US20160283941A1 - Systems and methods for personal identification and verification - Google Patents

Systems and methods for personal identification and verification Download PDF

Info

Publication number
US20160283941A1
US20160283941A1 US14/940,142 US201514940142A US2016283941A1 US 20160283941 A1 US20160283941 A1 US 20160283941A1 US 201514940142 A US201514940142 A US 201514940142A US 2016283941 A1 US2016283941 A1 US 2016283941A1
Authority
US
United States
Prior art keywords
client
approval
transaction
transactions
currency
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/940,142
Other languages
English (en)
Inventor
Marcus Andrade
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Black Gold Coin Inc
Original Assignee
Black Gold Coin Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Black Gold Coin Inc filed Critical Black Gold Coin Inc
Assigned to BLACK GOLD COIN, INC. reassignment BLACK GOLD COIN, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: Andrade, Marcus
Priority to CA3211990A priority Critical patent/CA3211990A1/en
Priority to RU2017134723A priority patent/RU2747947C2/ru
Priority to MX2017012445A priority patent/MX2017012445A/es
Priority to BR112017020562-9A priority patent/BR112017020562A2/pt
Priority to CA2980818A priority patent/CA2980818C/en
Priority to AU2015389877A priority patent/AU2015389877A1/en
Priority to PCT/IB2015/058805 priority patent/WO2016156954A1/en
Priority to CN201580080354.4A priority patent/CN107710258A/zh
Publication of US20160283941A1 publication Critical patent/US20160283941A1/en
Priority to HK18103565.9A priority patent/HK1244098A1/zh
Priority to US15/945,097 priority patent/US20180240107A1/en
Priority to US17/663,765 priority patent/US20220277307A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Definitions

