US20160300234A1 - System and method for decentralized title recordation and authentication - Google Patents

System and method for decentralized title recordation and authentication Download PDF

Info

Publication number
US20160300234A1
US20160300234A1 US15/092,551 US201615092551A US2016300234A1 US 20160300234 A1 US20160300234 A1 US 20160300234A1 US 201615092551 A US201615092551 A US 201615092551A US 2016300234 A1 US2016300234 A1 US 2016300234A1
Authority
US
United States
Prior art keywords
record
asset
transfer record
transfer
owner
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/092,551
Other languages
English (en)
Inventor
Sean MOSS-PULTZ
Casey ALT
Christopher Hall
Le Quy Quoc Cuong
Yu-Chiang Frank WANG
Tzu-Yun Eddie LIN
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bitmark Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US15/092,551 priority Critical patent/US20160300234A1/en
Publication of US20160300234A1 publication Critical patent/US20160300234A1/en
Priority to US17/181,889 priority patent/US11514441B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the present invention relates to a system and method for recording and transferring ownership of property and more particularly to a decentralized system that does not require a centralized authority.
  • Counterfeit products include pharmaceuticals, where fake drugs have caused injury and death, information technology (IT) and electronics, including fake batteries, vehicle parts—both automotive and airplane, food, beverages and other consumables, e.g., tobacco and other agricultural products, consumer goods, including toys, clothing and accessories, furniture, fabrics, building materials, to name just a few. Even the defense technologies has been hit with counterfeit microchips.
  • IT information technology
  • electronics including fake batteries, vehicle parts—both automotive and airplane, food, beverages and other consumables, e.g., tobacco and other agricultural products, consumer goods, including toys, clothing and accessories, furniture, fabrics, building materials, to name just a few.
  • Counterfeiters use a variety of strategies, including diverting unfinished products from factories that make authentic goods and adding their own counterfeit brand identifiers such as labels and tags. Counterfeit items can enter the supply chain at any point, including at the original manufacturing facility, at the shipper, in distribution, or in retail stores. Unless the manufacturer or supplier can identify exactly where and when the item entered the supply chain, identifying and eliminating the counterfeit goods can be almost impossible.
  • a desirable solution would be something akin to biometric methods for human identification and verification. Such a process would identify distinctive patterns or key features that could be used to uniquely authenticate an item. Once such patterns are extracted, together with proper hashing or encryption techniques, the resulting features can be compact yet non-replicable, thereby securing the authentication process without requiring additional human verification.
  • COA certificate of authenticity
  • the proposed COA is a digitally signed physical object of fixed dimensions that has a random unique structure. Key among its requirements is that the COA be inexpensive to make and authenticate, but prohibitively expensive to replicate.
  • Using radio-frequency electromagnetic “fingerprints” of dielectric and conductive resonators in the near-field is the technological basis of the proposed COA.
  • DuPontTM offers its Izon® anti-counterfeiting technology, which uses a visual 3D hologram-based security system with an embedded image for labeling products.
  • Blockchain systems are global state systems wherein the global state is stored across a distributed number of devices. Examples are networks such as Bitcoin, Ripple, Namecoin, among others.
  • a combination of public/private key cryptography and hash chains provides a mechanism to store arbitrary secure states as a single ledger—the blockchain—held at all distributed nodes. Nodes update their local state based on “proof of work” hashing algorithms applied to the system as a whole. These systems provide a secure mechanism for establishing shared common ground across many devices.
  • Berlin-based Ascribe provides a digital copyright and verification system that employs a cryptographic hash of the digital artwork that is recorded in a Bitcoin blockchain.
  • Ascribe's approach described in International Patent Publication No. WO 2015/024129, uses a hash of the artwork to generate an identifier that is a Bitcoin address. Transfers of the artwork are represented by Bitcoin transactions.
  • the system is dependent on a specific crypto-currency standard and would not be compatible with other crypto-currencies.
  • the reliance on Bitcoin's elliptic curve cryptography results in a hash that is only 160 bits (first hash: SHA256; second hash: RIPEMD-160), which has been predicted to be vulnerable to hackers once quantum computers are available.
  • a decentralized property system and method are provided to allow ownership rights to be transferred directly from one party to another without requiring a central authority to operate or secure the system.
  • Digital signatures provide a method to issue and transfer titles (“bitmarks”) within the system.
  • Bitmarks Using a blockchain algorithm, distributed consensus on who owns what can be achieved.
  • Digital assets can be uniquely identified by digital fingerprints using cryptographically-safe hash functions. Fingerprints computed from images of the asset may be used in a method to uniquely identify physical assets.
  • the unique identifier used for a physical asset may be a physical unclonable function, or “PUF.” Title transfers are verifiable and create an unforgeable chain-of-ownership (“provenance”).
  • Digital signatures and other methods like fingerprinting provide a method to issue and transfer titles (“bitmarks”) using a blockchain algorithm similar to, but with significant differences from, that used for Bitcoin (see, Satoshi Nakamoto, “Bitcoin: A Peer-to-peer Electronic Cash System”, available on the World Wide Web at bitcoin.org, incorporated herein by reference.
  • a unified ledger that is independent of any crypto-currency is created.
  • An Asset Record that includes specific attributes describing the property is created to digitally represent the asset.
  • An Issue Record is then created to represent instances of the property linking to a specific Asset Record.
  • a Transfer Record is created to record each ownership changes. The Transfer Records are chained together and the root is chained to the Issue Record, which is chained to the Asset Record.
  • bitmark is the chain of all records, which are stored in a bitmark blockchain. No crypto-currencies are generated during blockchain construction, nor are crypto-currencies used to represent transfers of ownership. Because the bitmark blockchain is independent of any particular crypto-currency system, hash functions from any secure hash algorithm family may be used, including SHA-2 and SHA-3.
  • Each Bitmark system user has an account that is associated with a unique number, for example, an Ed25519 public-key (“pubkey”) pair, or other appropriate pubkey system, which allows the user to sign Issue and Transfer Records.
  • the owner of the bitmark is identified by their pubkey. This differs from Bitcoin, which only has one type of address and signature because the bitmark account can support multiple types of signatures, including post-quantum computing algorithms such as SPHINCS.
  • encoded data derived from images of local regions of a physical object are used to securely reference (“fingerprint”) physical assets based on unique surface-level texture patterns, rendering the physical asset traceable as a digital item.
  • a cryptographically-safe hash function is used to fingerprint digital assets.
  • the present invention provides a framework for authenticating different objects or materials via extracting and matching their fingerprints. Unlike biometric fingerprinting processes, which use patterns such as ridge ending and bifurcation points as the “interest points,” an embodiment of the invention applies stereo photometric techniques for reconstructing local image regions of objects that contain the surface texture information. The interest points of the recovered image regions can be detected and described by state-of-the-art computer vision algorithms. Together with dimension reduction and hashing techniques, the inventive approach is able to perform object verification using compact image features for virtually any object, including documents, for practical physical object authentication tasks.
  • a method for recording ownership rights in an asset includes: using a computing device, generating an asset record having a fingerprint comprising a hash of a digital representation of the asset, a public key of a client who generates the asset record, and a digital signature comprising a private key of the creating client; using the computing device, communicating with one or more nodes of a peer-to-peer network to generate an entry in a public ledger by performing the steps of: generating at least one issue record comprising a double hash of the fingerprint, the public key of the creating client, and an owner signature comprising a hash of the digital signature of the creating client with the double hashed fingerprint and the public key of the creating client; and displaying the at least one issue record on the public ledger.
  • the asset is digital property selected from the group consisting of music, video, electronic books, digital photographs, digital images, and personal data.
  • the asset is physical property
  • the method further includes generating a digital fingerprint corresponding to the physical property using a local image of a region of interest on a surface of the physical property.
  • the local image may be a photometric stereo image from which the computing device identifies local interest points within the photometric stereo image using a keypoint detector; and encodes the local interest points as a binary string using a binary descriptor; wherein the binary string comprises the digital representation of the asset.
  • the method may further include generating a first transfer record for recording a transfer of the asset to a new owner, wherein the transfer record comprises a double hash of a complete issue record for the asset and a public key of the new owner, wherein the transfer record is digitally signed by the owner signature; using a blockchain algorithm to generate a distributed consensus of ownership of the asset associated with the owner signature to validate the first transfer record; and if the first transfer record is validated, displaying the transfer record on the public ledger; and if the first transfer record is not validated, rejecting the transfer record.
  • the method may further include, after the step of generating the first transfer record: displaying at the user interface a payment request; and determining whether a user payment has been remitted before proceeding with the step of executing.
  • the method may further include generating a subsequent transfer record for recording a transfer from a prior owner to a subsequent new owner, wherein the subsequent transfer record comprises a double hash of a prior transfer record, and a public key of the subsequent new owner, wherein the subsequent transfer record is digitally signed by the prior owner.
  • the method may further include, after the step of generating the subsequent transfer record: displaying at the user interface a payment request; and determining whether a user payment has been remitted before proceeding with the step of executing.
  • each issue record includes a different nonce and is associated with a separate blockchain.
  • a system for recording ownership rights in an asset includes: a client computing device configured for generating an asset record having a fingerprint comprising a hash of a digital representation of the asset, a public key of a client who generates the asset record, and a digital signature comprising a private key of the creating client; a peer-to-peer network in communication with the client computing device to generate an entry in a public ledger by performing the steps of: generating at least one issue record comprising a double hash of the fingerprint, the public key of the creating client, and an owner signature comprising a hash of the digital signature of the creating client with the double hashed fingerprint and the public key of the creating client; and displaying the at least one issue record on the public ledger.
  • the asset may be digital property selected from the group consisting of music, video, electronic books, digital photographs, digital images, and personal data.
  • the asset may be physical property
  • the client computing device is further in communication with a photometric stereo device configured for generating a digital fingerprint corresponding to the physical property using a local image of a region of interest on a surface of the physical property.
  • the photometric stereo device is configured for identifying local interest points within the photometric stereo image using a keypoint detector; and encoding the local interest points as a binary string using a binary descriptor; wherein the binary string comprises the digital representation of the asset.
  • the client computing device and the at least one node of the peer-to-peer network may be further configured for communicating for generating a first transfer record for recording a transfer of the asset to a new owner, wherein the transfer record comprises a double hash of a complete issue record for the asset and a public key of the new owner, wherein the transfer record is digitally signed by the owner signature; using a blockchain algorithm to generate a distributed consensus of ownership of the asset associated with the owner signature to validate the first transfer record; and if the first transfer record is validated, displaying the transfer record on the public ledger; and if the first transfer record is not validated, rejecting the transfer record.
  • system may further comprise causing the at least one client computing device and at least one node to communicate, after the step of generating the subsequent transfer record, for displaying at the user interface a payment request; and determining whether a user payment has been remitted before proceeding with the step of executing.
  • the system may further comprise at least one second client computing device in communication with the peer-to-peer network for generating a subsequent transfer record for recording a transfer from a prior owner to a subsequent new owner, wherein the subsequent transfer record comprises a double hash of a prior transfer record, and a public key of the subsequent new owner, wherein system may further comprise causing the at least one second client computing device to, after generating the subsequent transfer record, display at the user interface a payment request; and determine whether a user payment has been remitted before proceeding with the step of executing.
  • FIG. 1 is a block diagram of the inventive system.
  • FIG. 2 is a block diagram of an embodiment of the system showing multiple transfer records.
  • FIG. 3A is a block diagram of an initial transaction to create an Asset Record.
  • FIG. 3B is a block diagram of transactions in which bitmarks are created based on the Asset Record of FIG. 3A .
  • FIG. 3C is a block diagram of transactions within two bitmarks.
  • FIG. 3D is a block diagram showing issuance of an additional bitmark based on the original Asset Record of FIG. 3A .
  • FIG. 4 is a diagram of an exemplary user interface (UI) for a sample bitmark record.
  • UI user interface
  • FIG. 5 is a diagram of an exemplary UI for transferring a bitmark.
  • FIG. 6 is a diagram of an exemplary UI after completion of the transfer of FIG. 5 .
  • FIG. 7A is a diagrammatic view of an embodiment of a device for use in generating encoded fingerprints for physical assets;
  • FIG. 7B illustrates a sample use of the device.
  • FIG. 8 is a block diagram showing the steps for creating an encoded fingerprint for a physical asset.
  • FIGS. 9A-9C provide a comparison of score distributions achieved using an embodiment of the photometric stereo approach to physical object fingerprinting ( FIG. 9A ) and a baseline approach ( FIG. 9B ); FIG. 9C compares the ROC curves for each approach.
  • FIG. 10 is a diagram of an exemplary network environment for implementation of an embodiment of the inventive system.
  • Account means a public-private key pair that is used to identify property registration and ownership within the Bitmark system.
  • the account identifier also referred to as a “public account number”, or “Bitmark Account”, is the public key.
  • a single user may have multiple accounts within the Bitmark System.
  • the account is an encoding form for a public key, i.e., an “account” in the Bitmark system.
  • An account contains different information about the key.
  • the encoding form is a base58-encoding form.
  • “Asset record” means the blockchain data structure that immutably records the registration for a new property within the Bitmark system.
  • bitmark means a digital title that secures ownership to a specific physical or digital property within the Bitmark system. Transferring a bitmark from one owner to another transfers ownership of the specified property. A bitmark is represented in the blockchain via a chain of bitmark transfer records and the root issue record.
  • Bitmark Transfer Record means the blockchain data structure that represents a bitmark title.
  • Issuance means the process of creating new bitmarks for a digital property. Issuance is only applicable for digital properties and effectively creates more copies that can be owned within the Bitmark system. New bitmark issuances can only be made by the most recent registration transfer record owner.
  • KIF Key import format
  • Bitmark means any user of the Bitmark system who holds the private key to at least one account.
  • a Bitmark system user is said to “own a bitmark” is he or she holds the private key that corresponds with the owner public key field in the latest bitmark transfer record in the bitmark's chain of ownership.
  • Passphrase means the complex password used to access a user's keystore. While the Bitmark Account identifies which synced keystore belongs to a user for local download, the passphrase allows the user to decrypt the local keystore and access the private keys for each of their accounts. Both a Bitmark Account ID and a passphrase are required to log in to the Bitmark client app. The passphrase is also required anytime a secure transaction is initiated within the client.
  • “Property” means a unique digital presentation (hash) of a physical or digital item.
  • the property hash is generated during the registration prices for a new property.
  • the property hash is permanent and immutable.
  • Registrant means the bitmark account used to create a registration for a new property, the asset record, in the Bitmark system. More specifically, the account's public key is immutably recorded in the asset record's “registrant” field, and the account's private key is used to sign the asset record. For physical properties, the registrant is also the owner of the initial bitmark transfer record. For digital properties, the registrant is the owner of the initial registration transfer record.
  • Registration means the process of adding a new physical or digital property to the bitmark blockchain. Registration permanently binds a property to a registration record within the blockchain. A registration is created by a registrant and is recorded in the blockchain as a registration record. The registration record serves as the base element for a property's entire bitmark chain.
  • Registration transfer record means the blockchain data structure that represents the current owner of a property registration. RTRs exist only for digital properties. Ownership of a registration transfer record grants bitmark issuance capability to the owner. The only technical difference between a registration transfer record and a bitmark transfer record is the type of property.
  • Transaction means any of the three main bitmark processes: registration, transfer, and issuance.
  • Transfer means a change of ownership from one Bitmark account to another.
  • a transfer may apply to either a BTR or a RTR.
  • a transfer transaction creates either a new BTR or RTR that is signed with the old owner's private key and assigned to the new user's public key.
  • a chain of transfer records constitutes a registration, or bitmark's chain-of-ownership, within the bitmark blockchain.
  • a decentralized property system and method allow ownership rights to be transferred directly from one party to another without requiring a central authority to operate or secure the system, and without reliance on an existing crypto-currency system.
  • Digital signatures provide a method to issue and transfer titles (“bitmarks”) within the system.
  • bitmarks Using a blockchain algorithm, distributed consensus on who owns an asset can be achieved, in a manner similar to that used for Bitcoin and other crypto-currencies.
  • Digital assets can be uniquely identified using cryptographically-safe hash functions. Fingerprints derived from local images of the physical asset can be used to uniquely identify the physical asset. Title transfers are verifiable and create an unforgeable chain-of-ownership (“provenance”).
  • encoded data derived from images of local regions of the surface of a physical object are used to securely reference (“fingerprint”) physical assets based on unique surface-level texture patterns.
  • a cryptographically-safe hash function is used to fingerprint digital assets. Scarcity of digital properties is possible and can accommodate the conceptual and legal frameworks of the physical world.
  • a user To begin use of the Bitmark system, a user, or “client”, first needs to create an account.
  • the client may logs onto the Bitmark system using a web-based application stored or accessed using a desktop or other personal computing device, or using a mobile device with a “Bitmark App”. For purposes of the description of the Bitmark system, such devices will be referred to generally as “computing devices.”
  • a set-up wizard guides the user through the steps of creating a new account.
  • an account number is assigned.
  • a unique 50 character Bitmark account number is used to identify the user and his or her properties (assets) within the Bitmark system.
  • the account number is the identifier that the client gives to other Bitmark users to transfer bitmarks into the client's account. The account number will remain accessible on the computing device from the client's settings page.
  • the next step in creating a Bitmark account involves generating and storing the client's private key, which also occurs on the client's computing device, i.e., not at the Bitmark system server (the “bitmarkd server”).
  • the private key is a 54 character string that is used to access the client's account and control the assets for which bitmarks have been created.
  • the Bitmark account is then generated from the client's private key.
  • the private key provides means for the Bitmark software to recover the account in the event the client's computing device is lost or damaged.
  • the set-up wizard instructs the user to save the private key in a safe place, separate from the computing device, then instructs the user to enter the private key for verification. After verification of the private key, the user is instructed to enter a passcode that can be used, when using the same computing device, as a shortcut for entering the user's private key. Once the passcode is entered and verified, the Bitmark software initializes the new account corresponding to the user's account number. The user is now ready to begin recording of his or her assets in the Bitmark system.
  • a bitmark 100 is defined as a digitally signed chain consisting of a single Issue Record 102 and one or more Transfer Records 104 , which may be either a BTR or RTR.
  • An Asset Record 106 contains metadata for a physical or digital asset as well as the unique asset fingerprint used to identify it within the Bitmark system.
  • Each Asset Record 106 includes the following fields: a “fingerprint” 108 , which is a hash of a digital representation of a physical object or digital file; a registrant 109 , which is a public key (ED255194) of the registrant; (3) a “name” 110 , a short UTF-8 identifier; (4) a “description” 111 —identifying UTF-8 text; and (5) a “signature” 112 , a hash of fields 108 - 111 signed by registrant's private key.
  • An Issue Record 102 creates a new bitmark from an Asset Record 106 .
  • Issue Records 102 include the following fields: “AssetIndex” 113 , a double SHA-512 hash (64 bytes) of the corresponding Asset Record 106 's fingerprint 108 value.
  • the AssetIndex 113 serves as a unique identifier for the Asset Record 106 and will be identical across all Issue Records 102 for the same Asset Record 106 .
  • the Asset Record Fingerprint 108 is hashed twice as a means for guaranteeing a consistent size regardless of the original size of the Fingerprint value.
  • Owner pubkey 114 is a public key (ED25519) of the user who created the issuance.
  • the Issue Record 102 is automatically owned by the issuer.
  • a Nonce 115 is an unsigned integer that serves as a unique number to distinguish multiple issuances of the same asset.
  • the Issue Record 102 also includes a Signature 116 , which is a hash of fields 113 - 115 signed by the issuer's private key.
  • a bitmark technically requires only an Issue Record 102 . Transfer Records are not required. A bitmark without any Transfer Records simply belongs to the original bitmark issuer. If the bitmark issuer never transfers the bitmark to another owner, the bitmark's chain-of-ownership will never grow beyond the initial Issue Record.
  • a Transfer Record 104 transfers ownership of a bitmark and includes the following fields:
  • a Link 117 which is a double SHA-256 hash (32 bytes) of the entire previous record (including signature 116 ), which indicates the previous record in a bitmark's chain-of-ownership.
  • the previous record may be either an Issue Record 102 or another Transfer Record 104 .
  • the previous record is hashed twice as a means for guaranteeing a consistent size regardless of the original size of the previous record.
  • Also included in the Transfer Record 104 is the Owner pubkey 118 , the public key (ED25519) of the bitmark transfer recipient, and the Previous Owner's Signature 120 , a hash of fields 117 and 118 , signed using the private key of the previous record's owner 120 .
  • a Transfer Record 104 has both a Reference Chain connection 107 and a Signature Chain connection 103 .
  • the value of Link 117 corresponds to Reference Chain connection 107 , which is a double SHA-256 hash of the entire preceding record.
  • the Link 117 is what points to the preceding record in the bitmark chain.
  • the Signature Chain connection 103 to the previous record requires the owner of the previous record to digitally sign the subsequent Transfer Record 104 using his or her private key.
  • the bitmark's current owner (the rightmost record in the chain) is verified by checking the digital signatures in the chain. Whereas a Transfer Record's Link field 117 establishes a Reference Chain 107 to the previous record, the Transfer Record's Signature value determines whether the Transfer Record 104 is actually valid. If a Transfer Record's digital signature matches the public key of the previous record's Owner, the Transfer Record is considered valid and is recorded in the blockchain. If not, the invalid Transfer Record is rejected from the blockchain.
  • the original Asset Record 106 is verified by validating its reference Fingerprint 108 against the actual object. The system protects against other invalid transactions (e.g., double-transfers) through a distributed timestamp server.
  • the Reference Chain 105 connection means that the Issue Record's AssetIndex 113 points back to the corresponding Asset Record's Fingerprint value 108 . This is distinct from the Signature Chain 103 that connects the Previous Owner's Signature 120 to the Owner pubkey 114 . This connection requires the private key signature of the owner of the immediate prior record in the chain.
  • Asset Records 106 are self-signed. Thus, any user can issue new bitmarks for an asset, as shown in FIG. 2 .
  • “Eva” and “Gina” the Owner pubkeys shown in the right-most Transfer Records 124 D and 124 G, are both current owners (since they hold the last transfer records in their respective bitmark chains (also referred to simply as “bitmarks”) 200 A and 200 B).
  • Bitmarks 200 A and 200 B conflicting ownership claims stemming from bitmarks that point to the same asset yet have different issuing signatures must be settled externally by property rights enforcers. As an immutable, enduring history of all property transactions, bitmarks 200 A and 200 B will serve as evidence.
  • the following example illustrates the transactions occurring according to a basic data model of the Bitmark system.
  • the example which is provided for illustrative purposes only, consists of one asset, three bitmarks for the asset, and twelve different bitmark users.
  • the example begins with transaction #1 in which user #1, “Amanda”, registering a new asset in the Bitmark system by creating a new Asset Record 150 .
  • the asset is Amanda's new self-published suspense e-book entitled “Things Fell Apart”. While it might be possible for Amanda to use the entire e-book for creating a fingerprint, she may choose only to generate a unique description of the book, e.g., something as simple as the title, her name, and date of publication, or select recognizable excerpts of the book, e.g., selected pages.
  • UI Issuance User Interface
  • Amanda's selected digital file is copied, e.g., dragged and dropped, or selected by browsing the user's files, and loaded via the UI into the Bitmark system to hash the file to compute the asset's unique Fingerprint.
  • the user interface may display an animation such as a clock, hourglass or rotating wheel while the Fingerprint is generated.
  • a push notification may be sent. If the Fingerprint value does not already exist in the Bitmark system, a new Asset Record 150 is created. If the Fingerprint value already exists within the Bitmark system, Amanda would instead presented with the option to issue new bitmarks for the asset, however, these would be considered additional, new assets.
  • the Registrant (second) field of the Asset Record 150 displays Amanda's public key (her name, indicated in bold font).
  • the Asset Record is also signed using Amanda's private key.
  • the Asset Record is “self-signed” by the person who registers the new asset.
  • Bitmarks are actually generated in this first transaction. Bitmarks will not be created until issuances are made during the two transactions (#2 and #3) shown in FIG. 3B . In transactions #2 and #3, Amanda issues two new bitmarks for the asset that she registered in the first transaction. These two new bitmarks 152 and 154 are created via two new Issue Records 160 and 162 .
  • the Asset Record's Fingerprint value is hashed twice using the SHA-512 algorithm and stored in both of the new Issue Records' AssetIndex property.
  • the value for the Owner fields of both Issue Record is Amanda's public key (“O: Amanda”) because the Issue Records are automatically owned by the user who created the issuances.
  • the Nonce (“N”) fields of the Issue Records contain nonce counter values, e.g., “N: 1” and “N: 2” to ensure that each Issue Record for the same asset is unique.
  • the each Issue Record 160 and 162 is signed at the bottom using Amanda's private key. As with Asset Records, Issue Records are always self-signed using the private key of the user who created the Issue Record.
  • Issue Records for an asset. There is no digital Signature Chain between the Asset Records and their corresponding Issue Records. The only connection between Issue Records 160 , 162 and their corresponding Asset Records 150 is the Reference Chain 158 established by each Issue Record's Asset Index property. At this point, Amanda owns bitmarks 152 and 154 .
  • FIG. 3C illustrates transactions #4 through #7 for bitmarks 152 and 154 .
  • Amanda transfers (sells, gifts, licenses, assigns, or other manner of property transfer) bitmark 154 to Brian.
  • the new Transfer Record 172 lists Brian's public key as the Owner (“O: Brian”), and Amanda signs the Transfer Record 172 with her private key to authorize the transfer, as indicated by Signature Chain 164 .
  • Reference Chain 166 includes a double SHA-256 hash (32B) of the previous record.
  • Transfer Records always require both a Reference Chain connection to the previous record and a Signature Chain connection to the previous record.
  • the Reference Chain is created by calculating a double SHA-256 hash of the entire previous record, including the signature, and storing this hash in the Link field of the Transfer Record.
  • the Link value tells the Bitmark system which record precedes a given record in a bitmark chain. Because each record includes information from the prior record, it will be traceable back to the original owner, creating an immutable provenance.
  • the Transfer Record's Signature value determines whether the Transfer Record is valid. If a Transfer Record's digital signature matches the previous record's Owner field (public key), the Transfer Record represents a valid bitmark transfer, and the Transfer Record is recorded in the bitmark blockchain. However, if a Transfer Record's signature value does not match the public key of the previous record's Owner, the Bitmark system's validation nodes will designate the Transfer Record “invalid” and will reject the Transfer Record from inclusion in the bitmark blockchain.
  • the Link values create the Reference Chain for a bitmark, while the Signature values secure the Reference Chain.
  • Eddie who also has certain rights in the asset.
  • Eddie is Amanda's editor, and Amanda gave Freddie a certain number of copies of the e-Book out of appreciation for his assistance.
  • Amanda provides Eddie with the Fingerprint that she created in preparation for the first transaction. Having the Fingerprint allows Eddie to log on to the Bitmark system and use the Fingerprint to issue a new bitmark 156 by creating Issue Record 164 .
  • the new Issue Record is self-signed by Eddie and the AssetIndex is again a double SHA-512 hash of the Asset Record's Fingerprint value.
  • N 3
  • the Bitmark system's user interfaces provide for a number of different displays and access points.
  • a user's Bitmark account is accessible by logging in via a personal computer (desktop, laptop, tablet, etc.) connected to the world wide web by going to the Bitmark website, or desktop or mobile application, and either: (1) browsing the user's device (computer, smart phone, tablet, or other) for a saved Bitmark Account ID file; (2) scanning a Bitmark Account ID (which can include scanning the screen of another device.)
  • the printed Bitmark Account ID may be provided as a scannable QR (quick response) code or other optically-readable code, including one, two or higher dimensional bar codes, color codes and/or combinations, hue values, etc.
  • the Bitmark Account ID may be the user's driver's license photo, or may be biometrically encoded, e.g., a fingerprint, hand geometry, retinal or iris patterns, facial features, etc., which can be scanned using a smart phone's camera or other scanning device, voice patterns entered using the smart phone's voice recorder, DNA, or a combination of different unique biometric characteristics of a user.
  • a third method for logging into the system involves using a Bitmark Recovery Code.
  • Such codes are typically provided to new system users when they first activate an account. If the recovery mode is initiated by entering the Recovery Code, the user will be prompted to enter a new Bitmark passphrase to be used to encrypt Bitmark data and to authorize new Bitmark transactions. The system will caution the user that their Recovery Code should not be stored on the device used to access the Bitmark system.
  • the passphrase should preferably be printed and stored in a secure location such as a document safe or safety deposit box.
  • a fourth option if the user's Bitmark Account ID is irretrievably lost is to create a new one.
  • FIG. 4 provides a sample Bitmark Record 400 based on bitmark 152 from FIG. 3C , which can be accessed by entering an alphanumeric code corresponding to the Bitmark Account ID, i.e., the user's private key as described above or, in some embodiments, scanning a QR code 402 for bitmark 152 .
  • the UI displays the QR code (if used), the title of the asset, a description 404 of the asset based on information provided during creation of the corresponding Asset Record 150 , and the current date and time.
  • the names and dates listed in the Record 400 comprise the “provenance”.
  • Each row 406 represents a transfer. The illustrated transfers correspond to those shown for bitmark 152 in FIG. 3C , with each row providing a link to the corresponding Account UI for the identified user, e.g., Dylan, Chloe, Amanda, with the date and timestamp when a valid transfer was completed.
  • FIG. 5 illustrates a sample UI for initiating the transfer.
  • a transaction fee may be charged for recording each transfer.
  • the transaction fee may be covered by a separate Bitcoin or other cryptocurrency account or by a credit/debit card account.
  • a Bitcoin wallet is embedded for each new Bitmark account.
  • the same private key used for the Bitmark account can be used to generate Bitcoin accounts.
  • the private key is hashed with another number (a counter) to create Bitcoin addresses.
  • An HD (hierarchical deterministic) wallet may be implemented for this purpose.
  • the user may select a “Bitcoin” or “Credit/Debit” button on the page, which will take them to the appropriate screen for entering their payment information.
  • the UI will move the identity for the transferee (“Freddie”) to the provenance list, indicating the transfer as “Pending” until the transfer has been validated.
  • the Bitmark Record 400 shown in FIG. 6 , will display the provenance with the current owner of the bitmark, Freddie, at the top, along with the date and time of the transfer.
  • Additional user interfaces may include a history of bitmark transactions, i.e., a Transaction UI, with a list of the Bitmark transactions that have occurred for a given period of time, identifying the accounts (users) that initiated the transaction and the type of transaction that occurred, e.g., issuance or transfer, along with the status, e.g., “Pending”, or, if validated, the date and time.
  • a Navigation UI may include a searchable list of properties (assets) recorded within the Bitmark system.
  • a typical list may include the title of the asset, the creator of the asset, the Registrant (person who created the Asset Record), the Issuer (person who created the Issue Record) and the number of bitmarks issued for that particular asset.
  • a person interested in acquiring one of the listed properties can click on the property to access information about the bitmark(s) to allow them to select among different owners if there are multiple bitmarks, or to provide a means for contacting a current owner to inquire into possible purchase of the property. (An owner may choose to not accept unsolicited inquiries, in which case the prospective buyer would be required to seek out another source, if any.)
  • An Account Record UI accessible, for example, by clicking on the Issuer name following a search for a particular property, may include contact information for the Issuer, the Bitmark Account IDs and quantity of bitmarks associated with that Issuer, and the transaction history for that Issuer, i.e., issuances and pending and completed transfers.
  • the preceding example based on a digital asset that was an e-Book is provided for illustrative purposes only. As will be apparent to those in the art, the method described herein is applicable any asset, whether digital or physical.
  • the digital assets may include, but are not limited to literary works, photographs, documents, artwork, video games, software, music, movies, or any other item that is embodied in a digital form. Physical assets will be discussed further below.
  • An area of growing interest involves the control of digital assets associated with a person's personal data, for example, photographs, videos, music or writings, which may be posted on social media or stored in cloud storage files, data collected by wearable monitoring devices such as fitness bracelets, activity trackers, heart rate, sleep and other health monitors, Internet of Things (IoT) device, among others, collectively, “Personal Data”.
  • wearable monitoring devices such as fitness bracelets, activity trackers, heart rate, sleep and other health monitors, Internet of Things (IoT) device, among others, collectively, “Personal Data”.
  • IoT Internet of Things
  • a user may incorporate features currently available from IFTTT (If This Then That) of San Francisco, Calif., a web-based service that creates chains of conditional statements called “recipes.”
  • the recipes are triggered based on changes to various applications, e.g., social media sites such as Facebook, Gmail, Instagram, Twitter and Pinterest.
  • the IFTTT recipes trigger an action upon the occurrence of a particular trigger, for example, the user's photo being tagged in a Facebook posting, where the photo corresponds to the user's Personal Data.
  • the Bitmark system included an application that embeds coding to delete or redact Personal Data that is copied or otherwise used without authorization.
  • the encryption and/or creation of a bitmark for the user's Personal Data gives the creator/issuer/owner control over usage of his or her asset (Data), and also provides a tool for monetization of the asset.
  • a fingerprint that can be hashed to generate an Asset Record may be created for a physical object by generating digital data unique to the physical asset.
  • the unique identifier used for a physical asset may be a physical unclonable function, or “PUF.”
  • a photometric stereo method is used to extract surface textural information for one or more regions of interest (“ROI”) of the physical asset.
  • ROI regions of interest
  • One method that may be used for this purpose is described by R. J. Woodham (“Photometric method for determining surface orientation from multiple images”, Optical Engineering, 1980, which is incorporated herein by reference.)
  • the surface texture may range from brush strokes in a painting, raised and recessed areas in a sculpture or carving, weave or grain in canvas or paper, or any other physical feature that is a permanent element of the physical asset.
  • a photometric stereo device 700 includes plurality of LEDs 702 spaced uniformly around an annular support 704 that is mounted over a camera lens 706 .
  • the lens may be that of a dedicated camera intended for the specific purpose of generating digital fingerprints of physical objects, or it may be the lens 708 of a smart phone camera as shown, e.g., an iPhone, Android, or other modern smart phone 710 having high definition photo capability.
  • four (4) white light LEDs 702 mounted inside annular support 704 at 0, 90, 180, and 270 degrees in such a way that each LED can be controlled independently to permit sequential activation or activation in different combinations.
  • the mounting for attachment to the camera/phone may be a spring clip 716 as shown, a clamp, other fastener, (either temporary or permanent), or may be a housing that the smart phone is inserted into to provide additional stability.
  • the annular support 704 is stably positioned facing downward toward the object surface above the ROI. Additional mechanical support may be provided ensure uniform spacing during a complete illumination/imaging sequence in which the LEDs are sequentially activated and images collected for each angle of illumination.
  • annular support 704 may be configured to have a broad planar shape on its edge, e.g., a flange-like structure several centimeters in diameter, enabling it to lie flat on a surface to support the phone/camera good stability.
  • FIG. 7B illustrates a sample set-up for generating a fingerprint for van Gogh's famous painting “The Starry Night” 720 .
  • a small ROI 750 is imaged using the photometric stereo device 700 and smart phone 710 by sequentially activating multiple LEDs to illuminate the ROI from different angles and collect multiple images, which are then combined to generate a gradient image 754 .
  • Sample keypoints 756 shown in the gradient image are discussed below.
  • FIG. 8 illustrates an exemplary framework for object fingerprinting according to an embodiment of the inventive system and method.
  • the local interest points i.e., keypoints 756 , examples shown in FIG. 7B
  • a machine vision algorithm such as FAST (E. Rosten et al. “Faster and better: a machine learning approach to corner detection”, IEEE Trans. Pattern Analysis and Machine Intelligence ( PAMI '10), 32(1), 105-119, 2010, incorporated herein by reference) or FREAK (A. Alahi et al., “FREAK: Fast Retina Keypoint”, In Proc. of 2012 IEEE Conference on Computer Vision and Pattern Recognition ( CVPR '12), Jun. 16-21, 2012, pp. 510-517, incorporated herein by reference.)
  • FAST E. Rosten et al. “Faster and better: a machine learning approach to corner detection”
  • PAMI '10 IEEE Trans. Pattern Analysis and Machine Intelligence
  • FREAK A. Alahi et
  • step 802 for each ROI, four separate images are taken using with lighting from four different horizontal and vertical directions (i.e., 0, 90, 180, and 270 degrees). Using photometric stereo techniques, the resulting gradient image can be derived to describe the surface textural information.
  • a keypoint detector such as FAST is applied to the image to identify the local interest points of the ROI (fewer than 300). Keypoints can include distinctive features such as corners, edges, possibly scratches and imperfections, etc.
  • a binary descriptor is then applied to the local interest points to describe the region around each keypoint as a feature vector. Binary descriptors, as are known in the field of computer vision, are used to capture and encode image information as a binary string.
  • descriptors can be computed very quickly and provide for application of metrics such as Hamming distance with XOR operation for verification, making it computationally efficient.
  • a number of different binary descriptors are publicly available, including BRIEF, ORB, BRISK, and FREAK.
  • BRIEF binary atomic layer descriptor
  • ORB ORB
  • BRISK BRISK
  • FREAK FREAK descriptor
  • a random projection is applied on each descriptor with locality-sensitive hashing to reduce each descriptor to a 64-bit binary string.
  • the collection of the binary strings for all descriptors ( 810 ) and the keypoint location ( 812 ) forms a set of unique minutiae that represents an object's fingerprint.
  • These fingerprints may be saved in a gallery maintained by the object's owner for use in later authentication of the object.
  • the fingerprint will be used to create an Asset Record for creation of a Bitmark chain through which provenance may be established.
  • the fingerprint generated for a query image of the object obtained using the photometric stereo device described above, e.g., in step 802 can be compared against the fingerprint in the Bitmark chain.
  • FIGS. 9A and 9B show the matching score distributions for the genuine and imposter pairs using the photometric stereo and baseline approaches, respectively.
  • the inventive approach was able to distinguish between genuine and imposter pairs, while the baseline approach failed to do so.
  • FIG. 9C compares the ROC curves (i.e., true positive rate (TPR) vs. false alarm rate (FAR)), confirming the effectiveness of the photometric stereo approach.
  • TPR true positive rate
  • FAR false alarm rate
  • the inventive approach does not require precise alignment when extracting the object fingerprints. This is due to the use of robust keypoint descriptors.
  • Another advantage is that, with LSH techniques noted above, the size of the encoded fingerprints is only about 25K bits. As a result, the inventive framework is not only applicable for offline verification tests, but also prevents possible forgery of the object of interest using encoded fingerprints.
  • FIG. 10 illustrates the high-level functionality of the Bitmark system, which creates and processes transactions through the Bitmark peer-to-peer (“P2P”) network 310 .
  • Bitmark client 200 which includes software for executing the client user interface (UI), uses a widely-used remote procedure call (RPC) protocol 210 , e.g., JSON-RPC, to connect to a port server of Bitmark node 304 , referred to as “bitmarkd,” to send out transactions.
  • the Bitmark client 200 handles key generation and storage, while the bitmarkd server acts as a JSON-RPC listener for client transaction submission, blockchain generation and signature verification.
  • the Bitmark system uses a custom P2P binary protocol for blockchain and transaction broadcasting.
  • Full Bitmark node 306 includes a JSON-RPC listener for administration commands and a Stratum protocol listener 316 for miners 310 . Data is stored in LevelDB database 312 .
  • the client 200 connects to bitmarkd's RPC port 304 and sends the transaction as a JSON-RPC request 210 .
  • the bitmarkd server verifies the signature of the transaction. As previously described, Asset Records and Issue Records are self-signed, whereas Transfer Records must be signed by the previous owner. Invalid signatures and incorrectly linked records are rejected. Valid transactions are pooled as unpaid items and broadcast to other servers in the peer-to-peer network.
  • the bitmarkd server For each unpaid transaction, the bitmarkd server will return a transaction ID and an array of payment pairs, e.g., currency names and payment addresses, which the network will accept as payment for mining the transaction (the “fee”.) Provisions may be made to pay for multiple transactions in a single payment by including multiple-outputs and scaling the required fees.
  • the client Using the transaction information provided by the bitmarkd server, the client completes a payment transaction and sends it to bitmarkd for verification and relay. In another embodiment, the client may pay directly, and the bitmarkd server will monitor all currencies it supports to determine whether payment has been made. Servers can wait for a fixed period of time, e.g., up to one hour, for payment to be received before expiring the record. Once payment is confirmed, the record(s) can be mined.
  • a fixed period of time e.g., up to one hour
  • Bitmark's blockchain has a structure similar to the Bitcoin blockchain.
  • the Bitmark and Bitcoin blockchains may share the same proof-of-work algorithm.
  • the Bitmark blockchain may use a different algorithm.
  • the Bitmark system establishes its own blockchain, independent of Bitcoin or other cryptocurrency, so there is no limitation that Bitcoin be used as the associated crypto-currency for transactions.
  • the following description of interaction with the Bitcoin system is provided as one of the possible mechanisms for transferring payments and is not intended to suggest that the Bitmark system is dependent on the Bitcoin cryptocurrency system.
  • Bitmark is a distributed peer-to-peer system, there is no central database to keep track of who owns Bitmarks. Instead, the log of all transactions is distributed across the peer-to-peer network. Outstanding Bitmark transactions are mined into a block of transactions to make them official. Conflicting or invalid transactions aren't allowed into a block, so the problem of duplicate transfers is avoided.
  • the mining process itself is external to the bitmarkd server and uses the Stratum mining protocol, as is known in the art.
  • the bitmarkd server creates a dummy Bitcoin header with an embedded record hash enabling existing mining software (e.g., cgminer (Con Kolivas, “A multi-threaded multi-pool FPGA and ASIC miner for bitcoin”) to mine Bitmark blocks as if they were Bitcoin blocks.
  • cgminer Con Kolivas, “A multi-threaded multi-pool FPGA and ASIC miner for bitcoin”
  • the server accumulates available transactions into a list and computes a partial Merkle tree of transaction digests. (This partial Merkle tree lacks a coinbase digest.)
  • a check is made for issue records to ensure that an asset record will be included before the issue record (i.e., the related asset either has been mined in a previous block or is known to the bitmarkd).
  • a partial coinbase containing a block number, a 64-bit timestamp, and a payment address is created and is submitted along with the partial Merkle tree to the Stratum server 316 .
  • Miners 310 connect to the Stratum ports to receive this data. If a miner is successful, it will return the nonce values it found. Bitmarkd will then create the full header and coinbase along with the full Merkle tree and verify that the digest is within the current difficulty and higher than the current block number. Blocks that meet both conditions are incorporated into the current blockchain.
  • a Bitmark coinbase is compatible with a Bitcoin coinbase and contains one input and one or more outputs.
  • the input script contains a series of push data operations, which are listed below.
  • the input and output scripts cause the coinbase not to function as a real Bitcoin transaction since the scripts consist of OP_RETURN operations.
  • bitmarkd server When a bitmarkd server receives additional transactions, it will periodically assign new work to the miner and submit it to the Stratum server. A correctly solved Bitmark block will have all of its transactions set to a mined state, thus removing them from the available pool. The Stratum server is then reset and continues to work with the remaining available transactions.
  • a new block is created with a number higher than the current blockchain
  • the server recovers by determining the highest available block from neighbors and then fetches blocks in reverse order, overriding any older blocks until its blockchain is consistent with neighboring blockchains.
  • mining can resume.
  • the fetching of any missing transactions can be a background process and would not affect current mining.
  • this method is only reliable if honest nodes control the network. Therefore, actors that frequently transfer or receive bitmarks should run their own full nodes. Running full local nodes is also better for independent security and faster verification.
  • the incentive to mine is funded with transaction fees—payable in currencies such as Bitcoin or other cryptocurrency—and also helps prevent abuse of the system.
  • the transaction fee is the difference between the output value of a payment transaction and its input value.
  • the system announces all transactions publicly. Privacy can still be maintained by keeping public keys anonymous. As an additional precaution, a new key pair can be used for each transaction to prevent linking back to a common owner.
  • PKI public key infrastructure
  • the method and system described herein provide a trust-free method to build a global property system that is enforced by protocol and employs a Nakamoto blockchain to create unforgeable provenance.
  • the architecture shares key technical aspects with Bitcoin to enable decentralized payment and leverage mining resources, while remaining independent of Bitcoin or other crypto-currency systems
  • Bitmarks provide transparency through digital signatures in a way that is internationally-verifiable, yet locally enforceable. Because the system does not distinguish between properties (physical or digital) or owners (individual, institution, or machine), ownership can be extended far beyond the limits of current property systems.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
US15/092,551 2015-04-06 2016-04-06 System and method for decentralized title recordation and authentication Abandoned US20160300234A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US15/092,551 US20160300234A1 (en) 2015-04-06 2016-04-06 System and method for decentralized title recordation and authentication
US17/181,889 US11514441B2 (en) 2015-04-06 2021-02-22 System and method for decentralized title recordation and authentication

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201562143771P 2015-04-06 2015-04-06
US201562195238P 2015-07-21 2015-07-21
US15/092,551 US20160300234A1 (en) 2015-04-06 2016-04-06 System and method for decentralized title recordation and authentication

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/181,889 Continuation US11514441B2 (en) 2015-04-06 2021-02-22 System and method for decentralized title recordation and authentication

Publications (1)

Publication Number Publication Date
US20160300234A1 true US20160300234A1 (en) 2016-10-13

Family

ID=57072090

Family Applications (2)

Application Number Title Priority Date Filing Date
US15/092,551 Abandoned US20160300234A1 (en) 2015-04-06 2016-04-06 System and method for decentralized title recordation and authentication
US17/181,889 Active US11514441B2 (en) 2015-04-06 2021-02-22 System and method for decentralized title recordation and authentication

Family Applications After (1)

Application Number Title Priority Date Filing Date
US17/181,889 Active US11514441B2 (en) 2015-04-06 2021-02-22 System and method for decentralized title recordation and authentication

Country Status (7)

Country Link
US (2) US20160300234A1 (fr)
EP (1) EP3281171A4 (fr)
JP (1) JP6756817B2 (fr)
CN (1) CN107851284A (fr)
CA (1) CA2981952A1 (fr)
SG (2) SG10201909244RA (fr)
WO (1) WO2016164496A1 (fr)

Cited By (284)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160261690A1 (en) * 2015-03-02 2016-09-08 Dell Products L.P. Computing device configuration and management using a secure decentralized transaction ledger
US20160261685A1 (en) * 2015-03-02 2016-09-08 Dell Products L.P. Deferred configuration or instruction execution using a secure distributed transaction ledger
US20160323109A1 (en) * 2015-05-01 2016-11-03 Monegraph, Inc. Rights transfers using block chain transactions
US20160364787A1 (en) * 2015-06-09 2016-12-15 Intel Corporation System, apparatus and method for multi-owner transfer of ownership of a device
US20170052676A1 (en) * 2015-08-19 2017-02-23 vAtomic Systems, LLC Virtual object registry and tracking platform
US20170236123A1 (en) * 2016-02-16 2017-08-17 Blockstack Inc. Decentralized processing of global naming systems
US20170250814A1 (en) * 2016-02-29 2017-08-31 Ernie F. Brickell Device provisioning service
US20170257358A1 (en) * 2016-03-04 2017-09-07 ShoCard, Inc. Method and System for Authenticated Login Using Static or Dynamic Codes
US20170331896A1 (en) * 2016-05-13 2017-11-16 De La Rue International Limited Methods and systems for processing assets
US20170346833A1 (en) * 2016-05-27 2017-11-30 Sony Corporation Blockchain-based system, and electronic apparatus and method in the system
CN107450981A (zh) * 2017-05-31 2017-12-08 阿里巴巴集团控股有限公司 一种区块链共识方法及设备
CN107507010A (zh) * 2017-08-18 2017-12-22 赣州新链金融信息服务有限公司 一种基于区块链的防止假冒专利方法及装置
EP3312756A1 (fr) * 2016-10-24 2018-04-25 Trustonic Limited Établissement d'une identité cryptographique pour un dispositif électronique
US20180121923A1 (en) * 2015-06-18 2018-05-03 Coinplug, Inc. System and method for verifying forgery of financial institution proof documents on basis of block chain
US9965628B2 (en) 2015-03-02 2018-05-08 Dell Products Lp Device reporting and protection systems and methods using a secure distributed transactional ledger
WO2018094013A1 (fr) * 2016-11-16 2018-05-24 Wal-Mart Stores, Inc. Architecture d'interface utilisateur basée sur un enregistrement
US10002277B1 (en) * 2016-12-21 2018-06-19 Merck Patent Gmbh Reader device for reading a marking comprising a physical unclonable function
WO2018118591A1 (fr) * 2016-12-23 2018-06-28 Wal-Mart Stores, Inc. Vérification de l'authenticité d'informations lisibles par ordinateur à l'aide d'une chaîne de blocs
US10013246B2 (en) * 2016-12-03 2018-07-03 Dell Products, Lp Distributed information handling systems and methods for automatic object code replacement and patching
US10022613B2 (en) 2016-05-02 2018-07-17 Bao Tran Smart device
US20180219685A1 (en) * 2017-01-30 2018-08-02 Factom Validating Documents via Blockchain
TWI632507B (zh) * 2017-06-03 2018-08-11 蔡政育 實物履歷識別碼之輸出系統
US10046228B2 (en) 2016-05-02 2018-08-14 Bao Tran Smart device
US20180232731A1 (en) * 2017-02-14 2018-08-16 Digital Treasury Corporation Supply chain recording method with traceable function by implementing blockchain technique
CN108509149A (zh) * 2018-02-09 2018-09-07 北京欧链科技有限公司 区块链中的数据处理方法和装置
US20180260889A1 (en) * 2017-03-10 2018-09-13 Factom Sourcing Mortgage Documents via Blockchains
US20180268504A1 (en) * 2017-03-15 2018-09-20 Factom Indexing Mortgage Documents via Blockchains
US20180276600A1 (en) * 2017-03-23 2018-09-27 International Business Machines Corporation Blockchain ledgers of material spectral signatures for supply chain integrity management
CN108648076A (zh) * 2018-04-19 2018-10-12 上海分布信息科技有限公司 一种选举共识节点及生成节点信息表格的方法及系统
WO2018194736A1 (fr) * 2017-04-18 2018-10-25 Tbcasoft, Inc. Anonymat et traçabilité de transactions de propriétés numériques sur un réseau de consensus de transactions distribuées
US20180314539A1 (en) * 2017-04-26 2018-11-01 Red Hat, Inc. Cooperative cloud infrastructure using blockchains for hardware ownership and access
WO2018207180A1 (fr) 2017-05-08 2018-11-15 Security Matters Ltd. Système pour devise virtuelle sur la base d'une architecture de chaîne de blocs et d'un marquage physique
US10142333B1 (en) 2016-06-21 2018-11-27 Wells Fargo Bank, N.A. Biometric reference template record
WO2018217788A1 (fr) 2017-05-23 2018-11-29 Materialytics, LLC Registre distribué pour matériau physique
WO2018217804A1 (fr) * 2017-05-22 2018-11-29 Visa International Service Association Réseau pour vitesse de vérification améliorée comportant des données inviolables
US10176309B2 (en) * 2016-10-28 2019-01-08 Acronis International Gmbh Systems and methods for authenticating video using watermarks
WO2019011179A1 (fr) * 2017-07-10 2019-01-17 腾讯科技(深圳)有限公司 Procédé de gestion de certificats, système, dispositif de réseau et support de stockage lisible par ordinateur
US10193884B1 (en) 2016-06-21 2019-01-29 Wells Fargo Bank, N.A. Compliance and audit using biometric tokenization
US20190036712A1 (en) * 2017-07-26 2019-01-31 Alibaba Group Holding Limited Digital certificate management method, apparatus, and system
US10210527B2 (en) * 2015-06-04 2019-02-19 Chronicled, Inc. Open registry for identity of things including social record feature
EP3454266A1 (fr) * 2017-09-11 2019-03-13 Legalock Srl Procédé et système de certification de l'identité et de la position de déplacement d'individus, de biens et de procédés dans l'espace et dans le temps par l'intermédiaire de dispositifs électroniques
WO2019050761A1 (fr) * 2017-09-05 2019-03-14 PeerNova, Inc. Capture d'événements apparentés dans des enregistrements liés de manière cryptographique
CN109508998A (zh) * 2017-09-11 2019-03-22 中兴通讯股份有限公司 一种基于区块链的烟草溯源防伪方法和系统
US20190095831A1 (en) * 2017-09-27 2019-03-28 Earth Observation Inc. System and method for preserving forests and certifying the supply chain of lumber
US20190096522A1 (en) * 2017-09-25 2019-03-28 Cable Television Laboratories, Inc Systems and methods for secure fulfillment tracking using a shared registry
WO2019063256A1 (fr) * 2017-09-26 2019-04-04 Innogy Innovation Gmbh Système, en particulier système d'authentification
US20190103191A1 (en) * 2017-09-29 2019-04-04 International Business Machines Corporation Multi agent consensus resolution & re-planning
US10270599B2 (en) 2017-04-27 2019-04-23 Factom, Inc. Data reproducibility using blockchains
JP2019511759A (ja) * 2016-05-13 2019-04-25 エヌチェーン ホールディングス リミテッドNchain Holdings Limited 分散型ハッシュテーブル及びピア・ツー・ピア分散型台帳を利用してデジタルアセットのオーナシップを検証する方法及びシステム
IT201700123941A1 (it) * 2017-10-31 2019-05-01 Mario Rosa Procedimento/metodo per gestire, registrare e controllare, attraverso l'interazione tra un inedito software, una piattaforma digitale e un documento informatico immodificabile, la data certa e la titolarità di un'opera intellettuale, un contratto, uno scambio, una transazione.
WO2019084289A1 (fr) * 2017-10-25 2019-05-02 Mitch Eleanor Dispositifs et procédés de gestion d'actifs
US20190139136A1 (en) * 2015-07-09 2019-05-09 Templum, Inc. Systems and methods for trading, clearing and settling securities transactions using blockchain technology
US10297255B2 (en) 2017-01-23 2019-05-21 Bank Of America Corporation Data processing system with machine learning engine to provide automated collaboration assistance functions
WO2019111513A1 (fr) * 2017-12-08 2019-06-13 ソニー株式会社 Dispositif de traitement d'informations, dispositif d'enregistrement, procédé de traitement d'informations, procédé d'enregistrement, et programme
WO2019118218A1 (fr) * 2017-12-12 2019-06-20 Rivetz Corp. Procédés et systèmes de sécurisation et de récupération de phrase secrète d'utilisateur
WO2019126705A1 (fr) * 2017-12-22 2019-06-27 Rady Max Adel Mappage d'éléments physiques pour structure de chaîne de blocs
US10341105B2 (en) 2017-06-07 2019-07-02 At&T Intellectual Property I, L.P. Blockchain-based social media history maps
US20190205898A1 (en) * 2017-07-31 2019-07-04 Chronicled, Inc Decentralized confidential transfer system, method and device
US10356280B2 (en) * 2016-05-13 2019-07-16 Fuji Xerox Co., Ltd. Information processing device, transfer system, information processing method, and non-transitory computer-readable medium
US10361859B2 (en) 2017-10-06 2019-07-23 Stealthpath, Inc. Methods for internet communication security
US10367811B2 (en) 2017-10-06 2019-07-30 Stealthpath, Inc. Methods for internet communication security
US10373159B2 (en) * 2016-12-07 2019-08-06 International Business Machines Corporation Concomitance of an asset and identity block of a blockchain
US10375019B2 (en) 2017-10-06 2019-08-06 Stealthpath, Inc. Methods for internet communication security
US10374803B2 (en) 2017-10-06 2019-08-06 Stealthpath, Inc. Methods for internet communication security
US20190253253A1 (en) * 2018-02-13 2019-08-15 Macrogen, Inc. Bio-information data providing method, bio-information data storing method and bio-information data transferring system based on multiple blockchains
US20190260592A1 (en) * 2018-02-22 2019-08-22 Idlogiq Inc. Methods for secure serialization of supply chain product units
US10397186B2 (en) 2017-10-06 2019-08-27 Stealthpath, Inc. Methods for internet communication security
CN110198292A (zh) * 2018-03-30 2019-09-03 腾讯科技(深圳)有限公司 域名识别方法和装置、存储介质及电子装置
US20190273618A1 (en) * 2018-03-05 2019-09-05 Roger G. Marshall FAKEOUT© Software System - An electronic apostille-based real time content authentication technique for text, audio and video transmissions
US10411897B2 (en) 2017-02-17 2019-09-10 Factom, Inc. Secret sharing via blockchains
JP2019160269A (ja) * 2018-03-16 2019-09-19 艾維克科技股▲ふん▼有限公司 製品についての評価が可能な分散化情報構築システム及び分散化された情報構築方法
US20190296903A1 (en) * 2018-03-23 2019-09-26 Belavadi Nagarajaswamy Ramesh System and method for composite-key based blockchain device control
US20190303926A1 (en) * 2018-03-30 2019-10-03 Exposition Park Holdings SEZC Blockchain loan transaction systems and methods
US20190333048A1 (en) * 2018-04-27 2019-10-31 Social Wallet, Inc. Systems and methods for zero knowledge crypto-asset exchange
US10469250B2 (en) 2017-12-22 2019-11-05 Max Adel Rady Physical item mapping to blockchain framework
US10484346B2 (en) 2017-02-07 2019-11-19 Microsoft Technology Licensing, Llc Establishment of consortium blockchain network
US10484168B2 (en) 2015-03-02 2019-11-19 Dell Products L.P. Methods and systems for obfuscating data and computations defined in a secure distributed transaction ledger
US20190354977A1 (en) * 2017-04-28 2019-11-21 Alibaba Group Holding Limited Consensus verification method and device
US10491608B1 (en) * 2019-03-26 2019-11-26 Farmobile Llc Distributed transaction-based security and tracking of agricultural machine and agronomic data
US10491402B2 (en) * 2016-07-29 2019-11-26 Magic Leap, Inc. Secure exchange of cryptographically signed records
US10491378B2 (en) 2016-11-16 2019-11-26 StreamSpace, LLC Decentralized nodal network for providing security of files in distributed filesystems
US10505723B1 (en) 2017-04-26 2019-12-10 Wells Fargo Bank, N.A. Secret sharing information management and security system
WO2019236190A1 (fr) * 2018-06-08 2019-12-12 Hewlett-Packard Development Company, L.P. Gestion de transfert et de vérification de propriété d'actif
WO2019240804A1 (fr) * 2018-06-14 2019-12-19 Hewlett Packard Enterprise Development Lp Cadre de vérification basé sur une chaîne de blocs
US10521780B1 (en) * 2015-12-16 2019-12-31 United Services Automobile Association (Usaa) Blockchain based transaction management
US10523443B1 (en) 2016-08-24 2019-12-31 Bruce Kleinman Devices, methods, and systems for cryptographic authentication and provenance of physical assets
EP3553725A4 (fr) * 2016-12-06 2020-01-01 Alibaba Group Holding Limited Procédé de traitement de données commerciales, procédé de vérification, appareil et système
US10530577B1 (en) 2019-02-08 2020-01-07 Talenting, Inc. Systems and methods for biometric key generation in data access control, data verification, and path selection in block chain-linked workforce data management
CN110741224A (zh) * 2017-06-12 2020-01-31 松下知识产权经营株式会社 用于使用区块链来动态地认证地图数据的系统和方法
US10554405B1 (en) * 2018-12-20 2020-02-04 Merck Patent Gmbh Methods and systems for preparing and performing an object authentication
US20200042998A1 (en) * 2018-07-31 2020-02-06 Mtonomy, Inc. System and method for autonomous sustenance of digital assets
US20200043001A1 (en) * 2018-08-01 2020-02-06 Smart Brand Limited Pet Food Traceability System and Method Therefor
US20200042990A1 (en) * 2018-08-06 2020-02-06 Factom Digital Contracts in Blockchain Environments
CN110770723A (zh) * 2017-05-18 2020-02-07 科德克斯有限公司 使用区块链优先级信息的分散式数字内容分发系统和过程
CN110785760A (zh) * 2017-05-03 2020-02-11 埃尼吉奥时光公司 用于登记数字文档的方法和系统
US10565645B1 (en) 2014-05-20 2020-02-18 Wells Fargo Bank, N.A. Systems and methods for operating a math-based currency exchange
CN110832480A (zh) * 2019-05-20 2020-02-21 阿里巴巴集团控股有限公司 基于隐藏式版权信息的版权保护
US10572641B1 (en) 2016-06-21 2020-02-25 Wells Fargo Bank, N.A. Dynamic enrollment using biometric tokenization
US10592985B2 (en) 2015-03-02 2020-03-17 Dell Products L.P. Systems and methods for a commodity contracts market using a secure distributed transaction ledger
WO2018213804A3 (fr) * 2017-05-19 2020-04-02 Zest Labs, Inc. Enregistrement et validation de processus et de condition à l'aide d'une chaîne de blocs
US10614253B2 (en) 2018-02-14 2020-04-07 Fortune Vieyra Systems and methods for state of data management
US10630642B2 (en) 2017-10-06 2020-04-21 Stealthpath, Inc. Methods for internet communication security
US10628485B2 (en) * 2018-05-10 2020-04-21 Alibaba Group Holding Limited Blockchain-based music originality analysis method and apparatus
WO2020055926A3 (fr) * 2018-09-10 2020-05-14 Masterpeace Solutions Ltd. Établissement de la provenance d'actifs numériques à l'aide d'un système de chaîne de blocs
JP2020514854A (ja) * 2016-12-21 2020-05-21 エヌチェーン ホールディングス リミテッドNchain Holdings Limited スクリプトサイズ及びオペコードリミットに対するセキュリティベース制限を維持しながらブロックチェーン上の複雑な機能を有効するためのコンピュータにより実現されるシステム及び方法
WO2020106882A1 (fr) * 2018-11-20 2020-05-28 Ownum, LLC Gestion d'actifs numériques
US10685399B2 (en) 2017-03-31 2020-06-16 Factom, Inc. Due diligence in electronic documents
US10700875B1 (en) 2017-05-01 2020-06-30 Wells Fargo Bank, N.A. Systems and methods for value transfers using signcryption
US10700850B2 (en) 2018-11-27 2020-06-30 Alibaba Group Holding Limited System and method for information protection
US20200218830A1 (en) * 2017-08-09 2020-07-09 Orange Method and server for certifying an electronic document
US10715500B2 (en) 2018-11-27 2020-07-14 Alibaba Group Holding Limited System and method for information protection
US10715323B2 (en) 2017-12-29 2020-07-14 Ebay Inc. Traceable key block-chain ledger
US20200226618A1 (en) * 2017-09-29 2020-07-16 Beijing Jingdong Shangke Information Technology Co., Ltd. Platform, method and device for tracing an object
CN111428172A (zh) * 2019-01-10 2020-07-17 嘉太科技(北京)有限公司 一种文字作品在互联网传播中的管理方法、装置及平台
US10719816B1 (en) * 2015-11-19 2020-07-21 Wells Fargo Bank, N.A. Systems and methods for math-based currency escrow transactions
EP3571607A4 (fr) * 2017-01-20 2020-07-22 Jiko Group, Inc. Systèmes et méthodes de calcul et de rapprochement de données au niveau de noeuds privés
EP3683713A1 (fr) * 2019-01-16 2020-07-22 Siemens Aktiengesellschaft Procédé, dispositifs et système de fourniture sécurisé des ensembles de données
CN111444479A (zh) * 2018-12-29 2020-07-24 北京奇虎科技有限公司 一种数字指纹所有权的验证方法及系统
US10726657B2 (en) 2018-11-27 2020-07-28 Alibaba Group Holding Limited System and method for information protection
US20200242711A1 (en) * 2019-01-27 2020-07-30 Auth9, Inc. Method, computer program product and apparatus for transferring ownership of digital assets
US10755252B1 (en) 2019-05-20 2020-08-25 Alibaba Group Holding Limited Identifying copyrighted material using embedded copyright information
US10771257B1 (en) * 2019-06-21 2020-09-08 Oracle International Corporation Distributed data records
US10785038B2 (en) * 2017-02-28 2020-09-22 Tencent Technology (Shenzhen) Company Ltd Method and apparatus for processing account information in block chain, storage medium, and electronic apparatus
US10783164B2 (en) 2018-05-18 2020-09-22 Factom, Inc. Import and export in blockchain environments
US10788229B2 (en) 2017-05-10 2020-09-29 Johnson Controls Technology Company Building management system with a distributed blockchain database
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
US10826681B1 (en) * 2017-03-24 2020-11-03 Open Invention Network Llc Blockchain node initialization
US10832210B2 (en) * 2017-01-05 2020-11-10 International Business Machines Corporation Tracking assets with a blockchain
US10834062B2 (en) * 2018-06-20 2020-11-10 International Business Machines Corporation Unlinking ownership of successive asset transfers on a blockchain
US10839386B2 (en) 2017-12-29 2020-11-17 Ebay Inc. Stored value smart contracts on a blockchain
WO2020247017A1 (fr) * 2018-06-02 2020-12-10 Scarselli Bruno Système et protocole d'inscription de titre
US10871948B1 (en) 2017-03-30 2020-12-22 Wells Fargo Bank, N.A. Smart contract blockchain abstraction API
WO2021010720A1 (fr) * 2019-07-12 2021-01-21 광주과학기술원 Appareil d'exploitation minière
US10909509B1 (en) 2014-05-20 2021-02-02 Wells Fargo Bank, N.A. Infrastructure for maintaining math-based currency accounts
WO2021030288A1 (fr) * 2019-08-09 2021-02-18 Ruon Limited Système de serveur de plateforme multimédia d'utilisateur
US10929352B2 (en) 2018-05-29 2021-02-23 Oracle International Corporation Securing access to confidential data using a blockchain ledger
US10929570B2 (en) 2019-05-17 2021-02-23 Advanced New Technologies Co., Ltd. Method, apparatus, and electronic device for blockchain-based infringement evidence storage
US10938549B2 (en) 2018-11-27 2021-03-02 Advanced New Technologies Co., Ltd. System and method for information protection
US10938548B2 (en) 2017-07-07 2021-03-02 Microsoft Technology Licensing, Llc Blockchain object deployment and synchronization across blockchains
US10949936B2 (en) 2019-05-20 2021-03-16 Advanced New Technologies Co., Ltd. Identifying copyrighted material using copyright information embedded in tables
US10958436B2 (en) 2017-12-28 2021-03-23 Industrial Technology Research Institute Methods contract generator and validation server for access control of contract data in a distributed system with distributed consensus
US10958642B2 (en) 2018-04-05 2021-03-23 The Toronto-Dominion Bank Dynamic biometric authentication based on distributed ledger data
US20210098096A1 (en) * 2017-11-14 2021-04-01 Robert Gergely System, Method, and Apparatus for Universally Accessible Personal Records
US20210099284A1 (en) * 2018-02-08 2021-04-01 2Bc Innovations, Llc Modifying blockchain-encoded records of rived longevity-contingent instruments
US10970684B1 (en) 2014-05-20 2021-04-06 Wells Fargo Bank, N.A. Systems and methods for maintaining deposits of math-based currency
US10972297B2 (en) 2017-01-23 2021-04-06 Bank Of America Corporation Data processing system with machine learning engine to provide automated collaboration assistance functions
US10979227B2 (en) 2018-10-17 2021-04-13 Ping Identity Corporation Blockchain ID connect
WO2021071421A1 (fr) * 2019-10-10 2021-04-15 Standard Chartered Bank (Singapore) Limited Procédés, systèmes et dispositifs de gestion d'actifs numériques
EP3809291A1 (fr) * 2019-10-15 2021-04-21 Alitheon, Inc. Système de base de données d'hypothèque numérique
US10990563B2 (en) 2019-04-11 2021-04-27 Advanced New Technologies Co., Ltd. Information read/write method and apparatus based on blockchain
US11018870B2 (en) * 2017-08-10 2021-05-25 Visa International Service Association Biometric verification process using certification token
US11017060B2 (en) 2019-05-20 2021-05-25 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US11017061B2 (en) * 2019-05-20 2021-05-25 Advanced New Technologies Co., Ltd. Identifying copyrighted material using copyright information embedded in electronic files
US11036834B2 (en) * 2019-05-20 2021-06-15 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded timestamped copyright information
US11037110B1 (en) 2014-05-20 2021-06-15 Wells Fargo Bank, N.A. Math based currency point of sale systems and methods
US11044095B2 (en) 2018-08-06 2021-06-22 Factom, Inc. Debt recordation to blockchains
US11042612B2 (en) * 2019-05-20 2021-06-22 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US11048780B2 (en) * 2018-11-15 2021-06-29 International Business Machines Corporation Preventing fraud in digital content licensing and distribution using distributed ledgers
US20210201310A1 (en) * 2015-04-06 2021-07-01 Bitmark, Inc. System and method for decentralized title recordation and authentication
US11057222B2 (en) * 2017-07-26 2021-07-06 Advanced New Technologies Co., Ltd. Digital certificate management method and apparatus, and electronic device
US11062106B2 (en) 2016-03-07 2021-07-13 Ping Identity Corporation Large data transfer using visual codes with feedback confirmation
US20210216647A1 (en) * 2018-06-22 2021-07-15 Vault Security Systems Ag Secure tracking of items utilizing distributed computing
US11074650B1 (en) 2017-03-31 2021-07-27 Vijay K. Madisetti Method and system for blockchain-based gemstone ownership, identity, custody, supply-chain transfer, trading, and secure payments
US11074648B1 (en) 2017-05-01 2021-07-27 Wells Fargo Bank, N.A. Blockchain based loan securitization
US11082221B2 (en) 2018-10-17 2021-08-03 Ping Identity Corporation Methods and systems for creating and recovering accounts using dynamic passwords
US11080694B2 (en) 2018-11-27 2021-08-03 Advanced New Technologies Co., Ltd. System and method for information protection
JP2021519531A (ja) * 2018-04-24 2021-08-10 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation ブロックチェーン・ネットワークに対するドキュメント・アクセス
US11102184B2 (en) 2018-11-27 2021-08-24 Advanced New Technologies Co., Ltd. System and method for information protection
JP2021522735A (ja) * 2018-04-30 2021-08-30 メルク パテント ゲーエムベーハー 自動オブジェクト認識および認証のための方法およびシステム
US11107088B2 (en) 2016-05-27 2021-08-31 Chronicled, Inc. Open registry for internet of things
US11115191B2 (en) 2019-05-31 2021-09-07 Hcl America Inc System and method for modifying content stored in a blockchain
US11113699B2 (en) 2015-06-04 2021-09-07 Chronicled, Inc. Open registry for identity of things
US11127097B2 (en) * 2016-10-19 2021-09-21 Huawei Technologies Co., Ltd. Method, apparatus, and system for copyright rights defense detection
US11134120B2 (en) 2018-05-18 2021-09-28 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11144911B2 (en) * 2016-06-20 2021-10-12 Intel Corporation Technologies for device commissioning
US11145017B1 (en) 2018-09-06 2021-10-12 Side, Inc. Blockchain-based system and method for listing document transformation and accountability
US11144978B1 (en) * 2021-02-25 2021-10-12 Mythical, Inc. Systems and methods to support custom bundling of virtual items within an online game
US11144918B2 (en) 2018-08-06 2021-10-12 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US11146394B2 (en) 2019-02-08 2021-10-12 My Job Matcher, Inc. Systems and methods for biometric key generation in data access control, data verification, and path selection in block chain-linked workforce data management
US11151261B2 (en) 2019-04-03 2021-10-19 Cisco Technology, Inc. Blockchain system with severable data and cryptographic proof
US11151228B2 (en) 2019-06-26 2021-10-19 Advanced New Technologies Co., Ltd. Blockchain-based image transaction system, method, apparatus, and electronic device
US11164250B2 (en) 2018-08-06 2021-11-02 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11170351B1 (en) 2014-05-20 2021-11-09 Wells Fargo Bank, N.A. Systems and methods for identity verification of math-based currency account holders
US11170130B1 (en) 2021-04-08 2021-11-09 Aster Key, LLC Apparatus, systems and methods for storing user profile data on a distributed database for anonymous verification
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
US11176093B2 (en) * 2018-11-29 2021-11-16 International Business Machines Corporation Defensible disposition of data
US11176524B1 (en) 2014-05-20 2021-11-16 Wells Fargo Bank, N.A. Math based currency credit card
US11201726B2 (en) * 2019-05-02 2021-12-14 International Business Machines Corporation Multi-layered image encoding for data block
US11206133B2 (en) 2017-12-08 2021-12-21 Ping Identity Corporation Methods and systems for recovering data using dynamic passwords
US11210512B2 (en) 2019-01-25 2021-12-28 International Business Machines Corporation Fingerprinting of physical objects
US11212094B2 (en) * 2017-09-27 2021-12-28 Banco Bilbao Vizcaya Argentaria, S.A. Joint blind key escrow
US20220006791A1 (en) * 2021-07-15 2022-01-06 Mohammed Mujib Alshahrani Secured Node Authentication and Access Control Model for IoT Smart City
US11227351B2 (en) 2019-05-20 2022-01-18 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US11232098B2 (en) * 2018-12-20 2022-01-25 Advanced New Technologies Co., Ltd. Data structure reading methods and apparatuses, data structure update methods and apparatuses, and electronic devices
US11234033B2 (en) 2017-08-20 2022-01-25 Cisco Technology, Inc. Decentralized content distribution
US11251937B2 (en) * 2018-01-21 2022-02-15 CipherTrace, Inc. Distributed security mechanism for blockchains and distributed ledgers
US20220058610A1 (en) * 2015-06-26 2022-02-24 Charles Christian Bedford System, method and device for processing a transaction
US11263415B2 (en) 2016-03-07 2022-03-01 Ping Identity Corporation Transferring data files using a series of visual codes
US11270274B1 (en) 2014-05-20 2022-03-08 Wells Fargo Bank, N.A. Mobile wallet using math based currency systems and methods
US11270318B1 (en) * 2017-11-08 2022-03-08 Brand Therapy Llc System and method for identifying virtual goods
EP3814967A4 (fr) * 2018-07-01 2022-03-09 Madhu Vijayan Systèmes et procédés permettant de mettre en ?uvre des plateformes d'engagement de contenu à base de chaîne de blocs à l'aide de portefeuilles multimédia
CN114201339A (zh) * 2020-09-17 2022-03-18 Emc Ip控股有限公司 边缘数据中心备份
US20220092153A1 (en) * 2020-09-24 2022-03-24 Robert Cantrell System and method for securing stored and merged images using blockchain
US11296863B2 (en) * 2018-01-04 2022-04-05 Bank Of America Corporation Blockchain enterprise data management
US11295380B2 (en) 2015-01-28 2022-04-05 Crediot, Inc. Method and system for tracking personal property collateral
US11301452B2 (en) 2018-10-09 2022-04-12 Ebay, Inc. Storing and verification of derivative work data on blockchain with original work data
US11301872B2 (en) 2016-02-19 2022-04-12 Alitheon, Inc. Personal history in track and trace system
US11323272B2 (en) 2017-02-06 2022-05-03 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
US11321964B2 (en) 2019-05-10 2022-05-03 Alitheon, Inc. Loop chain digital fingerprint method and system
US11321681B2 (en) 2017-02-06 2022-05-03 Northern Trust Corporation Systems and methods for issuing and tracking digital tokens within distributed network nodes
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11334882B1 (en) * 2016-03-28 2022-05-17 United Services Automobile Association (Usaa) Data access management on a distributed ledger system
US20220156861A1 (en) * 2020-11-16 2022-05-19 Jpmorgan Chase Bank, N.A. Systems and methods for blockchain-based data-driven property management
US11341348B2 (en) 2020-03-23 2022-05-24 Alitheon, Inc. Hand biometrics system and method using digital fingerprints
US11343075B2 (en) 2020-01-17 2022-05-24 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
US11341488B2 (en) 2017-02-06 2022-05-24 Northern Trust Corporation Systems and methods for issuing and tracking digital tokens within distributed network nodes
US11348099B2 (en) 2018-07-01 2022-05-31 Artema Labs, Inc. Systems and methods for implementing blockchain-based content engagement platforms utilizing media wallets
US11368289B1 (en) 2020-04-06 2022-06-21 Bank Of America Corporation Video registration and authentication using blockchain
US11379856B2 (en) 2016-06-28 2022-07-05 Alitheon, Inc. Centralized databases storing digital fingerprints of objects for collaborative authentication
US11379515B2 (en) * 2018-07-09 2022-07-05 Prescient Innovations Inc. Media attribution systems and methods
US11397760B2 (en) 2019-11-25 2022-07-26 International Business Machines Corporation Managing relationships between persons and physical objects based on physical fingerprints of the physical objects
US11424935B2 (en) * 2018-04-27 2022-08-23 Kabushiki Kaisha Toshiba Tampering detection system and method for detecting tampering
US11423641B2 (en) 2011-03-02 2022-08-23 Alitheon, Inc. Database for detecting counterfeit items using digital fingerprint records
US11436597B1 (en) 2017-05-01 2022-09-06 Wells Fargo Bank, N.A. Biometrics-based e-signatures for pre-authorization and acceptance transfer
US11438175B2 (en) 2020-12-29 2022-09-06 CipherTrace, Inc. Systems and methods for correlating cryptographic addresses between blockchain networks
US11456868B2 (en) * 2017-03-07 2022-09-27 Mastercard International Incorporated Method and system for recording point to point transaction processing
US11489679B2 (en) 2020-07-06 2022-11-01 Hewlett Packard Enterprise Development Lp Methods and systems for submission and validating decentralized verifiable claims in a physical world
US11501017B2 (en) * 2017-04-10 2022-11-15 Ringler Informatik Ag Method and devices for recording data and documents for a person
US20220366494A1 (en) * 2018-05-06 2022-11-17 Strong Force TX Portfolio 2018, LLC Market orchestration system for facilitating electronic marketplace transactions
US20220383295A1 (en) * 2021-05-26 2022-12-01 Disney Enterprises, Inc. Collector Container for Non-Fungible Token (NFT) Assets
USRE49334E1 (en) 2005-10-04 2022-12-13 Hoffberg Family Trust 2 Multifactorial optimization system and method
US11538063B2 (en) 2018-09-12 2022-12-27 Samsung Electronics Co., Ltd. Online fraud prevention and detection based on distributed system
US11546373B2 (en) 2018-11-20 2023-01-03 CipherTrace, Inc. Cryptocurrency based malware and ransomware detection systems and methods
US11544367B2 (en) 2015-05-05 2023-01-03 Ping Identity Corporation Systems, apparatus and methods for secure electrical communication of biometric personal identification information to validate the identity of an individual
US11552785B2 (en) 2020-04-02 2023-01-10 Epidaurus Health, Inc. Methods and systems for a synchronized distributed data structure for federated machine learning
US11558423B2 (en) 2019-09-27 2023-01-17 Stealthpath, Inc. Methods for zero trust security with high quality of service
US11556675B2 (en) 2019-12-16 2023-01-17 Northrop Grumman Systems Corporation System and method for providing security services with multi-function supply chain hardware integrity for electronics defense (SHIELD)
US11568683B2 (en) 2020-03-23 2023-01-31 Alitheon, Inc. Facial biometrics system and method using digital fingerprints
US11574372B2 (en) 2017-02-08 2023-02-07 Upstream Data Inc. Blockchain mine at oil or gas facility
US11593503B2 (en) 2018-01-22 2023-02-28 Alitheon, Inc. Secure digital fingerprint key object database
US11605076B2 (en) 2019-04-01 2023-03-14 The Toronto-Dominion Bank Reconciliation of indirectly executed exchanges of data using permissioned distributed ledgers
WO2023063996A1 (fr) * 2022-04-20 2023-04-20 EllansaLabs Inc. Système et procédé de gravure de surfaces internes de pierres précieuses transparentes avec des informations se rapportant à une chaîne de blocs
US11636191B2 (en) 2016-07-05 2023-04-25 Alitheon, Inc. Authenticated production
EP4174706A1 (fr) * 2021-10-29 2023-05-03 WISeKey SA Système et procédé pour fournir un jeton non-fongible persistamment authentifiable
US11645366B2 (en) * 2015-05-01 2023-05-09 Monegraph, Inc. Rights transfers using block chain transactions
US11659682B2 (en) 2020-03-21 2023-05-23 Upstream Data Inc. Portable blockchain mining systems and methods of use
US11663849B1 (en) 2020-04-23 2023-05-30 Alitheon, Inc. Transform pyramiding for fingerprint matching system and method
WO2023102251A1 (fr) * 2021-12-03 2023-06-08 Snektech, Inc. Systèmes et procédés pour associer des fichiers multimédias numériques à des marchandises externes
US11700123B2 (en) 2020-06-17 2023-07-11 Alitheon, Inc. Asset-backed digital security tokens
US20230237483A1 (en) * 2022-01-24 2023-07-27 Osom Products, Inc. Digital non-fungible assets in persistent virtual environments linked to real assets
US11720888B2 (en) * 2018-03-08 2023-08-08 Borsetta Labs, Llc Decentralized title transfer and validation of assets
US11727391B2 (en) 2016-04-11 2023-08-15 Nchain Licensing Ag Computer-implemented methods and systems for validating tokens for blockchain-based cryptocurrencies
US11741205B2 (en) 2016-08-19 2023-08-29 Alitheon, Inc. Authentication-based tracking
US11748830B2 (en) 2017-08-11 2023-09-05 Tellurium Inc. Distributed ledger based system and method for the settlement and transfer of title to real estate
WO2023144770A3 (fr) * 2022-01-27 2023-09-21 Brand Therapy Llc Système et procédé d'identification de marchandises virtuelles
US11777744B2 (en) 2018-06-25 2023-10-03 Auth9, Inc. Method, computer program product and apparatus for creating, registering, and verifying digitally sealed assets
WO2023191826A1 (fr) * 2022-03-30 2023-10-05 Jpmorgan Chase Bank, N.A. Système et procédé de mise en œuvre d'un acte numérique et d'un titre par l'intermédiaire d'un jeton non fongible (nft) et d'une chaîne de blocs
US11783145B2 (en) 2022-12-21 2023-10-10 EllansaLabs Inc. Systems for authentication and related devices and methods
US11798342B2 (en) 2019-11-25 2023-10-24 International Business Machines Corporation Managing physical objects using crypto-anchors
US20230344660A1 (en) * 2022-04-20 2023-10-26 EllansaLabs Inc. System and Method for Etching Internal Surfaces of Transparent Gemstones with Information Pertaining to a Blockchain
US11822524B2 (en) 2021-09-23 2023-11-21 Bank Of America Corporation System for authorizing a database model using distributed ledger technology
US11829998B2 (en) 2016-06-07 2023-11-28 Cornell University Authenticated data feed for blockchains
US11836718B2 (en) 2018-05-31 2023-12-05 CipherTrace, Inc. Systems and methods for crypto currency automated transaction flow detection
US11836717B2 (en) 2017-12-04 2023-12-05 Vijay Madisetti System and method for processing payments in fiat currency using blockchain and tethered tokens
US20230419316A1 (en) * 2018-04-19 2023-12-28 Sak Mahasuverachai Systems and methods for recording assets and transactions thereof in blockchains
US11867637B2 (en) 2022-12-15 2024-01-09 EllansaLabs Inc. Systems for authentication and related devices and methods
US11882222B2 (en) 2020-07-23 2024-01-23 The Toronto-Dominion Bank Multidirectional synchronization of confidential data using distributed ledgers
US11907029B2 (en) 2019-05-15 2024-02-20 Upstream Data Inc. Portable blockchain mining system and methods of use
US11907179B2 (en) 2021-09-23 2024-02-20 Bank Of America Corporation System for intelligent database modelling
US11915503B2 (en) 2020-01-28 2024-02-27 Alitheon, Inc. Depth-based digital fingerprinting
US11922753B2 (en) 2019-10-17 2024-03-05 Alitheon, Inc. Securing composite objects using digital fingerprints
US11948377B2 (en) 2020-04-06 2024-04-02 Alitheon, Inc. Local encoding of intrinsic authentication data
WO2024086384A1 (fr) * 2022-10-18 2024-04-25 EllansaLabs Inc. Authentification de pierres précieuses
US11983957B2 (en) 2020-05-28 2024-05-14 Alitheon, Inc. Irreversible digital fingerprints for preserving object security
USRE49968E1 (en) 2017-02-06 2024-05-14 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
US11989208B2 (en) 2018-08-06 2024-05-21 Inveniam Capital Partners, Inc. Transactional sharding of blockchain transactions
US11991284B1 (en) 2020-07-02 2024-05-21 Steven Ali Ghabel Blockchain-based authentication system and method
US12002024B2 (en) 2018-11-02 2024-06-04 Verona Holdings Sezc Tokenization platform
US12007972B2 (en) 2021-06-19 2024-06-11 Inveniam Capital Partners, Inc. Systems and methods for processing blockchain transactions
US12008526B2 (en) 2021-03-26 2024-06-11 Inveniam Capital Partners, Inc. Computer system and method for programmatic collateralization services
US12026789B2 (en) 2021-02-08 2024-07-02 CipherTrace, Inc. Systems and methods of forensic analysis of cryptocurrency transactions
US12045811B2 (en) 2017-07-31 2024-07-23 Chronicled Inc. Secure and confidential custodial transaction system, method and device using zero-knowledge protocol
US12067630B2 (en) 2018-05-06 2024-08-20 Strong Force TX Portfolio 2018, LLC Adaptive intelligence and shared infrastructure lending transaction enablement platform responsive to crowd sourced information
EP4302222A4 (fr) * 2021-03-01 2024-09-11 Enigio AB Procédé et système d'enregistrement de documents numériques

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9985964B2 (en) * 2016-03-28 2018-05-29 Black Gold Coin, Inc. Systems and methods for providing block chain-based multifactor personal identity verification
CN106534085B (zh) * 2016-10-25 2019-09-06 杭州云象网络技术有限公司 一种基于区块链技术的隐私保护方法
US11151553B2 (en) 2017-03-23 2021-10-19 At&T Intellectual Property I, L.P. Time and geographically restrained blockchain services
CN107239479B (zh) * 2017-03-28 2020-03-13 创新先进技术有限公司 一种基于区块链的数据存储以及查询的方法及装置
JP7060221B2 (ja) * 2017-03-31 2022-04-26 Necソリューションイノベータ株式会社 物品情報管理装置、システム、方法およびプログラム
US11456875B2 (en) 2017-05-22 2022-09-27 Nchain Licensing Ag Trustless deterministic state machine
CN107566116B (zh) * 2017-06-15 2021-07-02 中国银联股份有限公司 用于数字资产确权登记的方法及装置
CN107330694A (zh) * 2017-07-03 2017-11-07 重庆小犀智能科技有限公司 基于区块链的版权交易系统以及交易方法
FR3070079B1 (fr) * 2017-08-09 2019-08-16 Philippe Dewost Procede de signature electronique d'un document par une pluralite de signataires
US11481786B2 (en) 2017-10-03 2022-10-25 Sony Group Corporation Genuine instance of digital goods
JP6998747B2 (ja) * 2017-12-08 2022-02-10 長瀬産業株式会社 データ管理装置及びコンテンツデータの提供方法
CN108389118B (zh) * 2018-02-14 2020-05-29 阿里巴巴集团控股有限公司 资产管理系统、方法及装置、电子设备
CN108833460B (zh) * 2018-04-10 2021-05-25 平安科技(深圳)有限公司 基于区块链的音乐发布方法、装置及终端设备
US10846375B2 (en) 2018-04-11 2020-11-24 Microsoft Technology Licensing, Llc Software license distribution and validation using a distributed immutable data store
US11281658B2 (en) 2018-04-16 2022-03-22 Bc Development Labs Gmbh Trustless stateless incentivized remote node network using minimal verification clients
CN108563784A (zh) * 2018-04-26 2018-09-21 福建中锐海沃科技有限公司 一种数字资源引用关系记录方法及系统
WO2020019341A1 (fr) * 2018-07-27 2020-01-30 区链通网络有限公司 Procédé et dispositif de traitement de compte de chaîne de blocs, et support de stockage
US20200097671A1 (en) * 2018-09-25 2020-03-26 XRSpace CO., LTD. Method of Managing Ownership of Virtual Object and Related Interactive Platform
CN111131345B (zh) * 2018-10-30 2022-04-15 伊姆西Ip控股有限责任公司 多云计算环境中的分散式节点查找器
CN110199307B (zh) * 2018-11-16 2023-08-22 创新先进技术有限公司 区块链系统中进行跨链交互的域名方案
CN109523280A (zh) * 2018-11-23 2019-03-26 浙江工商大学 一种区块链上基于所有权的溯源防伪方法
CN109472118B (zh) * 2018-11-23 2021-05-04 北京奇眸科技有限公司 一种基于区块链的版权保护方法
CN109660357A (zh) * 2018-12-29 2019-04-19 东莞见达信息技术有限公司 数字资产注册方法、验证方法、装置、设备及存储介质
CN110022216B (zh) * 2019-02-18 2022-02-01 西安链融科技有限公司 低通信复杂度的高效异步拜占庭共识方法、网络通信平台
CN110046999A (zh) * 2019-02-28 2019-07-23 阿里巴巴集团控股有限公司 区块链交易方法和装置
EP3972189A4 (fr) * 2019-05-16 2022-06-15 Sony Group Corporation Procédé de transfert d'actif numérique, dispositif de transfert d'actif numérique et programme
WO2021070978A1 (fr) * 2019-08-27 2021-04-15 (주)하몬소프트 Dispositif et procédé edr à base de chaîne de blocs
CN112990918A (zh) * 2019-12-17 2021-06-18 上海唯链信息科技有限公司 物品的确权、转移方法、系统、电子设备和存储介质
CN111552747A (zh) * 2020-05-07 2020-08-18 北京海益同展信息科技有限公司 物品信息处理方法、装置、设备及计算机可读存储介质
CN111884991B (zh) * 2020-06-08 2022-04-19 杭州电子科技大学 一种面向智能家居的用户可监管匿名身份认证方法
KR20220076200A (ko) * 2020-11-30 2022-06-08 한국전자통신연구원 개체 소유자 이력 관리 장치 및 방법
CN112926091B (zh) * 2021-03-26 2022-08-12 支付宝(杭州)信息技术有限公司 基于区块链的数据所有权记录、数据交易验证方法及装置
SK500422021A3 (sk) * 2021-08-23 2021-10-13 EN Group, s.r.o. Spôsob identifikácie produktov alebo predmetov
US20240037207A1 (en) * 2021-08-25 2024-02-01 Nec Corporation System, control method of user terminal, and storage medium
WO2023026507A1 (fr) * 2021-08-25 2023-03-02 日本電気株式会社 Système, procédé de commande de terminal utilisateur et support de stockage
WO2023026508A1 (fr) * 2021-08-25 2023-03-02 日本電気株式会社 Système, procédé de commande de dispositif serveur et support de stockage
WO2023055950A1 (fr) * 2021-09-29 2023-04-06 Intertrust Technologies Corporation Systèmes et procédés de gestion de droits de jeton cryptographique utilisant des registres de confiance
EP4226566A1 (fr) * 2021-12-23 2023-08-16 Fujitsu Technology Solutions GmbH Procédés et systèmes d'enregistrement d'un support numérique et de vérification d'un enregistrement d'un support numérique
AU2023207964A1 (en) * 2022-01-11 2024-08-01 Phydeliter, Inc. Method for the identification, authentication, and tracking of physical assets

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040210756A1 (en) * 2003-04-15 2004-10-21 Microsoft Corporation Pass-thru for client authentication
US20050154889A1 (en) * 2004-01-08 2005-07-14 International Business Machines Corporation Method and system for a flexible lightweight public-key-based mechanism for the GSS protocol
US20060005237A1 (en) * 2003-01-30 2006-01-05 Hiroshi Kobata Securing computer network communication using a proxy server
US20070130464A1 (en) * 2005-11-16 2007-06-07 Totemo Ag Method for establishing a secure e-mail communication channel between a sender and a recipient
US20100169653A1 (en) * 2008-12-26 2010-07-01 Fujitsu Limited Apparatus, method, and program for digital signature
US20100289627A1 (en) * 2005-08-19 2010-11-18 Adasa Inc. Fully Secure Item-Level Tagging
US20130046976A1 (en) * 2011-06-03 2013-02-21 Certicom Corp. System and Method for Accessing Private Networks
US20140095865A1 (en) * 2012-09-28 2014-04-03 Blue Coat Systems, Inc. Exchange of digital certificates in a client-proxy-server network configuration
US20140281556A1 (en) * 2013-03-14 2014-09-18 Qualcomm Incorporated Media presentation description verification
US20160203572A1 (en) * 2013-08-21 2016-07-14 Ascribe Gmbh Method to securely establish, affirm, and transfer ownership of artworks
US10129238B2 (en) * 2016-02-10 2018-11-13 Bank Of America Corporation System for control of secure access and communication with different process data networks with separate security features
US10135870B2 (en) * 2016-02-22 2018-11-20 Bank Of America Corporation System for external validation of secure process transactions
US10142347B2 (en) * 2016-02-10 2018-11-27 Bank Of America Corporation System for centralized control of secure access to process data network
US10216948B2 (en) * 2016-12-28 2019-02-26 Bull Sas System and method for the creation and management of decentralized authorizations for connected objects
US10320564B2 (en) * 2017-10-19 2019-06-11 Autnhive Corporation System and method for generating and depositing keys for multi-point authentication

Family Cites Families (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0229894D0 (en) * 2002-12-21 2003-01-29 Ibm Methods, apparatus and computer programs for generating and/or using conditional electronic signatures and/or for reporting status changes
WO2006050367A2 (fr) 2004-11-01 2006-05-11 Visualant, Incorporated Procedes et systemes d'authentification d'objets par spectre total des couleurs
TWI438698B (zh) * 2005-12-19 2014-05-21 Internat Frontier Tech Lab Inc Can identify the authenticity of the card
AP2009005042A0 (en) 2007-04-24 2009-12-31 Sicpa Holdings S A Method of marking a document or item: method and device for identifying the marked document or item;use of circular polarizing particles
JP5167361B2 (ja) 2007-10-09 2013-03-21 シクパ ホールディング エスアー セキュリティマーキング認証装置
JP5332635B2 (ja) * 2009-01-19 2013-11-06 富士通株式会社 電子署名方法、電子署名プログラムおよび電子署名装置
JP2011107528A (ja) * 2009-11-19 2011-06-02 Sony Corp 情報処理装置、鍵生成装置、署名検証装置、情報処理方法、署名生成方法、及びプログラム
US9537650B2 (en) * 2009-12-15 2017-01-03 Microsoft Technology Licensing, Llc Verifiable trust for data through wrapper composition
US9152771B2 (en) * 2011-05-31 2015-10-06 Qualcomm Incorporated Apparatus and method of managing a licensable item
CN102945532A (zh) * 2012-11-20 2013-02-27 南京邮电大学 一种支持版权转让的数字版权实现方法
AU2013205125B1 (en) * 2013-04-13 2014-07-31 Hasq Technology Pty Ltd Method and system for the secure transfer and verification of ownership of digital sequences
US20140329497A1 (en) * 2013-05-04 2014-11-06 Ameya M Sanzgiri Smartdevices Enabled Secure Access to Multiple Entities (SESAME)
US20150127554A1 (en) * 2013-10-16 2015-05-07 Boku, Inc. Merchant managed method and system for text-to-pay subscriptions at a subscription server
US9595034B2 (en) * 2013-10-25 2017-03-14 Stellenbosch University System and method for monitoring third party access to a restricted item
US20150227926A1 (en) * 2014-02-07 2015-08-13 Bank Of America Corporation Determining user authentication requirements based on the current location of the user in comparison to a user's travel route
US9224196B2 (en) 2014-03-12 2015-12-29 ClearMark Systems, LLC System and method for authentication
US20150356523A1 (en) * 2014-06-07 2015-12-10 ChainID LLC Decentralized identity verification systems and methods
US20160217436A1 (en) * 2015-01-25 2016-07-28 Dror Samuel Brama Method, System and Program Product for Tracking and Securing Transactions of Authenticated Items over Block Chain Systems.
EP3281171A4 (fr) * 2015-04-06 2018-11-07 Bitmark Inc. Système et procédé d'enregistrement et d'authentification de titre décentralisé
US10834436B2 (en) * 2015-05-27 2020-11-10 Arris Enterprises Llc Video classification using user behavior from a network digital video recorder
US9578379B1 (en) * 2015-09-29 2017-02-21 Rovi Guides, Inc. Scene-by-scene viewer ratings
US11074663B2 (en) * 2015-12-31 2021-07-27 Camelot Uk Bidco Limited System and method of facilitating intellectual property transactions
US10026118B2 (en) * 2016-02-22 2018-07-17 Bank Of America Corporation System for allowing external validation of data in a process data network
CN108702609B (zh) * 2016-03-04 2022-04-19 维萨国际服务协会 中程读取器交互
US9985964B2 (en) * 2016-03-28 2018-05-29 Black Gold Coin, Inc. Systems and methods for providing block chain-based multifactor personal identity verification
US10469263B2 (en) * 2016-06-06 2019-11-05 Refinitiv Us Organization Llc Systems and methods for providing identity scores
US10067810B2 (en) * 2016-07-28 2018-09-04 Cisco Technology, Inc. Performing transactions between application containers
US10361869B2 (en) * 2016-08-23 2019-07-23 International Business Machines Corporation Event ledger
US10749681B2 (en) * 2016-10-26 2020-08-18 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US10484178B2 (en) * 2016-10-26 2019-11-19 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US20180349894A1 (en) * 2017-05-30 2018-12-06 Christos Patrinos System of hardware and software to prevent disclosure of personally identifiable information, preserve anonymity and perform settlement of transactions between parties using created and stored secure credentials
US11044356B2 (en) * 2018-01-29 2021-06-22 Global Business Software Development Technologies, Inc. Active call verification to prevent falsified caller information
US11109201B2 (en) * 2018-01-31 2021-08-31 Giesecke+Devrient Mobile Security America, Inc. Device and method for provisioning services to mobile communication device
US10425230B1 (en) * 2019-03-01 2019-09-24 Capital One Services, Llc Identity and electronic signature verification in blockchain
US20200389467A1 (en) * 2019-06-07 2020-12-10 Live Planet, Inc. Method and apparatus for supporting secure 5g by non-carrier entities
US20210019754A1 (en) * 2019-07-19 2021-01-21 Visa International Service Association Method, System, and Computer Program Product for Detecting Fraudulent Activity
US11790349B2 (en) * 2019-10-18 2023-10-17 Landis+Gyr Technology, Inc. Secure tokens for controlling access to a resource in a resource distribution network
US11514449B2 (en) * 2019-10-31 2022-11-29 The Toronto-Dominion Bank Pre-authorization of non-activated payment instruments at specific merchants
US11250484B2 (en) * 2019-11-18 2022-02-15 Verizon Patent And Licensing Inc. Systems and methods for secure assisted order generation
US11416837B2 (en) * 2019-11-26 2022-08-16 Mastercard International Incorporated Methods, systems, and computer readable media for electronically facilitating streaming payments

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060005237A1 (en) * 2003-01-30 2006-01-05 Hiroshi Kobata Securing computer network communication using a proxy server
US20040210756A1 (en) * 2003-04-15 2004-10-21 Microsoft Corporation Pass-thru for client authentication
US20050154889A1 (en) * 2004-01-08 2005-07-14 International Business Machines Corporation Method and system for a flexible lightweight public-key-based mechanism for the GSS protocol
US8917159B2 (en) * 2005-08-19 2014-12-23 CLARKE William McALLISTER Fully secure item-level tagging
US20100289627A1 (en) * 2005-08-19 2010-11-18 Adasa Inc. Fully Secure Item-Level Tagging
US20070130464A1 (en) * 2005-11-16 2007-06-07 Totemo Ag Method for establishing a secure e-mail communication channel between a sender and a recipient
US20100169653A1 (en) * 2008-12-26 2010-07-01 Fujitsu Limited Apparatus, method, and program for digital signature
US20130046976A1 (en) * 2011-06-03 2013-02-21 Certicom Corp. System and Method for Accessing Private Networks
US20140095865A1 (en) * 2012-09-28 2014-04-03 Blue Coat Systems, Inc. Exchange of digital certificates in a client-proxy-server network configuration
US20140281556A1 (en) * 2013-03-14 2014-09-18 Qualcomm Incorporated Media presentation description verification
US20160203572A1 (en) * 2013-08-21 2016-07-14 Ascribe Gmbh Method to securely establish, affirm, and transfer ownership of artworks
US10129238B2 (en) * 2016-02-10 2018-11-13 Bank Of America Corporation System for control of secure access and communication with different process data networks with separate security features
US10142347B2 (en) * 2016-02-10 2018-11-27 Bank Of America Corporation System for centralized control of secure access to process data network
US10135870B2 (en) * 2016-02-22 2018-11-20 Bank Of America Corporation System for external validation of secure process transactions
US10216948B2 (en) * 2016-12-28 2019-02-26 Bull Sas System and method for the creation and management of decentralized authorizations for connected objects
US10320564B2 (en) * 2017-10-19 2019-06-11 Autnhive Corporation System and method for generating and depositing keys for multi-point authentication

Cited By (526)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USRE49334E1 (en) 2005-10-04 2022-12-13 Hoffberg Family Trust 2 Multifactorial optimization system and method
US11423641B2 (en) 2011-03-02 2022-08-23 Alitheon, Inc. Database for detecting counterfeit items using digital fingerprint records
US11170351B1 (en) 2014-05-20 2021-11-09 Wells Fargo Bank, N.A. Systems and methods for identity verification of math-based currency account holders
US10909509B1 (en) 2014-05-20 2021-02-02 Wells Fargo Bank, N.A. Infrastructure for maintaining math-based currency accounts
US11176524B1 (en) 2014-05-20 2021-11-16 Wells Fargo Bank, N.A. Math based currency credit card
US10970684B1 (en) 2014-05-20 2021-04-06 Wells Fargo Bank, N.A. Systems and methods for maintaining deposits of math-based currency
US12008525B1 (en) 2014-05-20 2024-06-11 Wells Fargo Bank, N.A. Mobile wallet using math based currency systems and methods
US11270274B1 (en) 2014-05-20 2022-03-08 Wells Fargo Bank, N.A. Mobile wallet using math based currency systems and methods
US12073371B1 (en) 2014-05-20 2024-08-27 Wells Fargo Bank, N.A. Math based currency point of sale systems and methods
US11037110B1 (en) 2014-05-20 2021-06-15 Wells Fargo Bank, N.A. Math based currency point of sale systems and methods
US11734760B1 (en) 2014-05-20 2023-08-22 Wells Fargo Bank, N.A. Systems and methods for operating a math-based currency exchange
US10565645B1 (en) 2014-05-20 2020-02-18 Wells Fargo Bank, N.A. Systems and methods for operating a math-based currency exchange
US11853979B1 (en) 2014-05-20 2023-12-26 Wells Fargo Bank, N.A. Math based currency credit card
US11354738B1 (en) 2014-05-20 2022-06-07 Wells Fargo Bank, N.A. Systems and methods for operating a math-based currency exchange
US11847620B1 (en) 2014-05-20 2023-12-19 Wells Fargo Bank, N.A. Math based currency credit card
US11741442B1 (en) 2014-05-20 2023-08-29 Wells Fargo Bank, N.A. Infrastructure for maintaining math-based currency accounts
US11295380B2 (en) 2015-01-28 2022-04-05 Crediot, Inc. Method and system for tracking personal property collateral
US11961138B2 (en) 2015-01-28 2024-04-16 Crediot, Inc. Method and system for tracking personal property collateral
US20160261690A1 (en) * 2015-03-02 2016-09-08 Dell Products L.P. Computing device configuration and management using a secure decentralized transaction ledger
US10484168B2 (en) 2015-03-02 2019-11-19 Dell Products L.P. Methods and systems for obfuscating data and computations defined in a secure distributed transaction ledger
US10592985B2 (en) 2015-03-02 2020-03-17 Dell Products L.P. Systems and methods for a commodity contracts market using a secure distributed transaction ledger
US9967334B2 (en) * 2015-03-02 2018-05-08 Dell Products Lp Computing device configuration and management using a secure decentralized transaction ledger
US9967333B2 (en) * 2015-03-02 2018-05-08 Dell Products Lp Deferred configuration or instruction execution using a secure distributed transaction ledger
US20160261685A1 (en) * 2015-03-02 2016-09-08 Dell Products L.P. Deferred configuration or instruction execution using a secure distributed transaction ledger
US9965628B2 (en) 2015-03-02 2018-05-08 Dell Products Lp Device reporting and protection systems and methods using a secure distributed transactional ledger
US20210201310A1 (en) * 2015-04-06 2021-07-01 Bitmark, Inc. System and method for decentralized title recordation and authentication
US11514441B2 (en) * 2015-04-06 2022-11-29 Bitmark, Inc. System and method for decentralized title recordation and authentication
US20160323109A1 (en) * 2015-05-01 2016-11-03 Monegraph, Inc. Rights transfers using block chain transactions
US11645366B2 (en) * 2015-05-01 2023-05-09 Monegraph, Inc. Rights transfers using block chain transactions
US10380702B2 (en) * 2015-05-01 2019-08-13 Monegraph, Inc. Rights transfers using block chain transactions
US11544367B2 (en) 2015-05-05 2023-01-03 Ping Identity Corporation Systems, apparatus and methods for secure electrical communication of biometric personal identification information to validate the identity of an individual
US11113699B2 (en) 2015-06-04 2021-09-07 Chronicled, Inc. Open registry for identity of things
US10210527B2 (en) * 2015-06-04 2019-02-19 Chronicled, Inc. Open registry for identity of things including social record feature
US11354676B2 (en) 2015-06-04 2022-06-07 Chronicled, Inc. Open registry for identity of things
US20160364787A1 (en) * 2015-06-09 2016-12-15 Intel Corporation System, apparatus and method for multi-owner transfer of ownership of a device
US20180121923A1 (en) * 2015-06-18 2018-05-03 Coinplug, Inc. System and method for verifying forgery of financial institution proof documents on basis of block chain
US11538036B2 (en) * 2015-06-18 2022-12-27 Coinplug, Inc. System and method for verifying forgery of financial institution proof documents on basis of block chain
US11989713B2 (en) * 2015-06-26 2024-05-21 Charles Christian Bedford System, method and device for processing a transaction
US20220058610A1 (en) * 2015-06-26 2022-02-24 Charles Christian Bedford System, method and device for processing a transaction
US20190139136A1 (en) * 2015-07-09 2019-05-09 Templum, Inc. Systems and methods for trading, clearing and settling securities transactions using blockchain technology
US20170052676A1 (en) * 2015-08-19 2017-02-23 vAtomic Systems, LLC Virtual object registry and tracking platform
US11468413B1 (en) 2015-11-19 2022-10-11 Wells Fargo Bank, N.A. Systems and methods for math-based currency escrow transactions
US11847621B2 (en) 2015-11-19 2023-12-19 Wells Fargo Bank, N.A. Systems and methods for math-based currency escrow transactions
US10719816B1 (en) * 2015-11-19 2020-07-21 Wells Fargo Bank, N.A. Systems and methods for math-based currency escrow transactions
US10521780B1 (en) * 2015-12-16 2019-12-31 United Services Automobile Association (Usaa) Blockchain based transaction management
US20170236123A1 (en) * 2016-02-16 2017-08-17 Blockstack Inc. Decentralized processing of global naming systems
US11593815B2 (en) 2016-02-19 2023-02-28 Alitheon Inc. Preserving authentication under item change
US11682026B2 (en) 2016-02-19 2023-06-20 Alitheon, Inc. Personal history in track and trace system
US11301872B2 (en) 2016-02-19 2022-04-12 Alitheon, Inc. Personal history in track and trace system
US20170250814A1 (en) * 2016-02-29 2017-08-31 Ernie F. Brickell Device provisioning service
US10833863B2 (en) * 2016-02-29 2020-11-10 Intel Corporation Device provisioning service
US11134075B2 (en) * 2016-03-04 2021-09-28 Ping Identity Corporation Method and system for authenticated login using static or dynamic codes
US11658961B2 (en) * 2016-03-04 2023-05-23 Ping Identity Corporation Method and system for authenticated login using static or dynamic codes
US20170257358A1 (en) * 2016-03-04 2017-09-07 ShoCard, Inc. Method and System for Authenticated Login Using Static or Dynamic Codes
US20220078178A1 (en) * 2016-03-04 2022-03-10 Ping Identity Corporation Method and system for authenticated login using static or dynamic codes
US10587609B2 (en) * 2016-03-04 2020-03-10 ShoCard, Inc. Method and system for authenticated login using static or dynamic codes
US11544487B2 (en) 2016-03-07 2023-01-03 Ping Identity Corporation Large data transfer using visual codes with feedback confirmation
US11062106B2 (en) 2016-03-07 2021-07-13 Ping Identity Corporation Large data transfer using visual codes with feedback confirmation
US11263415B2 (en) 2016-03-07 2022-03-01 Ping Identity Corporation Transferring data files using a series of visual codes
US11334882B1 (en) * 2016-03-28 2022-05-17 United Services Automobile Association (Usaa) Data access management on a distributed ledger system
US11727391B2 (en) 2016-04-11 2023-08-15 Nchain Licensing Ag Computer-implemented methods and systems for validating tokens for blockchain-based cryptocurrencies
US10046228B2 (en) 2016-05-02 2018-08-14 Bao Tran Smart device
US10022613B2 (en) 2016-05-02 2018-07-17 Bao Tran Smart device
US20220366019A1 (en) * 2016-05-13 2022-11-17 nChain Holdings Limited Method and system for verifying ownership of a digital asset using a distributed hash table and a peer-to-peer distributed ledger
US10356280B2 (en) * 2016-05-13 2019-07-16 Fuji Xerox Co., Ltd. Information processing device, transfer system, information processing method, and non-transitory computer-readable medium
US20170331896A1 (en) * 2016-05-13 2017-11-16 De La Rue International Limited Methods and systems for processing assets
JP2019511759A (ja) * 2016-05-13 2019-04-25 エヌチェーン ホールディングス リミテッドNchain Holdings Limited 分散型ハッシュテーブル及びピア・ツー・ピア分散型台帳を利用してデジタルアセットのオーナシップを検証する方法及びシステム
US11329995B2 (en) * 2016-05-27 2022-05-10 Sony Corporation Blockchain-based system, and electronic apparatus and method in the system
US11107088B2 (en) 2016-05-27 2021-08-31 Chronicled, Inc. Open registry for internet of things
US20170346833A1 (en) * 2016-05-27 2017-11-30 Sony Corporation Blockchain-based system, and electronic apparatus and method in the system
US10505949B2 (en) * 2016-05-27 2019-12-10 Sony Corporation Blockchain-based system, and electronic apparatus and method in the system
US11829998B2 (en) 2016-06-07 2023-11-28 Cornell University Authenticated data feed for blockchains
US11144911B2 (en) * 2016-06-20 2021-10-12 Intel Corporation Technologies for device commissioning
US11444773B1 (en) 2016-06-21 2022-09-13 Wells Fargo Bank, N.A. Biometric reference template record
US10778676B1 (en) 2016-06-21 2020-09-15 Wells Fargo Bank, N.A. Biometric reference template record
US10193884B1 (en) 2016-06-21 2019-01-29 Wells Fargo Bank, N.A. Compliance and audit using biometric tokenization
US10572641B1 (en) 2016-06-21 2020-02-25 Wells Fargo Bank, N.A. Dynamic enrollment using biometric tokenization
US11936789B1 (en) 2016-06-21 2024-03-19 Wells Fargo Bank, N.A. Biometric reference template record
US10805290B1 (en) 2016-06-21 2020-10-13 Wells Fargo Bank, N.A. Compliance and audit using biometric tokenization
US11669605B1 (en) 2016-06-21 2023-06-06 Wells Fargo Bank, N.A. Dynamic enrollment using biometric tokenization
US11188630B1 (en) 2016-06-21 2021-11-30 Wells Fargo Bank, N.A. Dynamic enrollment using biometric tokenization
US10142333B1 (en) 2016-06-21 2018-11-27 Wells Fargo Bank, N.A. Biometric reference template record
US11379856B2 (en) 2016-06-28 2022-07-05 Alitheon, Inc. Centralized databases storing digital fingerprints of objects for collaborative authentication
US11636191B2 (en) 2016-07-05 2023-04-25 Alitheon, Inc. Authenticated production
US20240097916A1 (en) * 2016-07-29 2024-03-21 Magic Leap, Inc. Secure exchange of cryptographically signed records
US11876914B2 (en) * 2016-07-29 2024-01-16 Magic Leap, Inc. Secure exchange of cryptographically signed records
US11044101B2 (en) * 2016-07-29 2021-06-22 Magic Leap, Inc. Secure exchange of cryptographically signed records
US20210281425A1 (en) * 2016-07-29 2021-09-09 Magic Leap, Inc. Secure exchange of cryptographically signed records
US10491402B2 (en) * 2016-07-29 2019-11-26 Magic Leap, Inc. Secure exchange of cryptographically signed records
US11741205B2 (en) 2016-08-19 2023-08-29 Alitheon, Inc. Authentication-based tracking
US10523443B1 (en) 2016-08-24 2019-12-31 Bruce Kleinman Devices, methods, and systems for cryptographic authentication and provenance of physical assets
US11038694B1 (en) 2016-08-24 2021-06-15 Bruce Kleinman Devices, methods, and systems for cryptographic authentication and provenance of physical assets
US11127097B2 (en) * 2016-10-19 2021-09-21 Huawei Technologies Co., Ltd. Method, apparatus, and system for copyright rights defense detection
EP3312756A1 (fr) * 2016-10-24 2018-04-25 Trustonic Limited Établissement d'une identité cryptographique pour un dispositif électronique
US10176309B2 (en) * 2016-10-28 2019-01-08 Acronis International Gmbh Systems and methods for authenticating video using watermarks
WO2018094013A1 (fr) * 2016-11-16 2018-05-24 Wal-Mart Stores, Inc. Architecture d'interface utilisateur basée sur un enregistrement
US10491378B2 (en) 2016-11-16 2019-11-26 StreamSpace, LLC Decentralized nodal network for providing security of files in distributed filesystems
US10013246B2 (en) * 2016-12-03 2018-07-03 Dell Products, Lp Distributed information handling systems and methods for automatic object code replacement and patching
EP3553725A4 (fr) * 2016-12-06 2020-01-01 Alibaba Group Holding Limited Procédé de traitement de données commerciales, procédé de vérification, appareil et système
EP3893180A1 (fr) * 2016-12-06 2021-10-13 Advanced New Technologies Co., Ltd. Procédé de traitement de données de service et appareil
US10789356B2 (en) 2016-12-06 2020-09-29 Alibaba Group Holding Limited Method, apparatus, and system for service data processing and verification
US10373159B2 (en) * 2016-12-07 2019-08-06 International Business Machines Corporation Concomitance of an asset and identity block of a blockchain
US11037145B2 (en) * 2016-12-07 2021-06-15 International Business Machines Corporation Concomitance of an asset and identity block of a blockchain
US20180173916A1 (en) * 2016-12-21 2018-06-21 Merck Patent Gmbh Reader device for reading a marking comprising a physical unclonable function
JP2020514854A (ja) * 2016-12-21 2020-05-21 エヌチェーン ホールディングス リミテッドNchain Holdings Limited スクリプトサイズ及びオペコードリミットに対するセキュリティベース制限を維持しながらブロックチェーン上の複雑な機能を有効するためのコンピュータにより実現されるシステム及び方法
US10275627B2 (en) * 2016-12-21 2019-04-30 Merck Patent Gmbh Reader device for reading a marking comprising a physical unclonable function
US10922508B2 (en) * 2016-12-21 2021-02-16 Merck Patent Gmbh Reader device for reading a marking comprising a physical unclonable function
US10002277B1 (en) * 2016-12-21 2018-06-19 Merck Patent Gmbh Reader device for reading a marking comprising a physical unclonable function
CN110073430A (zh) * 2016-12-21 2019-07-30 默克专利有限公司 用于防伪的基于puf的复合安全标记
US20190213371A1 (en) * 2016-12-21 2019-07-11 Merck Patent Gmbh Reader device for reading a marking comprising a physical unclonable function
GB2573666A (en) * 2016-12-23 2019-11-13 Walmart Apollo Llc Verifying authenticity of computer readable information using the blockchain
US20180183606A1 (en) * 2016-12-23 2018-06-28 Wal-Mart Stores, Inc. Verifying authenticity of computer readable information using the blockchain
US10594495B2 (en) * 2016-12-23 2020-03-17 Walmart Apollo, Llc Verifying authenticity of computer readable information using the blockchain
WO2018118591A1 (fr) * 2016-12-23 2018-06-28 Wal-Mart Stores, Inc. Vérification de l'authenticité d'informations lisibles par ordinateur à l'aide d'une chaîne de blocs
US10832210B2 (en) * 2017-01-05 2020-11-10 International Business Machines Corporation Tracking assets with a blockchain
EP3571607A4 (fr) * 2017-01-20 2020-07-22 Jiko Group, Inc. Systèmes et méthodes de calcul et de rapprochement de données au niveau de noeuds privés
US10297255B2 (en) 2017-01-23 2019-05-21 Bank Of America Corporation Data processing system with machine learning engine to provide automated collaboration assistance functions
US10972297B2 (en) 2017-01-23 2021-04-06 Bank Of America Corporation Data processing system with machine learning engine to provide automated collaboration assistance functions
US11044100B2 (en) 2017-01-30 2021-06-22 Factom, Inc. Validating documents
US11863686B2 (en) 2017-01-30 2024-01-02 Inveniam Capital Partners, Inc. Validating authenticity of electronic documents shared via computer networks
US20180219685A1 (en) * 2017-01-30 2018-08-02 Factom Validating Documents via Blockchain
US10419225B2 (en) * 2017-01-30 2019-09-17 Factom, Inc. Validating documents via blockchain
US11321681B2 (en) 2017-02-06 2022-05-03 Northern Trust Corporation Systems and methods for issuing and tracking digital tokens within distributed network nodes
US11323272B2 (en) 2017-02-06 2022-05-03 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
US11799668B2 (en) 2017-02-06 2023-10-24 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
US11341488B2 (en) 2017-02-06 2022-05-24 Northern Trust Corporation Systems and methods for issuing and tracking digital tokens within distributed network nodes
USRE49968E1 (en) 2017-02-06 2024-05-14 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
US10764259B2 (en) 2017-02-07 2020-09-01 Microsoft Technology Licensing, Llc Transaction processing for consortium blockchain network
US10484346B2 (en) 2017-02-07 2019-11-19 Microsoft Technology Licensing, Llc Establishment of consortium blockchain network
US11574372B2 (en) 2017-02-08 2023-02-07 Upstream Data Inc. Blockchain mine at oil or gas facility
US20180232731A1 (en) * 2017-02-14 2018-08-16 Digital Treasury Corporation Supply chain recording method with traceable function by implementing blockchain technique
US11296889B2 (en) 2017-02-17 2022-04-05 Inveniam Capital Partners, Inc. Secret sharing via blockchains
US10411897B2 (en) 2017-02-17 2019-09-10 Factom, Inc. Secret sharing via blockchains
US10785038B2 (en) * 2017-02-28 2020-09-22 Tencent Technology (Shenzhen) Company Ltd Method and apparatus for processing account information in block chain, storage medium, and electronic apparatus
US11477034B2 (en) 2017-02-28 2022-10-18 Tencent Technology (Shenzhen) Company Ltd Method and apparatus for processing account information in block chain, storage medium, and electronic apparatus
US11456868B2 (en) * 2017-03-07 2022-09-27 Mastercard International Incorporated Method and system for recording point to point transaction processing
US20180260889A1 (en) * 2017-03-10 2018-09-13 Factom Sourcing Mortgage Documents via Blockchains
US20180268504A1 (en) * 2017-03-15 2018-09-20 Factom Indexing Mortgage Documents via Blockchains
US11580534B2 (en) 2017-03-22 2023-02-14 Inveniam Capital Partners, Inc. Auditing of electronic documents
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
US20180276600A1 (en) * 2017-03-23 2018-09-27 International Business Machines Corporation Blockchain ledgers of material spectral signatures for supply chain integrity management
US11195145B2 (en) 2017-03-23 2021-12-07 International Business Machines Corporation Blockchain ledgers of material spectral signatures for supply chain integrity management
US10685323B2 (en) * 2017-03-23 2020-06-16 International Business Machines Corporation Blockchain ledgers of material spectral signatures for supply chain integrity management
US10467586B2 (en) * 2017-03-23 2019-11-05 International Business Machines Corporation Blockchain ledgers of material spectral signatures for supply chain integrity management
US10826681B1 (en) * 2017-03-24 2020-11-03 Open Invention Network Llc Blockchain node initialization
US11849021B1 (en) 2017-03-24 2023-12-19 International Business Machines Corporation Blockchain node initialization
US10871948B1 (en) 2017-03-30 2020-12-22 Wells Fargo Bank, N.A. Smart contract blockchain abstraction API
US11816453B1 (en) 2017-03-30 2023-11-14 Wells Fargo Bank, N.A. Smart contract blockchain abstraction API
US11074650B1 (en) 2017-03-31 2021-07-27 Vijay K. Madisetti Method and system for blockchain-based gemstone ownership, identity, custody, supply-chain transfer, trading, and secure payments
US11468510B2 (en) 2017-03-31 2022-10-11 Inveniam Capital Partners, Inc. Due diligence in electronic documents
US11443370B2 (en) 2017-03-31 2022-09-13 Inveniam Capital Partners, Inc. Due diligence in electronic documents
US10685399B2 (en) 2017-03-31 2020-06-16 Factom, Inc. Due diligence in electronic documents
US11443371B2 (en) 2017-03-31 2022-09-13 Inveniam Capital Partners, Inc. Due diligence in electronic documents
US11250394B1 (en) * 2017-03-31 2022-02-15 Vijay K. Madisetti Method and system for blockchain-based gemstone ownership, identity, custody, supply-chain transfer, trading, and secure payments
US11501017B2 (en) * 2017-04-10 2022-11-15 Ringler Informatik Ag Method and devices for recording data and documents for a person
CN110582793A (zh) * 2017-04-18 2019-12-17 电信区块链联盟软件公司 分布式交易共识网络上数字财产交易的匿名性和可追踪性
KR102665645B1 (ko) * 2017-04-18 2024-05-13 티비씨에이소프트, 인코포레이티드 분산 트랜잭션 컨센서스 네트워크에서의 디지털 자산 트랜잭션의 익명성 및 추적성 향상 기법
WO2018194736A1 (fr) * 2017-04-18 2018-10-25 Tbcasoft, Inc. Anonymat et traçabilité de transactions de propriétés numériques sur un réseau de consensus de transactions distribuées
US20200134586A1 (en) * 2017-04-18 2020-04-30 Tbcasoft, Inc. Anonymity and traceability of digital property transactions on a distributed transaction consensus network
KR20190142353A (ko) * 2017-04-18 2019-12-26 티비씨에이소프트, 인코포레이티드 분산 트랜잭션 컨센서스 네트워크에서의 디지털 자산 트랜잭션의 익명성 및 추적성 향상 기법
US11347535B2 (en) * 2017-04-26 2022-05-31 Red Hat, Inc. Cooperative cloud infrastructure using blockchains for hardware ownership and access
US11789767B2 (en) * 2017-04-26 2023-10-17 Red Hat, Inc. Cooperative cloud infrastructure using blockchains for hardware ownership and access
US20220291942A1 (en) * 2017-04-26 2022-09-15 Red Hat, Inc. Cooperative cloud infrastructure using blockchains for hardware ownership and access
US11115197B1 (en) 2017-04-26 2021-09-07 Wells Fargo Bank, N.A. Secret sharing information management and security system
US20180314539A1 (en) * 2017-04-26 2018-11-01 Red Hat, Inc. Cooperative cloud infrastructure using blockchains for hardware ownership and access
US10528377B2 (en) * 2017-04-26 2020-01-07 Red Hat, Inc. Cooperative cloud infrastructure using blockchains for hardware ownership and access
US11888974B1 (en) 2017-04-26 2024-01-30 Wells Fargo Bank, N.A. Secret sharing information management and security system
US10505723B1 (en) 2017-04-26 2019-12-10 Wells Fargo Bank, N.A. Secret sharing information management and security system
US11044097B2 (en) 2017-04-27 2021-06-22 Factom, Inc. Blockchain recordation of device usage
US10270599B2 (en) 2017-04-27 2019-04-23 Factom, Inc. Data reproducibility using blockchains
US10693652B2 (en) 2017-04-27 2020-06-23 Factom, Inc. Secret sharing via blockchain distribution
US20190354977A1 (en) * 2017-04-28 2019-11-21 Alibaba Group Holding Limited Consensus verification method and device
US11436597B1 (en) 2017-05-01 2022-09-06 Wells Fargo Bank, N.A. Biometrics-based e-signatures for pre-authorization and acceptance transfer
US11734756B1 (en) 2017-05-01 2023-08-22 Wells Fargo Bank, N.A. Blockchain based loan securitization
US10700875B1 (en) 2017-05-01 2020-06-30 Wells Fargo Bank, N.A. Systems and methods for value transfers using signcryption
US11477035B1 (en) 2017-05-01 2022-10-18 Wells Fargo Bank, N.A. Systems and methods for value transfers using signcryption
US11074648B1 (en) 2017-05-01 2021-07-27 Wells Fargo Bank, N.A. Blockchain based loan securitization
US11888995B1 (en) 2017-05-01 2024-01-30 Wells Fargo Bank, N.A. Systems and methods for value transfers using signcryption
US11233657B2 (en) * 2017-05-03 2022-01-25 Enigio Time Ab Method and system for registering digital documents
EP3619640A4 (fr) * 2017-05-03 2020-04-08 Enigio Time Ab Procédé et système d'enregistrement de documents numériques
CN110785760A (zh) * 2017-05-03 2020-02-11 埃尼吉奥时光公司 用于登记数字文档的方法和系统
IL270443B2 (en) * 2017-05-08 2023-09-01 Security Matters Ltd A system in blockchain architecture for ritual money management based on physical marking of objects
EP3622442A4 (fr) * 2017-05-08 2021-04-21 Security Matters Ltd. Système pour devise virtuelle sur la base d'une architecture de chaîne de blocs et d'un marquage physique
WO2018207180A1 (fr) 2017-05-08 2018-11-15 Security Matters Ltd. Système pour devise virtuelle sur la base d'une architecture de chaîne de blocs et d'un marquage physique
JP7255864B2 (ja) 2017-05-08 2023-04-11 セキュリティ マターズ リミテッド ブロックチェーン アーキテクチャ、及び、物理的マーキングに基づく仮想通貨のためのシステム
JP2020520503A (ja) * 2017-05-08 2020-07-09 セキュリティ マターズ リミテッド ブロックチェーン アーキテクチャ、及び、物理的マーキングに基づく仮想通貨のためのシステム
CN110603543A (zh) * 2017-05-08 2019-12-20 安全事业有限公司 基于区块链架构和物理标记的虚拟货币系统
IL270443B1 (en) * 2017-05-08 2023-05-01 Security Matters Ltd A system in blockchain architecture for ritual money management based on physical marking of objects
US10788229B2 (en) 2017-05-10 2020-09-29 Johnson Controls Technology Company Building management system with a distributed blockchain database
US11761653B2 (en) 2017-05-10 2023-09-19 Johnson Controls Tyco IP Holdings LLP Building management system with a distributed blockchain database
CN110770723A (zh) * 2017-05-18 2020-02-07 科德克斯有限公司 使用区块链优先级信息的分散式数字内容分发系统和过程
WO2018213804A3 (fr) * 2017-05-19 2020-04-02 Zest Labs, Inc. Enregistrement et validation de processus et de condition à l'aide d'une chaîne de blocs
US10755230B2 (en) 2017-05-19 2020-08-25 Zest Labs, Inc. Process and condition recording and validation using a blockchain
US20230239157A1 (en) * 2017-05-22 2023-07-27 Visa International Service Association Network for improved verification speed with tamper resistant data
US20200162264A1 (en) * 2017-05-22 2020-05-21 Visa International Service Association Network for improved verification speed with tamper resistant data
WO2018217804A1 (fr) * 2017-05-22 2018-11-29 Visa International Service Association Réseau pour vitesse de vérification améliorée comportant des données inviolables
US11626993B2 (en) * 2017-05-22 2023-04-11 Visa International Service Association Network for improved verification speed with tamper resistant data
WO2018217788A1 (fr) 2017-05-23 2018-11-29 Materialytics, LLC Registre distribué pour matériau physique
EP3631736A4 (fr) * 2017-05-23 2020-04-08 Materialytics LLC Registre distribué pour matériau physique
US11946870B2 (en) * 2017-05-23 2024-04-02 Mat International Holdings, Llc Distributed ledger for physical material
EP4296926A3 (fr) * 2017-05-23 2024-01-24 Materialytics, LLC Registre distribué pour matériau physique
WO2018219283A1 (fr) * 2017-05-31 2018-12-06 阿里巴巴集团控股有限公司 Procédé et dispositif de consensus de chaîne de blocs
TWI660617B (zh) * 2017-05-31 2019-05-21 香港商阿里巴巴集團服務有限公司 區塊鏈共識方法及設備
CN107450981A (zh) * 2017-05-31 2017-12-08 阿里巴巴集团控股有限公司 一种区块链共识方法及设备
US10706023B2 (en) 2017-05-31 2020-07-07 Alibaba Group Holding Limited Blockchain consensus method and device
US11126596B2 (en) 2017-05-31 2021-09-21 Advanced New Technologies Co., Ltd. Blockchain consensus method and device
CN108985926A (zh) * 2017-06-03 2018-12-11 蔡政育 实物履历识别码的输出系统
TWI632507B (zh) * 2017-06-03 2018-08-11 蔡政育 實物履歷識別碼之輸出系統
US10341105B2 (en) 2017-06-07 2019-07-02 At&T Intellectual Property I, L.P. Blockchain-based social media history maps
US10826695B2 (en) 2017-06-07 2020-11-03 At&T Intellectual Property I, L.P. Blockchain-based social media history maps
CN110741224A (zh) * 2017-06-12 2020-01-31 松下知识产权经营株式会社 用于使用区块链来动态地认证地图数据的系统和方法
US11012228B2 (en) 2017-07-07 2021-05-18 Microsoft Technology Licensing, Llc Internet of things blockchain interface
US10944546B2 (en) 2017-07-07 2021-03-09 Microsoft Technology Licensing, Llc Blockchain object interface
US11121858B2 (en) 2017-07-07 2021-09-14 Microsoft Technology Licensing, Llc Blockchain analytics
US10938548B2 (en) 2017-07-07 2021-03-02 Microsoft Technology Licensing, Llc Blockchain object deployment and synchronization across blockchains
US11139954B2 (en) * 2017-07-07 2021-10-05 Microsoft Technology Licensing, Llc Blockchain proof of custody, proof against tampering, proof of chain of custody
WO2019011179A1 (fr) * 2017-07-10 2019-01-17 腾讯科技(深圳)有限公司 Procédé de gestion de certificats, système, dispositif de réseau et support de stockage lisible par ordinateur
US11018878B2 (en) * 2017-07-26 2021-05-25 Advanced New Technologies Co., Ltd. Digital certificate management method, apparatus, and system
US11057222B2 (en) * 2017-07-26 2021-07-06 Advanced New Technologies Co., Ltd. Digital certificate management method and apparatus, and electronic device
US20200127855A1 (en) * 2017-07-26 2020-04-23 Alibaba Group Holding Limited Digital certificate management method, apparatus, and system
US11218327B2 (en) 2017-07-26 2022-01-04 Advanced New Technologies Co., Ltd. Digital certificate management method and apparatus, and electronic device
US11070381B2 (en) 2017-07-26 2021-07-20 Advanced New Technologies Co., Ltd. Digital certificate management method and apparatus, and electronic device
US11290287B2 (en) * 2017-07-26 2022-03-29 Advanced New Technologies Co., Ltd. Digital certificate management method, apparatus, and system
US11032088B2 (en) * 2017-07-26 2021-06-08 Advanced New Technologies Co., Ltd. Digital certificate management method, apparatus, and system
US11240046B2 (en) 2017-07-26 2022-02-01 Advanced New Technologies Co., Ltd. Digital certificate management method, apparatus, and system
US20190036712A1 (en) * 2017-07-26 2019-01-31 Alibaba Group Holding Limited Digital certificate management method, apparatus, and system
US11218328B2 (en) 2017-07-26 2022-01-04 Advanced New Technologies Co., Ltd. Digital certificate management method and apparatus, and electronic device
US12045811B2 (en) 2017-07-31 2024-07-23 Chronicled Inc. Secure and confidential custodial transaction system, method and device using zero-knowledge protocol
US20190205898A1 (en) * 2017-07-31 2019-07-04 Chronicled, Inc Decentralized confidential transfer system, method and device
US12008145B2 (en) * 2017-08-09 2024-06-11 Orange Method and server for certifying an electronic document
US20200218830A1 (en) * 2017-08-09 2020-07-09 Orange Method and server for certifying an electronic document
US11018870B2 (en) * 2017-08-10 2021-05-25 Visa International Service Association Biometric verification process using certification token
US20210243029A1 (en) * 2017-08-10 2021-08-05 Visa International Service Association Biometric verification process using certification token
US11736296B2 (en) * 2017-08-10 2023-08-22 Visa International Service Association Biometric verification process using certification token
US11748830B2 (en) 2017-08-11 2023-09-05 Tellurium Inc. Distributed ledger based system and method for the settlement and transfer of title to real estate
CN107507010A (zh) * 2017-08-18 2017-12-22 赣州新链金融信息服务有限公司 一种基于区块链的防止假冒专利方法及装置
US11234033B2 (en) 2017-08-20 2022-01-25 Cisco Technology, Inc. Decentralized content distribution
WO2019050761A1 (fr) * 2017-09-05 2019-03-14 PeerNova, Inc. Capture d'événements apparentés dans des enregistrements liés de manière cryptographique
US12056698B2 (en) 2017-09-05 2024-08-06 Peemova, Inc. Capturing related events in cryptographically linked records
EP3454266A1 (fr) * 2017-09-11 2019-03-13 Legalock Srl Procédé et système de certification de l'identité et de la position de déplacement d'individus, de biens et de procédés dans l'espace et dans le temps par l'intermédiaire de dispositifs électroniques
CN109508998A (zh) * 2017-09-11 2019-03-22 中兴通讯股份有限公司 一种基于区块链的烟草溯源防伪方法和系统
US20190096522A1 (en) * 2017-09-25 2019-03-28 Cable Television Laboratories, Inc Systems and methods for secure fulfillment tracking using a shared registry
US11521166B2 (en) * 2017-09-25 2022-12-06 Cable Television Laboratories, Inc. Systems and methods for secure fulfillment tracking using a shared registry
WO2019063256A1 (fr) * 2017-09-26 2019-04-04 Innogy Innovation Gmbh Système, en particulier système d'authentification
US20190095831A1 (en) * 2017-09-27 2019-03-28 Earth Observation Inc. System and method for preserving forests and certifying the supply chain of lumber
US11212094B2 (en) * 2017-09-27 2021-12-28 Banco Bilbao Vizcaya Argentaria, S.A. Joint blind key escrow
US11069448B2 (en) 2017-09-29 2021-07-20 International Business Machines Corporation Multi agent consensus resolution and re-planning
US10755819B2 (en) * 2017-09-29 2020-08-25 International Business Machines Corporation Multi agent consensus resolution and re-planning
US20200226618A1 (en) * 2017-09-29 2020-07-16 Beijing Jingdong Shangke Information Technology Co., Ltd. Platform, method and device for tracing an object
US20190103191A1 (en) * 2017-09-29 2019-04-04 International Business Machines Corporation Multi agent consensus resolution & re-planning
US10965646B2 (en) 2017-10-06 2021-03-30 Stealthpath, Inc. Methods for internet communication security
US11930007B2 (en) 2017-10-06 2024-03-12 Stealthpath, Inc. Methods for internet communication security
US11729143B2 (en) 2017-10-06 2023-08-15 Stealthpath, Inc. Methods for internet communication security
US10630642B2 (en) 2017-10-06 2020-04-21 Stealthpath, Inc. Methods for internet communication security
US10397186B2 (en) 2017-10-06 2019-08-27 Stealthpath, Inc. Methods for internet communication security
US10374803B2 (en) 2017-10-06 2019-08-06 Stealthpath, Inc. Methods for internet communication security
US10375019B2 (en) 2017-10-06 2019-08-06 Stealthpath, Inc. Methods for internet communication security
US10367811B2 (en) 2017-10-06 2019-07-30 Stealthpath, Inc. Methods for internet communication security
US11463256B2 (en) 2017-10-06 2022-10-04 Stealthpath, Inc. Methods for internet communication security
US10361859B2 (en) 2017-10-06 2019-07-23 Stealthpath, Inc. Methods for internet communication security
US11245529B2 (en) 2017-10-06 2022-02-08 Stealthpath, Inc. Methods for internet communication security
US11410241B2 (en) * 2017-10-25 2022-08-09 SafeFlights Inc. Asset management devices and methods
CN111630532A (zh) * 2017-10-25 2020-09-04 安全飞行股份有限公司贸易用名14Bis供应跟踪股份 资产管理设备和方法
EP3701443A4 (fr) * 2017-10-25 2021-07-21 SAFELIGHTS INC., D.B.A. 14Bis Supply Tracking Dispositifs et procédés de gestion d'actifs
WO2019084289A1 (fr) * 2017-10-25 2019-05-02 Mitch Eleanor Dispositifs et procédés de gestion d'actifs
IT201700123941A1 (it) * 2017-10-31 2019-05-01 Mario Rosa Procedimento/metodo per gestire, registrare e controllare, attraverso l'interazione tra un inedito software, una piattaforma digitale e un documento informatico immodificabile, la data certa e la titolarità di un'opera intellettuale, un contratto, uno scambio, una transazione.
US11270318B1 (en) * 2017-11-08 2022-03-08 Brand Therapy Llc System and method for identifying virtual goods
US20210098096A1 (en) * 2017-11-14 2021-04-01 Robert Gergely System, Method, and Apparatus for Universally Accessible Personal Records
US11836717B2 (en) 2017-12-04 2023-12-05 Vijay Madisetti System and method for processing payments in fiat currency using blockchain and tethered tokens
US11533181B2 (en) 2017-12-08 2022-12-20 Sony Corporation Information processing apparatus, registration apparatus, information processing method, and registration method
US11777726B2 (en) 2017-12-08 2023-10-03 Ping Identity Corporation Methods and systems for recovering data using dynamic passwords
WO2019111513A1 (fr) * 2017-12-08 2019-06-13 ソニー株式会社 Dispositif de traitement d'informations, dispositif d'enregistrement, procédé de traitement d'informations, procédé d'enregistrement, et programme
US11206133B2 (en) 2017-12-08 2021-12-21 Ping Identity Corporation Methods and systems for recovering data using dynamic passwords
US20190251249A1 (en) * 2017-12-12 2019-08-15 Rivetz Corp. Methods and Systems for Securing and Recovering a User Passphrase
WO2019118218A1 (fr) * 2017-12-12 2019-06-20 Rivetz Corp. Procédés et systèmes de sécurisation et de récupération de phrase secrète d'utilisateur
US10469250B2 (en) 2017-12-22 2019-11-05 Max Adel Rady Physical item mapping to blockchain framework
WO2019126705A1 (fr) * 2017-12-22 2019-06-27 Rady Max Adel Mappage d'éléments physiques pour structure de chaîne de blocs
CN111492387A (zh) * 2017-12-22 2020-08-04 麦克斯·阿戴尔·雷迪 物理项映射到区块链的框架
US10958436B2 (en) 2017-12-28 2021-03-23 Industrial Technology Research Institute Methods contract generator and validation server for access control of contract data in a distributed system with distributed consensus
US11756030B2 (en) 2017-12-29 2023-09-12 Ebay Inc. Secure management of content distribution data blocks on a blockchain
US10977647B2 (en) 2017-12-29 2021-04-13 Ebay Inc. Secure management of content distribution data blocks on a blockchain
US11734681B2 (en) 2017-12-29 2023-08-22 Ebay Inc. Secure management of data files using a blockchain
US11803847B2 (en) 2017-12-29 2023-10-31 Ebay, Inc. Secure control of transactions using blockchain
US11367071B2 (en) 2017-12-29 2022-06-21 Ebay, Inc. Secure tracking and transfer of items using a blockchain
US11379834B2 (en) 2017-12-29 2022-07-05 Ebay Inc. Secure management of data files using a blockchain
US10715323B2 (en) 2017-12-29 2020-07-14 Ebay Inc. Traceable key block-chain ledger
US10896418B2 (en) 2017-12-29 2021-01-19 Ebay Inc. Secure management of data files using a blockchain
US11544708B2 (en) 2017-12-29 2023-01-03 Ebay Inc. User controlled storage and sharing of personal user information on a blockchain
US10839386B2 (en) 2017-12-29 2020-11-17 Ebay Inc. Stored value smart contracts on a blockchain
US11108554B2 (en) 2017-12-29 2021-08-31 Ebay Inc. Traceable key block-chain ledger
US11296863B2 (en) * 2018-01-04 2022-04-05 Bank Of America Corporation Blockchain enterprise data management
US11251937B2 (en) * 2018-01-21 2022-02-15 CipherTrace, Inc. Distributed security mechanism for blockchains and distributed ledgers
US11593503B2 (en) 2018-01-22 2023-02-28 Alitheon, Inc. Secure digital fingerprint key object database
US11843709B2 (en) 2018-01-22 2023-12-12 Alitheon, Inc. Secure digital fingerprint key object database
US20210099284A1 (en) * 2018-02-08 2021-04-01 2Bc Innovations, Llc Modifying blockchain-encoded records of rived longevity-contingent instruments
CN108509149A (zh) * 2018-02-09 2018-09-07 北京欧链科技有限公司 区块链中的数据处理方法和装置
US10560272B2 (en) * 2018-02-13 2020-02-11 Macrogen, Inc. Bio-information data providing method, bio-information data storing method and bio-information data transferring system based on multiple blockchains
US20190253253A1 (en) * 2018-02-13 2019-08-15 Macrogen, Inc. Bio-information data providing method, bio-information data storing method and bio-information data transferring system based on multiple blockchains
US11283617B2 (en) 2018-02-14 2022-03-22 Zanthum Corporation Systems and methods for state of data management
US10614253B2 (en) 2018-02-14 2020-04-07 Fortune Vieyra Systems and methods for state of data management
US20190260592A1 (en) * 2018-02-22 2019-08-22 Idlogiq Inc. Methods for secure serialization of supply chain product units
US10693662B2 (en) * 2018-02-22 2020-06-23 Idlogiq Inc. Methods for secure serialization of supply chain product units
US20190273618A1 (en) * 2018-03-05 2019-09-05 Roger G. Marshall FAKEOUT© Software System - An electronic apostille-based real time content authentication technique for text, audio and video transmissions
US11720888B2 (en) * 2018-03-08 2023-08-08 Borsetta Labs, Llc Decentralized title transfer and validation of assets
JP2019160269A (ja) * 2018-03-16 2019-09-19 艾維克科技股▲ふん▼有限公司 製品についての評価が可能な分散化情報構築システム及び分散化された情報構築方法
US20190296903A1 (en) * 2018-03-23 2019-09-26 Belavadi Nagarajaswamy Ramesh System and method for composite-key based blockchain device control
US10693637B2 (en) * 2018-03-23 2020-06-23 Belavadi Nagarajaswamy Ramesh System and method for composite-key based blockchain device control
US20190303926A1 (en) * 2018-03-30 2019-10-03 Exposition Park Holdings SEZC Blockchain loan transaction systems and methods
CN110198292A (zh) * 2018-03-30 2019-09-03 腾讯科技(深圳)有限公司 域名识别方法和装置、存储介质及电子装置
US10958642B2 (en) 2018-04-05 2021-03-23 The Toronto-Dominion Bank Dynamic biometric authentication based on distributed ledger data
US11711362B2 (en) 2018-04-05 2023-07-25 The Toronto-Dominion Bank Dynamic biometric authentication based on distributed ledger data
CN108648076A (zh) * 2018-04-19 2018-10-12 上海分布信息科技有限公司 一种选举共识节点及生成节点信息表格的方法及系统
US20230419316A1 (en) * 2018-04-19 2023-12-28 Sak Mahasuverachai Systems and methods for recording assets and transactions thereof in blockchains
JP7141193B2 (ja) 2018-04-24 2022-09-22 インターナショナル・ビジネス・マシーンズ・コーポレーション ブロックチェーン・ネットワークに対するドキュメント・アクセス
JP2021519531A (ja) * 2018-04-24 2021-08-10 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation ブロックチェーン・ネットワークに対するドキュメント・アクセス
US20190333048A1 (en) * 2018-04-27 2019-10-31 Social Wallet, Inc. Systems and methods for zero knowledge crypto-asset exchange
US11424935B2 (en) * 2018-04-27 2022-08-23 Kabushiki Kaisha Toshiba Tampering detection system and method for detecting tampering
JP7385600B2 (ja) 2018-04-30 2023-11-22 メルク パテント ゲーエムベーハー 自動オブジェクト認識および認証のための方法およびシステム
JP2021522735A (ja) * 2018-04-30 2021-08-30 メルク パテント ゲーエムベーハー 自動オブジェクト認識および認証のための方法およびシステム
US12067630B2 (en) 2018-05-06 2024-08-20 Strong Force TX Portfolio 2018, LLC Adaptive intelligence and shared infrastructure lending transaction enablement platform responsive to crowd sourced information
US20220366494A1 (en) * 2018-05-06 2022-11-17 Strong Force TX Portfolio 2018, LLC Market orchestration system for facilitating electronic marketplace transactions
US10628485B2 (en) * 2018-05-10 2020-04-21 Alibaba Group Holding Limited Blockchain-based music originality analysis method and apparatus
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
US11587074B2 (en) 2018-05-18 2023-02-21 Inveniam Capital Partners, Inc. Recordation of device usage to blockchains
US11347769B2 (en) 2018-05-18 2022-05-31 Inveniam Capital Partners, Inc. Import and export in blockchain environments
US11580535B2 (en) 2018-05-18 2023-02-14 Inveniam Capital Partners, Inc. Recordation of device usage to public/private blockchains
US11477271B2 (en) 2018-05-18 2022-10-18 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11930072B2 (en) 2018-05-18 2024-03-12 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US12008015B2 (en) 2018-05-18 2024-06-11 Inveniam Capital Partners, Inc. Import and export in blockchain environments
US10783164B2 (en) 2018-05-18 2020-09-22 Factom, Inc. Import and export in blockchain environments
US11134120B2 (en) 2018-05-18 2021-09-28 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US10929352B2 (en) 2018-05-29 2021-02-23 Oracle International Corporation Securing access to confidential data using a blockchain ledger
US11599668B2 (en) 2018-05-29 2023-03-07 Oracle International Corporation Securing access to confidential data using a blockchain ledger
US12045372B2 (en) 2018-05-29 2024-07-23 Oracle International Corporation Securing access to confidential data using a blockchain ledger
US11836718B2 (en) 2018-05-31 2023-12-05 CipherTrace, Inc. Systems and methods for crypto currency automated transaction flow detection
WO2020247017A1 (fr) * 2018-06-02 2020-12-10 Scarselli Bruno Système et protocole d'inscription de titre
EP3803746A4 (fr) * 2018-06-02 2022-06-29 Scarselli, Bruno Appareils et procédés d'identification, d'enregistrement, de suivi et de commercialisation d'actifs
WO2019236190A1 (fr) * 2018-06-08 2019-12-12 Hewlett-Packard Development Company, L.P. Gestion de transfert et de vérification de propriété d'actif
WO2019240804A1 (fr) * 2018-06-14 2019-12-19 Hewlett Packard Enterprise Development Lp Cadre de vérification basé sur une chaîne de blocs
US10834062B2 (en) * 2018-06-20 2020-11-10 International Business Machines Corporation Unlinking ownership of successive asset transfers on a blockchain
US20210216647A1 (en) * 2018-06-22 2021-07-15 Vault Security Systems Ag Secure tracking of items utilizing distributed computing
US11681815B2 (en) * 2018-06-22 2023-06-20 Vault Security Systems Ag Secure tracking of items utilizing distributed computing
US11777744B2 (en) 2018-06-25 2023-10-03 Auth9, Inc. Method, computer program product and apparatus for creating, registering, and verifying digitally sealed assets
US11348099B2 (en) 2018-07-01 2022-05-31 Artema Labs, Inc. Systems and methods for implementing blockchain-based content engagement platforms utilizing media wallets
US11954675B2 (en) 2018-07-01 2024-04-09 Artema Labs, Inc. Systems and methods for implementing blockchain-based content engagement platforms utilizing media wallets
EP3814967A4 (fr) * 2018-07-01 2022-03-09 Madhu Vijayan Systèmes et procédés permettant de mettre en ?uvre des plateformes d'engagement de contenu à base de chaîne de blocs à l'aide de portefeuilles multimédia
US11379515B2 (en) * 2018-07-09 2022-07-05 Prescient Innovations Inc. Media attribution systems and methods
US20220335419A1 (en) * 2018-07-31 2022-10-20 Molten, Inc. System and method for autonomous sustenance of digital assets
US11276059B2 (en) * 2018-07-31 2022-03-15 Molten Inc. System and method for autonomous sustenance of digital assets
US20200042998A1 (en) * 2018-07-31 2020-02-06 Mtonomy, Inc. System and method for autonomous sustenance of digital assets
US20200043001A1 (en) * 2018-08-01 2020-02-06 Smart Brand Limited Pet Food Traceability System and Method Therefor
US20200042990A1 (en) * 2018-08-06 2020-02-06 Factom Digital Contracts in Blockchain Environments
US11205172B2 (en) 2018-08-06 2021-12-21 Inveniam Capital Partners, Inc. Factom protocol in blockchain environments
US11044095B2 (en) 2018-08-06 2021-06-22 Factom, Inc. Debt recordation to blockchains
US11620642B2 (en) * 2018-08-06 2023-04-04 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11687916B2 (en) 2018-08-06 2023-06-27 Inveniam Capital Partners, Inc. Decisional architectures in blockchain environments
US11042871B2 (en) 2018-08-06 2021-06-22 Factom, Inc. Smart contracts in blockchain environments
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US20200042983A1 (en) * 2018-08-06 2020-02-06 Factom Digital Contracts in Blockchain Environments
US20200042984A1 (en) * 2018-08-06 2020-02-06 Factom Digital Contracts in Blockchain Environments
US11334874B2 (en) 2018-08-06 2022-05-17 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11587069B2 (en) 2018-08-06 2023-02-21 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11295296B2 (en) * 2018-08-06 2022-04-05 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11676132B2 (en) 2018-08-06 2023-06-13 Inveniam Capital Partners, Inc. Smart contracts in blockchain environments
US11144918B2 (en) 2018-08-06 2021-10-12 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US11295303B2 (en) 2018-08-06 2022-04-05 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US11615398B2 (en) 2018-08-06 2023-03-28 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11531981B2 (en) 2018-08-06 2022-12-20 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11276056B2 (en) * 2018-08-06 2022-03-15 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11164250B2 (en) 2018-08-06 2021-11-02 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11348098B2 (en) 2018-08-06 2022-05-31 Inveniam Capital Partners, Inc. Decisional architectures in blockchain environments
US11989208B2 (en) 2018-08-06 2024-05-21 Inveniam Capital Partners, Inc. Transactional sharding of blockchain transactions
US11348097B2 (en) 2018-08-06 2022-05-31 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11748831B2 (en) 2018-09-06 2023-09-05 Side, Inc. System and method for document transformation
US11227350B1 (en) * 2018-09-06 2022-01-18 Side, Inc. Single-tier blockchain-based system and method for document transformation and accountability via different node types
US11869107B2 (en) 2018-09-06 2024-01-09 Side, Inc. Multi-tier blockchain-based system and method for document transformation and accountability
US11341102B1 (en) 2018-09-06 2022-05-24 Side, Inc. Multi-tier blockchain-based system and method for document transformation and accountability
US11314699B1 (en) 2018-09-06 2022-04-26 Side, Inc. Single-tier blockchain-based system and method for document transformation and accountability
US11734781B2 (en) 2018-09-06 2023-08-22 Side, Inc. Single-tier blockchain-based system and method for document transformation and accountability
US11488269B2 (en) 2018-09-06 2022-11-01 Side, Inc. Blockchain-based system and method for listing document transformation and accountability
US11145017B1 (en) 2018-09-06 2021-10-12 Side, Inc. Blockchain-based system and method for listing document transformation and accountability
US11557011B1 (en) 2018-09-06 2023-01-17 Side, Inc. Blockchain-based system and method for document transformation and accountability
US11676229B2 (en) 2018-09-06 2023-06-13 Side, Inc. System and method for document transformation and accountability
US11803923B1 (en) * 2018-09-06 2023-10-31 Side, Inc. Blockchain-based system and method for purchase document transformation and accountability
WO2020055926A3 (fr) * 2018-09-10 2020-05-14 Masterpeace Solutions Ltd. Établissement de la provenance d'actifs numériques à l'aide d'un système de chaîne de blocs
US11538063B2 (en) 2018-09-12 2022-12-27 Samsung Electronics Co., Ltd. Online fraud prevention and detection based on distributed system
US11301452B2 (en) 2018-10-09 2022-04-12 Ebay, Inc. Storing and verification of derivative work data on blockchain with original work data
US11880352B2 (en) 2018-10-09 2024-01-23 Ebay, Inc. Storing and verification of derivative work data on blockchain with original work data
US10979227B2 (en) 2018-10-17 2021-04-13 Ping Identity Corporation Blockchain ID connect
US11722301B2 (en) 2018-10-17 2023-08-08 Ping Identity Corporation Blockchain ID connect
US11082221B2 (en) 2018-10-17 2021-08-03 Ping Identity Corporation Methods and systems for creating and recovering accounts using dynamic passwords
US11818265B2 (en) 2018-10-17 2023-11-14 Ping Identity Corporation Methods and systems for creating and recovering accounts using dynamic passwords
US12086794B2 (en) 2018-11-02 2024-09-10 Verona Holdings Sezc Tokenization platform
US12002024B2 (en) 2018-11-02 2024-06-04 Verona Holdings Sezc Tokenization platform
US12045789B2 (en) 2018-11-02 2024-07-23 Verona Holdings Sezc Techniques for locking and unlocking tokenized tokens
US12056676B2 (en) 2018-11-02 2024-08-06 Verona Holdings Sezc Techniques for facilitating transactions for real world items using digital tokens
US11048780B2 (en) * 2018-11-15 2021-06-29 International Business Machines Corporation Preventing fraud in digital content licensing and distribution using distributed ledgers
US11223474B2 (en) 2018-11-20 2022-01-11 Champ Titles, Inc. Digital asset management
WO2020106882A1 (fr) * 2018-11-20 2020-05-28 Ownum, LLC Gestion d'actifs numériques
US11909881B2 (en) 2018-11-20 2024-02-20 Champ Titles, Inc. Digital asset management
US11546373B2 (en) 2018-11-20 2023-01-03 CipherTrace, Inc. Cryptocurrency based malware and ransomware detection systems and methods
US12079824B1 (en) 2018-11-20 2024-09-03 Champ Titles, Inc. Digital asset management
US11888892B2 (en) 2018-11-20 2024-01-30 CipherTrace, Inc. Cryptocurrency based malware and ransomware detection systems and methods
US10748370B2 (en) 2018-11-27 2020-08-18 Alibaba Group Holding Limited System and method for information protection
US10726657B2 (en) 2018-11-27 2020-07-28 Alibaba Group Holding Limited System and method for information protection
US10938549B2 (en) 2018-11-27 2021-03-02 Advanced New Technologies Co., Ltd. System and method for information protection
US10700850B2 (en) 2018-11-27 2020-06-30 Alibaba Group Holding Limited System and method for information protection
US11127002B2 (en) 2018-11-27 2021-09-21 Advanced New Technologies Co., Ltd. System and method for information protection
US10715500B2 (en) 2018-11-27 2020-07-14 Alibaba Group Holding Limited System and method for information protection
US11102184B2 (en) 2018-11-27 2021-08-24 Advanced New Technologies Co., Ltd. System and method for information protection
US11080694B2 (en) 2018-11-27 2021-08-03 Advanced New Technologies Co., Ltd. System and method for information protection
US10892888B2 (en) 2018-11-27 2021-01-12 Advanced New Technologies Co., Ltd. System and method for information protection
US10885735B2 (en) 2018-11-27 2021-01-05 Advanced New Technologies Co., Ltd. System and method for information protection
US11282325B2 (en) 2018-11-27 2022-03-22 Advanced New Technologies Co., Ltd. System and method for information protection
US11277389B2 (en) 2018-11-27 2022-03-15 Advanced New Technologies Co., Ltd. System and method for information protection
US11218455B2 (en) 2018-11-27 2022-01-04 Advanced New Technologies Co., Ltd. System and method for information protection
US11176093B2 (en) * 2018-11-29 2021-11-16 International Business Machines Corporation Defensible disposition of data
US11232098B2 (en) * 2018-12-20 2022-01-25 Advanced New Technologies Co., Ltd. Data structure reading methods and apparatuses, data structure update methods and apparatuses, and electronic devices
US11115209B2 (en) * 2018-12-20 2021-09-07 Merck Patent Gmbh Methods and systems for preparing and performing an object authentication
US10554405B1 (en) * 2018-12-20 2020-02-04 Merck Patent Gmbh Methods and systems for preparing and performing an object authentication
CN111444479A (zh) * 2018-12-29 2020-07-24 北京奇虎科技有限公司 一种数字指纹所有权的验证方法及系统
CN111428172A (zh) * 2019-01-10 2020-07-17 嘉太科技(北京)有限公司 一种文字作品在互联网传播中的管理方法、装置及平台
WO2020148001A1 (fr) * 2019-01-16 2020-07-23 Siemens Aktiengesellschaft Procédé, dispositifs et système de fourniture sécurisée d'ensembles de données
EP3683713A1 (fr) * 2019-01-16 2020-07-22 Siemens Aktiengesellschaft Procédé, dispositifs et système de fourniture sécurisé des ensembles de données
US20220070006A1 (en) * 2019-01-16 2022-03-03 Siemens Aktiengesellschaft Methods, devices and system for the security-protected provision of sets of data
US11210512B2 (en) 2019-01-25 2021-12-28 International Business Machines Corporation Fingerprinting of physical objects
EP3915025A4 (fr) * 2019-01-27 2023-01-25 Auth9, Inc. Procédé, produit-programme informatique et appareil de transfert de propriété d'actifs numériques
US20200242711A1 (en) * 2019-01-27 2020-07-30 Auth9, Inc. Method, computer program product and apparatus for transferring ownership of digital assets
US10530577B1 (en) 2019-02-08 2020-01-07 Talenting, Inc. Systems and methods for biometric key generation in data access control, data verification, and path selection in block chain-linked workforce data management
US11146394B2 (en) 2019-02-08 2021-10-12 My Job Matcher, Inc. Systems and methods for biometric key generation in data access control, data verification, and path selection in block chain-linked workforce data management
US10491608B1 (en) * 2019-03-26 2019-11-26 Farmobile Llc Distributed transaction-based security and tracking of agricultural machine and agronomic data
US11283814B2 (en) 2019-03-26 2022-03-22 Farmobile Llc Distributed transaction-based security and tracking of machine and agronomic data
US11805135B2 (en) 2019-03-26 2023-10-31 AGI SureTrack Distributed transaction-based security and tracking of machine and agronomic data
US11605076B2 (en) 2019-04-01 2023-03-14 The Toronto-Dominion Bank Reconciliation of indirectly executed exchanges of data using permissioned distributed ledgers
US11151261B2 (en) 2019-04-03 2021-10-19 Cisco Technology, Inc. Blockchain system with severable data and cryptographic proof
US11204894B2 (en) 2019-04-11 2021-12-21 Advanced New Technologies Co., Ltd. Information read/write method and apparatus based on blockchain
US10990563B2 (en) 2019-04-11 2021-04-27 Advanced New Technologies Co., Ltd. Information read/write method and apparatus based on blockchain
US11201726B2 (en) * 2019-05-02 2021-12-14 International Business Machines Corporation Multi-layered image encoding for data block
US11321964B2 (en) 2019-05-10 2022-05-03 Alitheon, Inc. Loop chain digital fingerprint method and system
US11907029B2 (en) 2019-05-15 2024-02-20 Upstream Data Inc. Portable blockchain mining system and methods of use
US10929570B2 (en) 2019-05-17 2021-02-23 Advanced New Technologies Co., Ltd. Method, apparatus, and electronic device for blockchain-based infringement evidence storage
US11138345B2 (en) 2019-05-17 2021-10-05 Advanced New Technologies Co., Ltd. Method, apparatus, and electronic device for blockchain-based infringement evidence storage
US11062000B2 (en) * 2019-05-20 2021-07-13 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US11080671B2 (en) 2019-05-20 2021-08-03 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
CN110832480A (zh) * 2019-05-20 2020-02-21 阿里巴巴集团控股有限公司 基于隐藏式版权信息的版权保护
US10949936B2 (en) 2019-05-20 2021-03-16 Advanced New Technologies Co., Ltd. Identifying copyrighted material using copyright information embedded in tables
US11017061B2 (en) * 2019-05-20 2021-05-25 Advanced New Technologies Co., Ltd. Identifying copyrighted material using copyright information embedded in electronic files
US11036834B2 (en) * 2019-05-20 2021-06-15 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded timestamped copyright information
US11037469B2 (en) * 2019-05-20 2021-06-15 Advanced New Technologies Co., Ltd. Copyright protection based on hidden copyright information
US11042612B2 (en) * 2019-05-20 2021-06-22 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US11056023B2 (en) * 2019-05-20 2021-07-06 Advanced New Technologies Co., Ltd. Copyright protection based on hidden copyright information
US11216898B2 (en) 2019-05-20 2022-01-04 Advanced New Technologies Co., Ltd. Identifying copyrighted material using copyright information embedded in tables
US11409850B2 (en) 2019-05-20 2022-08-09 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US11288345B2 (en) * 2019-05-20 2022-03-29 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded timestamped copyright information
US11106766B2 (en) * 2019-05-20 2021-08-31 Advanced New Technologies Co., Ltd. Identifying copyrighted material using copyright information embedded in electronic files
US11017060B2 (en) 2019-05-20 2021-05-25 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US11227351B2 (en) 2019-05-20 2022-01-18 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US11256787B2 (en) 2019-05-20 2022-02-22 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
US10755252B1 (en) 2019-05-20 2020-08-25 Alibaba Group Holding Limited Identifying copyrighted material using embedded copyright information
US11115191B2 (en) 2019-05-31 2021-09-07 Hcl America Inc System and method for modifying content stored in a blockchain
US11271751B2 (en) * 2019-06-21 2022-03-08 Oracle International Corporation Distributed data records
US10771257B1 (en) * 2019-06-21 2020-09-08 Oracle International Corporation Distributed data records
US11151228B2 (en) 2019-06-26 2021-10-19 Advanced New Technologies Co., Ltd. Blockchain-based image transaction system, method, apparatus, and electronic device
WO2021010720A1 (fr) * 2019-07-12 2021-01-21 광주과학기술원 Appareil d'exploitation minière
WO2021030288A1 (fr) * 2019-08-09 2021-02-18 Ruon Limited Système de serveur de plateforme multimédia d'utilisateur
US11558423B2 (en) 2019-09-27 2023-01-17 Stealthpath, Inc. Methods for zero trust security with high quality of service
US11164186B2 (en) * 2019-10-10 2021-11-02 Standard Chartered Bank (Singapore) Limited Methods, systems, and devices for managing digital assets
WO2021071421A1 (fr) * 2019-10-10 2021-04-15 Standard Chartered Bank (Singapore) Limited Procédés, systèmes et dispositifs de gestion d'actifs numériques
US20210110390A1 (en) * 2019-10-10 2021-04-15 Standard Chartered Bank (Singapore) Limited Methods, systems, and devices for managing digital assets
US20220020020A1 (en) * 2019-10-10 2022-01-20 Standard Chartered Bank (Singapore) Limited Methods, systems, and devices for managing digital assets
EP3809291A1 (fr) * 2019-10-15 2021-04-21 Alitheon, Inc. Système de base de données d'hypothèque numérique
US11922753B2 (en) 2019-10-17 2024-03-05 Alitheon, Inc. Securing composite objects using digital fingerprints
US11798342B2 (en) 2019-11-25 2023-10-24 International Business Machines Corporation Managing physical objects using crypto-anchors
US11397760B2 (en) 2019-11-25 2022-07-26 International Business Machines Corporation Managing relationships between persons and physical objects based on physical fingerprints of the physical objects
US11556675B2 (en) 2019-12-16 2023-01-17 Northrop Grumman Systems Corporation System and method for providing security services with multi-function supply chain hardware integrity for electronics defense (SHIELD)
US11863305B2 (en) 2020-01-17 2024-01-02 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
US11444749B2 (en) 2020-01-17 2022-09-13 Inveniam Capital Partners, Inc. Separating hashing from proof-of-work in blockchain environments
US11943334B2 (en) 2020-01-17 2024-03-26 Inveniam Capital Partners, Inc. Separating hashing from proof-of-work in blockchain environments
US11343075B2 (en) 2020-01-17 2022-05-24 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
US11915503B2 (en) 2020-01-28 2024-02-27 Alitheon, Inc. Depth-based digital fingerprinting
US11659682B2 (en) 2020-03-21 2023-05-23 Upstream Data Inc. Portable blockchain mining systems and methods of use
US11341348B2 (en) 2020-03-23 2022-05-24 Alitheon, Inc. Hand biometrics system and method using digital fingerprints
US11568683B2 (en) 2020-03-23 2023-01-31 Alitheon, Inc. Facial biometrics system and method using digital fingerprints
US11552785B2 (en) 2020-04-02 2023-01-10 Epidaurus Health, Inc. Methods and systems for a synchronized distributed data structure for federated machine learning
US11948377B2 (en) 2020-04-06 2024-04-02 Alitheon, Inc. Local encoding of intrinsic authentication data
US11368289B1 (en) 2020-04-06 2022-06-21 Bank Of America Corporation Video registration and authentication using blockchain
US11663849B1 (en) 2020-04-23 2023-05-30 Alitheon, Inc. Transform pyramiding for fingerprint matching system and method
US11983957B2 (en) 2020-05-28 2024-05-14 Alitheon, Inc. Irreversible digital fingerprints for preserving object security
US11700123B2 (en) 2020-06-17 2023-07-11 Alitheon, Inc. Asset-backed digital security tokens
US11991284B1 (en) 2020-07-02 2024-05-21 Steven Ali Ghabel Blockchain-based authentication system and method
US11489679B2 (en) 2020-07-06 2022-11-01 Hewlett Packard Enterprise Development Lp Methods and systems for submission and validating decentralized verifiable claims in a physical world
US11882222B2 (en) 2020-07-23 2024-01-23 The Toronto-Dominion Bank Multidirectional synchronization of confidential data using distributed ledgers
CN114201339A (zh) * 2020-09-17 2022-03-18 Emc Ip控股有限公司 边缘数据中心备份
US20220092153A1 (en) * 2020-09-24 2022-03-24 Robert Cantrell System and method for securing stored and merged images using blockchain
US20220156861A1 (en) * 2020-11-16 2022-05-19 Jpmorgan Chase Bank, N.A. Systems and methods for blockchain-based data-driven property management
US11438175B2 (en) 2020-12-29 2022-09-06 CipherTrace, Inc. Systems and methods for correlating cryptographic addresses between blockchain networks
US12026789B2 (en) 2021-02-08 2024-07-02 CipherTrace, Inc. Systems and methods of forensic analysis of cryptocurrency transactions
US11144978B1 (en) * 2021-02-25 2021-10-12 Mythical, Inc. Systems and methods to support custom bundling of virtual items within an online game
EP4302222A4 (fr) * 2021-03-01 2024-09-11 Enigio AB Procédé et système d'enregistrement de documents numériques
US12008526B2 (en) 2021-03-26 2024-06-11 Inveniam Capital Partners, Inc. Computer system and method for programmatic collateralization services
US11170130B1 (en) 2021-04-08 2021-11-09 Aster Key, LLC Apparatus, systems and methods for storing user profile data on a distributed database for anonymous verification
US20220383295A1 (en) * 2021-05-26 2022-12-01 Disney Enterprises, Inc. Collector Container for Non-Fungible Token (NFT) Assets
US12007972B2 (en) 2021-06-19 2024-06-11 Inveniam Capital Partners, Inc. Systems and methods for processing blockchain transactions
US20220006791A1 (en) * 2021-07-15 2022-01-06 Mohammed Mujib Alshahrani Secured Node Authentication and Access Control Model for IoT Smart City
US11907179B2 (en) 2021-09-23 2024-02-20 Bank Of America Corporation System for intelligent database modelling
US11822524B2 (en) 2021-09-23 2023-11-21 Bank Of America Corporation System for authorizing a database model using distributed ledger technology
EP4174706A1 (fr) * 2021-10-29 2023-05-03 WISeKey SA Système et procédé pour fournir un jeton non-fongible persistamment authentifiable
US20230224166A1 (en) * 2021-12-03 2023-07-13 Snektech, Inc. Systems and Methods for Associating Digital Media Files with External Commodities
WO2023102251A1 (fr) * 2021-12-03 2023-06-08 Snektech, Inc. Systèmes et procédés pour associer des fichiers multimédias numériques à des marchandises externes
US20230237483A1 (en) * 2022-01-24 2023-07-27 Osom Products, Inc. Digital non-fungible assets in persistent virtual environments linked to real assets
WO2023144770A3 (fr) * 2022-01-27 2023-09-21 Brand Therapy Llc Système et procédé d'identification de marchandises virtuelles
WO2023191826A1 (fr) * 2022-03-30 2023-10-05 Jpmorgan Chase Bank, N.A. Système et procédé de mise en œuvre d'un acte numérique et d'un titre par l'intermédiaire d'un jeton non fongible (nft) et d'une chaîne de blocs
US20230316439A1 (en) * 2022-03-30 2023-10-05 Jpmorgan Chase Bank, N.A. System and method for implementing a digital deed and title via non-fungible token (nft) and blockchain
US12034846B2 (en) * 2022-04-20 2024-07-09 EllansaLabs Inc. System and method for internal etching surfaces of transparent materials with information pertaining to a blockchain
US11664986B2 (en) 2022-04-20 2023-05-30 EllansaLabs Inc. System and method for etching internal surfaces of transparent gemstones with information pertaining to a blockchain
US20230344660A1 (en) * 2022-04-20 2023-10-26 EllansaLabs Inc. System and Method for Etching Internal Surfaces of Transparent Gemstones with Information Pertaining to a Blockchain
US11671252B2 (en) 2022-04-20 2023-06-06 EllansaLabs Inc. System and method for internal etching surfaces of transparent materials with information pertaining to a blockchain
US20230246831A1 (en) * 2022-04-20 2023-08-03 EllansaLabs Inc. System and Method for Internal Etching of Transparent Materials with Information Pertaining to a Blockchain
US20230246830A1 (en) * 2022-04-20 2023-08-03 EllansaLabs Inc. System and Method for Internal Etching of Transparent Materials with Information Pertaining to a Blockchain
US20230128931A1 (en) * 2022-04-20 2023-04-27 EllansaLabs Inc. System and method for internal etching surfaces oftransparent materials with information pertaining to ablockchain
WO2023063996A1 (fr) * 2022-04-20 2023-04-20 EllansaLabs Inc. Système et procédé de gravure de surfaces internes de pierres précieuses transparentes avec des informations se rapportant à une chaîne de blocs
US20230239147A1 (en) * 2022-04-20 2023-07-27 EllansaLabs Inc. System and Method for Internal Etching Surfaces of Transparent Materials with Information Pertaining to a Blockchain
US20230239146A1 (en) * 2022-04-20 2023-07-27 EllansaLabs Inc. System and Method for Internal Etching of Transparent Materials with Information Pertaining to a Blockchain
WO2024086384A1 (fr) * 2022-10-18 2024-04-25 EllansaLabs Inc. Authentification de pierres précieuses
US11867637B2 (en) 2022-12-15 2024-01-09 EllansaLabs Inc. Systems for authentication and related devices and methods
US11783145B2 (en) 2022-12-21 2023-10-10 EllansaLabs Inc. Systems for authentication and related devices and methods

Also Published As

Publication number Publication date
EP3281171A1 (fr) 2018-02-14
US11514441B2 (en) 2022-11-29
WO2016164496A1 (fr) 2016-10-13
US20210201310A1 (en) 2021-07-01
EP3281171A4 (fr) 2018-11-07
SG10201909244RA (en) 2019-11-28
SG11201708295XA (en) 2017-11-29
JP2018515048A (ja) 2018-06-07
CA2981952A1 (fr) 2016-10-13
JP6756817B2 (ja) 2020-09-16
CN107851284A (zh) 2018-03-27

Similar Documents

Publication Publication Date Title
US11514441B2 (en) System and method for decentralized title recordation and authentication
US20210342957A1 (en) Secure and traceable manufactured parts
CN110458699B (zh) 基于分布式帐簿的、实现金融包容性和可持续性的供应链应用的身份和起源
US20160098723A1 (en) System and method for block-chain verification of goods
US20160098730A1 (en) System and Method for Block-Chain Verification of Goods
CN108764877B (zh) 基于区块链技术的数字资产确权交易方法
US20200013073A1 (en) Systems and methods for using codes and images within a blockchain
US20160162897A1 (en) System and method for user authentication using crypto-currency transactions as access tokens
US20190253256A1 (en) Tracking and verifying authenticity of an asset via a distributed ledger
EP3455802A1 (fr) Procédés et systèmes pour traiter des actifs
EP3721578A1 (fr) Procédés et systèmes de récupération de données au moyen de mots de passe dynamiques
US20220311599A1 (en) Digital Ledger For Unique Item IDs With Ownership
US20190197562A1 (en) System and method for product authentication
CN111936995A (zh) 海关清关数据的分布式存储
CN111989707A (zh) 管理基于区块链的海关清关服务的用户权限
CN111989663A (zh) 基于区块链的智能合约池
US20230216682A1 (en) Managing the consistency of digital assets in a metaverse
CN114930330A (zh) 基于区块链的海关清关服务平台的用户管理
CN113450092A (zh) 一种基于区块链网络的物品安全高效交易方法、系统及存储介质
CN111936994A (zh) 用于海关清关的基于区块链的文档注册
Biswas et al. Landchain: A blockchain based secured land registration system
US20230316261A1 (en) Systems and Methods for Portable Identity, Documents, and Transactions
CN113421100A (zh) 物品信息记录、流转、鉴别发起及服务方法、终端和系统
JP7477937B1 (ja) 鑑定証明システム、及び鑑定証明方法
JP7367270B1 (ja) 鑑定証明システム、及び鑑定証明方法

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION