title
HK1249633A1 (en) A computer implemented method for processing a financial transaction and a system therefor
EA201990251A1 (en) SYSTEM OF DISTRIBUTED PROCESSING OF TRANSACTIONS AND AUTHENTICATION
SG11201913408RA (en) Transaction data processing method and device, computer device, and storage medium
EP3570222A4 (en) Information processing device and method, and computer readable storage medium
MX2015009820A (en) Transaction token issuing authorities.
MX2017006054A (en) Social platform-based data mining method and device.
GB2530958A (en) Replication for on-line hot-standby database
SG10201610030UA (en) A system and method for utilizing biometric data in a payment transaction
GB2560132A (en) System and method for facilitating electronic transactions
GB2509647A (en) Testing transaction applications
EP4011259C0 (en) Information processing system, information processing device, information processing method, and non-transient computer readable medium
SG11201708102YA (en) System, method and computer program for executing monetary transactions based on social information
SG11202101536XA (en) System, method, and computer program product for maintaining user privacy in group transactions
EP3732646A4 (en) Information system, electronic device, computer readable medium, and information processing method
EP3699760A4 (en) Information processing method and device, computer device and computer readable storage medium
SG10201806850TA (en) In-Store Customer Engagement Systems and Methods
GB201520087D0 (en) A method, apparatus, system, and computer readable medium for processing an electronic payment transaction with improved security
GB201611393D0 (en) A method, apparatus, computer program product, computer readable storage medium, information processing apparatus and server
GB201206932D0 (en) Comparing event data sets
EP3691313A4 (en) Information processing method and device, computer readable storage medium and computer device
SG11202108112UA (en) System, method and computer readable medium for performing a transaction in relation to an identity centric dataset
ZA202001173B (en) System information request method, corresponding user equipment and computer readable medium
AU2019903748A0 (en) System, method and computer readable medium for performing a transaction in relation to an identity centric dataset
EP3971700A4 (en) Data processing method and device in storage system, and computer readable storage medium
SG11202109372WA (en) System, method, and computer program product for exchanging transaction data