  • the present invention relates to a system and method for personal identification and verification.
  • the present invention relates to personal/client identification and verification process, pseudonymous system and transaction network for monitoring and restricting transactions of cryptography-based electronic money—legal identity-linked credential authentication protocol.
  • Prior art defines digital currency or digital money. It is an internet based medium of exchange (i.e., distinct from physical, such as banknotes and coins) that exhibits properties similar to physical currencies, however, allows for instantaneous transactions and borderless transfer-of-ownership.
  • Bitcoin is the first cryptographic-based electronic money, which was invented in 2008. It is also referred as the first cryptocurrency. Bitcoin is not only virtual money, but also a payment system composed of a decentralized peer-to-peer transaction network for recording and verifying the money transactions.
  • Bitcoins i.e., units of Bitcoin
  • a Bitcoin address is a 160-bit hash of the public portion of a public/private Elliptic Curve Digital Signature Algorithm (ECDSA) key pair.
  • EDSA Elliptic Curve Digital Signature Algorithm
  • all client wallets are connected with each other through the Internet and form nodes of a transaction network to relay and verify the transactions.
  • public/private-key cryptography one can “sign” (i.e., use his/her private key) to send an amount of Bitcoins recorded at his/her Bitcoin address to another Bitcoin address, and in the transaction network anyone who knows his/her public key can verify whether the signature is valid.
  • Bitcoin is pseudonymous, while all alternative cryptocurrencies are either pseudonymous or anonymous.
  • anonymous cryptocurrency it can be easily applied to money laundering activities because all senders and receivers in money transactions are not traceable.
  • pseudonymous cryptocurrency an academic study (Meiklejohn S, et al. University of California, San Diego, 2013) showed that evidence of interactions between institutes could be identified by analyzing the pattern of involvements of Bitcoin addresses in empirical purchasing of goods and services.
  • Private keys can be created from a passphrase.
  • Brainwallet is a website that provides a tool to generate a Bitcoin address and its private key from the sha256 of a passphrase.
  • Using a password dictionary one could analyze the Bitcoin blockchain and search for active Bitcoin addresses created from typical passwords, and steal the Bitcoins from these addresses using the corresponding private keys.
  • One simple anti-theft solution is to avoid using Bitcoin addresses generated from typical passphrases. For other Bitcoin addresses, hackers can hack the computers or servers of Bitcoin owners to look for files containing the private key records. Once these files are discovered, bitcoins stored at the corresponding addresses can be easily transferred to another address.
  • the simple solution for this is to keep such files in a cold storage (i.e., a device which is not connected to the Internet), or even not to create such files.
  • Another way to steal Bitcoins is to steal the main wallet data file (i.e., wallet.dat file) in a Bitcoin wallet, which is installed in a computer or server connected to the Internet.
  • wallet.dat file i.e., wallet.dat file
  • Robert Lipovsky (2013) reported an online banking trojan that can steal the wallet.dat files. Private keys are stored in the wallet.dat files and are protected with passphrases. Once the main wallet data file is stolen, the protection passphrase can be cracked by dictionary-based guessing, permutations of dictionary words or pure brute force.
  • One simple solution, to the above, is to store bitcoins at a multisignature address that require two private keys for spending the bitcoins.
  • One private key is stored in computing device (e.g. local computer), while another key is stored in a separate computing device (e.g. smart phone, remote server), creating two-factor authentication for transactions.
  • computing device e.g. local computer
  • a separate computing device e.g. smart phone, remote server
  • Another solution is to make all Bitcoin senders and receivers identifiable. The legal identities of the thefts or hackers can then be uncovered from revealing the legal identities of owners of the Bitcoin addresses receiving the stolen bitcoins. Such solution is not yet available until the present invention.
  • the present invention “legal identity-linked credential authentication protocol” is the first protocol providing a practical solution for the issues related to cryptocurrency theft, KYC and AML, while maintaining user privacy.
  • the present invention can be adopted or modified by the central banks or other financial institutions, in order to issue their own digital currencies that are supported by a ledger payment system, but also regulated by a central governing body.
  • the ledger can be private or open to the public.
  • Such digital currencies can hence inherit advantages of the existing banking system and advantages of cryptography-based electronic money.
  • a method involving a system for creating a new cryptography-based electronic money or cryptocurrency with the traceable legal identities of senders and receivers in all money transaction may be performed in a system comprising:
  • One cryptography-based electronic money and its associated transaction network wherein it performs at least some, or all of the following basic functions and unique functions:
  • At least one computer or server for running client wallet software wherein the at least one client wallet performs at least some, or all of the following basic functions and unique functions:
  • At least one central approval server wherein the at least one central approval server performs at least some, or all, of the following functions:
  • the systems and methods described herein may be modified to require two or more approval private keys from one or more independent central governing bodies for approving the transactions.
  • Such modified electronic money and its associated payment network may have a higher degree of regulation and governance.
  • the systems and methods described herein may be modified to use single-signature addresses which are only signed by a single user or multisignature addresses which are signed by two or more users for receiving and sending electronic money without requiring any approval private key from the central governing body for approving the transactions.
  • modified electronic money and its associated payment network may be more susceptible to hacking to override the regulation by the central governing body.
  • the systems and methods described herein may be modified to use a single-signature addresses which are only signed by a central governing body or multisignature addresses which are signed by two or more central governing bodies for receiving and sending electronic money without requiring any private key from a user for approving the transactions.
  • users may have less protection on ownership of their electronic money. Validity of such modified electronic money and its associated payment network may depend on the trust and honesty of the central governing body(ies).
  • the pair of approval public Key and approval private key can be changed manually or automatically in a regular period to avoid leakage of the approval public key and the approval private key to the public.
  • the old approval private key will be used for signing the transaction input, and the new approval private key will used for signing the whole transaction (i.e., all transaction's data).
  • any currency addresses that are not generated through the submission of a valid credential to one of the central approval servers are not valid, and are not able to receive any coins.
  • the transaction network can be modified to reject any transactions that do not the meet the central transaction criteria stored in one of the central approval servers.
  • the client transaction criteria can be defined by a valid registered user to limit his/her own transactions.
  • the transaction criteria can be defined by a central governing body to stop suspicious transactions that is likely to be involved in illegal activities, such as money laundering.
  • individual transactions can be monitored with a defined rules to identify, record and report suspicious transactions that is likely to be involved in illegal activities, such as money laundering.
  • legal identities of owners of individual currency addresses are stored in the client information database.
  • identities of their associated senders and receivers will be extracted from the client information database by tracing with the currency addresses of the senders and receivers. Subsequently, the suspicious activities and the associated client information will be reported to government agencies with respect to the regulations and laws in the associated countries.
  • legal identities of owners for individual currency addresses are stored in the client information database. This fulfills the “know-your-customer” regulatory requirement. This allows the system to be used as a payment system for commercial activities.
  • legal identities of owners for individual currency addresses are stored in the client information database.
  • such information is not accessible to the public, in order to maintain the pseudonymous property of the cryptography-based electronic money and its transaction network.
  • a user can change his/her credential to stop coins being transferred out from a stolen main data file (e.g., wallet.dat file) of his/her currency wallet.
  • a stolen main data file e.g., wallet.dat file
  • legal identities of owners for individual currency addresses are stored in the client information database
  • any currency addresses that are not generated through the submission of a valid credential to one of the central approval servers are not valid, and are not able to receive any coins, and only valid registered users have a valid credential.
  • the theft(s) or the hacker(s) can be easily traced by retrieving legal identity(s) of the receiver(s) from the client information database. Therefore, the implementation of the system prevents a cryptocurrency from being stolen.
  • the amount of coins own by a valid registered user are completely and easily traceable and trackable by the central governing body through analyzing the transaction records in the transaction database.
  • this unique property is contributed by recording unspent coins (if there is any) at the currency address from where the coins have just been sent/spent. This unique property allows applications of our system to financial and banking activities, particularly those required third-party auditing.
  • the systems provide a practical solution for the issues related to cryptocurrency theft, KYC and AML, while maintaining user privacy.
  • the systems can be adopted or modified by the central banks or other financial institutions to issue their own digital currencies that are supported by a distributed ledger payment system, but also regulated by a central governing body.
  • FIG. 1 presents a registration and database system for capturing, verifying and storing legal identity of a new user for a cryptography-based electronic money
  • FIG. 2 depicts a legal identity-linked credential authentication system for generation of a multisignature currency address for receiving and sending a cryptography-based electronic money
  • FIG. 3 shows a legal identity-linked credential authentication system and the two-party signature scheme for generation of a payment transaction of an amount of coins which are owned by a user and recorded at a multisignature address;
  • FIG. 4 presents a diagram of a system according to the present invention.
  • these quantities take the form of electrical or magnetic signals capable of being stored, transferred, combined, compared, and otherwise manipulated in a computer system.
  • these signals are referred to as bits, packets, messages, values, elements, symbols, characters, terms, numbers, or the like.
  • a computer-readable (storage) medium typically may be non-transitory and/or comprise a non-transitory device.
  • a non-transitory storage medium may include a device that may be tangible, meaning that the device has a concrete physical form, although the device may change its physical state.
  • non-transitory refers to a device remaining tangible despite a change in state.
  • example means serving as a non-limiting example, instance, or illustration.
  • terms “for example” and “e.g.” introduce a list of one or more non-limiting examples, instances, or illustrations.
  • the present invention relates to technical fields of cryptographic-based electronic money (CBEM), such as alternative cryptocurrency, and transaction systems. More specifically, the present invention relates to a method and system for creating of a new CBEM and its associated payment system that allows disclosure of the legal identities of senders and receivers in all money transactions, while maintaining the pseudonymous property of the CBEM.
  • CBEM cryptographic-based electronic money
  • the present invention allows inclusions of additional modules for monitoring all transactions and identifying those potentially related to illegal activities, and for including criteria, which are defined by a central governing body or CBEM users, to regulate or limit transactions.
  • the present invention provides a practical solution for the issues related to cryptocurrency theft, KYC and AML, while maintaining user privacy.
  • the present invention can be adopted or modified by the central banks or other financial institutions to issue their own digital currencies that are supported by a distributed ledger payment system, but also regulated by a central governing body.
  • Embodiments of the present invention may provide systems and methods for creation of a CBEM and its associated payment system that allows a central governing body to reveal legal identities of senders and receivers in any money transactions, while maintaining the pseudonymous property of the CBEM.
  • the credential authentication mechanism of the present invention allows a user to change the credential to stop coins being transferred out from a stolen wallet. Last and not least, as senders and receivers of all transactions can be revealed, the theft(s) or the hacker(s) who has stolen the coins can be easily traced by retrieving legal identity(s) of the receiver(s) from the client information database. As a result, the embodiments of the present invention can prevent CBEM coins from being stolen.
  • CBEMs such as Bitcoin
  • Their computer programming codes are expected to be available for perusal by anyone at the open source online community.
  • anyone can use the source code to create his/her currency address to receive and send the coins. Therefore, the KYC registration approach can only be applied to specific service providers, but not to all the coin users.
  • the present invention provides a practical solution for these two tasks through an integration of three major processes, including (i) legal identity verification, (ii) credential authentication and (iii) a two-party signature scheme.
  • Such integration requires technical changes in:
  • Step 1 Setting up a computer server and a web-based interface for capturing, verification and storage of legal identities of users and for creating user-specific credentials;
  • Step 2 Using the web-based interface to create credentials for regulating the process of currency address generation;
  • Step 3 Using a multisignature approach for receiving and sending coins;
  • Step 4 Enforcing pay-to-script-hash transactions regulated by specific rules.
  • Step 1 Setting Up a Computer Server and a Web-Based Interface for Capturing, Verification and Storage of Legal Identities of Users and for Creating User-Specific Credentials
  • the step of setting up a computer server and a web-based interface concerns users of a CBEM (e.g. Aten Coin).
  • CBEM e.g. Aten Coin
  • a person should provide document/information about his/her legal identity (e.g. passport ID number and copy of identity page of his/her passport), and go through a process to verify his/her legal identity (e.g. identity verification service from MiiCard or IDchecker).
  • a successful registration requires a successful verification of his/her legal identity. All the provided information will be stored in a client information database.
  • FIG. 1 presents a registration and database system for capturing, verifying and storing legal identity of a new user for a cryptography-based electronic money.
  • At least one server comprising at least one web-based registration interface ( 102 ), performs the following functions. First, at step ( 105 ) there is requested, via the web-based registration interface ( 102 ), a submission of documents for proof of the legal identity of a registrant. Next, at step ( 106 ) there is handled the verification of the legal identity of the registrant. An unsuccessful verification leads to a registration fail ( 107 ). Alternatively, a successful registrant ( 109 ) is allowed to create two factor authentication or multiple factor authentication ( 104 ) to prevent unauthorized access to his/her registered user account and malicious attack.
  • Two-factor authentication is a secure way to protect online user account ( 104 ). It works by requiring a user to identify oneself using two different things when he/she logs into his/her online account.
  • the first authentication thing is a pair of login name and login password created by the user;
  • the second authentication thing is a constantly changing token (e.g. a unique 7-digit code) which is tied to a physical device that is owned by the user, such as a cellphone or a personalized secure key generating device. Then, such online user account cannot be hacked without stealing the personal physical device.
  • Multiple-factor authentication can also be possible by requiring a user to identify oneself using three or more different things when he/she logs into his/her online account (e.g. a pair of login name and login password, a cellphone and a smart identity card).
  • a successful registrant ( 109 ) is required to create a credential ( 111 ) that comprises a label and a password ( 112 ). Naturally a successful registrant ( 109 ) is allowed to change the credential and contact information ( 113 ), all of which are preferably encrypted at step ( 114 ).
  • the credential is required for a user to generate his/her multisignature wallet address(es) ( FIG. 2 ) for receiving coins (e.g. atencoins), and for creating transactions ( FIG. 3 ).
  • client transaction criteria by a valid registered user to limit his/her own transactions.
  • a user can set a criterion that limits the maximum amount of coins being sent out from his/her currency address(es) within 24 hours. This can minimize the loss of his/her coins when his/her currency wallet is being stolen or hacked.
  • step ( 116 ) there is executed storing all the submitted information, particularly the legal identity and the encrypted credential, in the client information database ( 115 ).
  • step 117 there is executed sending of the encrypted credential, which is newly generated or changed, to central approval servers ( 401 ).
  • the central approval servers execute mapping and storing multisignature currency address(es), credential and legal identity of individual registrants ( 118 ).
  • a multisignature currency address is a unique string of 34 characters composed of numerical numbers, small and large alphabet letters (e.g. Aj8xFozUjo3GoNvi95kABpTjO2qQReZo5P); person identity is composed of (i) a full legal name printed on the user's national identity card or passport, (ii) national identity card/passport number and (iii) date of birth.
  • Step 2 Using the Web-Based Interface to Create Credentials for Regulating the Process of Currency Address Generation
  • a valid registered user 106 , 109
  • a credential 111
  • FIG. 1, 112 his/her multisignature address(es)
  • coins e.g. atencoins
  • FIG. 3 the use of credentials prohibits non-registered, anonymous users to generate any valid multisignature addresses to receive and send coins in the system.
  • all valid currency addresses, for sending or receiving coins of a CBEM are linked to real people with known, legal identities.
  • Step 3 Using a Multisignature Approach for Receiving and Sending Coins
  • one approval public key from one of the central approval servers and at least one client public key are required to generate valid multisignature addresses for receiving and sending coins ( FIG. 2 ).
  • the client wallet ( 301 ) Before one can use the client wallet ( 301 ) to generate an address to receive coins, he/she must have input his/her credential ( 111 ) into the client wallet.
  • the client wallet will first submit the credential to one of the central approval servers ( 401 ) through an electronic/digital data transmission network (e.g. the Internet) for validation ( 407 ).
  • an electronic/digital data transmission network e.g. the Internet
  • the central approval server After checking the credential is valid, i.e., successful matching to a valid and active credential in the database of the central approval servers ( 319 , 401 , 407 ), the central approval server will provide the approval public key ( 408 ) to the client wallet through the electronic/digital data transmission network. If the credential is found to be invalid or inactive, the central approval server will return a failure message to the client wallet. After receiving the approval public key, the client wallet will proceed to generate a multisignature address ( 315 ).
  • the client wallet After receiving the failure message, the client wallet will stop to the process of multisignature address generation.
  • the client wallet In the presence of the approval public key, the client wallet generates ( 309 ) a pair of client public key ( 307 ) and private key ( 308 ) and stores ( 310 ) in the client wallet, and subsequently combines the approval public key ( 405 ) and the client public key ( 307 ) to create a multisignature address ( 315 ), which hence is closely linked to the approval private key and the client private key.
  • the multisignature address is stored and displayed in the client wallet ( 316 ). The user can use the multisignature address to receive coins of a CBEM (e.g. atencoins).
  • CBEM e.g. atencoins
  • the presence of the approval public key in each multisignature address dictates that all transactions have to obtain both the approval signature (i.e., the approval private key ( 406 )) from one of the central approval servers and the client signature (i.e., the client private key ( 308 )) for conferring validity.
  • FIG. 2 depicts a legal identity-linked credential authentication system for generation of a multisignature currency address for receiving and sending a cryptography-based electronic money.
  • step ( 301 ) The process starts from step ( 301 ) with providing client wallet, which is a network resource preferably accessible as a software.
  • client wallet which is a network resource preferably accessible as a software.
  • the input user credentials, from step ( 111 ) are applied in order to activate a client's wallet.
  • step ( 314 ) a user attempts to create a currency address wherein the system only generates currency addresses which are multisignature addresses.
  • step ( 319 ) there is executed submitting a credential, of valid registered users, to one of the central approval servers ( 401 ) for obtaining approval to generate one or more valid currency multisignature addresses.
  • an appropriate error message may be generated. Otherwise, in case of approval, there is executed, at step ( 309 ), generating one or more pairs of cryptographic client public key ( 307 ) and client private key ( 308 ) for receiving and sending coins. These client public key and client private key are stored and associated with the client's wallet ( 310 ). In case of approval, there is also executed, at step 408 , providing an approval public key ( 405 ), which is mathematically linked to an approval private key ( 406 ), from the central approval server to the client wallet.
  • step ( 315 ) there is executed generating one of more multisignature addresses from the client public key(s) ( 307 ) and the approval public key(s) ( 405 ).
  • the generated multisignature currency address is stored and associated with the client's wallet ( 316 ).
  • step ( 317 ) there is executed sending one of more multisignature addresses to the client information database ( 115 ), for storage and mapping to legal identity of the owner of the address(es) ( 118 ).
  • Step 4 Enforcing Pay-to-Script-Hash Transactions Regulated by Specific Rules
  • Bitcoin developers have currently created two different methods for creating and approving Bitcoin transactions using different scriptSig/scriptPubKey pairs.
  • the two methods are pay-to-pubkey-hash and pay-to-script-hash.
  • the pay-to-pubkey-hash is the most commonly used method in daily Bitcoin transactions.
  • a Bitcoin address is a 160-bit hash of the public portion of a public/private Elliptic Curve Digital Signature Algorithm (ECDSA) key pair, and a Bitcoin sender provides a Bitcoin address in scriptPubKey.
  • EDSA Elliptic Curve Digital Signature Algorithm
  • a sender transfers bitcoins directly to an owner of a public key.
  • the sender In order to initiate a pay-to-pubkey hash transaction, the sender needs to provide a public key of which Bitcoins are stored at the corresponding Bitcoin address and the corresponding signature (i.e., a paired private key), as well as a Bitcoin address for receiving the bitcoins.
  • the receiving Bitcoin address is directly linked its corresponding pubic key and signature.
  • the recipient When redeeming coins that have been sent to the Bitcoin address, the recipient provides both the signature and the public key.
  • the script verifies that the provided public key does hash to the hash in scriptPubKey, and then it also checks the signature against the public key.
  • Addresses associated with pay-to-script transactions are hashes of scripts instead of a public key hash.
  • pay-to-script-hash Using pay-to-script-hash, one can send bitcoins to an address that is secured in various unusual ways without knowing anything about the details of how the security is set up. For example, the recipient might need the signatures of several people to receive bitcoins stored at a particular Bitcoin address, or a password might be required, or the requirements could be completely unique. For Bitcoin and all other current cryptocurrencies developed on the basis of the Bitcoin technology, pay-to-script-hash is not compulsory.
  • the pay-to-pubkey-hash is the standard method in Bitcoin transactions as well as in the transactions for all other current cryptocurrencies based on the Bitcoin technology.
  • the pay-to-script-hash function is built into client wallet software of a cryptocurrency.
  • a cryptocurrency owner can use the client wallet software to choose to use pay-to-pubkey-hash or pay-to-script-hash to create transactions.
  • the CBEM transaction network only pay-to-script-hash transactions are allowed in the CBEM transaction network.
  • this restriction is implemented inside the source codes of the CBEM, instead of only inside the source code of the client wallet software.
  • a CBEM developer can enforce specific rules in all transactions, and this allows an implementation of a legal identity-linked credential authentication system to control all transactions.
  • the legal identity-linked credential authentication system involves the use of user-specific credentials and multisignature addresses for receiving and sending the CBEM.
  • each client multisignature address is linked to a script that includes a client pubic key (that is generated from the client wallet) ( 307 ) and an approval public key (that is generated from one of the central approval server) ( 405 ) for create and signing transactions.
  • every pay-to-script-hash transactions require at least a client private key ( 308 ) and an approval private key ( 406 ) to make the transaction valid.
  • the script for pay-to-script-hash transactions is implemented inside the source codes of the CBEM, instead of only inside the client wallets. This allows the script to enforce the requirement of one or more approval private keys ( 406 ) from one or more central approval servers to initializing and signing all transactions. Because provision of the approval private keys can be regulated through the central approval servers, no one can create any pay-to-pubkey-hash or pay-to-script-hash transaction that can bypass the requirements, regulations and/or rules that are predefined at the central approval servers.
  • FIG. 3 shows a legal identity-linked credential authentication system and the two-party signature scheme for generation of a payment transaction of an amount of coins which are owned by a user and recorded at a multisignature address.
  • a client's wallet 301
  • a signature i.e., an approval private key
  • This request is sent with an API call to the central approval servers for authentication ( 220 ).
  • an appropriate error message may be generated.
  • the credential submitted by the client wallet to the central approval servers ( 401 ) is valid ( 220 , 409 ) and that requested transaction is not considered as suspicious according to predefined criteria ( 501 , 502 ), it gets the signature from the client wallet (i.e., the client private key) ( 308 ) and the signatures (i.e., the approval private key(s)) ( 406 , 411 ) from one of the central approval servers to approve the transaction ( 410 , 412 ).
  • the script of a pay-to-script hash can be modified to require more than one client public key and/or approval private key, resulting in payment transactions requiring more than one signature from one or more clients (either senders or receivers) and/or from one or more approval agencies in order to proceed a transaction. Furthermore, to increase the security, two different approval private keys can be used for signing transaction input ( 410 ) and for signing whole transaction ( 412 ).
  • the present invention enforces all transactions requiring at least one approval private key from a central approval server as a signature in order to proceed a transaction. Moreover, the provision of approval private keys require a successfully validation of a valid credential provided by the sender. Because all valid credentials are linked to individual client wallet addresses and owned by registered users, of whom legal identities have been verified and stored in the client information database ( FIG. 2 ). In such way, only a registered user with his/her legal identity stored in the database can transfer any coins from his/her wallet addresses to other wallet addresses upon submission of a valid credential.
  • the credential provides a link for a central governing body owning the central approval servers and the client information database to uncover the legal identity of a CBEM sender or receiver when necessary. Because information of legal identity is not required in the whole process of a pay-to-script-hash transaction, the sender and receiver remains pseudonymous.
  • a central approval server may reject any transactions that do not the meet central transaction criteria ( 501 ) stored in at least one of the central approval servers ( 401 ).
  • individual transactions can be monitored with predefined rules to identify, record and report suspicious transactions that is likely to be involved in illegal activities, such as money laundering. Any suspicious transactions and identities of the associated senders and receivers can be reported to the relevant government agencies for further action.
  • the invention hence provides a practical solution for the current KYC/AML incompliance issues for Bitcoin and various alternative currencies.
  • client transaction criteria by a valid registered user to limit his/her own transactions.
  • a user can set a criterion that limits the maximum amount of coins being sent out from his/her currency address(es) within 24 hours. This can minimize the loss of his/her coins when his/her currency wallet is being stolen or hacked.
  • the transaction is then broadcasted to the network of nodes ( 214 ) for confirmation ( 305 ).
  • a transaction is generated, it is sent to transaction network for processing and has to be included in a block of the blockchain before becoming legitimate.
  • Nodes accept the block only if all transactions in it are valid (i.e., properly signed) and not already spent.
  • Nodes express their acceptance of the block by working on creating the next block in the chain, using the hash of the accepted block as the previous hash.
  • the process of implementing a transaction in a newly created block is called a transaction confirmation.
  • Inclusion in one block is considered as one confirmation.
  • confirmations equal to or more than a predefined number (e.g. 6 in the case of Bitcoin, 10 in the case of Aten Coin)
  • the transaction is considered confirmed.
  • this feature is introduced in order to protect the system form repeated spending of the same coins (i.e., double-spending).
  • FIG. 1 - FIG. 3 The unique functions of the arrangement presented in FIG. 1 - FIG. 3 are:
  • the methods described in connection with FIG. 1 , FIG. 2 , and/or FIG. 3 may be implemented in one or more processing devices (e.g., a digital processor, an analog processor, a digital circuit designed to process information, an analog circuit designed to process information, a state machine, and/or other mechanisms for electronically processing information).
  • the one or more processing devices may include one or more devices executing some or all of the operations of the method in response to instructions stored electronically on an electronic storage medium.
  • the one or more processing devices may include one or more devices configured through hardware, firmware, and/or software to be specifically designed for execution of one or more of the operations of the method(s) illustrated in FIG. 1 , FIG. 2 , and/or FIG. 3 .
  • FIG. 4 presents a diagram of the system according to the present invention.
  • the system is a client-server arrangement wherein the server is one or more central approval servers.
  • the diagram illustrates an exemplary computer network (“system 400 ”) in which one or more implementations of the present invention may be realized.
  • system 400 may include one or more servers 401 .
  • the server(s) 401 may be configured to communicate with one or more client computing platform(s) 414 / 415 according to a client/server architecture.
  • the users may access system 400 via client computing platform(s) 414 / 415 .
  • the server(s) 401 and client computing platform(s) 414 / 415 may be configured to execute machine-readable instructions.
  • the server(s) 401 , client computing platform(s) 414 / 415 , and/or external resource(s) 418 may be operatively linked via one or more electronic communication links.
  • electronic communication links may be established, at least in part, via a network such as the Internet and/or other networks. It will be appreciated that this is not intended to be limiting, and that the scope of this disclosure includes implementations in which server(s) 401 , client computing platform(s) 414 / 415 , and/or external resource(s) 418 may be operatively linked via some other communication media.
  • a given client computing platform 414 / 415 may include one or more processors configured to execute machine-readable instructions.
  • the machine-readable instructions may be configured to enable an expert or user associated with the given client computing platform 414 / 415 to interface with system 400 and/or external resource(s) 418 , and/or provide other functionality attributed herein to client computing platform(s) 414 / 415 .
  • the given client computing platform 414 / 415 may include one or more of a desktop computer, a laptop computer, a handheld computer, a tablet computing platform, a NetBook, a Smartphone, a gaming console, and/or other computing platforms.
  • External resource(s) 418 may include sources of information, external entities participating with system 400 , and/or other resource(s). In some implementations, some or all of the functionality attributed herein to external resource(s) 418 may be provided by resource(s) included in system 400 .
  • Server(s) 401 and/or client computing platform(s) 414 / 415 may include electronic storage 419 , one or more processors 420 , and/or other components.
  • Server(s) 401 may include communication lines, or ports to enable the exchange of information with a network and/or other computing platforms. Illustration of server(s) 401 in FIG. 1 is not intended to be limiting.
  • Server(s) 401 may include a plurality of hardware, software, and/or firmware components operating together to provide the functionality attributed herein to server(s) 401 .
  • server(s) 401 may be implemented by a cloud of computing platforms operating together as server(s) 401 .
  • Electronic storage 419 may comprise non-transitory storage media that electronically stores information.
  • the electronic storage media of electronic storage 419 may include one or both of system storage that is provided integrally (i.e., substantially non-removable) with server(s) 401 and/or removable storage that is removably connectable to server(s) 401 via, for example, a port (e.g., a USB port, a firewire port, etc.) or a drive (e.g., a disk drive, etc.).
  • a port e.g., a USB port, a firewire port, etc.
  • a drive e.g., a disk drive, etc.
  • Electronic storage 419 may include one or more of optically readable storage media (e.g., optical disks, etc.), magnetically readable storage media (e.g., magnetic tape, magnetic hard drive, floppy drive, etc.), electrical charge-based storage media (e.g., EEPROM, RAM, etc.), solid-state storage media (e.g., flash drive, etc.), and/or other electronically readable storage media.
  • Electronic storage 419 may include one or more virtual storage resource(s) (e.g., cloud storage, a virtual private network, and/or other virtual storage resource(s)).
  • Electronic storage 419 may store software algorithms, information determined by processor 420 , information received from server(s) 401 , information received from client computing platform(s) 414 / 415 , and/or other information that enables server(s) 401 to function as described herein.
  • Processor 420 may be configured to provide information processing capabilities in server(s) 401 .
  • processor 420 may include one or more of a digital processor, an analog processor, a digital circuit designed to process information, an analog circuit designed to process information, a state machine, and/or other mechanisms for electronically processing information.
  • processor 420 is shown in FIG. 1 as a single entity, this is for illustrative purposes only.
  • processor 420 may include a plurality of processing units. These processing units may be physically located within the same device, or processor 420 may represent processing functionality of a plurality of devices operating in coordination.
  • Processor 420 may be configured to machine-readable instructions and/or components of machine-readable instructions by software; hardware; firmware; some combination of software, hardware, and/or firmware; and/or other mechanisms for configuring processing capabilities on processor 420 .
  • the term “component” may refer to any component or set of components that perform the functionality attributed to the component. This may include one or more physical processors during execution of processor readable instructions, the processor readable instructions, circuitry, hardware, storage media, or any other components.
  • the client 414 / 415 and the server 401 may comprise data processing resources that may be realized using dedicated components or custom made FPGA or ASIC circuits. These computing resources are suitable to store and execute software implementing steps of the method according to the present invention.
  • the central approval server ( 401 ) processes client registration requests ( FIG. 1 ), client cryptocurrency addresses ( FIG. 2 ) client account update requests as well as cryptocurrency transactions ( FIG. 3 ).
  • the central approval server ( 401 ) thus cooperates with a client information database ( 404 ) (e.g. User X: legal name, date of birthday, home address, contact address, credential, cryptocurrency address, transaction criteria) as well as with a transactions database ( 413 ) (e.g. Transaction Y: transaction ID, sender and receiver's cryptocurrency addresses, amount of coins transacted, time of transaction and IP addresses of sender and receiver's client wallets).
  • an amount of coins owned by a valid registered user is completely traceable and trackable by the central governing body through analyzing the transaction records in the transactions database ( 413 ).
  • this unique property of the present system is contributed by recording unspent coins (if there is any) at the currency address from where the coins have just been sent/spent.
  • the amount of coins recorded at a currency address will become zero only after all of the coins, which were previously sent to that address, have been sent/spent ( 322 ).
  • This unique property not only simplifies a third party process for tracing and tracking the ownership transfers of cryptocurrency coins through analyzing the transaction records in the blockchain, but also allows applications of the system to financial and banking activities, particularly those required third-party auditing.
  • the central approval server ( 401 ) communicates with one or more clients ( 414 , 415 ) implementing client wallets ( 416 , 417 ).
  • a user of a wallet requests a transaction, which must be validated by one or more central approval servers ( 401 ). Therefore the clients are connected with the servers ( 401 ) via a suitable bidirectional communication link such as GSM, UMTS, DSL.
  • a suitable bidirectional communication link such as GSM, UMTS, DSL.
  • the invention may include means to identify and stop any suspicious or unauthorized transactions automatically. Moreover, this invention prevents a CBEM from (i) being used for money laundering and (ii) being stolen.
  • the present invention hence allows the CBEM and its transaction network to comply with AML and (KYC) policies and regulations.
  • AML and (KYC) policies and regulations For example, GlobalVision Systems' PATRIOT OFFICER, an advanced rule-based intelligent BSA/AML/ATF system, can be applied to effectively automate the BSA/AML/ATF workflow by monitoring, screening, detecting, alerting, investigating and analyzing suspicious activities of all transactions.
  • the invention provides a useful outcome, which is improved security and traceability of transactions. This result is also concrete and tangible since statistical measurements show improved security and fewer attempts of CBEM stealing. Therefore, the invention provides a useful, concrete and tangible result.
  • the machine or transformation test is fulfilled by the fact that the improved security achieved by means of the present invention requires requiring generations of multisignature addresses and pay-to-script-hash transactions and their specific modifications, implementations and applications thereby transforming data associated with cryptocurrencies. Due to a specific implementation scheme the idea is not abstract.
  • the aforementioned method for personal/client identification and verification may be performed and/or controlled by one or more computer programs.
  • Such computer programs are typically executed by utilizing the computing resources in a computing device.
  • Applications are stored on a non-transitory medium.
  • An example of a non-transitory medium is a non-volatile memory, for example a flash memory while an example of a volatile memory is RAM.
  • the computer instructions are executed by a processor.
  • These memories are exemplary recording media for storing computer programs comprising computer-executable instructions performing all the steps of the computer-implemented method according the technical concept presented herein.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)
  • Lock And Its Accessories (AREA)
  • Power Engineering (AREA)
US14/940,142 2015-03-27 2015-11-12 Systems and methods for personal identification and verification Abandoned US20160283941A1 (en)

Priority Applications (11)

Application Number Priority Date Filing Date Title
CN201580080354.4A CN107710258A (zh) 2015-03-27 2015-11-14 用于个人识别和验证的系统和方法
CA2980818A CA2980818C (en) 2015-03-27 2015-11-14 Systems and methods for personal identification and verification
RU2017134723A RU2747947C2 (ru) 2015-03-27 2015-11-14 Системы и способы персональной идентификации и верификации
MX2017012445A MX2017012445A (es) 2015-03-27 2015-11-14 Sistemas y métodos de identificación y verificación personal.
BR112017020562-9A BR112017020562A2 (pt) 2015-03-27 2015-11-14 sistemas e métodos para identificação e verificação pessoais
CA3211990A CA3211990A1 (en) 2015-03-27 2015-11-14 Systems and methods for personal identification and verification
AU2015389877A AU2015389877A1 (en) 2015-03-27 2015-11-14 Systems and methods for personal identification and verification
PCT/IB2015/058805 WO2016156954A1 (en) 2015-03-27 2015-11-14 Systems and methods for personal identification and verification
HK18103565.9A HK1244098A1 (zh) 2015-03-27 2018-03-14 用於個人識別和驗證的系統和方法
US15/945,097 US20180240107A1 (en) 2015-03-27 2018-04-04 Systems and methods for personal identification and verification
US17/663,765 US20220277307A1 (en) 2015-03-27 2022-05-17 Systems and methods for personal identification and verification

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP15161502 2015-03-27
EP15161502.8A EP3073670B1 (de) 2015-03-27 2015-03-27 System und verfahren zur persönlichen identifikation und verifikation

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US15/945,097 Continuation-In-Part US20180240107A1 (en) 2015-03-27 2018-04-04 Systems and methods for personal identification and verification
US17/663,765 Continuation US20220277307A1 (en) 2015-03-27 2022-05-17 Systems and methods for personal identification and verification

Publications (1)

Publication Number Publication Date
US20160283941A1 true US20160283941A1 (en) 2016-09-29

Family

ID=52807644

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/940,142 Abandoned US20160283941A1 (en) 2015-03-27 2015-11-12 Systems and methods for personal identification and verification
US17/663,765 Pending US20220277307A1 (en) 2015-03-27 2022-05-17 Systems and methods for personal identification and verification

Family Applications After (1)

Application Number Title Priority Date Filing Date
US17/663,765 Pending US20220277307A1 (en) 2015-03-27 2022-05-17 Systems and methods for personal identification and verification

Country Status (12)

Country Link
US (2) US20160283941A1 (de)
EP (2) EP3767878A1 (de)
CN (1) CN107710258A (de)
AU (1) AU2015389877A1 (de)
BR (1) BR112017020562A2 (de)
CA (2) CA2980818C (de)
HK (1) HK1244098A1 (de)
MX (1) MX2017012445A (de)
PL (1) PL3073670T4 (de)
RU (1) RU2747947C2 (de)
SI (1) SI3073670T1 (de)
WO (1) WO2016156954A1 (de)

Cited By (154)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160342977A1 (en) * 2015-05-20 2016-11-24 Vennd.io Pty Ltd Device, method and system for virtual asset transactions
US9635000B1 (en) * 2016-05-25 2017-04-25 Sead Muftic Blockchain identity management system based on public identities ledger
US20170154331A1 (en) * 2015-11-30 2017-06-01 ShapeShift Systems and methods for improving security in blockchain-asset exchange
CN106934623A (zh) * 2016-12-07 2017-07-07 中国银联股份有限公司 基于以太坊区块链技术的帐户完整性检查方法
US20170287090A1 (en) * 2016-03-31 2017-10-05 Clause, Inc. System and method for creating and executing data-driven legal contracts
US9876646B2 (en) * 2015-05-05 2018-01-23 ShoCard, Inc. User identification management system and method
US20180089644A1 (en) * 2016-09-26 2018-03-29 International Business Machines Corporation Cryptocurrency transactions using debit and credit values
WO2018111302A1 (en) * 2016-12-16 2018-06-21 Visa International Service Association System and method for securely processing an electronic identity
CN108229943A (zh) * 2018-01-19 2018-06-29 阿里巴巴集团控股有限公司 区块链余额的调整方法及装置、电子设备
CN108256999A (zh) * 2018-01-19 2018-07-06 阿里巴巴集团控股有限公司 资金流转方法及装置、电子设备
CN108269185A (zh) * 2018-01-19 2018-07-10 阿里巴巴集团控股有限公司 资金流转报表生成方法及装置和电子设备
CN108364229A (zh) * 2018-01-19 2018-08-03 阿里巴巴集团控股有限公司 资金流转方法及装置、电子设备
WO2018143983A1 (en) * 2017-02-01 2018-08-09 Equifax, Inc. Verifying an identity based on multiple distributed data sources using a blockchain to safeguard the identity
US10091180B1 (en) * 2012-03-20 2018-10-02 United Services Automobile Association (Usaa) Behavioral profiling method and system to authenticate a user
US20180288022A1 (en) * 2017-03-31 2018-10-04 Dr. Vijay Madisetti Method and System for Identity and Access Management for Blockchain Interoperability
CN108694668A (zh) * 2018-06-15 2018-10-23 腾讯科技(深圳)有限公司 数字资产交易方法、装置、介质以及设备
WO2018204281A1 (en) * 2017-05-02 2018-11-08 PracticalVR Inc. User authentication on an augmented, mixed or virtual reality platform
US20180365201A1 (en) * 2017-06-14 2018-12-20 Clause, Inc. System and method for compound data-driven contracts and documentation
US20190034926A1 (en) * 2017-07-25 2019-01-31 Mastercard International Incorporated Method and system for transaction processing with complete cryptographic auditability
US20190058595A1 (en) * 2017-08-16 2019-02-21 Royal Bank Of Canada Platform for generating authenticated data objects
US20190068365A1 (en) * 2016-02-23 2019-02-28 nChain Holdings Limited Methods and systems for efficient transfer of entities on a peer-to-peer distributed ledger using the blockchain
WO2019074582A1 (en) 2017-10-09 2019-04-18 American Express Travel Related Services Company, Inc. SYSTEMS AND METHODS FOR DISTRIBUTING LOYALTY POINTS
US20190118094A1 (en) * 2017-10-25 2019-04-25 Sony Interactive Entertainment LLC Blockchain gaming system
US10282558B2 (en) * 2016-09-02 2019-05-07 The Toronto-Dominion Bank System and method for maintaining a segregated database in a multiple distributed ledger system
CN109845220A (zh) * 2016-09-30 2019-06-04 因特鲁斯特公司 用于提供区块链参与者身份绑定的方法和装置
WO2019050553A3 (en) * 2017-09-10 2019-06-06 Tbcasoft, Inc. Selection of digital properties for transactions
WO2019108357A1 (en) * 2017-11-28 2019-06-06 American Express Travel Related Services Co., Inc. Single sign-on solution using blockchain
US20190182035A1 (en) * 2017-12-12 2019-06-13 International Business Machines Corporation Protection of confidentiality, privacy and financial fairness in a blockchain based decentralized identity management system
US10333706B2 (en) * 2016-04-30 2019-06-25 Civic Technologies, Inc. Methods and systems of providing verification of information using a centralized or distributed ledger
WO2019125814A1 (en) * 2017-12-21 2019-06-27 Eland Blockchain Fintech Inc. Blockchain based information security system and method
US10361869B2 (en) * 2016-08-23 2019-07-23 International Business Machines Corporation Event ledger
US20190228447A1 (en) * 2018-01-22 2019-07-25 GrainChain, Inc. System and method for distributed, secure computing system
WO2019143850A1 (en) * 2018-01-17 2019-07-25 Medici Ventures, Inc. Multi-approval system using m of n keys to generate a transaction address
CN110111218A (zh) * 2019-03-18 2019-08-09 东北大学 一种基于区块链的软件著作权管控系统及方法
WO2019194803A1 (en) * 2018-04-04 2019-10-10 Black Gold Coin, Inc. Systems and methods for personal identification and verification
CN110366839A (zh) * 2017-03-06 2019-10-22 区块链控股有限公司 计算机实现的系统和方法
US10454878B2 (en) * 2017-10-04 2019-10-22 The Dun & Bradstreet Corporation System and method for identity resolution across disparate distributed immutable ledger networks
WO2019210409A1 (en) * 2018-04-30 2019-11-07 Shyft Network Inc. Methods, apparatus and system for identification verification
US20190347655A1 (en) * 2017-01-27 2019-11-14 nChain Holdings Limited Computer implemented method and system
US10484178B2 (en) 2016-10-26 2019-11-19 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
JP2019535076A (ja) * 2016-09-30 2019-12-05 アマゾン・テクノロジーズ、インコーポレイテッド 暗号学的に保護された台帳が支援するイミュータブルなデータベース
CN110555772A (zh) * 2019-09-06 2019-12-10 深圳前海微众银行股份有限公司 凭证验证方法、装置、设备与可读存储介质
CN110663053A (zh) * 2017-05-22 2020-01-07 区块链控股有限公司 将未确定来源的未确定数据安全地提供到区块链交易的锁定脚本中
US10535063B2 (en) * 2015-03-13 2020-01-14 First Data Corporation Systems and methods for securing digital gift cards with a public ledger
CN110929275A (zh) * 2019-11-14 2020-03-27 上海金桥信息股份有限公司 一种基于多重签名的区块链数据安全方法
DE102018127529A1 (de) * 2018-11-05 2020-05-07 Infineon Technologies Ag Elektronische Vorrichtung und Verfahren zum Signieren einer Nachricht
US10652014B2 (en) 2016-02-23 2020-05-12 nChain Holdings Limited Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
CN111144862A (zh) * 2019-12-31 2020-05-12 深圳四方精创资讯股份有限公司 数字货币双离线支付的实现方法、装置、设备、存储介质
US10659223B2 (en) 2016-02-23 2020-05-19 nChain Holdings Limited Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
JP2020514853A (ja) * 2016-12-21 2020-05-21 エヌチェーン ホールディングス リミテッドNchain Holdings Limited スクリプトサイズ及びオペコードリミットに対するセキュリティベース制限を維持しながらブロックチェーン上の複雑な機能を有効するためのコンピュータにより実現されるシステム及び方法
CN111199399A (zh) * 2018-10-31 2020-05-26 吴众玮 用于创建,转让和调用可转让承诺的系统和方法
US10693629B2 (en) 2019-06-28 2020-06-23 Alibaba Group Holding Limited System and method for blockchain address mapping
US10700853B2 (en) * 2016-07-12 2020-06-30 International Business Machines Corporation Token identity and attribute management
US10715322B2 (en) 2019-06-28 2020-07-14 Alibaba Group Holding Limited System and method for updating data in blockchain
US10715336B2 (en) 2016-02-23 2020-07-14 nChain Holdings Limited Personal device security using elliptic curve cryptography for secret sharing
RU2727552C1 (ru) * 2018-11-07 2020-07-22 Алибаба Груп Холдинг Лимитед Ситема цепочек блоков, поддерживающая открытые и закрытые транзакции согласно моделям счетов
US10749681B2 (en) 2016-10-26 2020-08-18 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US10783545B2 (en) 2018-04-19 2020-09-22 American Express Travel Related Services Company, Inc. Reward point redemption for cryptocurrency
US10790980B2 (en) 2017-07-14 2020-09-29 International Business Machines Corporation Establishing trust in an attribute authentication system
US10790990B2 (en) * 2019-06-26 2020-09-29 Alibaba Group Holding Limited Ring signature-based anonymous transaction
US10797994B1 (en) 2018-10-16 2020-10-06 Eluvio, Inc. Decentralized system for distributing digital content
US10810157B1 (en) 2016-09-28 2020-10-20 Amazon Technologies, Inc. Command aggregation for data storage operations
TWI710995B (zh) * 2018-01-19 2020-11-21 開曼群島商創新先進技術有限公司 監管檢查方法及裝置和用於實現監管檢查的電子設備
US10846663B2 (en) 2015-10-29 2020-11-24 Cornell University Systems and methods for securing cryptocurrency purchases
CN112215591A (zh) * 2018-08-06 2021-01-12 北京白山耘科技有限公司 一种针对加密货币钱包的分布式加密管理方法、装置及系统
US10891689B2 (en) * 2017-09-15 2021-01-12 Hitachi, Ltd. Consent management service system
US20210014067A1 (en) * 2017-10-27 2021-01-14 Secureworks Corp. Systems and methods for block chain authentication
US20210042836A1 (en) * 2017-09-27 2021-02-11 Securrency, Inc. Method, Apparatus, and Computer-Readable Medium For Compliance Aware Tokenization and Control of Asset Value
US10942994B2 (en) 2017-11-30 2021-03-09 Bank Of America Corporation Multicomputer processing for data authentication using a blockchain approach
US10965447B1 (en) * 2019-09-10 2021-03-30 Currency Com Limited Distributed blockchain-type implementations configured to manage tokenized digital assets and improved electronic wallets, and methods of use thereof
US10970690B2 (en) * 2017-09-12 2021-04-06 Northwestern University Blockchain distribution network with service transparency
US10977128B1 (en) 2015-06-16 2021-04-13 Amazon Technologies, Inc. Adaptive data loss mitigation for redundancy coding systems
US10979227B2 (en) 2018-10-17 2021-04-13 Ping Identity Corporation Blockchain ID connect
US10979418B2 (en) 2016-07-12 2021-04-13 International Business Machines Corporation Template-based distributed certificate issuance in a multi-tenant environment
US20210110474A1 (en) * 2018-06-21 2021-04-15 9Th Gear Technologies, Inc. Blockchain-Based Method, Apparatus, and System to Accelerate Transaction Processing
US10999071B2 (en) * 2017-09-29 2021-05-04 Siemens Aktiengesellschaft Method, apparatus, and cloud system for executing an application in a cloud system
US10999077B2 (en) 2019-01-02 2021-05-04 Bank Of America Corporation Data protection using sporadically generated universal tags
US11038693B2 (en) * 2016-03-21 2021-06-15 Sebastien Dupont Method for managing the validation of messages relating to a message chain individually via a decentralised validation network
US11044087B2 (en) * 2017-11-15 2021-06-22 Alexander J. M. Van Der Velden System for digital identity authentication and methods of use
US20210201305A1 (en) * 2017-12-29 2021-07-01 Ebay Inc. Secure management of content distribution data blocks on a blockchain
WO2021137354A1 (ko) * 2019-12-31 2021-07-08 주식회사 디에스알브이랩스 분산원장에서의 의심 거래 방지 시스템 및 방법
US11062106B2 (en) 2016-03-07 2021-07-13 Ping Identity Corporation Large data transfer using visual codes with feedback confirmation
US11082221B2 (en) 2018-10-17 2021-08-03 Ping Identity Corporation Methods and systems for creating and recovering accounts using dynamic passwords
US11113161B2 (en) 2016-03-28 2021-09-07 Amazon Technologies, Inc. Local storage clustering for redundancy coded data storage system
US11120437B2 (en) 2016-02-23 2021-09-14 nChain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
US11126976B2 (en) 2016-02-23 2021-09-21 nChain Holdings Limited Method and system for efficient transfer of cryptocurrency associated with a payroll on a blockchain that leads to an automated payroll method and system based on smart contracts
US11134075B2 (en) 2016-03-04 2021-09-28 Ping Identity Corporation Method and system for authenticated login using static or dynamic codes
US11137980B1 (en) 2016-09-27 2021-10-05 Amazon Technologies, Inc. Monotonic time-based data storage
JP2021527279A (ja) * 2018-08-10 2021-10-11 ティーゼロ・アイピー,エルエルシー スマートコントラクトベースの投資家のグローバルレジストリを参照するスマートコントラクトベースのコンプライアンス規則を実施する自己執行型証券トークン
US20210328785A1 (en) * 2020-04-15 2021-10-21 Open Invention Network Llc Document control system for blockchain
US11159537B2 (en) 2017-11-30 2021-10-26 Bank Of America Corporation Multicomputer processing for data authentication and event execution using a blockchain approach
US11170130B1 (en) 2021-04-08 2021-11-09 Aster Key, LLC Apparatus, systems and methods for storing user profile data on a distributed database for anonymous verification
US11182782B2 (en) 2016-02-23 2021-11-23 nChain Holdings Limited Tokenisation method and system for implementing exchanges on a blockchain
US11188712B2 (en) * 2019-02-28 2021-11-30 Jpmorgan Chase Bank, N.A. Systems and methods for wholesale client onboarding
US11196568B2 (en) 2019-01-07 2021-12-07 International Business Machines Corporation Identity protection
US11194898B2 (en) 2016-02-23 2021-12-07 nChain Holdings Limited Agent-based turing complete transactions integrating feedback within a blockchain system
US11204895B1 (en) 2016-09-28 2021-12-21 Amazon Technologies, Inc. Data payload clustering for data storage systems
US11206133B2 (en) 2017-12-08 2021-12-21 Ping Identity Corporation Methods and systems for recovering data using dynamic passwords
US11210743B2 (en) * 2019-04-23 2021-12-28 Advanced New Technologies Co., Ltd. Blockchain-based data processing system, method, computing device and storage medium
US11212106B2 (en) 2019-01-02 2021-12-28 Bank Of America Corporation Data protection using universal tagging
WO2022008322A1 (de) * 2020-07-08 2022-01-13 Giesecke+Devrient Gmbh Verfahren, teilnehmereinheit, transaktionsregister und bezahlsystem zum verwalten von transaktionsdatensätzen
US11251937B2 (en) * 2018-01-21 2022-02-15 CipherTrace, Inc. Distributed security mechanism for blockchains and distributed ledgers
US11258771B2 (en) * 2019-07-17 2022-02-22 AO Kaspersky Lab Systems and methods for sending user data from a trusted party to a third party using a distributed registry
US11263415B2 (en) 2016-03-07 2022-03-01 Ping Identity Corporation Transferring data files using a series of visual codes
US11271729B2 (en) 2017-12-13 2022-03-08 Nchain Licensing Ag System and method for multi-party generation of blockchain-based smart contract
US11269888B1 (en) 2016-11-28 2022-03-08 Amazon Technologies, Inc. Archival data storage for structured data
US11281624B1 (en) 2016-09-28 2022-03-22 Amazon Technologies, Inc. Client-based batching of data payload
US11290449B2 (en) 2016-03-28 2022-03-29 Black Gold Coin, Inc. Systems and methods for providing block chain-based multifactor personal identity verification
US11296934B2 (en) * 2017-06-16 2022-04-05 Internetworking & Broadband Consulting Co., Ltd. Device provisioning system
US11308486B2 (en) 2016-02-23 2022-04-19 nChain Holdings Limited Method and system for the secure transfer of entities on a blockchain
US11310031B2 (en) 2016-07-29 2022-04-19 Nchain Licensing Ag Blockchain-implemented method and system
US11314935B2 (en) 2019-07-25 2022-04-26 Docusign, Inc. System and method for electronic document interaction with external resources
US11323272B2 (en) 2017-02-06 2022-05-03 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
US20220158832A1 (en) * 2016-08-03 2022-05-19 James Taylor Systems and Methods for Deployment, Management and Use of Dynamic Cipher Key Systems
US11356266B2 (en) 2020-09-11 2022-06-07 Bank Of America Corporation User authentication using diverse media inputs and hash-based ledgers
US11354723B2 (en) 2011-09-23 2022-06-07 Visa International Service Association Smart shopping cart with E-wallet store injection search
US11368456B2 (en) 2020-09-11 2022-06-21 Bank Of America Corporation User security profile for multi-media identity verification
US11373152B2 (en) 2016-02-23 2022-06-28 nChain Holdings Limited Universal tokenisation system for blockchain-based cryptocurrencies
US11386060B1 (en) 2015-09-23 2022-07-12 Amazon Technologies, Inc. Techniques for verifiably processing data in distributed computing systems
US11397931B2 (en) * 2011-08-18 2022-07-26 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US11397962B2 (en) 2017-10-09 2022-07-26 American Express Travel Related Services Company, Inc. Loyalty point distributions using a decentralized loyalty ID
US11403604B2 (en) 2018-06-13 2022-08-02 Advanced New Technologies Co., Ltd. Blockchain-based set exchange method and apparatus for available resource quotas
US11410233B2 (en) * 2015-04-28 2022-08-09 Domus Tower, Inc. Blockchain technology to settle transactions
US11410145B2 (en) 2016-02-23 2022-08-09 nChain Holdings Limited Blockchain-implemented method for control and distribution of digital content
US11438175B2 (en) 2020-12-29 2022-09-06 CipherTrace, Inc. Systems and methods for correlating cryptographic addresses between blockchain networks
US11455378B2 (en) 2016-02-23 2022-09-27 nChain Holdings Limited Method and system for securing computer software using a distributed hash table and a blockchain
US11455627B2 (en) * 2016-04-13 2022-09-27 Haventec Pty Ltd System of security using blockchain protocol
US20220391859A1 (en) * 2021-06-08 2022-12-08 Vesto LLC Secure cryptocurrency transaction with identification information
US11537587B2 (en) 2015-12-14 2022-12-27 Amazon Technologies, Inc. Techniques and systems for storage and processing of operational data
US11538063B2 (en) 2018-09-12 2022-12-27 Samsung Electronics Co., Ltd. Online fraud prevention and detection based on distributed system
US11546162B2 (en) 2017-11-09 2023-01-03 Nchain Licensing Ag Systems and methods for ensuring correct execution of computer program using a mediator computer system
US11546373B2 (en) 2018-11-20 2023-01-03 CipherTrace, Inc. Cryptocurrency based malware and ransomware detection systems and methods
US11544367B2 (en) 2015-05-05 2023-01-03 Ping Identity Corporation Systems, apparatus and methods for secure electrical communication of biometric personal identification information to validate the identity of an individual
US11568505B2 (en) 2017-10-18 2023-01-31 Docusign, Inc. System and method for a computing environment for verifiable execution of data-driven contracts
US11575511B2 (en) 2017-11-09 2023-02-07 Nchain Licensing Ag System for simplifying executable instructions for optimised verifiable computation
US11606219B2 (en) 2016-02-23 2023-03-14 Nchain Licensing Ag System and method for controlling asset-related actions via a block chain
US11625694B2 (en) 2016-02-23 2023-04-11 Nchain Licensing Ag Blockchain-based exchange with tokenisation
US11669832B2 (en) 2016-07-29 2023-06-06 Nchain Licensing Ag Blockchain-implemented method and system for access control on remote internet-enabled resources
US11694508B2 (en) * 2020-03-09 2023-07-04 International Gaming Standards Association Player identification and tracking systems and methods
US11699166B2 (en) 2017-10-09 2023-07-11 American Express Travel Related Services Company, Inc. Multi-merchant loyalty point partnership
US11699201B2 (en) 2017-11-01 2023-07-11 Docusign, Inc. System and method for blockchain-based network transitioned by a legal contract
TWI810055B (zh) * 2022-09-06 2023-07-21 英業達股份有限公司 運行在元宇宙的實名制之分身屬性生成、繼承與消滅系統及其方法
US11727501B2 (en) 2016-02-23 2023-08-15 Nchain Licensing Ag Cryptographic method and system for secure extraction of data from a blockchain
US11728995B2 (en) 2018-04-09 2023-08-15 American Express Travel Related Services Company, Inc. Reward point transfers using blockchain
US11741440B2 (en) 2019-03-05 2023-08-29 Coinbase, Inc. Systems and methods for withdrawal consolidation
US11763294B2 (en) 2011-08-18 2023-09-19 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US11763275B2 (en) * 2019-03-05 2023-09-19 Coinbase, Inc. System and method for cryptocurrency point of sale
US11789933B2 (en) 2018-09-06 2023-10-17 Docusign, Inc. System and method for a hybrid contract execution environment
US11836717B2 (en) 2017-12-04 2023-12-05 Vijay Madisetti System and method for processing payments in fiat currency using blockchain and tethered tokens
US11836718B2 (en) 2018-05-31 2023-12-05 CipherTrace, Inc. Systems and methods for crypto currency automated transaction flow detection
US11880351B1 (en) 2020-04-14 2024-01-23 Wells Fargo Bank, N.A. Systems and methods for storing and verifying data
US11887055B2 (en) 2016-06-30 2024-01-30 Docusign, Inc. System and method for forming, storing, managing, and executing contracts
US11900359B2 (en) 2011-07-05 2024-02-13 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
USRE49968E1 (en) 2017-02-06 2024-05-14 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016161073A1 (en) 2015-03-31 2016-10-06 Nasdaq, Inc. Systems and methods of blockchain transaction recordation
GB201605032D0 (en) * 2016-03-24 2016-05-11 Eitc Holdings Ltd Recording multiple transactions on a peer-to-peer distributed ledger
US10937069B2 (en) * 2016-04-13 2021-03-02 Paypal, Inc. Public ledger authentication system
US9992022B1 (en) 2017-02-06 2018-06-05 Northern Trust Corporation Systems and methods for digital identity management and permission controls within distributed network nodes
US10476862B2 (en) * 2017-03-31 2019-11-12 Mastercard International Incorporated Systems and methods for providing digital identity records to verify identities of users
EP3396608A1 (de) * 2017-04-24 2018-10-31 BlockSettle AB Verfahren und system zur abwicklung einer blockkettentransaktion
CA3059438A1 (en) 2017-04-26 2018-11-01 Visa International Service Association Systems and methods for recording data representing multiple interactions
US10643202B2 (en) 2017-07-25 2020-05-05 Bank Of America Corporation Real-time processing distributed ledger system
US10476879B2 (en) 2017-07-26 2019-11-12 International Business Machines Corporation Blockchain authentication via hard/soft token verification
BE1025438B1 (nl) * 2017-07-27 2019-02-27 Sofitto Nv Werkwijze voor het authenticeren van een financiële transactie in een blockchain‐gebaseerde cryptocurrency, smartcard en blockchain‐authenticatieinfrastructuur
WO2019046206A1 (en) * 2017-08-28 2019-03-07 Visa International Service Association LAMINATED RECORDING NETWORKS
EP3662634B1 (de) 2017-09-18 2021-04-28 Mastercard International Incorporated Systeme und verfahren zur verwaltung digitaler identitäten im zusammenhang mit mobilen vorrichtungen
CN107623572A (zh) * 2017-09-27 2018-01-23 济南浪潮高新科技投资发展有限公司 一种区块链上数字证书发放的方法
EP3499445A1 (de) * 2017-12-14 2019-06-19 Kroin AG Verfahren zur steuerung von transaktionen in einem distributed ledger
US11100503B2 (en) 2018-02-07 2021-08-24 Mastercard International Incorporated Systems and methods for use in managing digital identities
CN111919416B (zh) * 2018-04-09 2021-11-19 华为技术有限公司 用于具有可逆承诺的零知识范围证明的方法和系统
US20190333054A1 (en) * 2018-04-20 2019-10-31 Infonetworks Llc System for verification of pseudonymous credentials for digital identities with managed access to personal data on trust networks
CN108566281A (zh) * 2018-04-26 2018-09-21 济南浪潮高新科技投资发展有限公司 一种云框架区块链上数字证书申请智能合约系统
CN108764920A (zh) * 2018-05-17 2018-11-06 立旃(上海)科技有限公司 基于区块链的离线交易方法及装置
CN108876593B (zh) * 2018-05-30 2020-12-15 创新先进技术有限公司 一种在线交易方法和装置
CN108805551B (zh) * 2018-06-06 2020-06-30 北京航空航天大学 一种安全的细粒度预支付方法及装置
CN112352238A (zh) 2018-06-28 2021-02-09 币即特株式会社 多重签名安全帐户控制系统
CN108880823A (zh) * 2018-08-07 2018-11-23 佛山市苔藓云链科技有限公司 一种生成快速导航的区块链的方法及系统
CN109255609A (zh) * 2018-08-23 2019-01-22 南京联迪信息系统股份有限公司 一种基于多重签名的比特币防盗方法
CN109389498A (zh) * 2018-09-18 2019-02-26 上海诚频信息科技合伙企业(有限合伙) 区块链用户身份管理方法、系统、设备及存储介质
US11443317B2 (en) * 2018-12-19 2022-09-13 Salt Blockchain Inc. Tracing flow of tagged funds on a blockchain
GB201820947D0 (en) * 2018-12-21 2019-02-06 Nchain Holdings Ltd Computer-implemented system and method
CN109685027B (zh) * 2018-12-28 2021-08-27 福建工程学院 一种基于区块链技术的新增道路识别方法和系统
EP3723017A1 (de) 2019-04-08 2020-10-14 Mastercard International Incorporated Verbesserungen im zusammenhang mit identitätsauthentifizierung und -validierung
KR102205654B1 (ko) * 2019-05-20 2021-01-21 (주)누리텔레콤 분산 환경에서의 신원 인증 방법
CN110177124B (zh) * 2019-06-20 2022-02-25 深圳市迅雷网络技术有限公司 基于区块链的身份认证方法及相关设备
SG11202002395UA (en) 2019-08-12 2020-04-29 Alibaba Group Holding Ltd Blockchain-based service of process
CN110751556A (zh) * 2019-09-28 2020-02-04 北京瑞卓喜投科技发展有限公司 资产发行监管方法、设备及系统
EP3799352A1 (de) * 2019-09-30 2021-03-31 Coinfirm Limited Verfahren zum sicheren übertragen von informationen über ein netzwerk zwischen einem virtuellen ursprungsanlagendienstanbieter und einem virtuellen zielanlagendienstanbieter
KR20210089041A (ko) * 2020-01-07 2021-07-15 삼성전자주식회사 불법 컨텐츠를 차단하는 블록체인 기반 p2p 컨텐츠 공유 장치
CN111401888B (zh) * 2020-03-05 2023-07-07 北京庚金科技有限公司 一种生成多重签名钱包的方法及装置
ES1255774Y (es) * 2020-05-25 2021-01-26 Hernandez Maria Remedios Gonzalez Sistema autorizacion de compra en maquinas automaticas y virtuales con tokens criptograficos
CN111818167B (zh) * 2020-07-09 2021-09-07 广州知弘科技有限公司 基于区块链的高安全性资源转移方法
EP4006795A1 (de) 2020-11-27 2022-06-01 ZOE Life Technologies AG Kollaborativer big-data-analyserahmen mit lastausgleich
TWI783330B (zh) * 2020-12-22 2022-11-11 天宿智能科技股份有限公司 基於區塊鏈的允許確認身分之匿名揭露暨四方驗證之系統及其方法
US11836690B1 (en) 2022-04-12 2023-12-05 Wells Fargo Bank, N.A. Systems and methods for private network issuance of digital currency

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110137750A1 (en) * 2010-08-26 2011-06-09 Aslam Gani Internet currency and a system and method for online internet currency transactions
US20140198330A1 (en) * 2013-01-16 2014-07-17 Xerox Corporation Portable system performing business center operations
US20150043025A1 (en) * 2012-01-26 2015-02-12 Paul Lahmi Method for transmitting documents and/or information with permanent authentication
US20150348017A1 (en) * 2014-06-03 2015-12-03 Jonathan Allmen Method for integrating cryptocurrency transfer on a social network interface
US9892460B1 (en) * 2013-06-28 2018-02-13 Winklevoss Ip, Llc Systems, methods, and program products for operating exchange traded products holding digital math-based assets
US10269009B1 (en) * 2013-06-28 2019-04-23 Winklevoss Ip, Llc Systems, methods, and program products for a digital math-based asset exchange

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6895391B1 (en) * 1999-11-09 2005-05-17 Arcot Systems, Inc. Method and system for secure authenticated payment on a computer network
US20090281904A1 (en) * 2008-04-02 2009-11-12 Pharris Dennis J Mobile telephone transaction systems and methods
US8285640B2 (en) * 2008-07-23 2012-10-09 Ebay, Inc. System and methods for facilitating fund transfers over a network
US20100318782A1 (en) * 2009-06-12 2010-12-16 Microsoft Corporation Secure and private backup storage and processing for trusted computing and data services
CN101814169A (zh) * 2010-03-05 2010-08-25 刘辛越 基于支付确认终端和数字证书实现安全支付的方法和装置
WO2012120011A1 (en) * 2011-03-07 2012-09-13 Giori Roberto System and method for providing and transferring fungible electronic money
RU2509360C1 (ru) * 2012-08-24 2014-03-10 Олег Александрович Серебренников Способ создания платежной системы
US20150170112A1 (en) * 2013-10-04 2015-06-18 Erly Dalvo DeCastro Systems and methods for providing multi-currency platforms comprising means for exchanging and interconverting tangible and virtual currencies in various transactions, banking operations, and wealth management scenarios
US9672499B2 (en) * 2014-04-02 2017-06-06 Modernity Financial Holdings, Ltd. Data analytic and security mechanism for implementing a hot wallet service
CN103927656A (zh) 2014-05-05 2014-07-16 宋骊平 一种内嵌固定收款地址的比特币终端钱包及其比特币支付方法
CN104392354B (zh) * 2014-11-05 2017-10-03 中国科学院合肥物质科学研究院 一种公钥地址与用户账号的关联和检索方法及其系统
CN106296196A (zh) * 2015-06-05 2017-01-04 地气股份有限公司 数字货币交易签章方法与系统及其数字货币交易装置

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110137750A1 (en) * 2010-08-26 2011-06-09 Aslam Gani Internet currency and a system and method for online internet currency transactions
US20150043025A1 (en) * 2012-01-26 2015-02-12 Paul Lahmi Method for transmitting documents and/or information with permanent authentication
US20140198330A1 (en) * 2013-01-16 2014-07-17 Xerox Corporation Portable system performing business center operations
US9892460B1 (en) * 2013-06-28 2018-02-13 Winklevoss Ip, Llc Systems, methods, and program products for operating exchange traded products holding digital math-based assets
US10269009B1 (en) * 2013-06-28 2019-04-23 Winklevoss Ip, Llc Systems, methods, and program products for a digital math-based asset exchange
US20150348017A1 (en) * 2014-06-03 2015-12-03 Jonathan Allmen Method for integrating cryptocurrency transfer on a social network interface

Cited By (259)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11900359B2 (en) 2011-07-05 2024-02-13 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US11763294B2 (en) 2011-08-18 2023-09-19 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US11803825B2 (en) 2011-08-18 2023-10-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US11397931B2 (en) * 2011-08-18 2022-07-26 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US11354723B2 (en) 2011-09-23 2022-06-07 Visa International Service Association Smart shopping cart with E-wallet store injection search
US10091180B1 (en) * 2012-03-20 2018-10-02 United Services Automobile Association (Usaa) Behavioral profiling method and system to authenticate a user
US10535063B2 (en) * 2015-03-13 2020-01-14 First Data Corporation Systems and methods for securing digital gift cards with a public ledger
US11455685B2 (en) 2015-04-28 2022-09-27 Domus Tower, Inc. Settlement of securities trades using append only ledgers
US11410233B2 (en) * 2015-04-28 2022-08-09 Domus Tower, Inc. Blockchain technology to settle transactions
US11544367B2 (en) 2015-05-05 2023-01-03 Ping Identity Corporation Systems, apparatus and methods for secure electrical communication of biometric personal identification information to validate the identity of an individual
US9876646B2 (en) * 2015-05-05 2018-01-23 ShoCard, Inc. User identification management system and method
US20160342977A1 (en) * 2015-05-20 2016-11-24 Vennd.io Pty Ltd Device, method and system for virtual asset transactions
US10977128B1 (en) 2015-06-16 2021-04-13 Amazon Technologies, Inc. Adaptive data loss mitigation for redundancy coding systems
US11386060B1 (en) 2015-09-23 2022-07-12 Amazon Technologies, Inc. Techniques for verifiably processing data in distributed computing systems
US10846663B2 (en) 2015-10-29 2020-11-24 Cornell University Systems and methods for securing cryptocurrency purchases
US11210663B2 (en) * 2015-11-30 2021-12-28 Shapeshift Ag Digital asset zero-custody switch
US20170154331A1 (en) * 2015-11-30 2017-06-01 ShapeShift Systems and methods for improving security in blockchain-asset exchange
US11537587B2 (en) 2015-12-14 2022-12-27 Amazon Technologies, Inc. Techniques and systems for storage and processing of operational data
US11356280B2 (en) 2016-02-23 2022-06-07 Nchain Holdings Ltd Personal device security using cryptocurrency wallets
US11373152B2 (en) 2016-02-23 2022-06-28 nChain Holdings Limited Universal tokenisation system for blockchain-based cryptocurrencies
US11455378B2 (en) 2016-02-23 2022-09-27 nChain Holdings Limited Method and system for securing computer software using a distributed hash table and a blockchain
US20190068365A1 (en) * 2016-02-23 2019-02-28 nChain Holdings Limited Methods and systems for efficient transfer of entities on a peer-to-peer distributed ledger using the blockchain
US11972422B2 (en) 2016-02-23 2024-04-30 Nchain Licensing Ag Registry and automated management method for blockchain-enforced smart contracts
US11410145B2 (en) 2016-02-23 2022-08-09 nChain Holdings Limited Blockchain-implemented method for control and distribution of digital content
US11936774B2 (en) 2016-02-23 2024-03-19 Nchain Licensing Ag Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
US11182782B2 (en) 2016-02-23 2021-11-23 nChain Holdings Limited Tokenisation method and system for implementing exchanges on a blockchain
US11727501B2 (en) 2016-02-23 2023-08-15 Nchain Licensing Ag Cryptographic method and system for secure extraction of data from a blockchain
US11308486B2 (en) 2016-02-23 2022-04-19 nChain Holdings Limited Method and system for the secure transfer of entities on a blockchain
US11606219B2 (en) 2016-02-23 2023-03-14 Nchain Licensing Ag System and method for controlling asset-related actions via a block chain
US11120437B2 (en) 2016-02-23 2021-09-14 nChain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
US11194898B2 (en) 2016-02-23 2021-12-07 nChain Holdings Limited Agent-based turing complete transactions integrating feedback within a blockchain system
US10715336B2 (en) 2016-02-23 2020-07-14 nChain Holdings Limited Personal device security using elliptic curve cryptography for secret sharing
US10652014B2 (en) 2016-02-23 2020-05-12 nChain Holdings Limited Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
US11621833B2 (en) 2016-02-23 2023-04-04 Nchain Licensing Ag Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
US11755718B2 (en) 2016-02-23 2023-09-12 Nchain Licensing Ag Blockchain implemented counting system and method for use in secure voting and distribution
US11126976B2 (en) 2016-02-23 2021-09-21 nChain Holdings Limited Method and system for efficient transfer of cryptocurrency associated with a payroll on a blockchain that leads to an automated payroll method and system based on smart contracts
US11347838B2 (en) 2016-02-23 2022-05-31 Nchain Holdings Ltd. Blockchain implemented counting system and method for use in secure voting and distribution
US11349645B2 (en) 2016-02-23 2022-05-31 Nchain Holdings Ltd. Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
US10659223B2 (en) 2016-02-23 2020-05-19 nChain Holdings Limited Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
US11625694B2 (en) 2016-02-23 2023-04-11 Nchain Licensing Ag Blockchain-based exchange with tokenisation
US11134075B2 (en) 2016-03-04 2021-09-28 Ping Identity Corporation Method and system for authenticated login using static or dynamic codes
US11658961B2 (en) 2016-03-04 2023-05-23 Ping Identity Corporation Method and system for authenticated login using static or dynamic codes
US11544487B2 (en) 2016-03-07 2023-01-03 Ping Identity Corporation Large data transfer using visual codes with feedback confirmation
US11062106B2 (en) 2016-03-07 2021-07-13 Ping Identity Corporation Large data transfer using visual codes with feedback confirmation
US11263415B2 (en) 2016-03-07 2022-03-01 Ping Identity Corporation Transferring data files using a series of visual codes
US11038693B2 (en) * 2016-03-21 2021-06-15 Sebastien Dupont Method for managing the validation of messages relating to a message chain individually via a decentralised validation network
US11290449B2 (en) 2016-03-28 2022-03-29 Black Gold Coin, Inc. Systems and methods for providing block chain-based multifactor personal identity verification
US11113161B2 (en) 2016-03-28 2021-09-07 Amazon Technologies, Inc. Local storage clustering for redundancy coded data storage system
US20170287090A1 (en) * 2016-03-31 2017-10-05 Clause, Inc. System and method for creating and executing data-driven legal contracts
US11836817B2 (en) 2016-03-31 2023-12-05 Docusign, Inc. System for an electronic document with state variable integration to external computing resources
US11455627B2 (en) * 2016-04-13 2022-09-27 Haventec Pty Ltd System of security using blockchain protocol
US10666434B2 (en) 2016-04-30 2020-05-26 Civic Technologies, Inc. Methods and systems of providing verification of the identity of a digital entity using a centralized or distributed ledger
US10333705B2 (en) 2016-04-30 2019-06-25 Civic Technologies, Inc. Methods and apparatus for providing attestation of information using a centralized or distributed ledger
US10333706B2 (en) * 2016-04-30 2019-06-25 Civic Technologies, Inc. Methods and systems of providing verification of information using a centralized or distributed ledger
US9635000B1 (en) * 2016-05-25 2017-04-25 Sead Muftic Blockchain identity management system based on public identities ledger
US11887055B2 (en) 2016-06-30 2024-01-30 Docusign, Inc. System and method for forming, storing, managing, and executing contracts
US10700853B2 (en) * 2016-07-12 2020-06-30 International Business Machines Corporation Token identity and attribute management
US10979418B2 (en) 2016-07-12 2021-04-13 International Business Machines Corporation Template-based distributed certificate issuance in a multi-tenant environment
US11310031B2 (en) 2016-07-29 2022-04-19 Nchain Licensing Ag Blockchain-implemented method and system
US11924325B2 (en) 2016-07-29 2024-03-05 Nchain Licensing Ag Blockchain-implemented method and system
US11669832B2 (en) 2016-07-29 2023-06-06 Nchain Licensing Ag Blockchain-implemented method and system for access control on remote internet-enabled resources
US20220158832A1 (en) * 2016-08-03 2022-05-19 James Taylor Systems and Methods for Deployment, Management and Use of Dynamic Cipher Key Systems
US10361869B2 (en) * 2016-08-23 2019-07-23 International Business Machines Corporation Event ledger
US10282558B2 (en) * 2016-09-02 2019-05-07 The Toronto-Dominion Bank System and method for maintaining a segregated database in a multiple distributed ledger system
US10769600B2 (en) * 2016-09-26 2020-09-08 International Business Machines Corporation Cryptocurrency transactions using debit and credit values
US20180089644A1 (en) * 2016-09-26 2018-03-29 International Business Machines Corporation Cryptocurrency transactions using debit and credit values
US11137980B1 (en) 2016-09-27 2021-10-05 Amazon Technologies, Inc. Monotonic time-based data storage
US10810157B1 (en) 2016-09-28 2020-10-20 Amazon Technologies, Inc. Command aggregation for data storage operations
US11204895B1 (en) 2016-09-28 2021-12-21 Amazon Technologies, Inc. Data payload clustering for data storage systems
US11281624B1 (en) 2016-09-28 2022-03-22 Amazon Technologies, Inc. Client-based batching of data payload
JP2019535076A (ja) * 2016-09-30 2019-12-05 アマゾン・テクノロジーズ、インコーポレイテッド 暗号学的に保護された台帳が支援するイミュータブルなデータベース
US10614239B2 (en) 2016-09-30 2020-04-07 Amazon Technologies, Inc. Immutable cryptographically secured ledger-backed databases
CN109845220A (zh) * 2016-09-30 2019-06-04 因特鲁斯特公司 用于提供区块链参与者身份绑定的方法和装置
US10749681B2 (en) 2016-10-26 2020-08-18 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US10484178B2 (en) 2016-10-26 2019-11-19 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US11269888B1 (en) 2016-11-28 2022-03-08 Amazon Technologies, Inc. Archival data storage for structured data
CN106934623A (zh) * 2016-12-07 2017-07-07 中国银联股份有限公司 基于以太坊区块链技术的帐户完整性检查方法
WO2018111302A1 (en) * 2016-12-16 2018-06-21 Visa International Service Association System and method for securely processing an electronic identity
US11095449B2 (en) 2016-12-16 2021-08-17 Visa International Service Association System and method for securely processing an electronic identity
JP7039594B2 (ja) 2016-12-21 2022-03-22 エヌチェーン ホールディングス リミテッド スクリプトサイズ及びオペコードリミットに対するセキュリティベース制限を維持しながらブロックチェーン上の複雑な機能を有効するためのコンピュータにより実現されるシステム及び方法
JP2020514853A (ja) * 2016-12-21 2020-05-21 エヌチェーン ホールディングス リミテッドNchain Holdings Limited スクリプトサイズ及びオペコードリミットに対するセキュリティベース制限を維持しながらブロックチェーン上の複雑な機能を有効するためのコンピュータにより実現されるシステム及び方法
US20190347655A1 (en) * 2017-01-27 2019-11-14 nChain Holdings Limited Computer implemented method and system
US11784791B2 (en) 2017-02-01 2023-10-10 Equifax Inc. Verifying an identity based on multiple distributed data sources using a blockchain to safeguard the identity
WO2018143983A1 (en) * 2017-02-01 2018-08-09 Equifax, Inc. Verifying an identity based on multiple distributed data sources using a blockchain to safeguard the identity
US10637646B2 (en) 2017-02-01 2020-04-28 Equifax Inc. Verifying an identity based on multiple distributed data sources using a blockchain to safeguard the identity
US11290255B2 (en) 2017-02-01 2022-03-29 Equifax Inc. Verifying an identity based on multiple distributed data sources using a blockchain to safeguard the identity
US11323272B2 (en) 2017-02-06 2022-05-03 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
USRE49968E1 (en) 2017-02-06 2024-05-14 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
US11799668B2 (en) 2017-02-06 2023-10-24 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
CN110366839A (zh) * 2017-03-06 2019-10-22 区块链控股有限公司 计算机实现的系统和方法
US11538031B2 (en) * 2017-03-31 2022-12-27 Vijay Madisetti Method and system for identity and access management for blockchain interoperability
US20180288022A1 (en) * 2017-03-31 2018-10-04 Dr. Vijay Madisetti Method and System for Identity and Access Management for Blockchain Interoperability
US11212268B2 (en) * 2017-03-31 2021-12-28 Vijay Madisetti Method and system for identity and access management for blockchain interoperability
US11909878B2 (en) 2017-05-02 2024-02-20 PracticalVR, Inc. Systems and methods for authenticating a user on an augmented, mixed and/or virtual reality platform to deploy experiences
US10880086B2 (en) 2017-05-02 2020-12-29 PracticalVR Inc. Systems and methods for authenticating a user on an augmented, mixed and/or virtual reality platform to deploy experiences
WO2018204281A1 (en) * 2017-05-02 2018-11-08 PracticalVR Inc. User authentication on an augmented, mixed or virtual reality platform
CN110709872A (zh) * 2017-05-22 2020-01-17 区块链控股有限公司 解锁交易字节码的约束注入
CN110663053A (zh) * 2017-05-22 2020-01-07 区块链控股有限公司 将未确定来源的未确定数据安全地提供到区块链交易的锁定脚本中
US20180365201A1 (en) * 2017-06-14 2018-12-20 Clause, Inc. System and method for compound data-driven contracts and documentation
US11296934B2 (en) * 2017-06-16 2022-04-05 Internetworking & Broadband Consulting Co., Ltd. Device provisioning system
US10790980B2 (en) 2017-07-14 2020-09-29 International Business Machines Corporation Establishing trust in an attribute authentication system
US20190034926A1 (en) * 2017-07-25 2019-01-31 Mastercard International Incorporated Method and system for transaction processing with complete cryptographic auditability
JP7153754B2 (ja) 2017-07-25 2022-10-14 マスターカード インターナシヨナル インコーポレーテツド 完全な暗号監査能力を備えたトランザクション処理の方法とシステム
CN109299939A (zh) * 2017-07-25 2019-02-01 万事达卡国际公司 用于具有完全密码可审核性的交易处理的方法和系统
US11651358B2 (en) * 2017-07-25 2023-05-16 Mastercard International Incorporated Method and system for transaction processing with complete cryptographic auditability
JP2020529071A (ja) * 2017-07-25 2020-10-01 マスターカード インターナシヨナル インコーポレーテツド 完全な暗号監査能力を備えたトランザクション処理の方法とシステム
JP2021106011A (ja) * 2017-07-25 2021-07-26 マスターカード インターナシヨナル インコーポレーテツド 完全な暗号監査能力を備えたトランザクション処理の方法とシステム
US20220038294A1 (en) * 2017-08-16 2022-02-03 Royal Bank Of Canada Platform for generating authenticated data objects
US11153096B2 (en) * 2017-08-16 2021-10-19 Royal Bank Of Canada Platform for generating authenticated data objects
US20190058595A1 (en) * 2017-08-16 2019-02-21 Royal Bank Of Canada Platform for generating authenticated data objects
US11743052B2 (en) * 2017-08-16 2023-08-29 Royal Bank Of Canada Platform for generating authenticated data objects
WO2019050553A3 (en) * 2017-09-10 2019-06-06 Tbcasoft, Inc. Selection of digital properties for transactions
US10970690B2 (en) * 2017-09-12 2021-04-06 Northwestern University Blockchain distribution network with service transparency
US10891689B2 (en) * 2017-09-15 2021-01-12 Hitachi, Ltd. Consent management service system
US20210042836A1 (en) * 2017-09-27 2021-02-11 Securrency, Inc. Method, Apparatus, and Computer-Readable Medium For Compliance Aware Tokenization and Control of Asset Value
US10999071B2 (en) * 2017-09-29 2021-05-04 Siemens Aktiengesellschaft Method, apparatus, and cloud system for executing an application in a cloud system
US20220217113A1 (en) * 2017-10-04 2022-07-07 The Dun & Bradstreet Corporation System and method for identity resolution across disparate distributed immutable ledger networks
CN111356995A (zh) * 2017-10-04 2020-06-30 邓白氏公司 跨全异的不可变分布式账本网络进行身份解析的系统和方法
US10454878B2 (en) * 2017-10-04 2019-10-22 The Dun & Bradstreet Corporation System and method for identity resolution across disparate distributed immutable ledger networks
US10873559B2 (en) * 2017-10-04 2020-12-22 The Dun & Bradstreet Corporation System and method for identity resolution across disparate distributed immutable ledger networks
US11689492B2 (en) * 2017-10-04 2023-06-27 The Dun And Bradstreet Corporation System and method for identity resolution across disparate distributed immutable ledger networks
US11303603B2 (en) * 2017-10-04 2022-04-12 The Dun And Bradstreet Corporation System and method for identity resolution across disparate distributed immutable ledger networks
US11397962B2 (en) 2017-10-09 2022-07-26 American Express Travel Related Services Company, Inc. Loyalty point distributions using a decentralized loyalty ID
US11449887B2 (en) 2017-10-09 2022-09-20 American Express Travel Related Services Company, Inc. Systems and methods for loyalty point distribution
WO2019074582A1 (en) 2017-10-09 2019-04-18 American Express Travel Related Services Company, Inc. SYSTEMS AND METHODS FOR DISTRIBUTING LOYALTY POINTS
US11699166B2 (en) 2017-10-09 2023-07-11 American Express Travel Related Services Company, Inc. Multi-merchant loyalty point partnership
US11568505B2 (en) 2017-10-18 2023-01-31 Docusign, Inc. System and method for a computing environment for verifiable execution of data-driven contracts
US10549202B2 (en) * 2017-10-25 2020-02-04 Sony Interactive Entertainment LLC Blockchain gaming system
US20190118094A1 (en) * 2017-10-25 2019-04-25 Sony Interactive Entertainment LLC Blockchain gaming system
US11458402B2 (en) * 2017-10-25 2022-10-04 Sony Interactive Entertainment LLC Blockchain gaming system
US11522711B2 (en) * 2017-10-27 2022-12-06 Secureworks Corp. Systems and methods for block chain authentication
US20210014067A1 (en) * 2017-10-27 2021-01-14 Secureworks Corp. Systems and methods for block chain authentication
US11699201B2 (en) 2017-11-01 2023-07-11 Docusign, Inc. System and method for blockchain-based network transitioned by a legal contract
US11635950B2 (en) 2017-11-09 2023-04-25 Nchain Licensing Ag Arithmetic enhancement of C-like smart contracts for verifiable computation
US11658801B2 (en) 2017-11-09 2023-05-23 Nchain Licensing Ag System for securing verification key from alteration and verifying validity of a proof of correctness
US11575511B2 (en) 2017-11-09 2023-02-07 Nchain Licensing Ag System for simplifying executable instructions for optimised verifiable computation
US11546162B2 (en) 2017-11-09 2023-01-03 Nchain Licensing Ag Systems and methods for ensuring correct execution of computer program using a mediator computer system
US11044087B2 (en) * 2017-11-15 2021-06-22 Alexander J. M. Van Der Velden System for digital identity authentication and methods of use
US11443025B2 (en) * 2017-11-28 2022-09-13 American Express Travel Related Services Company, Inc Single sign-on solution using blockchain
US10642967B2 (en) * 2017-11-28 2020-05-05 American Express Travel Related Services Company, Inc. Single sign-on solution using blockchain
US20230385398A1 (en) * 2017-11-28 2023-11-30 American Express Travel Related Services Company, Inc. Single Sign-On Solution Using Blockchain
US20220374509A1 (en) * 2017-11-28 2022-11-24 American Express Travel Related Services Company, Inc. Single Sign-On Solution Using Blockchain
WO2019108357A1 (en) * 2017-11-28 2019-06-06 American Express Travel Related Services Co., Inc. Single sign-on solution using blockchain
US11762974B2 (en) * 2017-11-28 2023-09-19 American Express Travel Related Services Company, Inc. Single sign-on solution using blockchain
US10942994B2 (en) 2017-11-30 2021-03-09 Bank Of America Corporation Multicomputer processing for data authentication using a blockchain approach
US10949511B2 (en) 2017-11-30 2021-03-16 Bank Of America Corporation Multicomputer processing for data authentication using a blockchain approach
US11159537B2 (en) 2017-11-30 2021-10-26 Bank Of America Corporation Multicomputer processing for data authentication and event execution using a blockchain approach
US11836717B2 (en) 2017-12-04 2023-12-05 Vijay Madisetti System and method for processing payments in fiat currency using blockchain and tethered tokens
US11777726B2 (en) 2017-12-08 2023-10-03 Ping Identity Corporation Methods and systems for recovering data using dynamic passwords
US11206133B2 (en) 2017-12-08 2021-12-21 Ping Identity Corporation Methods and systems for recovering data using dynamic passwords
US10715317B2 (en) * 2017-12-12 2020-07-14 International Business Machines Corporation Protection of confidentiality, privacy and financial fairness in a blockchain based decentralized identity management system
US20190182035A1 (en) * 2017-12-12 2019-06-13 International Business Machines Corporation Protection of confidentiality, privacy and financial fairness in a blockchain based decentralized identity management system
US11888976B2 (en) 2017-12-13 2024-01-30 Nchain Licensing Ag System and method for multi-party generation of blockchain-based smart contract
US11271729B2 (en) 2017-12-13 2022-03-08 Nchain Licensing Ag System and method for multi-party generation of blockchain-based smart contract
US11683164B2 (en) 2017-12-13 2023-06-20 Nchain Licensing Ag System and method for securely sharing cryptographic material
WO2019125814A1 (en) * 2017-12-21 2019-06-27 Eland Blockchain Fintech Inc. Blockchain based information security system and method
US11756030B2 (en) * 2017-12-29 2023-09-12 Ebay Inc. Secure management of content distribution data blocks on a blockchain
US20230368198A1 (en) * 2017-12-29 2023-11-16 Ebay Inc. Secure management of content distribution data blocks on a blockchain
US11544708B2 (en) * 2017-12-29 2023-01-03 Ebay Inc. User controlled storage and sharing of personal user information on a blockchain
US20210201305A1 (en) * 2017-12-29 2021-07-01 Ebay Inc. Secure management of content distribution data blocks on a blockchain
WO2019143853A1 (en) * 2018-01-17 2019-07-25 Medici Ventures, Inc. Multi-approval system using m of n keys to generate a sweeping transaction at a customer device
US11429959B2 (en) * 2018-01-17 2022-08-30 Tzero Ip, Llc Multi-approval system using M of N keys to generate a transaction address
US11216809B2 (en) * 2018-01-17 2022-01-04 Tzero Ip, Llc Multi-approval system using M of N keys to restore a customer wallet
US11531985B2 (en) 2018-01-17 2022-12-20 Tzero Ip, Llc Multi-approval system using M of N keys to generate a sweeping transaction at a customer device
WO2019143850A1 (en) * 2018-01-17 2019-07-25 Medici Ventures, Inc. Multi-approval system using m of n keys to generate a transaction address
JP2021511595A (ja) * 2018-01-17 2021-05-06 メディチ・ベンチャーズ,インコーポレーテッド トランザクションアドレスを生成するためにn個のうちm個の鍵を使用するマルチ承認システム
JP7269944B2 (ja) 2018-01-17 2023-05-09 ティーゼロ・アイピー,エルエルシー トランザクションアドレスを生成するためにn個のうちm個の鍵を使用するマルチ承認システム
US11392940B2 (en) 2018-01-17 2022-07-19 Tzero Ip, Llc Multi-approval system using M of N keys to perform an action at a customer device
EP3740923A4 (de) * 2018-01-17 2021-11-10 tZERO IP, LLC M von n tasten verwendendes multigenehmigungssystem zur generierung einer transaktionsadresse
US20200143340A1 (en) * 2018-01-19 2020-05-07 Alibaba Group Holding Limited Fund flow report generation method and device
TWI725355B (zh) * 2018-01-19 2021-04-21 開曼群島商創新先進技術有限公司 資金流轉方法及裝置、電子設備
US20190228389A1 (en) * 2018-01-19 2019-07-25 Alibaba Group Holding Limited Fund flow report generation method and device
TWI710995B (zh) * 2018-01-19 2020-11-21 開曼群島商創新先進技術有限公司 監管檢查方法及裝置和用於實現監管檢查的電子設備
US20190228393A1 (en) * 2018-01-19 2019-07-25 Alibaba Group Holding Limited Fund flow processing method and device
WO2019144004A3 (en) * 2018-01-19 2019-12-26 Alibaba Group Holding Limited Fund flow report generation method and apparatus, and electronic device
KR20200079290A (ko) * 2018-01-19 2020-07-02 알리바바 그룹 홀딩 리미티드 자금 흐름 방법과 장치, 및 전자 디바이스
KR102394303B1 (ko) * 2018-01-19 2022-05-03 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. 자금 흐름 방법과 장치, 및 전자 디바이스
CN108229943A (zh) * 2018-01-19 2018-06-29 阿里巴巴集团控股有限公司 区块链余额的调整方法及装置、电子设备
CN108364229A (zh) * 2018-01-19 2018-08-03 阿里巴巴集团控股有限公司 资金流转方法及装置、电子设备
CN108269185A (zh) * 2018-01-19 2018-07-10 阿里巴巴集团控股有限公司 资金流转报表生成方法及装置和电子设备
WO2019143914A1 (en) * 2018-01-19 2019-07-25 Alibaba Group Holding Limited Fund flow method and apparatus, and electronic device
CN108256999A (zh) * 2018-01-19 2018-07-06 阿里巴巴集团控股有限公司 资金流转方法及装置、电子设备
US11251937B2 (en) * 2018-01-21 2022-02-15 CipherTrace, Inc. Distributed security mechanism for blockchains and distributed ledgers
US10825066B2 (en) * 2018-01-22 2020-11-03 GrainChain, Inc. System and method for distributed, secure computing system
US20190228447A1 (en) * 2018-01-22 2019-07-25 GrainChain, Inc. System and method for distributed, secure computing system
WO2019194803A1 (en) * 2018-04-04 2019-10-10 Black Gold Coin, Inc. Systems and methods for personal identification and verification
US11728995B2 (en) 2018-04-09 2023-08-15 American Express Travel Related Services Company, Inc. Reward point transfers using blockchain
US10783545B2 (en) 2018-04-19 2020-09-22 American Express Travel Related Services Company, Inc. Reward point redemption for cryptocurrency
US20210126794A1 (en) * 2018-04-30 2021-04-29 Shyft Network Inc. Methods, apparatus and system for identification verification
WO2019210409A1 (en) * 2018-04-30 2019-11-07 Shyft Network Inc. Methods, apparatus and system for identification verification
US11836718B2 (en) 2018-05-31 2023-12-05 CipherTrace, Inc. Systems and methods for crypto currency automated transaction flow detection
US11403604B2 (en) 2018-06-13 2022-08-02 Advanced New Technologies Co., Ltd. Blockchain-based set exchange method and apparatus for available resource quotas
CN108694668A (zh) * 2018-06-15 2018-10-23 腾讯科技(深圳)有限公司 数字资产交易方法、装置、介质以及设备
US20210110474A1 (en) * 2018-06-21 2021-04-15 9Th Gear Technologies, Inc. Blockchain-Based Method, Apparatus, and System to Accelerate Transaction Processing
CN112215591A (zh) * 2018-08-06 2021-01-12 北京白山耘科技有限公司 一种针对加密货币钱包的分布式加密管理方法、装置及系统
JP7478783B2 (ja) 2018-08-10 2024-05-07 ティーゼロ・アイピー,エルエルシー スマートコントラクトベースの投資家のグローバルレジストリを参照するスマートコントラクトベースのコンプライアンス規則を実施する自己執行型証券トークン
JP2021527279A (ja) * 2018-08-10 2021-10-11 ティーゼロ・アイピー,エルエルシー スマートコントラクトベースの投資家のグローバルレジストリを参照するスマートコントラクトベースのコンプライアンス規則を実施する自己執行型証券トークン
US11829997B2 (en) 2018-08-10 2023-11-28 Tzero Ip, Llc Self-enforcing security token implementing smart-contract-based compliance rules consulting smart-contract-based global registry of investors
JP7138233B2 (ja) 2018-08-10 2022-09-15 ティーゼロ・アイピー,エルエルシー スマートコントラクトベースの投資家のグローバルレジストリを参照するスマートコントラクトベースのコンプライアンス規則を実施する自己執行型証券トークン
US11789933B2 (en) 2018-09-06 2023-10-17 Docusign, Inc. System and method for a hybrid contract execution environment
US11538063B2 (en) 2018-09-12 2022-12-27 Samsung Electronics Co., Ltd. Online fraud prevention and detection based on distributed system
US11431627B2 (en) 2018-10-16 2022-08-30 Eluvio, Inc. Decentralized content fabric
US10917332B1 (en) 2018-10-16 2021-02-09 Eluvio, Inc. Machine learning for a decentralized content fabric
US11063865B2 (en) 2018-10-16 2021-07-13 Eluvio, Inc. Decentralized content fabric
US10805084B1 (en) 2018-10-16 2020-10-13 Eluvio, Inc. Decentralized system for secure access of digital content
US11140077B2 (en) * 2018-10-16 2021-10-05 Eluvio, Inc. Decentralized content fabric
US10797994B1 (en) 2018-10-16 2020-10-06 Eluvio, Inc. Decentralized system for distributing digital content
US10880200B1 (en) 2018-10-16 2020-12-29 Eluvio, Inc. Publishing digital content in a decentralized content fabric
US11218409B2 (en) 2018-10-16 2022-01-04 Eluvio, Inc. Decentralized content fabric
US11063864B2 (en) 2018-10-16 2021-07-13 Eluvio, Inc. Decentralized content fabric
US10938791B1 (en) 2018-10-16 2021-03-02 Eluvio, Inc. Secure content publishing in a decentralized content fabric
US11233734B2 (en) 2018-10-16 2022-01-25 Eluvio, Inc. Decentralized content fabric
US11848862B2 (en) 2018-10-16 2023-12-19 Eluvio, Inc. Decentralized content fabric
US10979227B2 (en) 2018-10-17 2021-04-13 Ping Identity Corporation Blockchain ID connect
US11818265B2 (en) 2018-10-17 2023-11-14 Ping Identity Corporation Methods and systems for creating and recovering accounts using dynamic passwords
US11082221B2 (en) 2018-10-17 2021-08-03 Ping Identity Corporation Methods and systems for creating and recovering accounts using dynamic passwords
US11722301B2 (en) 2018-10-17 2023-08-08 Ping Identity Corporation Blockchain ID connect
CN111199399A (zh) * 2018-10-31 2020-05-26 吴众玮 用于创建,转让和调用可转让承诺的系统和方法
DE102018127529A1 (de) * 2018-11-05 2020-05-07 Infineon Technologies Ag Elektronische Vorrichtung und Verfahren zum Signieren einer Nachricht
US11595216B2 (en) * 2018-11-05 2023-02-28 Infineon Technologies Ag Electronic apparatus and method for signing a message
RU2727552C1 (ru) * 2018-11-07 2020-07-22 Алибаба Груп Холдинг Лимитед Ситема цепочек блоков, поддерживающая открытые и закрытые транзакции согласно моделям счетов
US11546373B2 (en) 2018-11-20 2023-01-03 CipherTrace, Inc. Cryptocurrency based malware and ransomware detection systems and methods
US11888892B2 (en) 2018-11-20 2024-01-30 CipherTrace, Inc. Cryptocurrency based malware and ransomware detection systems and methods
US11917071B2 (en) 2019-01-02 2024-02-27 Bank Of America Corporation Data protection using universal tagging
US11212106B2 (en) 2019-01-02 2021-12-28 Bank Of America Corporation Data protection using universal tagging
US10999077B2 (en) 2019-01-02 2021-05-04 Bank Of America Corporation Data protection using sporadically generated universal tags
US11196568B2 (en) 2019-01-07 2021-12-07 International Business Machines Corporation Identity protection
US11188712B2 (en) * 2019-02-28 2021-11-30 Jpmorgan Chase Bank, N.A. Systems and methods for wholesale client onboarding
US11741440B2 (en) 2019-03-05 2023-08-29 Coinbase, Inc. Systems and methods for withdrawal consolidation
US11763275B2 (en) * 2019-03-05 2023-09-19 Coinbase, Inc. System and method for cryptocurrency point of sale
CN110111218A (zh) * 2019-03-18 2019-08-09 东北大学 一种基于区块链的软件著作权管控系统及方法
US11210743B2 (en) * 2019-04-23 2021-12-28 Advanced New Technologies Co., Ltd. Blockchain-based data processing system, method, computing device and storage medium
US11258614B2 (en) 2019-06-26 2022-02-22 Advanced New Technologies Co., Ltd. Ring signature-based anonymous transaction
US10790990B2 (en) * 2019-06-26 2020-09-29 Alibaba Group Holding Limited Ring signature-based anonymous transaction
US11025434B2 (en) * 2019-06-26 2021-06-01 Advanced New Technologies Co., Ltd. Ring signature-based anonymous transaction
US10931449B2 (en) 2019-06-28 2021-02-23 Advanced New Technologies Co., Ltd. System and method for updating data in blockchain
US10715322B2 (en) 2019-06-28 2020-07-14 Alibaba Group Holding Limited System and method for updating data in blockchain
US10693629B2 (en) 2019-06-28 2020-06-23 Alibaba Group Holding Limited System and method for blockchain address mapping
US11258771B2 (en) * 2019-07-17 2022-02-22 AO Kaspersky Lab Systems and methods for sending user data from a trusted party to a third party using a distributed registry
US11886810B2 (en) 2019-07-25 2024-01-30 Docusign, Inc. System and method for electronic document interaction with external resources
US11599719B2 (en) 2019-07-25 2023-03-07 Docusign, Inc. System and method for electronic document interaction with external resources
US11314935B2 (en) 2019-07-25 2022-04-26 Docusign, Inc. System and method for electronic document interaction with external resources
CN110555772A (zh) * 2019-09-06 2019-12-10 深圳前海微众银行股份有限公司 凭证验证方法、装置、设备与可读存储介质
US10965447B1 (en) * 2019-09-10 2021-03-30 Currency Com Limited Distributed blockchain-type implementations configured to manage tokenized digital assets and improved electronic wallets, and methods of use thereof
US11637693B2 (en) 2019-09-10 2023-04-25 Currency Com Limited Distributed blockchain-type implementations configured to execute know-your-customer (kyc) verification for MANAGING tokenized digital assets and improved electronic wallets, and methods of use thereof
CN110929275A (zh) * 2019-11-14 2020-03-27 上海金桥信息股份有限公司 一种基于多重签名的区块链数据安全方法
WO2021137354A1 (ko) * 2019-12-31 2021-07-08 주식회사 디에스알브이랩스 분산원장에서의 의심 거래 방지 시스템 및 방법
CN111144862A (zh) * 2019-12-31 2020-05-12 深圳四方精创资讯股份有限公司 数字货币双离线支付的实现方法、装置、设备、存储介质
US11694508B2 (en) * 2020-03-09 2023-07-04 International Gaming Standards Association Player identification and tracking systems and methods
US11880351B1 (en) 2020-04-14 2024-01-23 Wells Fargo Bank, N.A. Systems and methods for storing and verifying data
US11658816B2 (en) * 2020-04-15 2023-05-23 Philips North America Llc Document control system for blockchain
US20210328785A1 (en) * 2020-04-15 2021-10-21 Open Invention Network Llc Document control system for blockchain
WO2022008322A1 (de) * 2020-07-08 2022-01-13 Giesecke+Devrient Gmbh Verfahren, teilnehmereinheit, transaktionsregister und bezahlsystem zum verwalten von transaktionsdatensätzen
US11368456B2 (en) 2020-09-11 2022-06-21 Bank Of America Corporation User security profile for multi-media identity verification
US11356266B2 (en) 2020-09-11 2022-06-07 Bank Of America Corporation User authentication using diverse media inputs and hash-based ledgers
US11438175B2 (en) 2020-12-29 2022-09-06 CipherTrace, Inc. Systems and methods for correlating cryptographic addresses between blockchain networks
US11170130B1 (en) 2021-04-08 2021-11-09 Aster Key, LLC Apparatus, systems and methods for storing user profile data on a distributed database for anonymous verification
US20220391859A1 (en) * 2021-06-08 2022-12-08 Vesto LLC Secure cryptocurrency transaction with identification information
TWI810055B (zh) * 2022-09-06 2023-07-21 英業達股份有限公司 運行在元宇宙的實名制之分身屬性生成、繼承與消滅系統及其方法

Also Published As

Publication number Publication date
RU2017134723A3 (de) 2019-06-25
WO2016156954A1 (en) 2016-10-06
EP3073670B1 (de) 2020-09-02
CN107710258A (zh) 2018-02-16
BR112017020562A2 (pt) 2018-07-03
CA2980818A1 (en) 2016-10-06
HK1244098A1 (zh) 2018-07-27
MX2017012445A (es) 2018-09-28
US20220277307A1 (en) 2022-09-01
CA3211990A1 (en) 2016-10-06
EP3073670A1 (de) 2016-09-28
AU2015389877A1 (en) 2017-10-19
RU2017134723A (ru) 2019-04-04
CA2980818C (en) 2023-10-24
PL3073670T3 (pl) 2021-08-23
SI3073670T1 (sl) 2021-07-30
PL3073670T4 (pl) 2021-08-23
EP3767878A1 (de) 2021-01-20
RU2747947C2 (ru) 2021-05-17

Similar Documents

Publication Publication Date Title
US20220277307A1 (en) Systems and methods for personal identification and verification
Allen et al. Design choices for central bank digital currency: Policy and technical considerations
US10484178B2 (en) Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US20210351931A1 (en) System and method for securely processing an electronic identity
US20180240107A1 (en) Systems and methods for personal identification and verification
Dilley et al. Strong federations: An interoperable blockchain solution to centralized third-party risks
US20180343120A1 (en) Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US20210357915A1 (en) Methods, devices, and systems for secure payments
CN110326251A (zh) 提供使用交叉验证特征来验证用户的通用分散解决方案的系统和方法
CN109791660A (zh) 数据保护系统和方法
KR20210040078A (ko) 안전한 보관 서비스를 위한 시스템 및 방법
JP3228339U (ja) 個人認証及び確認システム及び方法
AU2018100482A4 (en) Systems and methods for personal identification and verification
Ahmed et al. Blockchain-based identity management system and self-sovereign identity ecosystem: A comprehensive survey
Allen et al. Design choices for central bank digital currency
WO2019209291A1 (en) Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
CN116057554A (zh) 管理交易数据组的方法、参与者单元、交易登记册和支付系统
US20210073799A1 (en) Crypto asset wallet with enhanced security features for identifying users and reducing anonymity, system, and method
US20220391859A1 (en) Secure cryptocurrency transaction with identification information
Noam et al. Realizing privacy aspects in blockchain networks
Zhu et al. A proposal for account recovery in decentralized applications
Wilusz et al. Secure protocols for smart contract based insurance services
Kuebler Application of Blockchain for Authentication, Verification of Identity and Cloud Computing
WO2019209286A1 (en) Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
Clack et al. Distributed Ledger Privacy: Ring Signatures, M\" obius and CryptoNote

Legal Events

Date Code Title Description
AS Assignment

Owner name: BLACK GOLD COIN, INC., NEVADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ANDRADE, MARCUS;REEL/FRAME:037029/0283

Effective date: 20151110

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION