US20220277301A1 - Secure tracking and transfer of items using a blockchain - Google Patents

Secure tracking and transfer of items using a blockchain Download PDF

Info

Publication number
US20220277301A1
US20220277301A1 US17/746,231 US202217746231A US2022277301A1 US 20220277301 A1 US20220277301 A1 US 20220277301A1 US 202217746231 A US202217746231 A US 202217746231A US 2022277301 A1 US2022277301 A1 US 2022277301A1
Authority
US
United States
Prior art keywords
ticket
tracking data
entity
data block
transferee
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
US17/746,231
Inventor
Sergio Pinzon Gonzales, JR.
Todd Loren LASH
Ethan Benjamin RUBINSON
Seyed-Mahdi Pedramrazi
Fausto DASSENNO
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
eBay Inc
Original Assignee
eBay Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by eBay Inc filed Critical eBay Inc
Priority to US17/746,231 priority Critical patent/US20220277301A1/en
Assigned to EBAY INC. reassignment EBAY INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GONZALES, SERGIO PINZON, JR, LASH, TODD LOREN, PEDRAMRAZI, Seyed-Mahdi, RUBINSON, ETHAN BENJAMIN, DASSENNO, Fausto
Publication of US20220277301A1 publication Critical patent/US20220277301A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/085Payment architectures involving remote charge determination or related payment systems
    • G06Q20/0855Payment architectures involving remote charge determination or related payment systems involving a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/1805Append-only file systems, e.g. using logs or journals to store data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal

Definitions

  • an event ticket may be transferred from a primary issuer to a purchaser and transferred from one purchaser to another. Tracking the event ticket through multiple transfers to final use is a challenge. It is also important to prevent tickets from being copied or counterfeited and that the tickets only be used once.
  • a blockchain smart contract (e.g., Etherum smart contract) is utilized that includes methods for the tracking of provenance between transacting parties.
  • provenance tracking substantially promotes efficiency of transaction, authenticity of the products/services/digital content, credibility of transaction, mitigates disputes, and eliminates possible fraud.
  • a digital provenance smart contract block is associated with one or more transactions of a product/service/digital content.
  • physical electronic tags, digital storage mechanisms, RFID tags, and other digital identification modalities can be used to store/retrieve/process one or more provenance tracking smart contract blocks.
  • the provenance tracking of a source product, service, or digital content being stored and/or transacted on an exemplary one of these platforms can be expressed as a blockchain smart contract having therein one or more provenance indicators, certificates, or authenticators that detail the provenance history of the product, service, or digital content.
  • the provenance tracking data can reside on a physical storage device resident and/or associated with the source product/service/digital content.
  • the provenance block of the exemplary smart contract block chain can also be verified by a third party to ensure the integrity of the provenance historical data.
  • the third party can be one or more the original manufacturer/operator/owner/provider of the source product/service/digital content.
  • an issuer of an event ticket creates a blockchain smart contract representing the ticket. Transfer of the ticket from one buyer to another is tracked in the smart contract on the blockchain. A final buyer presents their credentials at a venue to gain entry. The venue uses the final buyer's credentials to validate that the final buyer owns the ticket on the blockchain and marks the ticket as used in the smart contract.
  • the disclosed technology can support safe and traceable transfer of tickets using smart contracts on a blockchain, e.g. the Ethereum blockchain.
  • FIG. 1 is an architectural diagram showing an illustrative example of a system for an item tracking data blockchain
  • FIG. 2A is a data architecture diagram showing an illustrative example of an item tracking data blockchain securing item transfer transactions, where each transfer of an item is secured with a new tracking data block on the blockchain;
  • FIG. 2B is a data architecture diagram showing another illustrative example of an item tracking data blockchain where each block on the blockchain records a transfer transaction for an item;
  • FIG. 2C is a data architecture diagram showing another illustrative example of an item tracking data blockchain pertaining to a ticket item, where each block on the blockchain records a transfer transaction for the ticket
  • FIG. 3A is a data architecture diagram showing an illustrative example of an originator of an item creating an item tracking data blockchain for tracking transfer transactions for the item through multiple transfers of the item, where the transactions can be validated;
  • FIG. 3B is a data architecture diagram showing an illustrative example of an item tracking data block on an item tracking data blockchain that includes code for methods for transferring items and completing transfer of items tracked the item tracking data blockchain;
  • FIG. 3C is a data architecture diagram showing an illustrative example of a ticket issuer creating ticket tracking data blockchain for tracking transfer transactions for the ticket through multiple transfers of the ticket to final use at a venue;
  • FIG. 3D is a data architecture diagram showing an illustrative example of a ticket tracking data block on a ticket tracking data blockchain that includes code for methods for transferring a ticket and using the ticket at a venue;
  • FIG. 3E is a data architecture diagram showing an illustrative example of a ticket issuer creating ticket tracking data blockchain for tracking transfer transactions for the ticket through multiple transfers of the ticket to final use at a venue, where a portion of an increase in price in a transfer can be sent to the issuer;
  • FIG. 3F is a data architecture diagram showing an illustrative example of a ticket tracking data block on a ticket tracking data blockchain that includes code for methods for transferring a ticket and transferring a portion of the an increase in price to the issuer as well as using the ticket at a venue;
  • FIG. 4A is a control flow diagram showing an illustrative example of a process for an originator of an item or issuer of a ticket to create a genesis block for a blockchain to track the item or ticket;
  • FIG. 4B is a control flow diagram showing an illustrative example of a process for generating an item tracking data block on an item tracking data blockchain for a transfer of an item;
  • FIG. 4C is a control flow diagram illustrating an example of a process for provenance tracking for a product, service or digital content for a transfer on an item tracking data block;
  • FIG. 4D is a control flow diagram illustrating an example of a process for transferring and using a ticket managed on a ticket tracking data blockchain
  • FIG. 4E is a control flow diagram illustrating another example of a process for transferring and using a ticket managed on a ticket tracking data blockchain, where a portion of an increase in ticket price is sent to an issuer of the ticket;
  • FIG. 4F is a control flow diagram illustrating still another example of a process for transferring and using a ticket managed on a ticket tracking data blockchain, where an issuer of the ticket creates a token on a blockchain for the ticket;
  • FIG. 4G is a control flow diagram illustrating an example of a validation process for blocks added to the item or ticket tracking data blockchains distributed to untrusted nodes;
  • FIG. 5 is a data architecture diagram showing an illustrative example of a user using an application programming interface to transfer and track items on an item tracking data blockchain;
  • FIG. 6A is a data architecture diagram illustrating a simplified example of a blockchain ledger based on the tracking data blocks of the item tracking data blockchain of FIG. 1 ;
  • FIG. 6B is a data architecture diagram showing an illustrative example of smart contract code, transactions and messages that are bundled into a block so that their integrity is cryptographically secure and so that they may be appended to a blockchain ledger;
  • FIG. 7 is a computer architecture diagram illustrating an illustrative computer hardware and software architecture for a computing system capable of implementing aspects of the techniques and technologies presented herein;
  • FIG. 8 is a diagram illustrating a distributed computing environment capable of implementing aspects of the techniques and technologies presented herein;
  • FIG. 9 is a computer architecture diagram illustrating a computing device architecture for a computing device capable of implementing aspects of the techniques and technologies presented herein.
  • An item tracking data blockchain is established by an originator or source of an item, such as a physical object or article, a service or digital content, that represents the item.
  • An item tracking data block is created when the item is the subject of a transfer transaction and the block is linked to the blockchain. Provenance of the item can be validated by another entity, such as the originator or a validation entity, to ensure authenticity of the item. In some examples, validation of provenance of an item can result in transfer of payment from the transferee to the transferor.
  • the item can include a physical electronic tag, digital storage mechanism, radio-frequency identifier (RFID) tag, or other digital identification modality that is stored in the item tracking data blockchain for the item.
  • RFID radio-frequency identifier
  • a technical advantage of the disclosed item tracking data technology includes securely maintaining provenance data on a blockchain that can be publicly viewable and traceable. Another technical advantage of the disclosed item tracking data technology is the distributed nature of the blockchain, which prevents an unauthorized entity from modifying or corrupting the item tracking data at any single point.
  • the following Detailed Description also describes technologies for the use of a blockchain in a ticket tracking data management system that maintains ticket transfer data in ticket tracking data blocks on a ticket tracking data blockchain.
  • a ticket tracking data blockchain is established by an issuer of a ticket, such as a ticket entitling a bearer of the ticket to enter a venue for an event or for a service.
  • a ticket tracking data block is created when the ticket is the subject of a transfer transaction and the ticket tracking data block is linked to the blockchain.
  • a ticket can be repeatedly transferred and the transfer of the ticket maintained on the ticket tracking data blockchain.
  • a venue device verifies the ticket based on the ticket tracking data blockchain and marks the ticket as used to prevent reuse. In some examples, a portion of a resale price of the ticket may be sent to the issuer of the ticket.
  • a technical advantage of the disclosed ticket tracking data technology includes securely maintaining a ticket on a blockchain to prevent counterfeiting and to permit the ticket to be publicly verified and traced to prevent fraudulent transfers.
  • Another technical advantage of the disclosed item tracking data technology is the distributed nature of the blockchain, which prevents an unauthorized entity from modifying or corrupting the ticket tracking data at any single point.
  • items can be copied or counterfeited and then sold as authentic items.
  • used items can be offered as new or original condition items. It can be difficult for a potential buyer of an item to effectively determine whether an item is authentic or original before purchasing. It is particularly difficult when a potential purchaser cannot inspect the item, such as when items are offered for sale on-line through websites. If the potential buyer is uncertain about the provenance of an item, then the potential buyer may be less inclined to purchase the item or may offer a lower price reflecting their uncertainty.
  • tickets such as paper or electronic tickets
  • tickets are also frequently copied, counterfeited or used and, therefore, not valid for use, e.g. not valid for entry to an event or for access to a service or digital content corresponding to the ticket.
  • a method, system or computer readable medium for provenance tracking involving generating, by an originator entity, a first item tracking data block on an item tracking data blockchain.
  • the first item tracking data block stores data identifying an item, a holder identifier for identifying a holder of the item and a validated indicator, where holder identifier is set to an identifier of the originator entity for the item and the validated indicator is set to a true state.
  • Data in the first item tracking data block is signed with a first cryptographic digital signature of the originator entity.
  • a first transferee entity generates a second item tracking data block on the item tracking data blockchain.
  • the second item tracking data block stores a holder identifier and a validated indicator, where the holder identifier is set to an identifier of the first transferee entity and the validated indicator is set to the true state.
  • the second item tracking data block is linked to the first item tracking data block and the second item tracking data block is signed with a second cryptographic digital signature of the originator entity.
  • the provenance tracking involves a second transferee entity generating a third item tracking data block on the item tracking data blockchain.
  • the third item tracking data block stores a holder identifier and a validated indicator, where the holder identifier is set to an identifier of the second transferee entity and the validated indicator is set to the false state.
  • the third item tracking data block is linked to the second item tracking data block.
  • the validated indicator in the third item tracking block is set to true.
  • the third item tracking data block is signed with a cryptographic digital signature of the first transferee entity.
  • the validated indicator in the third item tracking block can be set to true responsive to receiving the verification message from the validation party and involve transferring payment for the item to the first transferee.
  • the identifier of the originator entity is a public key address for the originator entity
  • the identifier of the first transferee entity is a public key address for the first transferee entity
  • the identifier of the second transferee entity comprises a public key address for the second transferee entity.
  • the first cryptographic digital signature of the originator entity can be partially based on data within the first item tracking data block
  • the second cryptographic digital signature of the originator entity can be partially based on data within the second item tracking data block
  • the cryptographic digital signature of the first transferee entity can be partially based on data within the third item tracking data block.
  • ticket tracking involves an issuer entity generating a first ticket tracking data block on a ticket tracking data blockchain.
  • the first ticket tracking data block stores a unique code value for the ticket, a holder identifier for identifying a holder of the ticket and a used indicator, where holder identifier is set to an identifier of the issuer entity for the ticket and the used indicator is set to a false state.
  • the first ticket tracking data block is signed with a first cryptographic digital signature of the issuer entity.
  • a first transferee entity generates a second ticket tracking data block on the ticket tracking data blockchain.
  • the second ticket tracking data block store a holder identifier, the unique code value for the ticket, and a used indicator, where the holder identifier is set to an identifier of the first transferee entity and the used indicator is set to the false state.
  • the second ticket tracking data block is linked to the first ticket tracking data block and signed with a second cryptographic digital signature of the issuer entity.
  • a second transferee entity if the used indicator is set to the false state, a second transferee entity generates a third ticket tracking data block on the ticket tracking data blockchain.
  • the third ticket tracking data block stores a holder identifier, the unique code value for the ticket, and a used indicator, where the holder identifier is set to an identifier of the second transferee entity and the used indicator is set to the false state.
  • the third ticket tracking data block is linked to the second ticket tracking data block and signed with a cryptographic digital signature of the first transferee entity.
  • a presented code value is received from the second transferee entity. If the used indicator stored in the third ticket tracking data block is set to the false state and the presented code value corresponds to the unique code value stored in the third ticket tracking data block, then the ticket is indicated as valid and the used indicator is set to the true state.
  • the second ticket tracking data block stores a price value that is set to the first transfer price from the issuer entity to the first transferee entity.
  • a determination is made as to whether a second transfer price for the transfer from the first transferee entity to the second transferee entity is greater than the first transfer price. If the second transfer price is greater than the first transfer price, then a payment is sent from the first transferee to the issuer entity.
  • Yet another aspect of the disclosed technology involves tracking a ticket on a ticket tracking data blockchain, where the ticket tracking data blockchain stores a unique code value for the ticket, a holder identifier for identifying a holder of the ticket and a used indicator indicating whether the ticket has been used.
  • This aspect involves generating a first ticket tracking data block on a ticket tracking data blockchain if the used indicator indicates that the ticket has not been used.
  • the first ticket tracking data block stores an identifier of a first transferee entity in a holder identifier of the first ticket tracking data block.
  • the first ticket tracking data block is linked to a previous ticket tracking data block on the ticket tracking data blockchain and signed with a cryptographic digital signature of a transferor entity identified in the holder identifier stored in the previous ticket tracking data block.
  • Some examples of this aspect of the disclosed technology include generating a second ticket tracking data block on the ticket tracking data blockchain responsive to a second transfer request if the used indicator indicates that the ticket has not been used.
  • the second identifier ticket tracking data block stores an identifier of a second transferee entity in the holder identifier.
  • the second ticket tracking data block is linked to a first ticket tracking data block on the ticket tracking data blockchain and signed with a cryptographic digital signature of the first transferee entity identified in the holder identifier stored in the first ticket tracking data block.
  • Certain examples of this aspect of the disclosed technology involve receiving a presented holder identifier and a presented code value. If the used indicator indicates that the ticket has not been used, the presented holder identifier corresponds to the holder identifier in the a most recent ticket tracking data block in the ticket tracking data blockchain, and the presented code value corresponds to the unique code value stored in the ticket tracking data blockchain, then the ticket is indicated as valid and the used indicator in the ticket tracking data blockchain is set to indicate that the ticket has been used.
  • Yet other examples of this aspect of the disclosed technology involve determining whether a second transfer price value for the transfer from the first transferee entity to the second transferee entity is greater than the first transfer price value and, if the second transfer price value is greater than the first transfer price value, send a payment from the first transferee to an issuer entity.
  • implementations of the techniques and technologies described herein may include the use of solid state circuits, digital logic circuits, computer components, and/or software executing on one or more input devices.
  • Signals described herein may include analog and/or digital signals for communicating a changed state of the data file or other information pertaining to the data file.
  • program modules include routines, programs, components, data structures, and other types of structures that perform particular tasks or implement particular abstract data types.
  • program modules include routines, programs, components, data structures, and other types of structures that perform particular tasks or implement particular abstract data types.
  • program modules include routines, programs, components, data structures, and other types of structures that perform particular tasks or implement particular abstract data types.
  • the subject matter described herein may be practiced with other computer system configurations, including multiprocessor systems, mainframe computers, microprocessor-based or programmable consumer electronics, minicomputers, hand-held devices, and the like.
  • an item or ticket tracking data blockchain is used to securely maintain data on a blockchain that can be widely distributed and accessed.
  • item tracking data blocks securely maintain provenance data for an item, such as an object, a service or digital content, in a manner that provides wide access to the data so that the provenance of the item can be readily traced by many users who have access to the blockchain.
  • the ticket tracking data blockchain represents the ticket and the ticket tracking data blocks track transfer of the ticket from issuance to use in a manner that provides wide access to the ticket transfer data to users so that the validity of the ticket can be readily established using secure, widely available information from the blockchain.
  • code for transferring an item or ticket can be included in the item or ticket tracking data blocks
  • FIG. 1 is an architectural diagram showing an illustrative example of an item or ticket tracking system 100 utilizing an item or ticket tracking data blockchain 140 .
  • An item tracking data blockchain can be utilized to securely maintain data pertaining to the provenance of an item, such as an object, service or digital content, and track transfers of the item.
  • a ticket tracking data blockchain can be utilized to securely distribute a ticket, such as a ticket for an event or a service, and track transfers of the tickets from issuance to use.
  • blockchain 140 can be a publicly available blockchain that supports scripting, such the ETHEREUM blockchain, which supports a SOLIDIFY scripting language, or BITCOIN, which supports a scripting language called SCRIPT.
  • An item originator or ticket issuer device 110 initiates item or ticket tracking data blockchain 140 by creating genesis block 142 A.
  • genesis data block 142 A can include information identifying an item, such as a unique serial number or tracking number, and information identifying the originator.
  • Other descriptive data for the item such as manufacturer, part number, date of manufacture, color, size, etc., can also be included in genesis data block 142 A in some applications.
  • the genesis data block 142 A may include the item itself, such as a digital audio, video or photo file.
  • genesis data block 142 A can include a code, key or token value that constitutes the ticket itself.
  • the genesis data block 142 A can include information relating to the ticket, such as information identifying the issuer, the date of the event or service, the venue or service provider, or a seat or box location.
  • the ticket may represent a service, such as a gift certificate for a massage or haircut, and genesis data block 142 A can include information relating to the service, such as the service provider, valid dates for the service, or a description of the included service or services.
  • the item originator or ticket issuer device 110 may be replaced by another computing node, such as a computer on a peer-to-peer network, or other computing device.
  • the item information or ticket is provided by item originator or ticket issuer device 110 and secured on item or ticket tracking data blockchain 140 .
  • the information in the data blocks 142 of the blockchain can be made accessible to other entities, such as client/servers 120 A, 120 B or 120 C or blockchain platform 130 .
  • the client/servers 120 can communicate with item originator or ticket issuer device 110 as well as a network of servers for blockchain platform 130 that supports and maintains blockchain 140 .
  • the ETHERIUM blockchain platform from the ETHERIUM FOUNDATION of Switzerland provides a decentralized, distributed computing platform and operating system that provides scripting functionality.
  • an item originator device 110 owns and controls the data blocks 142 in item tracking data blockchain 140 and can verify or validate transfers of the item represented by the item tracking data blocks 142 B, 142 C, 142 D and 142 E.
  • a validation device 112 which can represent an authorized entity such as a certified appraiser or authorized seller, distributor or technician, can verify or validate the transfers represented by the item tracking data blocks 142 B, 142 C, 142 D and 142 E.
  • the item tracking data blocks 142 can, in some examples, include metadata identifying entities that are authorized to verify or validate transfers of the item.
  • a ticket issuer device 110 owns and controls the genesis block 142 A that is the ticket, but other entities, such as buyers utilizing client/server devices 120 , can verify or validate transfers of the ticket represented by the ticket tracking data blocks 142 B, 142 C, 142 D and 142 E, e.g. a seller entity who holds the ticket can validate a transfer to a buyer entity when the seller entity confirms payment.
  • a venue device 114 which represents a venue or service provider for the ticket, can mark the ticket as used when a holder of the ticket represented by the ticket tracking data blockchain 140 presents the ticket for use. There can be multiple venue devices 114 that can receive presentation of the ticket, such as handheld scanning devices utilized by ticket takers at the venue or service provider.
  • item or ticket tracking data blockchain 140 can be made accessible to other entities, such as client/servers 120 , so these entities can trace the data in the blockchain to examine the validity of the item or ticket.
  • item or ticket tracking data blockchain 140 may be viewable to the public through the use of applications that can access blockchain information.
  • the item or ticket tracking data blockchain 140 may be restricted to being viewable only to entities that are authorized to access the blockchain 140 , such as validation device 112 or venue device 114 .
  • entities such as validation device 112 or venue device 114 .
  • an item originator or ticket issuer can preserve greater control over the item or ticket, such as limiting resale of the item or ticket to authorized entities.
  • FIG. 2A is a data architecture diagram illustrating a simplified example of an item or ticket tracking data blockchain ledger 200 based on the blocks 142 A-E of the item or ticket tracking data blockchain ledger 140 of FIG. 1 .
  • the item or ticket tracking data blockchain ledger 200 example of FIG. 2A is simplified to show block headers, metadata and signatures of blocks 210 A-E in order to demonstrate transfers of an item or ticket that are traceable and secure using a blockchain.
  • a blockchain ledger may be a globally shared transactional database. Signatures can, in some examples, involve all or part of the data stored in the data the blocks 142 A-E and can also involve public key addresses corresponding to entities involved in the transfers, e.g. an originator entity, a transferor entity, or a transferee entity.
  • the blockchain ledger 200 may be arranged as a Merkle tree data structure, as a linked list, or as any similar data structure that allows for cryptographic integrity.
  • the blockchain ledger 200 allows for verification that provenance data or a ticket has not been corrupted or tampered with because any attempt to tamper will change a Message Authentication Code (or has) of a block, and other blocks pointing to that block will be out of correspondence.
  • each block may point to another block.
  • a block may comprise one or more transactions.
  • Each block may include a pointer to the other block, and a hash (or Message Authentication Code function) of the other block.
  • Each block in the blockchain ledger may optionally contain a proof data field.
  • the proof data field may indicate a reward that is due.
  • the proof may be a proof of work, a proof of stake, a proof of research, or any other data field indicating a reward is due.
  • a proof of work may indicate that computational work was performed.
  • a proof of research may indicate that research has been performed.
  • a proof of research may indicate that a certain amount of computational work has been performed—such as exploring whether molecules interact a certain way during a computational search for an efficacious drug compound.
  • the blocks 210 of item or ticket tracking data blockchain 200 in the example of FIG. 2A shows transfers of the item or ticket secured with a new item or ticket tracking data block on the blockchain.
  • item originator device 110 of FIG. 1 provides identifying and descriptive provenance data for an item when it creates genesis data block 210 A.
  • ticket issuer device 110 of FIG. 1 provides a unique identifier for a ticket, such as a code, key or token, when it creates genesis data block 210 A.
  • the item originator or ticket issuer device 110 signs the genesis block 210 A and the blockchain system within which blockchain 200 is created verifies the genesis data block based on a proof function.
  • the item originator device 110 is a required entity or the only entity permitted to verify or validate item tracking data blocks 142 on the blockchain. In other examples, other entities, such as authorized entities, can verify or validate item tracking data blocks.
  • the ticket issuer device 110 is a required entity to verify or validate ticket tracking data blocks 142 for transfer of the ticket to other entities.
  • the ticket issuer device 110 issues the ticket genesis data block 142 A, but other entities, e.g. transferors and transferees, can verify or validate ticket tracking data blocks 142 for transfer of the ticket.
  • transferors and transferees can verify or validate ticket tracking data blocks 142 for transfer of the ticket.
  • only authorized entities e.g. authorized ticket brokers or resellers, can verify or validate ticket tracking data blocks 142 .
  • transaction data for a transfer transaction is stored in the item/ticket tracking data blocks 142 .
  • Other transfer data that can be included is the date of transfer, the transfer price, a validating or verifying entity, or other information.
  • item originator or ticket issuer device 110 or a transferor or transferee entity using, for example, client/servers 120 , creates item or ticket tracking data block 210 B, which identifies a transfer, e.g.
  • transferA and a transferee, e.g., ownerA, and links block 210 B to block 210 A.
  • the item originator or ticket issuer device 110 signs tracking data block 210 B and commits block 210 B to blockchain 200 for verification by the blockchain platform.
  • ownerB For a second transaction, from ownerA to ownerB in this example, ownerB, e.g. using a client/server device 120 , creates item/ticket tracking data block 210 C to secure transfer of the item or ticket from ownerA and links block 210 C to block 210 B.
  • data bock 210 C can be signed by the originator entity, e.g. using originator device 110 , a validation entity, e.g. using validation device 112 , or ownerA, using a client/server device 120 , or some predetermined combination of two or more of these entities.
  • the item tracking data block 210 C can be configured to require a signature from the transferee ownerB and either the originator entity or a validation entity.
  • data bock 210 C can be signed by the issuer entity, e.g. using issuer device 110 , a validation entity, e.g. a ticket broker entity using validation device 112 , or transferor, e.g. ownerA, using a client/server device 120 , or some predetermined combination of two or more of these entities.
  • the item tracking data blocks 210 can be configured to require a signature from the transferor ownerA and either the issuer entity or a validation entity.
  • the ticket tracking data blocks 210 can be configured to require a signature from the transferee ownerB and either the issuer entity or a validation entity.
  • the ticket tracking data blocks 210 can be configured to simply require a signature from the transferor ownerA to effect the transfer.
  • tracking data block 210 D is created, e.g. by ownerC, linked to tracking data block 210 C, and signed as described above.
  • tracking data block 210 E is created, e.g. by ownerD, linked to tracking data block 210 D, and signed as described above.
  • provenance of an item or validity of a ticket supported by blockchain 200 can be confirmed by tracing the transaction recorded in each of tracking data blocks 210 B, 210 C, 210 D and 210 E back to the genesis data block 210 A.
  • FIG. 2B is a data architecture diagram showing another illustrative example of an item tracking data blockchain 240 , where the item tracking data blocks 242 include block state indicating a current holder or owner of the item, e.g. a public key for the current owner entity, along with a payment required indicator, a payment amount indicator, and a validated indicator.
  • item originator device 110 creates genesis item tracking data block 242 A, which identifies the item that the block represents, indicates the originator entity, e.g. a public key or other identifier for the originator entity, as the holder, indicates that no payment is required, indicates that the payment amount is null, and indicates that the item is validated, e.g. by the originator entity.
  • the item can include an identification modality, such as a physical electronic tag, bar code label, digital storage mechanism, radio-frequency identifier (RFID) tag, or other digital identification modality, that is stored in the item tracking data blockchain for the item.
  • RFID radio-frequency identifier
  • the identification modality in some examples, can be used to validate the item.
  • item originator device 110 or transferee entity TransfereeA creates item tracking data block 242 B, which indicates TransfereeA, e.g. a public key or other identifier for the TransfereeA entity, as the holder, indicates that payment is required, e.g. payment_req(YES), indicates that the payment amount is A, e.g. payment_amt(A), and indicates that the item needs to be validated, e.g. validated(FALSE).
  • the originator entity block 242 B as validated, e.g. validated(TRUE).
  • the originator entity changes the payment required field in block 242 B to indicate no payment is required, e.g. payment_req(NO), and signs block 242 B.
  • TransfereeB creates item tracking data block 242 C, which indicates TransfereeB, e.g. a public key or other identifier for the TransfereeB entity, as the holder, indicates that payment is required, e.g. payment_req(YES), indicates that the payment amount is B, e.g. payment_amt(B), and indicates that the item needs to be validated, e.g. validated(FALSE).
  • TransfereeB e.g. a public key or other identifier for the TransfereeB entity, as the holder
  • payment_req(YES) indicates that the payment amount is B, e.g. payment_amt(B)
  • B e.g. payment_amt(B)
  • FALSE validated
  • block 242 C is validated by the originator entity or a validation entity, who inspects the item to verify that it is authentic.
  • the item can include an identification modality, such as a physical electronic tag, bar code label, digital storage mechanism, radio-frequency identifier (RFID) tag, or other digital identification modality, that is stored in the item tracking data blockchain for the item.
  • RFID radio-frequency identifier
  • the identification modality in some examples, can be used to validate the item.
  • the originator entity or validation entity, or a device associated with the originator entity or validation entity can scan the identification modality to verify provenance.
  • the inspecting entity e.g. the originator entity or validation entity
  • TransfereeA changes the payment required field in block 242 C to indicate no payment is required, e.g. payment_req(NO), and signs block 242 C.
  • block 242 C can also be signed by the originator entity or validation entity.
  • Item tracking data block 242 D similarly secures another transfer transaction from TransfereeB to TransfereeC.
  • Item tracking data block 242 E secures still another transferee transaction from TransfereeC to TransfereeD.
  • each of the tracking data blocks 242 is signed by the item originator device 110 and committed to the blockchain 240 for verification by the blockchain platform.
  • FIG. 2C is a data architecture diagram showing another illustrative example of a ticket tracking data blockchain 260 , where the ticket tracking data blocks 262 include block state indicating a current holder or owner of the ticket, e.g. a public key for the current owner entity, along with a current price field, a venue key, e.g. venue_key(KEY), which, in this example, permits a holder of the ticket to enter a venue, and a used indicator.
  • issuer device 110 creates genesis ticket tracking data block 262 A, which identifies the ticket that the block represents, such as by the venue_key(KEY) value, indicates the issuer, e.g.
  • a public key or other identifier for the issuer entity indicates the current price as the original price of the ticket, e.g. current_price(ORIGINAL), and indicates that the ticket has not been used, e.g. used(FALSE).
  • the venue key value can be encrypted, signed or otherwise ciphered in a manner that permits the issuer entity to verify that the ticket is valid, but prevents counterfeiters or other malicious actors from obtaining the valid venue key secured on blockchain 260 .
  • issuer device 110 or transferee entity TransfereeA creates ticket tracking data block 262 B, which indicates TransfereeA, e.g. a public key or other identifier for the TransfereeA entity, as the holder, indicates that the ticket is being transferred at the original price, e.g. current_price(ORIGINAL), includes the venue_key(KEY), and indicates that the ticket has not been used.
  • TransfereeA e.g. a public key or other identifier for the TransfereeA entity, as the holder
  • the issuer entity signs block 262 B to complete transfer of the ticket to TransfereeB.
  • TransfereeB creates ticket tracking data block 262 C, which indicates TransfereeB, e.g. a public key or other identifier for the TransfereeB entity, as the holder, indicates the current price, e.g. current_price(B), includes the venue_key(KEY), and indicates that the ticket has not been used.
  • TransfereeA signs block 262 B to complete transfer of the ticket to TransfereeB.
  • Ticket tracking data block 262 D similarly secures another ticket transfer transaction from TransfereeB to TransfereeC at current price C.
  • Ticket tracking data block 262 E secures still another transferee transaction from TransfereeC to TransfereeD at current price D.
  • each of the tracking data blocks 262 is also signed by the issuer device 110 or an authorized broker entity and committed to the blockchain 260 for verification by the blockchain platform.
  • TransferreeD When the current holder of the ticket, TransferreeD in this example, presents the ticket to a venue device 114 at the venue, the venue device verifies the ticket and marks ticket tracking data block 262 E as used, e.g. used(TRUE). For example, TransferreeD uses client/server device 120 A to present venue_key(KEY) in the form of a bar code that is scanned by venue device 114 , which verifies that the KEY value is valid.
  • TRUE ticket tracking data block 262 E
  • FIG. 3A is a data architecture diagram showing a simplified illustrative example of the use of an item tracking data blockchain for securely storing provenance information for an item.
  • an item is transferred from an originator entity using originator device 110 to a TransferreeA entity using client/server entity 120 A. Subsequently, the item is transferred from TransfereeA to a TransfereeB entity who uses client/server entity 120 B.
  • a validation entity using validation device 112 is used to validate the transfer from TransfereeA to TransfereeB.
  • genesis block 242 A is created by item originator device 110 with the originator entity as holder and the block marked as validated, e.g. validated(TRUE).
  • FIG. 3B provides an example of an item tracking data block 242 with methods defined for interacting with the block.
  • TranfereeA using client/server 120 A, creates item tracking data block 242 B, which indicates TransfereeA as the holder, payment is required, an amount of payment A, and validation is needed, and links block 242 B to block 242 A.
  • originator device 110 at 304 , in this example, sets payment_req to FALSE, sets validated to TRUE, and signs item tracking data block 242 B to commit the transfer to TransfereeA.
  • the blockchain platform for the blockchain verifies block 242 B, which is added to all copies of the blockchain 240 .
  • TranfereeB using client/server 120 B, creates item tracking data block 242 C, which indicates TransfereeB as the holder, payment is required, an amount of payment B, and validation is needed, and links block 242 C to block 242 B.
  • a validation entity using validation device 112 after having confirmed the authenticity of the item, sets validated to TRUE and, in this example, signs data in item tracking data block 242 B, such as data relating to the validated field.
  • Transferree A at 312 , sets payment_req to FALSE, and signs data in item tracking data block 242 B, such as data relating to the payment_req field, to commit the transfer to TransfereeB.
  • the blockchain platform for the blockchain verifies the block 242 C, which is added to all copies of the blockchain 240 .
  • the provenance of the item can be obtained by tracing the blocks of item tracking data blockchain 240 to the genesis block 242 A.
  • the disclosed technology enables the item provenance data to be securely stored and traced on the item tracking data blockchain 240 .
  • the blockchain 240 can be made widely accessible for review, such as by potential purchasers or users.
  • the signatures in each of the blocks 242 ensures the authenticity of the provenance data and transfers.
  • FIG. 3B is a data architecture diagram showing an illustrative example of item tracking data block 242 that includes the Transfer and Complete scripts. Also shown is a process 320 in a blockchain environment that creates an item tracking data block 242 . An example of block state 322 defined for the item tracking data blocks 242 is also shown.
  • the Transfer script is called by a transferee with an identifier for the item, e.g. provenanceID.
  • the Transfer script invokes a function validateProvenance( ) to call a third party verification environment to validate the item for the transaction and set up payment to the transferor.
  • the transferee calls the Complete script to complete the transfer of payment to the transferor.
  • FIG. 3C is a data architecture diagram showing a simplified illustrative example of the use of a ticket tracking data blockchain 260 for securely tracking transfers of a ticket on the blockchain.
  • ticket is transferred from an issuer entity using issuer device 110 to a TransferreeA entity using client/server entity 120 A. Subsequently, the ticket is transferred from TransfereeA to a TransfereeB entity who uses client/server entity 120 B.
  • a venue entity using venue device 114 is used to validate the ticket upon presentation by TransfereeB and mark the ticket as used.
  • genesis block 262 A is created by issuer device 110 with the issuer entity as the holder, e.g. holder(ISSUER), the venue key for the ticket, e.g. venue_key(KEY), and the block is marked as not used, e.g. used(FALSE).
  • FIG. 3D provides an example of a ticket tracking data block 262 with methods defined for interacting with the blocks 262 .
  • TransfereeA using client/server 120 A, creates ticket tracking data block 262 B, which indicates TransfereeA as the holder and links block 262 B to block 262 A.
  • the issuer entity 110 at 334 , signs block 262 B to confirm the transfer and commit block 262 B to blockchain 260 .
  • issuer entity can sign block 262 B once it confirms payment.
  • the blockchain platform for the blockchain verifies block 262 B, which is added to all copies of the blockchain 260 .
  • TransfereeB using client/server 120 B, creates ticket tracking data block 262 C, which indicates TransfereeB as the holder and links block 262 C to block 262 B.
  • TransfereeA signs block 262 C to confirm the transfer and commit block 262 C to blockchain 260 .
  • TransfereeA can sign block 262 C once it confirms payment.
  • the blockchain platform for the blockchain verifies block 262 C, which is added to all copies of the blockchain 260 .
  • TransfereeB using client/server 120 B, at 342 , presents the ticket to a venue or service provider entity using venue device 114 .
  • Venue device 114 confirms the validity of the ticket using venue_key(KEY) and, at 344 , sets the used field to TRUE so that the ticket cannot be reused.
  • the validity of the ticket can be confirmed by tracing the blocks 262 of ticket tracking data blockchain 260 to the genesis block 262 A.
  • the disclosed technology enables the ticket to be securely stored and transferred on the ticket tracking data blockchain 260 .
  • the blockchain 260 can be made widely accessible for review, such as by potential purchasers, to confirm validity of the ticket.
  • the signatures in each of the blocks 262 ensures the authenticity of the ticket and transfers.
  • FIG. 3D is a data architecture diagram showing an illustrative example of ticket tracking data block 262 that includes the Transfer and Use scripts. Also shown is a process 350 in a blockchain environment that creates a ticket tracking data block 262 . An example of block state 352 defined for the ticket tracking data blocks 262 is also shown.
  • the Transfer script is called by a transferee with an identifier for the ticket, e.g. ticketID, an identifier for the seller, e.g. a public key address for the transferor entity, and an identifier for the buyer, e.g. a public key address for the transferee.
  • the venue device 114 sets the used field for the ticket to TRUE.
  • FIG. 3E is a data architecture diagram showing another simplified illustrative example of the use of a ticket tracking data blockchain 260 for securely tracking transfers of a ticket on the blockchain and also tracking a current price of the ticket so that a portion of an increase in ticket price can be sent to the issuer entity.
  • the ticket is transferred at an ORIGINAL price from an issuer entity using issuer device 110 to a TransfereeA entity using client/server entity 120 A.
  • the ticket is transferred from TransfereeA to a TransfereeB entity who uses client/server entity 120 B at a new price B, which is higher than the ORIGINAL price resulting in a transfer of a portion of the price increase to the issuer.
  • a venue entity using venue device 114 is used to validate the ticket upon presentation by TransfereeB and mark the ticket as used.
  • genesis ticket tracking data block 262 A is created by issuer device 110 with the issuer entity as the holder, e.g. holder(ISSUER), the current price of the ticket, e.g. current_price(ORIGINAL), the venue key for the ticket, and the block is marked as not used, e.g. used(FALSE).
  • FIG. 3F provides an example of a ticket tracking data block 262 with methods defined for interacting with the blocks 262 .
  • TransfereeA using client/server 120 A, creates ticket tracking data block 262 B, which indicates TransfereeA as the holder with current_price(ORIGINAL) and links block 262 B to block 262 A.
  • the issuer entity 110 at 363 , signs block 262 B to confirm the transfer and commit block 262 B to blockchain 260 .
  • issuer entity can sign block 262 B once it confirms payment.
  • the blockchain platform for the blockchain verifies block 262 B, which is added to all copies of the blockchain 260 .
  • TransfereeB using client/server 120 B, creates ticket tracking data block 262 C, which indicates TransfereeB as the holder with the current_price(B) and links block 262 C to block 262 B.
  • TransfereeA signs block 262 C to confirm the transfer and commit block 262 C to blockchain 260 .
  • TransfereeA can sign block 262 C once it confirms payment.
  • a method executes for ticket tracking data block 262 C that determines a portion of the current_price(B) to be sent to the issuer entity and, at 364 , sends this portion to the issuing entity.
  • the blockchain platform for the blockchain verifies block 262 C, which is added to all copies of the blockchain 260 .
  • TransfereeB using client/server 120 B, at 372 , presents the ticket to a venue or service provider entity using venue device 114 .
  • Venue device 114 confirms the validity of the ticket using venue_key(KEY) and, at 374 , sets the used field to TRUE so that the ticket cannot be reused.
  • FIG. 3F is a data architecture diagram showing an illustrative example of ticket tracking data block 262 that includes the Transfer and Use scripts. Also shown is a process 380 in a blockchain environment that creates a ticket tracking data block 262 . An example of block state 382 defined for the ticket tracking data blocks 262 is also shown.
  • the example of FIG. 3F is similar to the example of FIG. 3D but with the addition of code in the Transfer script that determines whether the price of the ticket has increased and sends a portion of the increased price to the issuer of the ticket. In other examples, a fixed retransfer fee can be sent to the ticket issuer for each transfer of the ticket. Other variations are possible without departing from the scope of the disclosed technology.
  • FIG. 4A is a control flow diagram showing an illustrative example of a process 400 for creating a genesis block for securely storing provenance data for an item on an item tracking data blockchain in accordance with one aspect of the disclosed technology or representing a ticket on a ticket tracking data blockchain in accordance with another aspect of the disclosed technology.
  • this example involves creating a genesis block, at 404 , for an item that identifies the item and an originator of the item.
  • the genesis block may include information identifying a serial number unique to the item, a part number for the item, a manufacturer of the item, a manufacturing date, or descriptive information such as size, color, appearance, etc.
  • the genesis block created at 404 can include information such as an identifier for the ticket, a unique key value for verifying the ticket, a price, a date, a venue, access limitations, seating, etc.
  • the genesis block is ciphered and signed to commit the genesis block to the item or ticket tracking data blockchain, such as item or ticket tracking data blockchain 140 in FIG. 1 , item tracking data blockchain 240 of FIG. 2B , or ticket tracking data blockchain 260 of FIG. 2C .
  • FIG. 4B is a control flow diagram showing an illustrative example of a process 410 for tracking transfer of an item on an item tracking data blockchain.
  • an item transfer request is received by a blockchain platform supporting the item tracking data blockchain, such as a request to create an item tracking data block from client/server 120 A in FIG. 3A .
  • an item tracking data block e.g. item tracking data block 242 B in FIG. 3A
  • an item tracking data block is generated for the item transfer and linked to the item tracking data blockchain, i.e. the new item tracking data block is linked to the previous block in the blockchain.
  • the item transfer data block includes an identifier for the transferee of the transaction, e.g. TransfereeA in FIG. 3A .
  • the provenance of the item is validated, such as by a user of the originator device 110 or validation device 112 in FIG. 3A , which sets the validated field in the item tracking data block to TRUE.
  • the item tracking data block is ciphered and signed to commit the block to the blockchain and confirm the item transfer.
  • the originator using originator device 110 signs item data block 242 B in FIG. 3A to confirm the transfer of the item from the originator entity to TransfererA.
  • the blockchain platform then verifies the block as described above.
  • FIG. 4C is a control flow diagram illustrating an example of a process 420 for validating provenance of an item being transferred, where payment from the transferee to the transferor can be conditioned on successful validation of the item by a third party, such as a certified inspector, appraiser or technician.
  • a transferee e.g. TransfereeB in FIG. 3A , invokes provenance tracking to validate the provenance of an item, such as a product, service, or digital content, prior to making payment to the transferor of the item.
  • a check is performed to determine if provenance verification is required for the transfer. For example, a transfer from an originator, such as a manufacturer or authorized distributor, may not require verification of provenance because the item has been in the custody of the originator. If verification is required, control branches at 424 to 426 for a third party to verify provenance of the item. For example, an inspector confirms the provenance of the item and utilizes validation device 112 in FIG. 3A to set the valid field of the item tracking data block to TRUE. At 428 , a Complete method in the item tracking data block is invoked to transfer payment to the transferor and set the transferee as the holder in the item tracking data block.
  • FIG. 4D is a control flow diagram illustrating an example of a process 430 for transferring a ticket on a ticket tracking data blockchain.
  • a transferee e.g. TransfereeB in FIG. 3C or 3E , invokes a transfer method defined in a ticket tracking data block to transfer the ticket from the transferor who is the current holder, e.g. ticket[id].holder is TransfereeA, to the subsequent holder, e.g. ticket[id].holder is set to TransfereeB.
  • the transfer process can be repeated for subsequent transfers, at 434 .
  • a current holder of the ticket presents the ticket at a venue or service provider, e.g. TransfereeB using client/server device 120 B presents the ticket to venue device 114 in FIG. 3B .
  • FIG. 4E is a control flow diagram illustrating another example of a process 440 for transferring a ticket on a ticket tracking data blockchain, where a portion of a price increase in the ticket can be transferred to the issuer of the ticket, such as is illustrated in the scenario of FIG. 3E .
  • a transferee e.g. TransfereeB in FIG. 3E , invokes a transfer method defined in a ticket tracking data block to transfer the ticket from the transferor who is the current holder, e.g. ticket[id].holder is TransfereeA, to the subsequent holder, e.g. ticket[id].holder is set to TransfereeB, at a transfer price.
  • the transfer process can be repeated for subsequent transfers, at 450 .
  • a current holder of the ticket presents the ticket at a venue or service provider, e.g. TransfereeB using client/server device 120 B presents the ticket to venue device 114 in FIG. 3E .
  • a Use method defined in the ticket tracking data block is invoked, e.g. by the venue device 114 , to check that the ticket is not used, e.g.
  • FIG. 4F is a control flow diagram illustrating still another example of a process 460 for transferring and using a ticket managed on a ticket tracking data blockchain, where an issuer of the ticket creates a token on a blockchain for the ticket.
  • an issuer creates a token for the ticket on a ticket tracking data blockchain.
  • the token is sent to a purchaser of the ticket by transferring ownership of the token to the purchaser on the ticket tracking data blockchain, e.g. by adding a ticket tracking data block with the purchaser indicated as the owner or holder.
  • the current owner or holder use a private key to transfer ownership of the token on the ticket tracking data blockchain to a public key address of the new owner.
  • sale of the ticket can be repeated with each current owner using their private key to transfer the token to the public key address of the new owner on the ticket tracking data blockchain.
  • the current owner or holder of the ticket presents their private key and the token to a venue device, which verifies that the ticket is valid and marks it as used.
  • Access to the provenance data maintained on the item tracking data blockchain or the ticket maintained on the ticket tracking data blockchain may be handled in a variety of ways.
  • the blockchain can be initiated on a public blockchain with the provenance or ticket data being available to any person who can access the blockchain.
  • the item or ticket tracking data blockchain can be configured to encrypt the provenance or ticket data and access to the provenance or ticket data controlled, such as my including an authorized access list or requiring a key obtained from the originator or issuer.
  • access can be limited to entities identified in a list included in the item tracking data blockchain.
  • the originator or issuer distributes a key to entities in order to decrypt the provenance or ticket data.
  • the data blocks of the item or ticket tracking data blockchain may include more extensive code execution.
  • an item tracking system based on an item tracking data blockchain that encrypts the provenance data and controls access to the provenance may require more extensive code execution capability in the blockchain than an item tracking system that makes the provenance data publicly available in an unencrypted state.
  • the disclosed technology may be applied to tracking and transferring a variety of types of real and virtual property.
  • the technology may be applied to secure transfer of physical objects, securities, services, or digital content.
  • FIG. 5 is a data architecture diagram showing an illustrative example of an interface for accessing an item or ticket tracking data blockchain, such as blockchain 140 in FIG. 1 , blockchain 200 in FIG. 2A , blockchain 240 in FIG. 2B , blockchain 260 in FIG. 2C , blockchain 240 in FIG. 3A , or blockchain 260 in FIG. 3C .
  • an evaluation Application Program Interface (API) 510 provides an interface to the blockchain platform 520 that supports the item or ticket tracking data blockchain.
  • the blockchain platform 520 supports a smart contract 522 , such as item tracking data block 242 in FIG. 3B or 262 in FIG. 3C , which includes scripts 524 with code that, when executed by the blockchain platform 520 , performs operations with respect to the item tracking data blockchain.
  • API Application Program Interface
  • the Initialize script 524 A provides a capability for an entity to initialize tracking an item on an item tracking data blockchain, such as providing for an originator or issuer to establish a genesis block with provenance information for an item or a unique identifier or key for a ticket.
  • the Transfer script 524 B provides a capability for transferring the item or ticket from a transferor or transferee.
  • the Complete script 524 C provides the capability for a transferee to complete transfer of an item on the blockchain and transfer payment to the transferor.
  • the Complete script calls a Validate script 524 D to obtain validation of the provenance of the item from a third party, such as a validation entity.
  • a Use script can provide a capability for a venue device to verify the authenticity of a ticket upon presentation and mark the ticket as used.
  • the Transfer script 524 D provides the capability for an entity to generate an item or ticket tracking data block to transfer an item or ticket.
  • the Transfer script can be called by a transferee to create a new item tracking data block for transferring an item from a transferor and link the new block to the blockchain.
  • the transferor can confirm the transfer by ciphering and signing data in the new block.
  • the scripts 524 shown are merely examples and many other different or additional scripts can be defined using the capability of the executable scripts in smart contract 522 as provided for on blockchain platform 520 .
  • FIG. 5 shows a transferee's client/server system 502 submitting a Transfer request 504 to API 510 .
  • API 510 invokes smart contract 522 causing blockchain platform 520 to execute the Transfer script 524 B to generate a new item tracking data block on the item tracking data blockchain with the transferee as the new holder of the item.
  • the transferor signs the new block to commit the new block to the blockchain.
  • FIG. 6A is a data architecture diagram illustrating a simplified example of a blockchain ledger 600 based on the blocks 142 A-E of the item tracking data blockchain 140 of FIG. 1 .
  • the blockchain ledger 600 example of FIG. 6A is simplified to show block headers, metadata and signatures of blocks 210 A-E in order to demonstrate a secure item or ticket ledger using a blockchain.
  • a blockchain ledger may be a globally shared transactional database.
  • FIG. 6A is an illustrative example of a blockchain ledger 600 with a data tree holding transaction data that is verified using cryptographic techniques.
  • each block 610 includes a block header 612 with information regarding previous and subsequent blocks and stores a transaction root node 614 to a data tree 620 holding transactional data.
  • Transaction data may store smart contracts, data related to transactions, or any other data. The elements of smart contracts may also be stored within transaction nodes of the blocks.
  • a Merkle tree 620 is used to cryptographically secure the transaction data.
  • Transaction Tx1 node 634 A of data tree 620 A of block 610 A can be hashed to Hash1 node 632 A
  • Transaction Tx2 node 638 A may be hashed to Hash2 node 636 A
  • Hash1 node 632 A and Hash2 node 636 A may be hashed to Hash12 node 630 A.
  • a similar subtree may be formed to generate Hash34 node 640 A.
  • Hash12 node 630 A and Hash34 node 640 A may be hashed to Transaction Root 614 A hash sorted in the data block 610 A.
  • FIG. 6B is a data architecture diagram showing an illustrative example of smart contract code, transactions and messages that are bundled into a block so that their integrity is cryptographically secure and so that they may be appended to a blockchain ledger.
  • smart contracts 642 are code that executes on a computer. More specifically, the code of a smart contract may be stored in a blockchain ledger and executed by nodes of a distributed blockchain platform at a given time. The result of the smart code execution may be stored in a blockchain ledger. Optionally, a currency may be expended as smart contract code is executed.
  • smart contracts 642 are executed in a virtual machine environment, although this is optional.
  • the aspects of smart contracts 642 are stored in transaction data nodes in data tree 620 in the blocks 610 of the blockchain ledger of FIG. 6A .
  • Smart Contract 642 A is stored in data block Tx1 node 634 A of data tree 620 A in block 610 A
  • Smart Contract 642 B is stored in Tx2 node 638 A
  • Contract Account 654 associated with Smart Contract 642 B is stored in Tx3 node 644 A
  • External Account is stored in Tx4 node 648 A.
  • the blockchain ledger must be kept up to date. For example, if a smart contract is created, the code associated with a smart contract must be stored in a secure way. Similarly, when smart contract code executes and generates transaction data, the transaction data must be stored in a secure way.
  • untrusted miner nodes (“miners”) 680 may be rewarded for solving a cryptographic puzzle and thereby be allowed to append a block to the blockchain.
  • a set of trusted nodes 690 may be used to append the next block to the blockchain ledger. Nodes may execute smart contract code, and then one winning node may append the next block to a blockchain ledger.
  • the policy of the contract may determine the way that the blockchain ledger is maintained.
  • the policy may require that the validation or authorization process for blocks on the ledger is determined by a centralized control of a cluster of trusted nodes.
  • the centralized control may be a trusted node, such as item originator or ticket issuer device 110 , authorized to attest and sign the transaction blocks to validate them and validation by miners may not be needed.
  • the policy may provide for validation process decided by a decentralized cluster of untrusted nodes.
  • mining of blocks in the chain may be employed to validate the blockchain ledger.
  • Blockchains may use various time-stamping schemes, such as proof-of-work, to serialize changes.
  • Alternate consensus methods include proof-of-stake, proof-of-burn, proof-of-research may also be utilized to serialize changes.
  • a blockchain ledger may be validated by miners to secure the blockchain.
  • miners may collectively agree on a validation solution to be utilized.
  • the solution may be a Merkle tree and mining for the validation solution may not be required.
  • a transaction block is created, e.g. a tracking data block 142 for item tracking data blockchain 140 , the block is an unconfirmed and unidentified entity. To be part of the acknowledged “currency”, it may be added to the blockchain, and therefore relates to the concept of a trusted cluster.
  • Every node competes to acknowledge the next “transaction” (e.g. a transfer of an item or ticket).
  • the nodes compete to mine and get the lowest hash value: min ⁇ previous_hash, contents_hash, random_nonce_to_be_guessed ⁇ ->result.
  • Transaction order is protected by the computational race (faith that no one entity can beat the collective resources of the blockchain network).
  • Mutual authentication parameters are broadcast and acknowledged to prevent double entries in the blockchain.
  • the blockchain may reduce the risks that come with data being held centrally.
  • Decentralized consensus makes blockchains suitable for the recording of secure transactions or events.
  • the meta-data which may contain information related to the data file, may also be ciphered for restricted access so that the meta-data does not disclose information pertaining to the data file.
  • the mining process may be utilized to deter double accounting, overriding or replaying attacks, with the community arrangement on the agreement based on the “good faith” that no single node can control the entire cluster.
  • a working assumption for mining is the existence of equivalent power distribution of honest parties with supremacy over dishonest or compromised ones. Every node or miner in a decentralized system has a copy of the blockchain. No centralized “official” copy exists and no user is “trusted” more than any other.
  • Transactions are broadcast to the network, at 472 , using software.
  • Mining nodes compete, at 474 , to compute a validation solution to validate transactions, and then broadcast, at 476 , the completed block validation to other nodes.
  • Each node adds the block, at 478 , to its copy of the blockchain with transaction order established by the winning node.
  • stake-holders who are authorized to check or mine for the data file may or may not access the transaction blocks themselves, but would need to have keys to the meta-data (since they are members of the restricted network, and are trusted) to get the details. As keys are applied on data with different data classifications, the stake-holders can be segmented.
  • a decentralized blockchain may also use ad-hoc secure message passing and distributed networking.
  • the item or ticket tracking data blockchain ledger may be different from a conventional blockchain in that there is a centralized clearing house, e.g. authorized central control for validation.
  • the trusted cluster can be contained in a centralized blockchain instead of a public or democratic blockchain.
  • a decentralized portion is as “democratic N honest parties” (multiparty honest party is a cryptography concept), and a centralized portion as a “trusted monarchy for blockchain information correction”. For example, there may be advantages to maintaining the data file as centrally authorized and kept offline.
  • access to a distributed item or ticket tracking data blockchain may be restricted by cryptographic means to be only open to authorized servers. Since the item or ticket tracking data blockchain ledger is distributed, the authorized servers can validate it. A public key may be used as an address on a public blockchain ledger.
  • machine means physical data-storage and processing hardware programed with instructions to perform specialized computing operations. It is to be understood that two or more different machines may share hardware components. For example, the same integrated circuit may be part of two or more different machines.
  • Smart contracts are defined by code. As described previously, the terms and conditions of the smart contract may be encoded (e.g., by hash) into a blockchain ledger. Specifically, smart contracts may be compiled into a bytecode (if executed in a virtual machine), and then the bytecode may be stored in a blockchain ledger as described previously. Similarly, transaction data executed and generated by smart contracts may be stored in the blockchain ledger in the ways previously described.
  • the logical operations described herein are implemented (1) as a sequence of computer implemented acts or program modules running on a computing system and/or (2) as interconnected machine logic circuits or circuit modules within the computing system.
  • the implementation is a matter of choice dependent on the performance and other requirements of the computing system.
  • the logical operations described herein are referred to variously as states, operations, structural devices, acts, or modules. These operations, structural devices, acts, and modules may be implemented in software, in firmware, in special purpose digital logic, and any combination thereof.
  • routines e.g. processes 400 , 410 , 420 , 430 , 440 , 460 and 470 of FIGS. 4A, 4B, 4C, 4D, 4E, 4F and 4G , the scripts of item tracking data block 242 of FIG. 3B , item tracking data block 262 of FIG. 3D , smart contract 522 of FIG. 5 , smart contracts 642 of FIG. 6B
  • routines e.g. processes 400 , 410 , 420 , 430 , 440 , 460 and 470 of FIGS. 4A, 4B, 4C, 4D, 4E, 4F and 4G
  • the scripts of item tracking data block 242 of FIG. 3B e.g. processes 400 , 410 , 420 , 430 , 440 , 460 and 470 of FIGS. 4A, 4B, 4C, 4D, 4E, 4F and 4G
  • routines may be also implemented in many other ways.
  • routines may be implemented, at least in part, by a computer processor or a processor or processors of another computer.
  • one or more of the operations of the routines may alternatively or additionally be implemented, at least in part, by a computer working alone or in conjunction with other software modules.
  • routines are described herein as being implemented, at least in part, by an application, component and/or circuit, which are generically referred to herein as modules.
  • the modules can be a dynamically linked library (DLL), a statically linked library, functionality produced by an application programing interface (API), a compiled program, an interpreted program, a script or any other executable set of instructions.
  • Data and/or modules, such as the data and modules disclosed herein can be stored in a data structure in one or more memory components. Data can be retrieved from the data structure by addressing links or references to the data structure.
  • routines e.g. processes 400 , 410 , 420 , 430 , 440 , 460 and 470 of FIGS. 4A, 4B, 4C, 4D, 4E, 4F and 4G , the scripts of item tracking data block 242 of FIG. 3B , item tracking data block 262 of FIG. 3D , smart contract 522 of FIG. 5 , smart contracts 642 of FIG. 6B
  • routines may be also implemented in many other ways.
  • the routines may be implemented, at least in part, by a processor of another remote computer or a local computer or circuit.
  • routines may alternatively or additionally be implemented, at least in part, by a chipset working alone or in conjunction with other software modules. Any service, circuit or application suitable for providing the techniques disclosed herein can be used in operations described herein.
  • FIG. 7 shows additional details of an example computer architecture 700 for a computer, such as the devices 110 and 120 A-C ( FIG. 1 ), capable of executing the program components described herein.
  • the computer architecture 700 illustrated in FIG. 7 illustrates an architecture for a server computer, mobile phone, a PDA, a smart phone, a desktop computer, a netbook computer, a tablet computer, an on-board computer, a game console, and/or a laptop computer.
  • the computer architecture 700 may be utilized to execute any aspects of the software components presented herein.
  • the computer architecture 700 illustrated in FIG. 7 includes a central processing unit 702 (“CPU”), a system memory 704 , including a random access memory 706 (“RAM”) and a read-only memory (“ROM”) 708 , and a system bus 710 that couples the memory 704 to the CPU 702 .
  • the computer architecture 700 further includes a mass storage device 712 for storing an operating system 707 , data (such as a copy of item tracking data blockchain data 720 ), and one or more application programs.
  • the mass storage device 712 is connected to the CPU 702 through a mass storage controller (not shown) connected to the bus 710 .
  • the mass storage device 712 and its associated computer-readable media provide non-volatile storage for the computer architecture 700 .
  • computer-readable media can be any available computer storage media or communication media that can be accessed by the computer architecture 700 .
  • Communication media includes computer readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any delivery media.
  • modulated data signal means a signal that has one or more of its characteristics changed or set in a manner so as to encode information in the signal.
  • communication media includes wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, RF, infrared and other wireless media. Combinations of any of the above should also be included within the scope of computer-readable media.
  • computer storage media may include volatile and non-volatile, removable and non-removable media implemented in any method or technology for storage of information such as computer-readable instructions, data structures, program modules or other data.
  • computer media includes, but is not limited to, RAM, ROM, EPROM, EEPROM, flash memory or other solid state memory technology, CD-ROM, digital versatile disks (“DVD”), HD-DVD, BLU-RAY, or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by the computer architecture 700 .
  • DVD digital versatile disks
  • HD-DVD high definition digital versatile disks
  • BLU-RAY blue ray
  • computer storage medium does not include waves, signals, and/or other transitory and/or intangible communication media, per se.
  • the computer architecture 700 may operate in a networked environment using logical connections to remote computers through the network 756 and/or another network (not shown).
  • the computer architecture 700 may connect to the network 756 through a network interface unit 714 connected to the bus 710 . It should be appreciated that the network interface unit 714 also may be utilized to connect to other types of networks and remote computer systems.
  • the computer architecture 700 also may include an input/output controller 716 for receiving and processing input from a number of other devices, including a keyboard, mouse, game controller, television remote or electronic stylus (not shown in FIG. 7 ). Similarly, the input/output controller 716 may provide output to a display screen, a printer, or other type of output device (also not shown in FIG. 7 ).
  • the software components described herein may, when loaded into the CPU 702 and executed, transform the CPU 702 and the overall computer architecture 700 from a general-purpose computing system into a special-purpose computing system customized to facilitate the functionality presented herein.
  • the CPU 702 may be constructed from any number of transistors or other discrete circuit elements, which may individually or collectively assume any number of states. More specifically, the CPU 702 may operate as a finite-state machine, in response to executable instructions contained within the software modules disclosed herein. These computer-executable instructions may transform the CPU 702 by specifying how the CPU 702 transitions between states, thereby transforming the transistors or other discrete hardware elements constituting the CPU 702 .
  • Encoding the software modules presented herein also may transform the physical structure of the computer-readable media presented herein.
  • the specific transformation of physical structure may depend on various factors, in different implementations of this description. Examples of such factors may include, but are not limited to, the technology used to implement the computer-readable media, whether the computer-readable media is characterized as primary or secondary storage, and the like.
  • the computer-readable media is implemented as semiconductor-based memory
  • the software disclosed herein may be encoded on the computer-readable media by transforming the physical state of the semiconductor memory.
  • the software may transform the state of transistors, capacitors, or other discrete circuit elements constituting the semiconductor memory.
  • the software also may transform the physical state of such components in order to store data thereupon.
  • the computer-readable media disclosed herein may be implemented using magnetic or optical technology.
  • the software presented herein may transform the physical state of magnetic or optical media, when the software is encoded therein. These transformations may include altering the magnetic characteristics of particular locations within given magnetic media. These transformations also may include altering the physical features or characteristics of particular locations within given optical media, to change the optical characteristics of those locations. Other transformations of physical media are possible without departing from the scope and spirit of the present description, with the foregoing examples provided only to facilitate this discussion.
  • the computer architecture 700 may include other types of computing devices, including hand-held computers, embedded computer systems, personal digital assistants, and other types of computing devices known to those skilled in the art. It is also contemplated that the computer architecture 700 may not include all of the components shown in FIG. 7 , may include other components that are not explicitly shown in FIG. 7 , or may utilize an architecture completely different than that shown in FIG. 7 .
  • FIG. 8 depicts an illustrative distributed computing environment 800 capable of executing the software components described herein for an item tracking data blockchain ledger.
  • the distributed computing environment 800 illustrated in FIG. 8 can be utilized to execute many aspects of the software components presented herein.
  • the distributed computing environment 800 can be utilized to execute one or more aspects of the software components described herein.
  • the distributed computing environment 800 may represent components of the distributed blockchain platform discussed above.
  • the distributed computing environment 800 includes a computing environment 802 operating on, in communication with, or as part of the network 804 .
  • the network 804 may be or may include the network 556 , described above.
  • the network 804 also can include various access networks.
  • One or more client devices 806 A- 806 N (hereinafter referred to collectively and/or generically as “clients 806 ”) can communicate with the computing environment 802 via the network 804 and/or other connections (not illustrated in FIG. 8 ).
  • the clients 806 include a computing device 806 A, such as a laptop computer, a desktop computer, or other computing device; a slate or tablet computing device (“tablet computing device”) 806 B; a mobile computing device 806 C such as a mobile telephone, a smart phone, an on-board computer, or other mobile computing device; a server computer 806 D; and/or other devices 806 N, which can include a hardware security module.
  • a computing device 806 A such as a laptop computer, a desktop computer, or other computing device
  • slate or tablet computing device (“tablet computing device”) 806 B such as a mobile telephone, a smart phone, an on-board computer, or other mobile computing device
  • server computer 806 D such as a server computer 806 D
  • other devices 806 N which can include a hardware security module.
  • any number of devices 806 can communicate with the computing environment 802 .
  • Two example computing architectures for the devices 806 are illustrated and described herein with reference to FIGS. 7 and 8 . It should be understood that the
  • the computing environment 802 includes application servers 808 , data storage 810 , and one or more network interfaces 812 .
  • the functionality of the application servers 808 can be provided by one or more server computers that are executing as part of, or in communication with, the network 804 .
  • the application servers 808 can host various services, virtual machines, portals, and/or other resources.
  • the application servers 808 host one or more virtual machines 814 for hosting applications or other functionality.
  • the virtual machines 814 host one or more applications and/or software modules for a data management blockchain ledger. It should be understood that this configuration is illustrative only and should not be construed as being limiting in any way.
  • the application servers 808 also include one or more data file management services 820 and one or more blockchain services 822 .
  • the data file management services 820 can include services for managing a data file on an item tracking data blockchain, such as item tracking data blockchain 140 in FIG. 1 .
  • the blockchain services 822 can include services for participating in management of one or more blockchains, such as by creating genesis blocks, tracking data blocks, and performing validation.
  • the application servers 808 also can host other services, applications, portals, and/or other resources (“other resources”) 824 .
  • the other resources 824 can include, but are not limited to, data encryption, data sharing, or any other functionality.
  • the computing environment 802 can include data storage 810 .
  • the functionality of the data storage 810 is provided by one or more databases or data stores operating on, or in communication with, the network 804 .
  • the functionality of the data storage 810 also can be provided by one or more server computers configured to host data for the computing environment 802 .
  • the data storage 810 can include, host, or provide one or more real or virtual data stores 826 A- 826 N (hereinafter referred to collectively and/or generically as “datastores 826 ”).
  • the datastores 826 are configured to host data used or created by the application servers 808 and/or other data. Aspects of the datastores 826 may be associated with services for an item tracking data blockchain.
  • the datastores 826 also can host or store web page documents, word documents, presentation documents, data structures, algorithms for execution by a recommendation engine, and/or other data utilized by any application program or another module.
  • the computing environment 802 can communicate with, or be accessed by, the network interfaces 812 .
  • the network interfaces 812 can include various types of network hardware and software for supporting communications between two or more computing devices including, but not limited to, the clients 806 and the application servers 808 . It should be appreciated that the network interfaces 812 also may be utilized to connect to other types of networks and/or computer systems.
  • the distributed computing environment 800 described herein can provide any aspects of the software elements described herein with any number of virtual computing resources and/or other distributed computing functionality that can be configured to execute any aspects of the software components disclosed herein.
  • the distributed computing environment 800 may provide the software functionality described herein as a service to the clients using devices 806 .
  • the devices 806 can include real or virtual machines including, but not limited to, server computers, web servers, personal computers, mobile computing devices, smart phones, and/or other devices, which can include user input devices.
  • various configurations of the concepts and technologies disclosed herein enable any device configured to access the distributed computing environment 800 to utilize the functionality described herein for creating and supporting an item tracking data blockchain ledger, among other aspects.
  • the computing device architecture 900 is applicable to computing devices that can manage an item tracking data blockchain ledger.
  • the computing devices include, but are not limited to, mobile telephones, on-board computers, tablet devices, slate devices, portable video game devices, traditional desktop computers, portable computers (e.g., laptops, notebooks, ultra-portables, and netbooks), server computers, game consoles, and other computer systems.
  • the computing device architecture 900 is applicable to the item originator or ticket issuer device 110 , validation device 112 , venue device 114 , and client/servers 120 A-C shown in FIG. 1 and computing device 806 A-N shown in FIG. 8 .
  • the computing device architecture 900 illustrated in FIG. 9 includes a processor 902 , memory components 904 , network connectivity components 906 , sensor components 908 , input/output components 910 , and power components 912 .
  • the processor 902 is in communication with the memory components 904 , the network connectivity components 906 , the sensor components 908 , the input/output (“I/O”) components 910 , and the power components 912 .
  • I/O input/output
  • the components can interact to carry out device functions.
  • the components are arranged so as to communicate via one or more busses (not shown).
  • the processor 902 includes a central processing unit (“CPU”) configured to process data, execute computer-executable instructions of one or more application programs, and communicate with other components of the computing device architecture 900 in order to perform various functionality described herein.
  • the processor 902 may be utilized to execute aspects of the software components presented herein and, particularly, those that utilize, at least in part, secure data.
  • the processor 902 includes a graphics processing unit (“GPU”) configured to accelerate operations performed by the CPU, including, but not limited to, operations performed by executing secure computing applications, general-purpose scientific and/or engineering computing applications, as well as graphics-intensive computing applications such as high resolution video (e.g., 620P, 1080P, and higher resolution), video games, three-dimensional (“3D”) modeling applications, and the like.
  • the processor 902 is configured to communicate with a discrete GPU (not shown).
  • the CPU and GPU may be configured in accordance with a co-processing CPU/GPU computing model, wherein a sequential part of an application executes on the CPU and a computationally-intensive part is accelerated by the GPU.
  • the processor 902 is, or is included in, a system-on-chip (“SoC”) along with one or more of the other components described herein below.
  • SoC may include the processor 902 , a GPU, one or more of the network connectivity components 906 , and one or more of the sensor components 908 .
  • the processor 902 is fabricated, in part, utilizing a package-on-package (“PoP”) integrated circuit packaging technique.
  • the processor 902 may be a single core or multi-core processor.
  • the processor 902 may be created in accordance with an ARM architecture, available for license from ARM HOLDINGS of Cambridge, United Kingdom. Alternatively, the processor 902 may be created in accordance with an x86 architecture, such as is available from INTEL CORPORATION of Mountain View, Calif. and others.
  • the processor 902 is a SNAPDRAGON SoC, available from QUALCOMM of San Diego, Calif., a TEGRA SoC, available from NVIDIA of Santa Clara, Calif., a HUMMINGBIRD SoC, available from SAMSUNG of Seoul, South Korea, an Open Multimedia Application Platform (“OMAP”) SoC, available from TEXAS INSTRUMENTS of Dallas, Tex., a customized version of any of the above SoCs, or a proprietary SoC.
  • SNAPDRAGON SoC available from QUALCOMM of San Diego, Calif.
  • TEGRA SoC available from NVIDIA of Santa Clara, Calif.
  • a HUMMINGBIRD SoC available from SAMSUNG of Seoul, South Korea
  • OMAP Open Multimedia Application Platform
  • the memory components 904 include a random access memory (“RAM”) 914 , a read-only memory (“ROM”) 916 , an integrated storage memory (“integrated storage”) 918 , and a removable storage memory (“removable storage”) 920 .
  • the RAM 914 or a portion thereof, the ROM 916 or a portion thereof, and/or some combination of the RAM 914 and the ROM 916 is integrated in the processor 902 .
  • the ROM 916 is configured to store a firmware, an operating system or a portion thereof (e.g., operating system kernel), and/or a bootloader to load an operating system kernel from the integrated storage 918 and/or the removable storage 920 .
  • the integrated storage 918 can include a solid-state memory, a hard disk, or a combination of solid-state memory and a hard disk.
  • the integrated storage 918 may be soldered or otherwise connected to a logic board upon which the processor 902 and other components described herein also may be connected. As such, the integrated storage 918 is integrated in the computing device.
  • the integrated storage 918 is configured to store an operating system or portions thereof, application programs, data, and other software components described herein.
  • the removable storage 920 can include a solid-state memory, a hard disk, or a combination of solid-state memory and a hard disk. In some configurations, the removable storage 920 is provided in lieu of the integrated storage 918 . In other configurations, the removable storage 920 is provided as additional optional storage. In some configurations, the removable storage 920 is logically combined with the integrated storage 918 such that the total available storage is made available as a total combined storage capacity. In some configurations, the total combined capacity of the integrated storage 918 and the removable storage 920 is shown to a user instead of separate storage capacities for the integrated storage 918 and the removable storage 920 .
  • the removable storage 920 is configured to be inserted into a removable storage memory slot (not shown) or other mechanism by which the removable storage 920 is inserted and secured to facilitate a connection over which the removable storage 920 can communicate with other components of the computing device, such as the processor 902 .
  • the removable storage 920 may be embodied in various memory card formats including, but not limited to, PC card, CompactFlash card, memory stick, secure digital (“SD”), miniSD, microSD, universal integrated circuit card (“UICC”) (e.g., a subscriber identity module (“SIM”) or universal SIM (“USIM”)), a proprietary format, or the like.
  • the memory components 904 can store an operating system.
  • the operating system may include, but is not limited to, server operating systems such as various forms of UNIX certified by The Open Group and LINUX certified by the Free Software Foundation, or aspects of Software-as-a-Service (SaaS) architectures, such as MICROSFT AZURE from Microsoft Corporation of Redmond, Wash. or AWS from Amazon Corporation of Seattle, Wash.
  • server operating systems such as various forms of UNIX certified by The Open Group and LINUX certified by the Free Software Foundation
  • SaaS Software-as-a-Service
  • the operating system may also include WINDOWS MOBILE OS from Microsoft Corporation of Redmond, Wash., WINDOWS PHONE OS from Microsoft Corporation, WINDOWS from Microsoft Corporation, PALM WEB OS from Hewlett-Packard Company of Palo Alto, Calif., BLACKBERRY OS from Research In Motion Limited of Waterloo, Ontario, Canada, MAC OS or IOS from Apple Inc. of Cupertino, Calif., and ANDROID OS from Google Inc. of Mountain View, Calif. Other operating systems are contemplated.
  • the network connectivity components 906 include a wireless wide area network component (“WWAN component”) 922 , a wireless local area network component (“WLAN component”) 924 , and a wireless personal area network component (“WPAN component”) 926 .
  • the network connectivity components 906 facilitate communications to and from the network 956 or another network, which may be a WWAN, a WLAN, or a WPAN. Although only the network 956 is illustrated, the network connectivity components 906 may facilitate simultaneous communication with multiple networks, including the network 956 of FIG. 9 . For example, the network connectivity components 906 may facilitate simultaneous communications with multiple networks via one or more of a WWAN, a WLAN, or a WPAN.
  • the network 956 may be or may include a WWAN, such as a mobile telecommunications network utilizing one or more mobile telecommunications technologies to provide voice and/or data services to a computing device utilizing the computing device architecture 900 via the WWAN component 922 .
  • the mobile telecommunications technologies can include, but are not limited to, Global System for Mobile communications (“GSM”), Code Division Multiple Access (“CDMA”) ONE, CDMA7000, Universal Mobile Telecommunications System (“UMTS”), Long Term Evolution (“LTE”), and Worldwide Interoperability for Microwave Access (“WiMAX”).
  • GSM Global System for Mobile communications
  • CDMA Code Division Multiple Access
  • UMTS Universal Mobile Telecommunications System
  • LTE Long Term Evolution
  • WiMAX Worldwide Interoperability for Microwave Access
  • the network 956 may utilize various channel access methods (which may or may not be used by the aforementioned standards) including, but not limited to, Time Division Multiple Access (“TDMA”), Frequency Division Multiple Access (“FDMA”), CDMA, wideband CDMA (“W-CDMA”), Orthogonal Frequency Division Multiplexing (“OFDM”), Space Division Multiple Access (“SDMA”), and the like.
  • TDMA Time Division Multiple Access
  • FDMA Frequency Division Multiple Access
  • CDMA Code Division Multiple Access
  • W-CDMA wideband CDMA
  • OFDM Orthogonal Frequency Division Multiplexing
  • SDMA Space Division Multiple Access
  • Data communications may be provided using General Packet Radio Service (“GPRS”), Enhanced Data rates for Global Evolution (“EDGE”), the High-Speed Packet Access (“HSPA”) protocol family including High-Speed Downlink Packet Access (“HSDPA”), Enhanced Uplink (“EUL”) or otherwise termed High-Speed Uplink Packet Access (“HSUPA”), Evolved HSPA (“HSPA+”), LTE, and various other current and future wireless data access standards.
  • GPRS General Packet Radio Service
  • EDGE Enhanced Data rates for Global Evolution
  • HSPA High-Speed Packet Access
  • HSPA High-Speed Downlink Packet Access
  • EUL Enhanced Uplink
  • HSPA+ High-Speed Uplink Packet Access
  • LTE Long Term Evolution
  • various other current and future wireless data access standards may be provided using General Packet Radio Service (“GPRS”), Enhanced Data rates for Global Evolution (“EDGE”), the High-Speed Packet Access (“HSPA”) protocol family including High-Speed Downlink Packet Access (“HSD
  • the WWAN component 922 is configured to provide dual-multi-mode connectivity to the network 956 .
  • the WWAN component 922 may be configured to provide connectivity to the network 956 , wherein the network 956 provides service via GSM and UMTS technologies, or via some other combination of technologies.
  • multiple WWAN components 922 may be utilized to perform such functionality, and/or provide additional functionality to support other non-compatible technologies (i.e., incapable of being supported by a single WWAN component).
  • the WWAN component 922 may facilitate similar connectivity to multiple networks (e.g., a UMTS network and an LTE network).
  • the network 956 may be a WLAN operating in accordance with one or more Institute of Electrical and Electronic Engineers (“IEEE”) 802.11 standards, such as IEEE 802.11a, 802.11b, 802.11g, 802.11n, and/or future 802.11 standard (referred to herein collectively as WI-FI). Draft 802.11 standards are also contemplated.
  • the WLAN is implemented utilizing one or more wireless WI-FI access points.
  • one or more of the wireless WI-FI access points are another computing device with connectivity to a WWAN that are functioning as a WI-FI hotspot.
  • the WLAN component 924 is configured to connect to the network 956 via the WI-FI access points. Such connections may be secured via various encryption technologies including, but not limited to, WI-FI Protected Access (“WPA”), WPA2, Wired Equivalent Privacy (“WEP”), and the like.
  • WPA WI-FI Protected Access
  • WEP Wired Equivalent Privacy
  • the network 956 may be a WPAN operating in accordance with Infrared Data Association (“IrDA”), BLUETOOTH, wireless Universal Serial Bus (“USB”), Z-Wave, ZIGBEE, or some other short-range wireless technology.
  • the WPAN component 926 is configured to facilitate communications with other devices, such as peripherals, computers, or other computing devices via the WPAN.
  • the sensor components 908 include a magnetometer 928 , an ambient light sensor 930 , a proximity sensor 932 , an accelerometer 934 , a gyroscope 936 , and a Global Positioning System sensor (“GPS sensor”) 938 . It is contemplated that other sensors, such as, but not limited to, temperature sensors or shock detection sensors, also may be incorporated in the computing device architecture 900 .
  • the I/O components 910 include a display 940 , a touchscreen 942 , a data I/O interface component (“data I/O”) 944 , an audio I/O interface component (“audio I/O”) 946 , a video I/O interface component (“video I/O”) 948 , and a camera 950 .
  • the display 940 and the touchscreen 942 are combined.
  • two or more of the data I/O component 944 , the audio I/O component 946 , and the video I/O component 948 are combined.
  • the I/O components 910 may include discrete processors configured to support the various interfaces described below or may include processing functionality built-in to the processor 902 .
  • the illustrated power components 912 include one or more batteries 952 , which can be connected to a battery gauge 954 .
  • the batteries 952 may be rechargeable or disposable.
  • Rechargeable battery types include, but are not limited to, lithium polymer, lithium ion, nickel cadmium, and nickel metal hydride.
  • Each of the batteries 952 may be made of one or more cells.
  • the power components 912 may also include a power connector, which may be combined with one or more of the aforementioned I/O components 910 .
  • the power components 912 may interface with an external power system or charging equipment via an I/O component.
  • a computer-implemented item provenance tracking method comprising: generating, by an originator entity, a first item tracking data block on an item tracking data blockchain, the first item tracking data block storing data identifying an item, a holder identifier for identifying a holder of the item and a validated indicator, where holder identifier is set to an identifier of the originator entity for the item and the validated indicator is set to a true state; signing data in the first item tracking data block with a first cryptographic digital signature of the originator entity; generating, by a first transferee entity, a second item tracking data block on the item tracking data blockchain, the second item tracking data block storing a holder identifier and a validated indicator, where the holder identifier is set to an identifier of the first transferee entity and the validated indicator is set to the true state; linking the second item tracking data block to the first item tracking data block; and signing data in the second item tracking data block with a second cryptographic digital signature of the
  • Clause 2 The computer-implemented method of Clause 1, where the method includes: generating, by a second transferee entity, a third item tracking data block on the item tracking data blockchain, the third item tracking data block storing a holder identifier and a validated indicator, where the holder identifier is set to an identifier of the second transferee entity and the validated indicator is set to the false state; linking the third item tracking data block to the second item tracking data block; responsive to receiving a verification message from a third party, setting the validated indicator in the third item tracking block to true; and signing data in the third item tracking data block with a cryptographic digital signature of the first transferee entity.
  • Clause 3 The computer-implemented method of Clause 2, where: the identifier of the originator entity comprises a public key address for the originator entity; the identifier of the first transferee entity comprises a public key address for the first transferee entity; the identifier of the second transferee entity comprises a public key address for the second transferee entity: the first cryptographic digital signature of the originator entity is partially based on data within the first item tracking data block; the second cryptographic digital signature of the originator entity is partially based on data within the second item tracking data block; and the cryptographic digital signature of the first transferee entity is partially based on data within the third item tracking data block.
  • Clause 4 The computer-implemented method of Clause 2, where the step of responsive to receiving a verification message from a validation party, setting the validated indicator in the third item tracking block to true includes, responsive to receiving the verification message from the validation party, transferring payment for the item to the first transferee.
  • Clause 5 The computer-implemented method of Clause 2, where the validation party comprises one of the originator entity, an entity authorized by the originator entity, and a certified entity.
  • Clause 6 The computer-implemented method of Clause 2, where: the item further comprises a ticket; and the step of generating, by an originator entity, a first item tracking data block on an item tracking data blockchain includes: generating a unique code value for the ticket, storing the unique code value for the ticket in the first item tracking data block, and storing a used indicator in the first item tracking data block, where the used indicator is set to the false state.
  • Clause 7 The computer-implemented method of Clause 4, the method further comprising: receiving from the second transferee entity a presented code value; and if the used indicator stored in the third ticket tracking data block is set to the false state and the presented code value corresponds to the unique code value stored in the third ticket tracking data block, indicating the ticket as valid and setting the used indicator to the true state.
  • a computer-implemented ticket tracking method comprising:
  • the second ticket tracking data block storing a holder identifier, the unique code value for the ticket, and a used indicator, where the holder identifier is set to an identifier of the first transferee entity and the used indicator is set to the false state;
  • Clause 9 The computer-implemented method of Clause 8, where the method includes: if the used indicator is set to the false state, generating, by a second transferee entity, a third ticket tracking data block on the ticket tracking data blockchain, the third ticket tracking data block storing a holder identifier, the unique code value for the ticket, and a used indicator, where the holder identifier is set to an identifier of the second transferee entity and the used indicator is set to the false state; linking the third ticket tracking data block to the second ticket tracking data block; and signing data in the third ticket tracking data block with a cryptographic digital signature of the first transferee entity.
  • Clause 10 The computer-implemented method of Clause 9, the method further comprising: receiving from the second transferee entity a presented code value; and if the used indicator stored in the third ticket tracking data block is set to the false state and the presented code value corresponds to the unique code value stored in the third ticket tracking data block, indicating the ticket as valid and setting the used indicator to the true state.
  • the second ticket tracking data block stores a price value and the price value is set to a first transfer price for the transfer from the issuer entity to the first transferee entity; and the step of generating, by a second transferee entity, a third ticket tracking data block on the ticket tracking data blockchain includes determining whether a second transfer price for the transfer from the first transferee entity to the second transferee entity is greater than the first transfer price, and if the second transfer price is greater than the first transfer price, send a payment from the first transferee to the issuer entity.
  • Clause 12 The computer-implemented method of Clause 11, where an amount of the payment from the first transferee to the issuer entity comprises at least one of a predetermined amount, an amount based on the second transfer price, and an amount based on a difference between the first and second transfer prices.
  • the identifier of the issuer entity comprises a public key address for the issuer entity;
  • the identifier of the first transferee entity comprises a public key address for the first transferee entity;
  • the identifier of the second transferee entity comprises a public key address for the second transferee entity: the first cryptographic digital signature of the issuer entity is partially based on data within the first ticket tracking data block;
  • the second cryptographic digital signature of the issuer entity is partially based on data within the second ticket tracking data block;
  • the cryptographic digital signature of the first transferee entity is partially based on data within the third ticket tracking data block.
  • Clause 14 The computer-implemented method of Clause 9, where: the step of signing data in the second ticket tracking data block with a second cryptographic digital signature of the issuer entity is performed in response to confirmation of payment from the first transferee entity to the issuer entity; and the step of signing data in the third ticket tracking data block with a cryptographic digital signature of the first transferee entity is performed in response to confirmation of payment from the second transferee entity to the first transferee entity.
  • a system for tracking a ticket on a ticket tracking data blockchain where the ticket tracking data blockchain stores a unique code value for the ticket, a holder identifier for identifying a holder of the ticket and a used indicator indicating whether the ticket has been used, the system comprising: one or more processors; and one or more memory devices in communication with the one or more processors, the memory devices having computer-readable instructions stored thereupon that, when executed by the processors, cause the processors to: responsive to a first transfer request, if the used indicator indicates that the ticket has not been used, generate, by a first transferee entity, a first ticket tracking data block on a ticket tracking data blockchain, the first ticket tracking data block storing an identifier of the first transferee entity in a holder identifier of the first ticket tracking data block; link the first ticket tracking data block to a previous ticket tracking data block on the ticket tracking data blockchain; and sign data in the first ticket tracking data block with a cryptographic digital signature of a transferor entity identified in the holder identifier
  • Clause 16 The system of Clause 15, where the memory device includes computer-readable instructions stored thereupon that, when executed by the processors, cause the processors to: responsive to a second transfer request, if the used indicator indicates that the ticket has not been used, generate, by a second transferee entity, a second ticket tracking data block on the ticket tracking data blockchain, the second identifier ticket tracking data block storing an identifier of the second transferee entity in the holder identifier; link the second ticket tracking data block to a first ticket tracking data block on the ticket tracking data blockchain; and sign data in the second ticket tracking data block with a cryptographic digital signature of the first transferee entity identified in the holder identifier stored in the first ticket tracking data block.
  • Clause 17 The system of Clause 16, where the memory device includes computer-readable instructions stored thereupon that, when executed by the processors, cause the processors to: receive a presented holder identifier and a presented code value; and if the used indicator indicates that the ticket has not been used, the presented holder identifier corresponds to the holder identifier in the a most recent ticket tracking data block in the ticket tracking data blockchain, and the presented code value corresponds to the unique code value stored in the ticket tracking data blockchain, indicate the ticket as valid and set the used indicator in the ticket tracking data blockchain to indicate that the ticket has been used.
  • Clause 18 The system of Clause 16, where the first ticket tracking data block stores a first transfer price value corresponding to the first transfer and the memory device includes computer-readable instructions stored thereupon that, when executed by the processors, cause the processors to: in the step of generating, by a second transferee entity, a second ticket tracking data block on the ticket tracking data blockchain, determine whether a second transfer price value for the transfer from the first transferee entity to the second transferee entity is greater than the first transfer price value, and if the second transfer price value is greater than the first transfer price value, send a payment from the first transferee to an issuer entity.
  • Clause 19 The system of Clause 18, where an amount of the payment from the first transferee to the issuer entity comprises at least one of a predetermined amount, an amount based on the second transfer price, and an amount based on a difference between the first and second transfer prices.
  • Clause 20 The system of Clause 16, where the memory device includes computer-readable instructions stored thereupon that, when executed by the processors, cause the processors to: perform the operation to sign data in the first ticket tracking data block with a cryptographic digital signature of a transferor entity identified in the holder identifier stored in the previous ticket tracking data block in response to confirmation of payment from the first transferee entity to the transferor entity; and perform the operation to sign data in the second ticket tracking data block with a cryptographic digital signature of the first transferee entity identified in the holder identifier stored in the first ticket tracking data block in response to confirmation of payment from the second transferee entity to the first transferee entity.

Abstract

Technologies are shown for tracking transfer of an item on an item tracking data blockchain, where transfers of the item and the holder of the item are recorded in item tracking data blocks of the blockchain. In some examples, a verification of the item is performed for a transfer and recorded in the data block for the transfer. In other examples, the blockchain stores a unique code for the ticket. Transfers of the ticket are recorded in the blockchain. When the ticket is presented for use, a holder identifier and a presented ticket code are validated against a holder identifier in the most recent block in the blockchain and the unique code for the ticket stored in the blockchain. In some examples, a portion of a resale price of the ticket is sent to an issuer of the ticket.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a divisional of U.S. patent application Ser. No. 16/041,671, filed on Jul. 20, 2018, which claims the benefit of priority to U.S. Provisional Patent Application No. 62/612,091, filed Dec. 29, 2017. Each of the aforementioned applications is hereby incorporated by reference in its entirety.
  • BACKGROUND
  • It is challenging to be able to effectively track items and verify their authenticity, whether the items are physical or digital. For example, tracking the authenticity of an item, such as a vehicle part or a piece of art, to ensure a chain of custody or to ensure authenticity of the item through transfer from one entity to another. It is important to prevent items from being copied or counterfeited.
  • In another example, an event ticket may be transferred from a primary issuer to a purchaser and transferred from one purchaser to another. Tracking the event ticket through multiple transfers to final use is a challenge. It is also important to prevent tickets from being copied or counterfeited and that the tickets only be used once.
  • It is with respect to these and other considerations that the disclosure made herein is presented.
  • SUMMARY
  • In some examples of the disclosed technology, a blockchain smart contract (e.g., Etherum smart contract) is utilized that includes methods for the tracking of provenance between transacting parties. Such provenance tracking substantially promotes efficiency of transaction, authenticity of the products/services/digital content, credibility of transaction, mitigates disputes, and eliminates possible fraud. In examples of this aspect, a digital provenance smart contract block is associated with one or more transactions of a product/service/digital content. In certain examples, physical electronic tags, digital storage mechanisms, RFID tags, and other digital identification modalities can be used to store/retrieve/process one or more provenance tracking smart contract blocks.
  • Operatively, the provenance tracking of a source product, service, or digital content being stored and/or transacted on an exemplary one of these platforms can be expressed as a blockchain smart contract having therein one or more provenance indicators, certificates, or authenticators that detail the provenance history of the product, service, or digital content. In an illustrative implementation, the provenance tracking data can reside on a physical storage device resident and/or associated with the source product/service/digital content.
  • Operatively, the provenance block of the exemplary smart contract block chain can also be verified by a third party to ensure the integrity of the provenance historical data. Illustratively, the third party can be one or more the original manufacturer/operator/owner/provider of the source product/service/digital content.
  • In an example of another aspect of the disclosed technology, an issuer of an event ticket creates a blockchain smart contract representing the ticket. Transfer of the ticket from one buyer to another is tracked in the smart contract on the blockchain. A final buyer presents their credentials at a venue to gain entry. The venue uses the final buyer's credentials to validate that the final buyer owns the ticket on the blockchain and marks the ticket as used in the smart contract. The disclosed technology can support safe and traceable transfer of tickets using smart contracts on a blockchain, e.g. the Ethereum blockchain.
  • It should be appreciated that the above-described subject matter may also be implemented as a computer-controlled apparatus, a computer process, a computing system, or as an article of manufacture such as a computer-readable medium. These and various other features will be apparent from a reading of the following Detailed Description and a review of the associated drawings. This Summary is provided to introduce a selection of concepts in a simplified form that are further described below in the Detailed Description.
  • This Summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended that this Summary be used to limit the scope of the claimed subject matter. Furthermore, the claimed subject matter is not limited to implementations that solve any or all disadvantages noted in any part of this disclosure.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The Detailed Description is described with reference to the accompanying figures. In the figures, the left-most digit(s) of a reference number identifies the figure in which the reference number first appears. The same reference numbers in different figures indicate similar or identical items.
  • FIG. 1 is an architectural diagram showing an illustrative example of a system for an item tracking data blockchain;
  • FIG. 2A is a data architecture diagram showing an illustrative example of an item tracking data blockchain securing item transfer transactions, where each transfer of an item is secured with a new tracking data block on the blockchain;
  • FIG. 2B is a data architecture diagram showing another illustrative example of an item tracking data blockchain where each block on the blockchain records a transfer transaction for an item;
  • FIG. 2C is a data architecture diagram showing another illustrative example of an item tracking data blockchain pertaining to a ticket item, where each block on the blockchain records a transfer transaction for the ticket
  • FIG. 3A is a data architecture diagram showing an illustrative example of an originator of an item creating an item tracking data blockchain for tracking transfer transactions for the item through multiple transfers of the item, where the transactions can be validated;
  • FIG. 3B is a data architecture diagram showing an illustrative example of an item tracking data block on an item tracking data blockchain that includes code for methods for transferring items and completing transfer of items tracked the item tracking data blockchain;
  • FIG. 3C is a data architecture diagram showing an illustrative example of a ticket issuer creating ticket tracking data blockchain for tracking transfer transactions for the ticket through multiple transfers of the ticket to final use at a venue;
  • FIG. 3D is a data architecture diagram showing an illustrative example of a ticket tracking data block on a ticket tracking data blockchain that includes code for methods for transferring a ticket and using the ticket at a venue;
  • FIG. 3E is a data architecture diagram showing an illustrative example of a ticket issuer creating ticket tracking data blockchain for tracking transfer transactions for the ticket through multiple transfers of the ticket to final use at a venue, where a portion of an increase in price in a transfer can be sent to the issuer;
  • FIG. 3F is a data architecture diagram showing an illustrative example of a ticket tracking data block on a ticket tracking data blockchain that includes code for methods for transferring a ticket and transferring a portion of the an increase in price to the issuer as well as using the ticket at a venue;
  • FIG. 4A is a control flow diagram showing an illustrative example of a process for an originator of an item or issuer of a ticket to create a genesis block for a blockchain to track the item or ticket;
  • FIG. 4B is a control flow diagram showing an illustrative example of a process for generating an item tracking data block on an item tracking data blockchain for a transfer of an item;
  • FIG. 4C is a control flow diagram illustrating an example of a process for provenance tracking for a product, service or digital content for a transfer on an item tracking data block;
  • FIG. 4D is a control flow diagram illustrating an example of a process for transferring and using a ticket managed on a ticket tracking data blockchain;
  • FIG. 4E is a control flow diagram illustrating another example of a process for transferring and using a ticket managed on a ticket tracking data blockchain, where a portion of an increase in ticket price is sent to an issuer of the ticket;
  • FIG. 4F is a control flow diagram illustrating still another example of a process for transferring and using a ticket managed on a ticket tracking data blockchain, where an issuer of the ticket creates a token on a blockchain for the ticket;
  • FIG. 4G is a control flow diagram illustrating an example of a validation process for blocks added to the item or ticket tracking data blockchains distributed to untrusted nodes;
  • FIG. 5 is a data architecture diagram showing an illustrative example of a user using an application programming interface to transfer and track items on an item tracking data blockchain;
  • FIG. 6A is a data architecture diagram illustrating a simplified example of a blockchain ledger based on the tracking data blocks of the item tracking data blockchain of FIG. 1;
  • FIG. 6B is a data architecture diagram showing an illustrative example of smart contract code, transactions and messages that are bundled into a block so that their integrity is cryptographically secure and so that they may be appended to a blockchain ledger;
  • FIG. 7 is a computer architecture diagram illustrating an illustrative computer hardware and software architecture for a computing system capable of implementing aspects of the techniques and technologies presented herein;
  • FIG. 8 is a diagram illustrating a distributed computing environment capable of implementing aspects of the techniques and technologies presented herein; and
  • FIG. 9 is a computer architecture diagram illustrating a computing device architecture for a computing device capable of implementing aspects of the techniques and technologies presented herein.
  • DETAILED DESCRIPTION
  • In the context of e-commerce, e-tailing, digital advertising, digital media distribution and broadcast, sometimes, it is advantageous for the platform operators that allow for the transaction of products/services/digital content (including digital advertisement and software) to have available a mechanism to track the provenance of the sourced products/services/digital content to provide more certainty to the transacting parties of the authenticity of the products/services/digital content. Additionally, such provenance tracking can allow buyers of resold products to preserve the provenance of purchased products/services/digital content to maintain/sustain collectability, preserve pricing, and memorialize chain of custody among a lineage of the owners of the products/services/digital content. Conventional e-commerce, e-tailing, digital advertising, digital media distribution and broadcast platforms can be deficient from memorializing and/or tracking the provenance of products/services/digital content as they are transacted serially over time.
  • The following Detailed Description describes technologies for the use of a blockchain in an item tracking data management system that maintains provenance data in item tracking data blocks on an item tracking data blockchain.
  • An item tracking data blockchain is established by an originator or source of an item, such as a physical object or article, a service or digital content, that represents the item. An item tracking data block is created when the item is the subject of a transfer transaction and the block is linked to the blockchain. Provenance of the item can be validated by another entity, such as the originator or a validation entity, to ensure authenticity of the item. In some examples, validation of provenance of an item can result in transfer of payment from the transferee to the transferor. In some other examples, the item can include a physical electronic tag, digital storage mechanism, radio-frequency identifier (RFID) tag, or other digital identification modality that is stored in the item tracking data blockchain for the item.
  • A technical advantage of the disclosed item tracking data technology includes securely maintaining provenance data on a blockchain that can be publicly viewable and traceable. Another technical advantage of the disclosed item tracking data technology is the distributed nature of the blockchain, which prevents an unauthorized entity from modifying or corrupting the item tracking data at any single point.
  • The following Detailed Description also describes technologies for the use of a blockchain in a ticket tracking data management system that maintains ticket transfer data in ticket tracking data blocks on a ticket tracking data blockchain.
  • A ticket tracking data blockchain is established by an issuer of a ticket, such as a ticket entitling a bearer of the ticket to enter a venue for an event or for a service. A ticket tracking data block is created when the ticket is the subject of a transfer transaction and the ticket tracking data block is linked to the blockchain. A ticket can be repeatedly transferred and the transfer of the ticket maintained on the ticket tracking data blockchain. When the ticket is presented for use, such as at an event venue, a venue device verifies the ticket based on the ticket tracking data blockchain and marks the ticket as used to prevent reuse. In some examples, a portion of a resale price of the ticket may be sent to the issuer of the ticket.
  • A technical advantage of the disclosed ticket tracking data technology includes securely maintaining a ticket on a blockchain to prevent counterfeiting and to permit the ticket to be publicly verified and traced to prevent fraudulent transfers. Another technical advantage of the disclosed item tracking data technology is the distributed nature of the blockchain, which prevents an unauthorized entity from modifying or corrupting the ticket tracking data at any single point.
  • Conventionally, items can be copied or counterfeited and then sold as authentic items. In addition, used items can be offered as new or original condition items. It can be difficult for a potential buyer of an item to effectively determine whether an item is authentic or original before purchasing. It is particularly difficult when a potential purchaser cannot inspect the item, such as when items are offered for sale on-line through websites. If the potential buyer is uncertain about the provenance of an item, then the potential buyer may be less inclined to purchase the item or may offer a lower price reflecting their uncertainty.
  • Similarly, tickets, such as paper or electronic tickets, that are purchased from an issuer are often resold. However, tickets are also frequently copied, counterfeited or used and, therefore, not valid for use, e.g. not valid for entry to an event or for access to a service or digital content corresponding to the ticket. It can be difficult for a potential purchaser to determine whether the ticket is valid before purchasing the ticket. In some cases, a buyer may only discover that a ticket is invalid when the buyer presents the ticket for use. If the potential buyer is uncertain about the validity of a ticket, then the potential buyer may forego purchase of the ticket or may offer a lower price reflecting their uncertainty about the validity of the ticket.
  • In certain simplified examples of the disclosed technologies, a method, system or computer readable medium for provenance tracking is shown involving generating, by an originator entity, a first item tracking data block on an item tracking data blockchain. The first item tracking data block stores data identifying an item, a holder identifier for identifying a holder of the item and a validated indicator, where holder identifier is set to an identifier of the originator entity for the item and the validated indicator is set to a true state. Data in the first item tracking data block is signed with a first cryptographic digital signature of the originator entity. A first transferee entity generates a second item tracking data block on the item tracking data blockchain. The second item tracking data block stores a holder identifier and a validated indicator, where the holder identifier is set to an identifier of the first transferee entity and the validated indicator is set to the true state. The second item tracking data block is linked to the first item tracking data block and the second item tracking data block is signed with a second cryptographic digital signature of the originator entity.
  • In an example of this aspect of the disclosed technology, the provenance tracking involves a second transferee entity generating a third item tracking data block on the item tracking data blockchain. The third item tracking data block stores a holder identifier and a validated indicator, where the holder identifier is set to an identifier of the second transferee entity and the validated indicator is set to the false state. The third item tracking data block is linked to the second item tracking data block. In response to receiving a verification message from a third party, the validated indicator in the third item tracking block is set to true. And the third item tracking data block is signed with a cryptographic digital signature of the first transferee entity. The validated indicator in the third item tracking block can be set to true responsive to receiving the verification message from the validation party and involve transferring payment for the item to the first transferee.
  • In some examples, the identifier of the originator entity is a public key address for the originator entity, the identifier of the first transferee entity is a public key address for the first transferee entity, and the identifier of the second transferee entity comprises a public key address for the second transferee entity. Also, the first cryptographic digital signature of the originator entity can be partially based on data within the first item tracking data block, the second cryptographic digital signature of the originator entity can be partially based on data within the second item tracking data block, and the cryptographic digital signature of the first transferee entity can be partially based on data within the third item tracking data block.
  • In an example of another aspect of the disclosed technology, ticket tracking involves an issuer entity generating a first ticket tracking data block on a ticket tracking data blockchain. The first ticket tracking data block stores a unique code value for the ticket, a holder identifier for identifying a holder of the ticket and a used indicator, where holder identifier is set to an identifier of the issuer entity for the ticket and the used indicator is set to a false state. The first ticket tracking data block is signed with a first cryptographic digital signature of the issuer entity. A first transferee entity generates a second ticket tracking data block on the ticket tracking data blockchain. The second ticket tracking data block store a holder identifier, the unique code value for the ticket, and a used indicator, where the holder identifier is set to an identifier of the first transferee entity and the used indicator is set to the false state. The second ticket tracking data block is linked to the first ticket tracking data block and signed with a second cryptographic digital signature of the issuer entity.
  • In some examples of this aspect of the disclosed technology, if the used indicator is set to the false state, a second transferee entity generates a third ticket tracking data block on the ticket tracking data blockchain. The third ticket tracking data block stores a holder identifier, the unique code value for the ticket, and a used indicator, where the holder identifier is set to an identifier of the second transferee entity and the used indicator is set to the false state. The third ticket tracking data block is linked to the second ticket tracking data block and signed with a cryptographic digital signature of the first transferee entity.
  • In certain examples of this aspect of the disclosed technology, a presented code value is received from the second transferee entity. If the used indicator stored in the third ticket tracking data block is set to the false state and the presented code value corresponds to the unique code value stored in the third ticket tracking data block, then the ticket is indicated as valid and the used indicator is set to the true state.
  • In still other examples of this aspect of the disclosed technology, the second ticket tracking data block stores a price value that is set to the first transfer price from the issuer entity to the first transferee entity. When the third ticket tracking data block is generated, a determination is made as to whether a second transfer price for the transfer from the first transferee entity to the second transferee entity is greater than the first transfer price. If the second transfer price is greater than the first transfer price, then a payment is sent from the first transferee to the issuer entity.
  • Yet another aspect of the disclosed technology involves tracking a ticket on a ticket tracking data blockchain, where the ticket tracking data blockchain stores a unique code value for the ticket, a holder identifier for identifying a holder of the ticket and a used indicator indicating whether the ticket has been used. This aspect involves generating a first ticket tracking data block on a ticket tracking data blockchain if the used indicator indicates that the ticket has not been used. The first ticket tracking data block stores an identifier of a first transferee entity in a holder identifier of the first ticket tracking data block. The first ticket tracking data block is linked to a previous ticket tracking data block on the ticket tracking data blockchain and signed with a cryptographic digital signature of a transferor entity identified in the holder identifier stored in the previous ticket tracking data block.
  • Some examples of this aspect of the disclosed technology include generating a second ticket tracking data block on the ticket tracking data blockchain responsive to a second transfer request if the used indicator indicates that the ticket has not been used. The second identifier ticket tracking data block stores an identifier of a second transferee entity in the holder identifier. The second ticket tracking data block is linked to a first ticket tracking data block on the ticket tracking data blockchain and signed with a cryptographic digital signature of the first transferee entity identified in the holder identifier stored in the first ticket tracking data block.
  • Certain examples of this aspect of the disclosed technology involve receiving a presented holder identifier and a presented code value. If the used indicator indicates that the ticket has not been used, the presented holder identifier corresponds to the holder identifier in the a most recent ticket tracking data block in the ticket tracking data blockchain, and the presented code value corresponds to the unique code value stored in the ticket tracking data blockchain, then the ticket is indicated as valid and the used indicator in the ticket tracking data blockchain is set to indicate that the ticket has been used.
  • Yet other examples of this aspect of the disclosed technology involve determining whether a second transfer price value for the transfer from the first transferee entity to the second transferee entity is greater than the first transfer price value and, if the second transfer price value is greater than the first transfer price value, send a payment from the first transferee to an issuer entity.
  • As will be described in more detail herein, it can be appreciated that implementations of the techniques and technologies described herein may include the use of solid state circuits, digital logic circuits, computer components, and/or software executing on one or more input devices. Signals described herein may include analog and/or digital signals for communicating a changed state of the data file or other information pertaining to the data file.
  • While the subject matter described herein is presented in the general context of program modules that execute in conjunction with the execution of an operating system and application programs on a computer system, those skilled in the art will recognize that other implementations may be performed in combination with other types of program modules. Generally, program modules include routines, programs, components, data structures, and other types of structures that perform particular tasks or implement particular abstract data types. Moreover, those skilled in the art will appreciate that the subject matter described herein may be practiced with other computer system configurations, including multiprocessor systems, mainframe computers, microprocessor-based or programmable consumer electronics, minicomputers, hand-held devices, and the like.
  • By the use of the technologies described herein, an item or ticket tracking data blockchain is used to securely maintain data on a blockchain that can be widely distributed and accessed. In an item tracking data blockchain, item tracking data blocks securely maintain provenance data for an item, such as an object, a service or digital content, in a manner that provides wide access to the data so that the provenance of the item can be readily traced by many users who have access to the blockchain. In a ticket tracking data blockchain, the ticket tracking data blockchain represents the ticket and the ticket tracking data blocks track transfer of the ticket from issuance to use in a manner that provides wide access to the ticket transfer data to users so that the validity of the ticket can be readily established using secure, widely available information from the blockchain. For increased transparency, code for transferring an item or ticket can be included in the item or ticket tracking data blocks
  • Other technical effects other than those mentioned herein can also be realized from implementation of the technologies disclosed herein.
  • In the following detailed description, references are made to the accompanying drawings that form a part hereof, and in which are shown by way of illustration specific configurations or examples. Referring now to the drawings, in which like numerals represent like elements throughout the several figures, aspects of a computing system, computer-readable storage medium, and computer-implemented methodologies for an item tracking data blockchain ledger will be described. As will be described in more detail below with respect to the figures, there are a number of applications and services that may embody the functionality and techniques described herein.
  • FIG. 1 is an architectural diagram showing an illustrative example of an item or ticket tracking system 100 utilizing an item or ticket tracking data blockchain 140. An item tracking data blockchain can be utilized to securely maintain data pertaining to the provenance of an item, such as an object, service or digital content, and track transfers of the item. A ticket tracking data blockchain can be utilized to securely distribute a ticket, such as a ticket for an event or a service, and track transfers of the tickets from issuance to use. In the embodiment of FIG. 1, blockchain 140 can be a publicly available blockchain that supports scripting, such the ETHEREUM blockchain, which supports a SOLIDIFY scripting language, or BITCOIN, which supports a scripting language called SCRIPT.
  • An item originator or ticket issuer device 110 initiates item or ticket tracking data blockchain 140 by creating genesis block 142A. For an item tracking data blockchain, genesis data block 142A, in this example, can include information identifying an item, such as a unique serial number or tracking number, and information identifying the originator. Other descriptive data for the item, such as manufacturer, part number, date of manufacture, color, size, etc., can also be included in genesis data block 142A in some applications. In other applications, the genesis data block 142A may include the item itself, such as a digital audio, video or photo file.
  • For a ticket tracking data blockchain, genesis data block 142A, in one example, can include a code, key or token value that constitutes the ticket itself. In some examples, the genesis data block 142A can include information relating to the ticket, such as information identifying the issuer, the date of the event or service, the venue or service provider, or a seat or box location. In other examples, the ticket may represent a service, such as a gift certificate for a massage or haircut, and genesis data block 142A can include information relating to the service, such as the service provider, valid dates for the service, or a description of the included service or services.
  • In some embodiments, the item originator or ticket issuer device 110 may be replaced by another computing node, such as a computer on a peer-to-peer network, or other computing device.
  • In the example of FIG. 1, the item information or ticket is provided by item originator or ticket issuer device 110 and secured on item or ticket tracking data blockchain 140. The information in the data blocks 142 of the blockchain can be made accessible to other entities, such as client/ servers 120A, 120B or 120C or blockchain platform 130. In this example, the client/servers 120 can communicate with item originator or ticket issuer device 110 as well as a network of servers for blockchain platform 130 that supports and maintains blockchain 140. For example, the ETHERIUM blockchain platform from the ETHERIUM FOUNDATION of Switzerland provides a decentralized, distributed computing platform and operating system that provides scripting functionality.
  • In one example, an item originator device 110 owns and controls the data blocks 142 in item tracking data blockchain 140 and can verify or validate transfers of the item represented by the item tracking data blocks 142B, 142C, 142D and 142E. In another example, a validation device 112, which can represent an authorized entity such as a certified appraiser or authorized seller, distributor or technician, can verify or validate the transfers represented by the item tracking data blocks 142B, 142C, 142D and 142E. There can be multiple authorized entities that can each utilize a validation device 112. The item tracking data blocks 142 can, in some examples, include metadata identifying entities that are authorized to verify or validate transfers of the item.
  • In another example, a ticket issuer device 110 owns and controls the genesis block 142A that is the ticket, but other entities, such as buyers utilizing client/server devices 120, can verify or validate transfers of the ticket represented by the ticket tracking data blocks 142B, 142C, 142D and 142E, e.g. a seller entity who holds the ticket can validate a transfer to a buyer entity when the seller entity confirms payment. In this example, a venue device 114, which represents a venue or service provider for the ticket, can mark the ticket as used when a holder of the ticket represented by the ticket tracking data blockchain 140 presents the ticket for use. There can be multiple venue devices 114 that can receive presentation of the ticket, such as handheld scanning devices utilized by ticket takers at the venue or service provider.
  • Although item originator or ticket issuer device 110, at least initially, maintains control over the item or ticket, the item or ticket tracking data blockchain 140 can be made accessible to other entities, such as client/servers 120, so these entities can trace the data in the blockchain to examine the validity of the item or ticket. For example, item or ticket tracking data blockchain 140 may be viewable to the public through the use of applications that can access blockchain information. By providing access to the item tracking data blockchain 140, this approach allows users to rely on the authenticity of the data file that is maintained on the item tracking data blockchain 140 under the control of the file owner, e.g. the user of item originator or ticket issuer device 110.
  • In another example, the item or ticket tracking data blockchain 140 may be restricted to being viewable only to entities that are authorized to access the blockchain 140, such as validation device 112 or venue device 114. By restricting access to the blockchain 140, an item originator or ticket issuer can preserve greater control over the item or ticket, such as limiting resale of the item or ticket to authorized entities.
  • FIG. 2A is a data architecture diagram illustrating a simplified example of an item or ticket tracking data blockchain ledger 200 based on the blocks 142A-E of the item or ticket tracking data blockchain ledger 140 of FIG. 1. The item or ticket tracking data blockchain ledger 200 example of FIG. 2A is simplified to show block headers, metadata and signatures of blocks 210A-E in order to demonstrate transfers of an item or ticket that are traceable and secure using a blockchain. In outline, a blockchain ledger may be a globally shared transactional database. Signatures can, in some examples, involve all or part of the data stored in the data the blocks 142A-E and can also involve public key addresses corresponding to entities involved in the transfers, e.g. an originator entity, a transferor entity, or a transferee entity.
  • The blockchain ledger 200 may be arranged as a Merkle tree data structure, as a linked list, or as any similar data structure that allows for cryptographic integrity. The blockchain ledger 200 allows for verification that provenance data or a ticket has not been corrupted or tampered with because any attempt to tamper will change a Message Authentication Code (or has) of a block, and other blocks pointing to that block will be out of correspondence. In one embodiment of FIG. 2A, each block may point to another block. A block may comprise one or more transactions. Each block may include a pointer to the other block, and a hash (or Message Authentication Code function) of the other block.
  • Each block in the blockchain ledger may optionally contain a proof data field. The proof data field may indicate a reward that is due. The proof may be a proof of work, a proof of stake, a proof of research, or any other data field indicating a reward is due. For example, a proof of work may indicate that computational work was performed. As another example, a proof of stake may indicate that an amount of cryptocurrency has been held for a certain amount of time. For example, if 10 units of cryptocurrency have been held for 10 days, a proof of stake may indicate 10*10=100 time units have accrued. A proof of research may indicate that research has been performed. In one example, a proof of research may indicate that a certain amount of computational work has been performed—such as exploring whether molecules interact a certain way during a computational search for an efficacious drug compound.
  • The blocks 210 of item or ticket tracking data blockchain 200 in the example of FIG. 2A shows transfers of the item or ticket secured with a new item or ticket tracking data block on the blockchain. In one example, item originator device 110 of FIG. 1 provides identifying and descriptive provenance data for an item when it creates genesis data block 210A. In another example, ticket issuer device 110 of FIG. 1 provides a unique identifier for a ticket, such as a code, key or token, when it creates genesis data block 210A. The item originator or ticket issuer device 110 signs the genesis block 210A and the blockchain system within which blockchain 200 is created verifies the genesis data block based on a proof function.
  • Note that a variety of approaches may be utilized that remain consistent with the disclosed technology. In some examples relating to provenance of an item, the item originator device 110 is a required entity or the only entity permitted to verify or validate item tracking data blocks 142 on the blockchain. In other examples, other entities, such as authorized entities, can verify or validate item tracking data blocks.
  • In some examples involving tracking tickets, the ticket issuer device 110 is a required entity to verify or validate ticket tracking data blocks 142 for transfer of the ticket to other entities. In other examples, the ticket issuer device 110 issues the ticket genesis data block 142A, but other entities, e.g. transferors and transferees, can verify or validate ticket tracking data blocks 142 for transfer of the ticket. In still other examples, only authorized entities, e.g. authorized ticket brokers or resellers, can verify or validate ticket tracking data blocks 142.
  • In the example of FIG. 2A, transaction data for a transfer transaction, such as a public key or other identifier for a transferee, is stored in the item/ticket tracking data blocks 142. Other transfer data that can be included is the date of transfer, the transfer price, a validating or verifying entity, or other information. To record a first transfer, e.g. from the originator/issuer to ownerA, on the item/ticket tracking data blockchain ledger 200, item originator or ticket issuer device 110 or a transferor or transferee entity using, for example, client/servers 120, creates item or ticket tracking data block 210B, which identifies a transfer, e.g. transferA, and a transferee, e.g., ownerA, and links block 210B to block 210A. The item originator or ticket issuer device 110 signs tracking data block 210B and commits block 210B to blockchain 200 for verification by the blockchain platform.
  • For a second transaction, from ownerA to ownerB in this example, ownerB, e.g. using a client/server device 120, creates item/ticket tracking data block 210C to secure transfer of the item or ticket from ownerA and links block 210C to block 210B. In the case of an item transfer, depending upon the implementation, data bock 210C can be signed by the originator entity, e.g. using originator device 110, a validation entity, e.g. using validation device 112, or ownerA, using a client/server device 120, or some predetermined combination of two or more of these entities. For example, the item tracking data block 210C can be configured to require a signature from the transferee ownerB and either the originator entity or a validation entity.
  • In the case of a ticket transfer, depending upon the implementation, data bock 210C can be signed by the issuer entity, e.g. using issuer device 110, a validation entity, e.g. a ticket broker entity using validation device 112, or transferor, e.g. ownerA, using a client/server device 120, or some predetermined combination of two or more of these entities. For example, the item tracking data blocks 210 can be configured to require a signature from the transferor ownerA and either the issuer entity or a validation entity. In another example, the ticket tracking data blocks 210 can be configured to require a signature from the transferee ownerB and either the issuer entity or a validation entity. In still another example, the ticket tracking data blocks 210 can be configured to simply require a signature from the transferor ownerA to effect the transfer.
  • Similarly, to record a transfer from ownerB to ownerC, tracking data block 210D is created, e.g. by ownerC, linked to tracking data block 210C, and signed as described above. Likewise, to record a transfer from ownerC to ownerD, tracking data block 210E is created, e.g. by ownerD, linked to tracking data block 210D, and signed as described above. In this approach, provenance of an item or validity of a ticket supported by blockchain 200 can be confirmed by tracing the transaction recorded in each of tracking data blocks 210B, 210C, 210D and 210E back to the genesis data block 210A.
  • FIG. 2B is a data architecture diagram showing another illustrative example of an item tracking data blockchain 240, where the item tracking data blocks 242 include block state indicating a current holder or owner of the item, e.g. a public key for the current owner entity, along with a payment required indicator, a payment amount indicator, and a validated indicator. To establish blockchain 240 for an item, item originator device 110 creates genesis item tracking data block 242A, which identifies the item that the block represents, indicates the originator entity, e.g. a public key or other identifier for the originator entity, as the holder, indicates that no payment is required, indicates that the payment amount is null, and indicates that the item is validated, e.g. by the originator entity.
  • Note that the item can include an identification modality, such as a physical electronic tag, bar code label, digital storage mechanism, radio-frequency identifier (RFID) tag, or other digital identification modality, that is stored in the item tracking data blockchain for the item. The identification modality, in some examples, can be used to validate the item.
  • To transfer the item from the originator to TransfereeA, item originator device 110 or transferee entity TransfereeA, depending upon the implementation, creates item tracking data block 242B, which indicates TransfereeA, e.g. a public key or other identifier for the TransfereeA entity, as the holder, indicates that payment is required, e.g. payment_req(YES), indicates that the payment amount is A, e.g. payment_amt(A), and indicates that the item needs to be validated, e.g. validated(FALSE). In this example, because the item is being transferred from the custody of originator entity who knows that the item is authentic, the originator entity block 242B as validated, e.g. validated(TRUE). When payment of payment amount A by TransfereeA is confirmed, the originator entity changes the payment required field in block 242B to indicate no payment is required, e.g. payment_req(NO), and signs block 242B.
  • Similarly, to transfer the item from TransfereeA to TransfereeB, TransfereeB, in this example, creates item tracking data block 242C, which indicates TransfereeB, e.g. a public key or other identifier for the TransfereeB entity, as the holder, indicates that payment is required, e.g. payment_req(YES), indicates that the payment amount is B, e.g. payment_amt(B), and indicates that the item needs to be validated, e.g. validated(FALSE).
  • In this example, because the item is being transferred from one transferee to another, block 242C is validated by the originator entity or a validation entity, who inspects the item to verify that it is authentic. As noted above, the item can include an identification modality, such as a physical electronic tag, bar code label, digital storage mechanism, radio-frequency identifier (RFID) tag, or other digital identification modality, that is stored in the item tracking data blockchain for the item. The identification modality, in some examples, can be used to validate the item. For example, the originator entity or validation entity, or a device associated with the originator entity or validation entity, can scan the identification modality to verify provenance.
  • If the item passes inspection, then the inspecting entity, e.g. the originator entity or validation entity, marks block 242C as validated, e.g. validated(TRUE). When payment of payment amount B by TransfereeB is confirmed, TransfereeA changes the payment required field in block 242C to indicate no payment is required, e.g. payment_req(NO), and signs block 242C. In some implementations, block 242C can also be signed by the originator entity or validation entity.
  • Item tracking data block 242D similarly secures another transfer transaction from TransfereeB to TransfereeC. Item tracking data block 242E secures still another transferee transaction from TransfereeC to TransfereeD. In some implementations, each of the tracking data blocks 242 is signed by the item originator device 110 and committed to the blockchain 240 for verification by the blockchain platform.
  • FIG. 2C is a data architecture diagram showing another illustrative example of a ticket tracking data blockchain 260, where the ticket tracking data blocks 262 include block state indicating a current holder or owner of the ticket, e.g. a public key for the current owner entity, along with a current price field, a venue key, e.g. venue_key(KEY), which, in this example, permits a holder of the ticket to enter a venue, and a used indicator. To establish blockchain 260 for ticket, issuer device 110 creates genesis ticket tracking data block 262A, which identifies the ticket that the block represents, such as by the venue_key(KEY) value, indicates the issuer, e.g. a public key or other identifier for the issuer entity, as the holder, indicates the current price as the original price of the ticket, e.g. current_price(ORIGINAL), and indicates that the ticket has not been used, e.g. used(FALSE). Note that the venue key value can be encrypted, signed or otherwise ciphered in a manner that permits the issuer entity to verify that the ticket is valid, but prevents counterfeiters or other malicious actors from obtaining the valid venue key secured on blockchain 260.
  • To transfer the item from the originator to TransfereeA, issuer device 110 or transferee entity TransfereeA, depending upon the implementation, creates ticket tracking data block 262B, which indicates TransfereeA, e.g. a public key or other identifier for the TransfereeA entity, as the holder, indicates that the ticket is being transferred at the original price, e.g. current_price(ORIGINAL), includes the venue_key(KEY), and indicates that the ticket has not been used. When payment of original price by TransfereeA is confirmed, the issuer entity signs block 262B to complete transfer of the ticket to TransfereeB.
  • Similarly, to transfer the ticket from TransfereeA to TransfereeB, in this example, TransfereeB creates ticket tracking data block 262C, which indicates TransfereeB, e.g. a public key or other identifier for the TransfereeB entity, as the holder, indicates the current price, e.g. current_price(B), includes the venue_key(KEY), and indicates that the ticket has not been used. When payment of the current price by TransfereeB is confirmed, TransfereeA signs block 262B to complete transfer of the ticket to TransfereeB.
  • Ticket tracking data block 262D similarly secures another ticket transfer transaction from TransfereeB to TransfereeC at current price C. Ticket tracking data block 262E secures still another transferee transaction from TransfereeC to TransfereeD at current price D. In some implementations, each of the tracking data blocks 262 is also signed by the issuer device 110 or an authorized broker entity and committed to the blockchain 260 for verification by the blockchain platform.
  • When the current holder of the ticket, TransferreeD in this example, presents the ticket to a venue device 114 at the venue, the venue device verifies the ticket and marks ticket tracking data block 262E as used, e.g. used(TRUE). For example, TransferreeD uses client/server device 120A to present venue_key(KEY) in the form of a bar code that is scanned by venue device 114, which verifies that the KEY value is valid.
  • An item tracking data blockchain, such as blockchain 140 in FIG. 1 or blockchain 240 in FIG. 2B, enables provenance information for an item to be securely stored and tracked through multiple transfers of ownership of the item. FIG. 3A is a data architecture diagram showing a simplified illustrative example of the use of an item tracking data blockchain for securely storing provenance information for an item. In this example, an item is transferred from an originator entity using originator device 110 to a TransferreeA entity using client/server entity 120A. Subsequently, the item is transferred from TransfereeA to a TransfereeB entity who uses client/server entity 120B. A validation entity using validation device 112 is used to validate the transfer from TransfereeA to TransfereeB.
  • In this illustrative scenario 300 and as described above, at 302, genesis block 242A is created by item originator device 110 with the originator entity as holder and the block marked as validated, e.g. validated(TRUE). FIG. 3B provides an example of an item tracking data block 242 with methods defined for interacting with the block.
  • To transfer the item from the originator to TransfereeA, in this example, at 310, TranfereeA, using client/server 120A, creates item tracking data block 242B, which indicates TransfereeA as the holder, payment is required, an amount of payment A, and validation is needed, and links block 242B to block 242A. When payment of the payment amount, e.g. payment_amt(A), is confirmed, originator device 110, at 304, in this example, sets payment_req to FALSE, sets validated to TRUE, and signs item tracking data block 242B to commit the transfer to TransfereeA. Once the transfer is committed, the blockchain platform for the blockchain verifies block 242B, which is added to all copies of the blockchain 240.
  • To transfer the item from the TransfereeA to TransfereeB, in this example, at 314, TranfereeB, using client/server 120B, creates item tracking data block 242C, which indicates TransfereeB as the holder, payment is required, an amount of payment B, and validation is needed, and links block 242C to block 242B. At 306, a validation entity using validation device 112, after having confirmed the authenticity of the item, sets validated to TRUE and, in this example, signs data in item tracking data block 242B, such as data relating to the validated field. When payment of the payment amount, e.g. payment_amt(B), is confirmed, Transferree A, at 312, sets payment_req to FALSE, and signs data in item tracking data block 242B, such as data relating to the payment_req field, to commit the transfer to TransfereeB. Once the transfer is committed, the blockchain platform for the blockchain verifies the block 242C, which is added to all copies of the blockchain 240.
  • In the example of FIG. 3A, the provenance of the item can be obtained by tracing the blocks of item tracking data blockchain 240 to the genesis block 242A. The disclosed technology enables the item provenance data to be securely stored and traced on the item tracking data blockchain 240. The blockchain 240 can be made widely accessible for review, such as by potential purchasers or users. The signatures in each of the blocks 242 ensures the authenticity of the provenance data and transfers.
  • Scripts for transfer of an item and completion of a transfer transaction can be secured by the item tracking data blocks 242 of item tracking data blockchain 240 and executed by the operating system of the decentralized, distributed blockchain platform. FIG. 3B is a data architecture diagram showing an illustrative example of item tracking data block 242 that includes the Transfer and Complete scripts. Also shown is a process 320 in a blockchain environment that creates an item tracking data block 242. An example of block state 322 defined for the item tracking data blocks 242 is also shown.
  • In this example, the Transfer script is called by a transferee with an identifier for the item, e.g. provenanceID. The Transfer script invokes a function validateProvenance( ) to call a third party verification environment to validate the item for the transaction and set up payment to the transferor. In this example, the transferee calls the Complete script to complete the transfer of payment to the transferor.
  • FIG. 3C is a data architecture diagram showing a simplified illustrative example of the use of a ticket tracking data blockchain 260 for securely tracking transfers of a ticket on the blockchain. In this example, ticket is transferred from an issuer entity using issuer device 110 to a TransferreeA entity using client/server entity 120A. Subsequently, the ticket is transferred from TransfereeA to a TransfereeB entity who uses client/server entity 120B. A venue entity using venue device 114 is used to validate the ticket upon presentation by TransfereeB and mark the ticket as used.
  • In this illustrative scenario 330 and as described above, at 332, genesis block 262A is created by issuer device 110 with the issuer entity as the holder, e.g. holder(ISSUER), the venue key for the ticket, e.g. venue_key(KEY), and the block is marked as not used, e.g. used(FALSE). FIG. 3D provides an example of a ticket tracking data block 262 with methods defined for interacting with the blocks 262.
  • To transfer the ticket from the issuer to TransfereeA, in this example, at 336, TransfereeA, using client/server 120A, creates ticket tracking data block 262B, which indicates TransfereeA as the holder and links block 262B to block 262A. The issuer entity 110, at 334, signs block 262B to confirm the transfer and commit block 262B to blockchain 260. For example, issuer entity can sign block 262B once it confirms payment. Once the transfer is committed, the blockchain platform for the blockchain verifies block 262B, which is added to all copies of the blockchain 260.
  • To transfer the ticket from the TransfereeA to TransfereeB, in this example, at 340, TransfereeB, using client/server 120B, creates ticket tracking data block 262C, which indicates TransfereeB as the holder and links block 262C to block 262B. At 338, TransfereeA signs block 262C to confirm the transfer and commit block 262C to blockchain 260. For example, TransfereeA can sign block 262C once it confirms payment. Once the transfer is committed, the blockchain platform for the blockchain verifies block 262C, which is added to all copies of the blockchain 260.
  • In this example, TransfereeB, using client/server 120B, at 342, presents the ticket to a venue or service provider entity using venue device 114. Venue device 114, confirms the validity of the ticket using venue_key(KEY) and, at 344, sets the used field to TRUE so that the ticket cannot be reused.
  • In the example of FIG. 3C, the validity of the ticket can be confirmed by tracing the blocks 262 of ticket tracking data blockchain 260 to the genesis block 262A. The disclosed technology enables the ticket to be securely stored and transferred on the ticket tracking data blockchain 260. The blockchain 260 can be made widely accessible for review, such as by potential purchasers, to confirm validity of the ticket. The signatures in each of the blocks 262 ensures the authenticity of the ticket and transfers.
  • Scripts for transfer and use of a ticket can be secured by the ticket tracking data blocks 262 of ticket tracking data blockchain 260 and executed by the operating system of the decentralized, distributed blockchain platform. FIG. 3D is a data architecture diagram showing an illustrative example of ticket tracking data block 262 that includes the Transfer and Use scripts. Also shown is a process 350 in a blockchain environment that creates a ticket tracking data block 262. An example of block state 352 defined for the ticket tracking data blocks 262 is also shown.
  • In this example, the Transfer script is called by a transferee with an identifier for the ticket, e.g. ticketID, an identifier for the seller, e.g. a public key address for the transferor entity, and an identifier for the buyer, e.g. a public key address for the transferee. If the ticket has not been used, e.g. ticketID.used==FALSE, and the seller identifier matches the ticket holder, e.g. seller==ticket[id].holder, then, in this example, the Transfer script invokes a function validateTransfer( ) to validate the venue_key and, if the key is valid, set the buyer as the current holder of the ticket, e.g. ticket[id].holder=buyer.
  • The Use script is called by a venue device with the identifier for the ticket, e.g. ticketID, an identifier for the presenter, e.g. a public key address for the entity presenting the ticket, and the venue_key value as presented by the presenter. If the caller is the venue, the presenter is the holder, e.g. presenter==ticket[id].holder, and the presented venue_key matches the ticket venue_key value, e.g. venue_key==ticket[id].venue_key, then the venue device 114 sets the used field for the ticket to TRUE.
  • FIG. 3E is a data architecture diagram showing another simplified illustrative example of the use of a ticket tracking data blockchain 260 for securely tracking transfers of a ticket on the blockchain and also tracking a current price of the ticket so that a portion of an increase in ticket price can be sent to the issuer entity. In this example, the ticket is transferred at an ORIGINAL price from an issuer entity using issuer device 110 to a TransfereeA entity using client/server entity 120A. Subsequently, the ticket is transferred from TransfereeA to a TransfereeB entity who uses client/server entity 120B at a new price B, which is higher than the ORIGINAL price resulting in a transfer of a portion of the price increase to the issuer. A venue entity using venue device 114 is used to validate the ticket upon presentation by TransfereeB and mark the ticket as used.
  • In this illustrative scenario 360 and as described above, at 362, genesis ticket tracking data block 262A is created by issuer device 110 with the issuer entity as the holder, e.g. holder(ISSUER), the current price of the ticket, e.g. current_price(ORIGINAL), the venue key for the ticket, and the block is marked as not used, e.g. used(FALSE). FIG. 3F provides an example of a ticket tracking data block 262 with methods defined for interacting with the blocks 262.
  • To transfer the ticket from the issuer to TransfereeA at the ORIGINAL price, in this example, at 366, TransfereeA, using client/server 120A, creates ticket tracking data block 262B, which indicates TransfereeA as the holder with current_price(ORIGINAL) and links block 262B to block 262A. The issuer entity 110, at 363, signs block 262B to confirm the transfer and commit block 262B to blockchain 260. For example, issuer entity can sign block 262B once it confirms payment. Once the transfer is committed, the blockchain platform for the blockchain verifies block 262B, which is added to all copies of the blockchain 260.
  • To transfer the ticket from the TransfereeA to TransfereeB at price B, in this example, at 370, TransfereeB, using client/server 120B, creates ticket tracking data block 262C, which indicates TransfereeB as the holder with the current_price(B) and links block 262C to block 262B. At 368, TransfereeA signs block 262C to confirm the transfer and commit block 262C to blockchain 260. For example, TransfereeA can sign block 262C once it confirms payment. In this example, a method executes for ticket tracking data block 262C that determines a portion of the current_price(B) to be sent to the issuer entity and, at 364, sends this portion to the issuing entity. Once the transfer is committed, the blockchain platform for the blockchain verifies block 262C, which is added to all copies of the blockchain 260.
  • In this example, TransfereeB, using client/server 120B, at 372, presents the ticket to a venue or service provider entity using venue device 114. Venue device 114, confirms the validity of the ticket using venue_key(KEY) and, at 374, sets the used field to TRUE so that the ticket cannot be reused.
  • FIG. 3F is a data architecture diagram showing an illustrative example of ticket tracking data block 262 that includes the Transfer and Use scripts. Also shown is a process 380 in a blockchain environment that creates a ticket tracking data block 262. An example of block state 382 defined for the ticket tracking data blocks 262 is also shown. The example of FIG. 3F is similar to the example of FIG. 3D but with the addition of code in the Transfer script that determines whether the price of the ticket has increased and sends a portion of the increased price to the issuer of the ticket. In other examples, a fixed retransfer fee can be sent to the ticket issuer for each transfer of the ticket. Other variations are possible without departing from the scope of the disclosed technology.
  • FIG. 4A is a control flow diagram showing an illustrative example of a process 400 for creating a genesis block for securely storing provenance data for an item on an item tracking data blockchain in accordance with one aspect of the disclosed technology or representing a ticket on a ticket tracking data blockchain in accordance with another aspect of the disclosed technology.
  • In the case of an item tracking data blockchain, this example involves creating a genesis block, at 404, for an item that identifies the item and an originator of the item. In some examples, the genesis block may include information identifying a serial number unique to the item, a part number for the item, a manufacturer of the item, a manufacturing date, or descriptive information such as size, color, appearance, etc.
  • In the case of a ticket tracking data blockchain, the genesis block created at 404 can include information such as an identifier for the ticket, a unique key value for verifying the ticket, a price, a date, a venue, access limitations, seating, etc.
  • At 406, the genesis block is ciphered and signed to commit the genesis block to the item or ticket tracking data blockchain, such as item or ticket tracking data blockchain 140 in FIG. 1, item tracking data blockchain 240 of FIG. 2B, or ticket tracking data blockchain 260 of FIG. 2C.
  • FIG. 4B is a control flow diagram showing an illustrative example of a process 410 for tracking transfer of an item on an item tracking data blockchain. At 412, an item transfer request is received by a blockchain platform supporting the item tracking data blockchain, such as a request to create an item tracking data block from client/server 120A in FIG. 3A.
  • At 414, an item tracking data block, e.g. item tracking data block 242B in FIG. 3A, is generated for the item transfer and linked to the item tracking data blockchain, i.e. the new item tracking data block is linked to the previous block in the blockchain. The item transfer data block includes an identifier for the transferee of the transaction, e.g. TransfereeA in FIG. 3A.
  • At 416, in this example, the provenance of the item is validated, such as by a user of the originator device 110 or validation device 112 in FIG. 3A, which sets the validated field in the item tracking data block to TRUE. At 418, the item tracking data block is ciphered and signed to commit the block to the blockchain and confirm the item transfer. For example, the originator using originator device 110 signs item data block 242B in FIG. 3A to confirm the transfer of the item from the originator entity to TransfererA. The blockchain platform then verifies the block as described above.
  • FIG. 4C is a control flow diagram illustrating an example of a process 420 for validating provenance of an item being transferred, where payment from the transferee to the transferor can be conditioned on successful validation of the item by a third party, such as a certified inspector, appraiser or technician. At 422, a transferee, e.g. TransfereeB in FIG. 3A, invokes provenance tracking to validate the provenance of an item, such as a product, service, or digital content, prior to making payment to the transferor of the item.
  • In this example, at 424, a check is performed to determine if provenance verification is required for the transfer. For example, a transfer from an originator, such as a manufacturer or authorized distributor, may not require verification of provenance because the item has been in the custody of the originator. If verification is required, control branches at 424 to 426 for a third party to verify provenance of the item. For example, an inspector confirms the provenance of the item and utilizes validation device 112 in FIG. 3A to set the valid field of the item tracking data block to TRUE. At 428, a Complete method in the item tracking data block is invoked to transfer payment to the transferor and set the transferee as the holder in the item tracking data block.
  • FIG. 4D is a control flow diagram illustrating an example of a process 430 for transferring a ticket on a ticket tracking data blockchain. At 432, if the ticket is not used, e.g. ticket[id].used !=TRUE, a transferee, e.g. TransfereeB in FIG. 3C or 3E, invokes a transfer method defined in a ticket tracking data block to transfer the ticket from the transferor who is the current holder, e.g. ticket[id].holder is TransfereeA, to the subsequent holder, e.g. ticket[id].holder is set to TransfereeB. The transfer process can be repeated for subsequent transfers, at 434.
  • At 436, a current holder of the ticket presents the ticket at a venue or service provider, e.g. TransfereeB using client/server device 120B presents the ticket to venue device 114 in FIG. 3B. At 438, a Use method defined in the ticket tracking data block is invoked, e.g. by the venue device 114, to check that the ticket is not used, e.g. ticket[id].used=FALSE, validate a ticket code and holder as presented against the latest ticket tracking data block 262 in the ticket tracking data blockchain 260, and, if valid, mark the ticket as used in the ticket tracking data block, e.g. ticket[id].used=TRUE.
  • FIG. 4E is a control flow diagram illustrating another example of a process 440 for transferring a ticket on a ticket tracking data blockchain, where a portion of a price increase in the ticket can be transferred to the issuer of the ticket, such as is illustrated in the scenario of FIG. 3E. At 444, if the ticket is not used, a transferee, e.g. TransfereeB in FIG. 3E, invokes a transfer method defined in a ticket tracking data block to transfer the ticket from the transferor who is the current holder, e.g. ticket[id].holder is TransfereeA, to the subsequent holder, e.g. ticket[id].holder is set to TransfereeB, at a transfer price.
  • At 446, if the transfer price is greater than the current_price in the ticket tracking data block, then control branches to 448, where a portion of the price increase can be sent to the issuer of the ticket. Alternatively, a fixed transfer fee may be sent to the issuer when the ticket is transferred. The transfer process can be repeated for subsequent transfers, at 450. At 452, a current holder of the ticket presents the ticket at a venue or service provider, e.g. TransfereeB using client/server device 120B presents the ticket to venue device 114 in FIG. 3E. At 454, a Use method defined in the ticket tracking data block is invoked, e.g. by the venue device 114, to check that the ticket is not used, e.g. ticket[id].used=FALSE, validate a ticket code and holder as presented against the latest ticket tracking data block 262 in the ticket tracking data blockchain 260, and, if valid, mark the ticket as used in the ticket tracking data block, e.g. ticket[id].used=TRUE.
  • FIG. 4F is a control flow diagram illustrating still another example of a process 460 for transferring and using a ticket managed on a ticket tracking data blockchain, where an issuer of the ticket creates a token on a blockchain for the ticket. In this example, at 462, an issuer creates a token for the ticket on a ticket tracking data blockchain. At 464, the token is sent to a purchaser of the ticket by transferring ownership of the token to the purchaser on the ticket tracking data blockchain, e.g. by adding a ticket tracking data block with the purchaser indicated as the owner or holder.
  • To resell the token, at 466, the current owner or holder use a private key to transfer ownership of the token on the ticket tracking data blockchain to a public key address of the new owner. At 468, sale of the ticket can be repeated with each current owner using their private key to transfer the token to the public key address of the new owner on the ticket tracking data blockchain. At 469, the current owner or holder of the ticket presents their private key and the token to a venue device, which verifies that the ticket is valid and marks it as used.
  • Access to the provenance data maintained on the item tracking data blockchain or the ticket maintained on the ticket tracking data blockchain may be handled in a variety of ways. For increased transparency and availability, the blockchain can be initiated on a public blockchain with the provenance or ticket data being available to any person who can access the blockchain. Or the item or ticket tracking data blockchain can be configured to encrypt the provenance or ticket data and access to the provenance or ticket data controlled, such as my including an authorized access list or requiring a key obtained from the originator or issuer. For example, access can be limited to entities identified in a list included in the item tracking data blockchain. In another example, the originator or issuer distributes a key to entities in order to decrypt the provenance or ticket data.
  • Depending upon the scripting capabilities of the blockchain platform, the data blocks of the item or ticket tracking data blockchain may include more extensive code execution. For example, an item tracking system based on an item tracking data blockchain that encrypts the provenance data and controls access to the provenance may require more extensive code execution capability in the blockchain than an item tracking system that makes the provenance data publicly available in an unencrypted state.
  • It should be appreciated that the utilization of blockchain technology, such as scripting technology within smart contracts, in this context provides a high degree of flexibility and variation in the configuration of implementations without departing from the teachings of the present disclosure.
  • Note that the disclosed technology may be applied to tracking and transferring a variety of types of real and virtual property. The technology may be applied to secure transfer of physical objects, securities, services, or digital content.
  • FIG. 5 is a data architecture diagram showing an illustrative example of an interface for accessing an item or ticket tracking data blockchain, such as blockchain 140 in FIG. 1, blockchain 200 in FIG. 2A, blockchain 240 in FIG. 2B, blockchain 260 in FIG. 2C, blockchain 240 in FIG. 3A, or blockchain 260 in FIG. 3C. In this example, an evaluation Application Program Interface (API) 510 provides an interface to the blockchain platform 520 that supports the item or ticket tracking data blockchain. The blockchain platform 520 supports a smart contract 522, such as item tracking data block 242 in FIG. 3B or 262 in FIG. 3C, which includes scripts 524 with code that, when executed by the blockchain platform 520, performs operations with respect to the item tracking data blockchain.
  • In the example of FIG. 5, four scripts are defined in smart contract 522. The Initialize script 524A provides a capability for an entity to initialize tracking an item on an item tracking data blockchain, such as providing for an originator or issuer to establish a genesis block with provenance information for an item or a unique identifier or key for a ticket. The Transfer script 524B provides a capability for transferring the item or ticket from a transferor or transferee.
  • The Complete script 524C, or, alternatively, a Use script for a ticket, provides the capability for a transferee to complete transfer of an item on the blockchain and transfer payment to the transferor. In this example, the Complete script calls a Validate script 524D to obtain validation of the provenance of the item from a third party, such as a validation entity. In a ticket context, a Use script can provide a capability for a venue device to verify the authenticity of a ticket upon presentation and mark the ticket as used.
  • The Transfer script 524D provides the capability for an entity to generate an item or ticket tracking data block to transfer an item or ticket. For example, as discussed above with respect to the item tracking data blockchain of FIGS. 3A and 3B, the Transfer script can be called by a transferee to create a new item tracking data block for transferring an item from a transferor and link the new block to the blockchain. The transferor can confirm the transfer by ciphering and signing data in the new block.
  • The scripts 524 shown are merely examples and many other different or additional scripts can be defined using the capability of the executable scripts in smart contract 522 as provided for on blockchain platform 520.
  • FIG. 5 shows a transferee's client/server system 502 submitting a Transfer request 504 to API 510. API 510 invokes smart contract 522 causing blockchain platform 520 to execute the Transfer script 524B to generate a new item tracking data block on the item tracking data blockchain with the transferee as the new holder of the item. Once payment is confirmed by the transferor, the transferor signs the new block to commit the new block to the blockchain.
  • Blockchain Ledger Data Structure
  • FIG. 6A is a data architecture diagram illustrating a simplified example of a blockchain ledger 600 based on the blocks 142A-E of the item tracking data blockchain 140 of FIG. 1. The blockchain ledger 600 example of FIG. 6A is simplified to show block headers, metadata and signatures of blocks 210A-E in order to demonstrate a secure item or ticket ledger using a blockchain. In outline, a blockchain ledger may be a globally shared transactional database.
  • FIG. 6A is an illustrative example of a blockchain ledger 600 with a data tree holding transaction data that is verified using cryptographic techniques. In FIG. 6A, each block 610 includes a block header 612 with information regarding previous and subsequent blocks and stores a transaction root node 614 to a data tree 620 holding transactional data. Transaction data may store smart contracts, data related to transactions, or any other data. The elements of smart contracts may also be stored within transaction nodes of the blocks.
  • In the example of FIG. 6A, a Merkle tree 620 is used to cryptographically secure the transaction data. For example, Transaction Tx1 node 634A of data tree 620A of block 610A can be hashed to Hash1 node 632A, Transaction Tx2 node 638A may be hashed to Hash2 node 636A. Hash1 node 632A and Hash2 node 636A may be hashed to Hash12 node 630A. A similar subtree may be formed to generate Hash34 node 640A. Hash12 node 630A and Hash34 node 640A may be hashed to Transaction Root 614A hash sorted in the data block 610A. By using a Merkle tree, or any similar data structure, the integrity of the transactions may be checked by verifying the hash is correct.
  • FIG. 6B is a data architecture diagram showing an illustrative example of smart contract code, transactions and messages that are bundled into a block so that their integrity is cryptographically secure and so that they may be appended to a blockchain ledger. In FIG. 6B, smart contracts 642 are code that executes on a computer. More specifically, the code of a smart contract may be stored in a blockchain ledger and executed by nodes of a distributed blockchain platform at a given time. The result of the smart code execution may be stored in a blockchain ledger. Optionally, a currency may be expended as smart contract code is executed. In the example of FIG. 6B, smart contracts 642 are executed in a virtual machine environment, although this is optional.
  • In FIG. 6B, the aspects of smart contracts 642 are stored in transaction data nodes in data tree 620 in the blocks 610 of the blockchain ledger of FIG. 6A. In the example of FIG. 6B, Smart Contract 642A is stored in data block Tx1 node 634A of data tree 620A in block 610A, Smart Contract 642B is stored in Tx2 node 638A, Contract Account 654 associated with Smart Contract 642B is stored in Tx3 node 644A, and External Account is stored in Tx4 node 648A.
  • Storage of Smart Contracts and Transaction Data in the Blockchain Ledger
  • To ensure the smart contracts are secure and generate secure data, the blockchain ledger must be kept up to date. For example, if a smart contract is created, the code associated with a smart contract must be stored in a secure way. Similarly, when smart contract code executes and generates transaction data, the transaction data must be stored in a secure way.
  • In the example of FIG. 6B, two possible embodiments for maintenance of the blockchain ledger are shown. In one embodiment, untrusted miner nodes (“miners”) 680 may be rewarded for solving a cryptographic puzzle and thereby be allowed to append a block to the blockchain. Alternatively, a set of trusted nodes 690 may be used to append the next block to the blockchain ledger. Nodes may execute smart contract code, and then one winning node may append the next block to a blockchain ledger.
  • Though aspects of the technology disclosed herein resemble a smart contract, in the present techniques, the policy of the contract may determine the way that the blockchain ledger is maintained. For example, the policy may require that the validation or authorization process for blocks on the ledger is determined by a centralized control of a cluster of trusted nodes. In this case, the centralized control may be a trusted node, such as item originator or ticket issuer device 110, authorized to attest and sign the transaction blocks to validate them and validation by miners may not be needed.
  • Alternatively, the policy may provide for validation process decided by a decentralized cluster of untrusted nodes. In the situation where the blockchain ledger is distributed to a cluster of untrusted nodes, mining of blocks in the chain may be employed to validate the blockchain ledger.
  • Blockchains may use various time-stamping schemes, such as proof-of-work, to serialize changes. Alternate consensus methods include proof-of-stake, proof-of-burn, proof-of-research may also be utilized to serialize changes.
  • As noted above, in some examples, a blockchain ledger may be validated by miners to secure the blockchain. In this case, miners may collectively agree on a validation solution to be utilized. However, if a small network is utilized, e.g. private network, then the solution may be a Merkle tree and mining for the validation solution may not be required. When a transaction block is created, e.g. a tracking data block 142 for item tracking data blockchain 140, the block is an unconfirmed and unidentified entity. To be part of the acknowledged “currency”, it may be added to the blockchain, and therefore relates to the concept of a trusted cluster.
  • In a trusted cluster, when a tracking data block 142 is added, every node competes to acknowledge the next “transaction” (e.g. a transfer of an item or ticket). In one example, the nodes compete to mine and get the lowest hash value: min {previous_hash, contents_hash, random_nonce_to_be_guessed}->result. Transaction order is protected by the computational race (faith that no one entity can beat the collective resources of the blockchain network). Mutual authentication parameters are broadcast and acknowledged to prevent double entries in the blockchain.
  • Alternatively, by broadcasting the meta-data for authenticating a secure ledger across a restricted network, e.g. only the signed hash is broadcast, the blockchain may reduce the risks that come with data being held centrally. Decentralized consensus makes blockchains suitable for the recording of secure transactions or events. The meta-data, which may contain information related to the data file, may also be ciphered for restricted access so that the meta-data does not disclose information pertaining to the data file.
  • The mining process, such as may be used in concert with the validation process 470 of FIG. 4G, may be utilized to deter double accounting, overriding or replaying attacks, with the community arrangement on the agreement based on the “good faith” that no single node can control the entire cluster. A working assumption for mining is the existence of equivalent power distribution of honest parties with supremacy over dishonest or compromised ones. Every node or miner in a decentralized system has a copy of the blockchain. No centralized “official” copy exists and no user is “trusted” more than any other. Transactions are broadcast to the network, at 472, using software. Mining nodes compete, at 474, to compute a validation solution to validate transactions, and then broadcast, at 476, the completed block validation to other nodes. Each node adds the block, at 478, to its copy of the blockchain with transaction order established by the winning node.
  • Note that in a restricted network, stake-holders who are authorized to check or mine for the data file may or may not access the transaction blocks themselves, but would need to have keys to the meta-data (since they are members of the restricted network, and are trusted) to get the details. As keys are applied on data with different data classifications, the stake-holders can be segmented.
  • A decentralized blockchain may also use ad-hoc secure message passing and distributed networking. In this example, the item or ticket tracking data blockchain ledger may be different from a conventional blockchain in that there is a centralized clearing house, e.g. authorized central control for validation. Without the mining process, the trusted cluster can be contained in a centralized blockchain instead of a public or democratic blockchain. One way to view this is that a decentralized portion is as “democratic N honest parties” (multiparty honest party is a cryptography concept), and a centralized portion as a “trusted monarchy for blockchain information correction”. For example, there may be advantages to maintaining the data file as centrally authorized and kept offline.
  • In some examples, access to a distributed item or ticket tracking data blockchain may be restricted by cryptographic means to be only open to authorized servers. Since the item or ticket tracking data blockchain ledger is distributed, the authorized servers can validate it. A public key may be used as an address on a public blockchain ledger.
  • Note that growth of a decentralized blockchain may be accompanied by the risk of node centralization because the computer resources required to operate on bigger data become increasingly expensive.
  • The present techniques may involve operations occurring in one or more machines. As used herein, “machine” means physical data-storage and processing hardware programed with instructions to perform specialized computing operations. It is to be understood that two or more different machines may share hardware components. For example, the same integrated circuit may be part of two or more different machines.
  • One of ordinary skill in the art will recognize that a wide variety of approaches may be utilized and combined with the present approach involving an item tracking data blockchain ledger. The specific examples of different aspects of an item tracking data blockchain ledger described herein are illustrative and are not intended to limit the scope of the techniques shown.
  • Smart Contracts
  • Smart contracts are defined by code. As described previously, the terms and conditions of the smart contract may be encoded (e.g., by hash) into a blockchain ledger. Specifically, smart contracts may be compiled into a bytecode (if executed in a virtual machine), and then the bytecode may be stored in a blockchain ledger as described previously. Similarly, transaction data executed and generated by smart contracts may be stored in the blockchain ledger in the ways previously described.
  • Computer Architectures for Use of Smart Contracts and Blockchain Ledgers
  • Note that at least parts of processes 400, 410, 420, 430, 440, 460 and 470 of FIGS. 4A, 4B, 4C, 4D, 4E, 4F and 4G, the scripts of item tracking data block 242 of FIG. 3B, item tracking data block 262 of FIG. 3D, smart contract 522 of FIG. 5, smart contracts 642 of FIG. 6B, and other processes and operations pertaining to an item tracking data blockchain ledger described herein may be implemented in one or more servers, such as computer environment 800 in FIG. 8, or the cloud, and data defining the results of user control input signals translated or interpreted as discussed herein may be communicated to a user device for display. Alternatively, the item or ticket tracking data blockchain ledger processes may be implemented in a client device. In still other examples, some operations may be implemented in one set of computing resources, such as servers, and other steps may be implemented in other computing resources, such as a client device.
  • It should be understood that the methods described herein can be ended at any time and need not be performed in their entireties. Some or all operations of the methods described herein, and/or substantially equivalent operations, can be performed by execution of computer-readable instructions included on a computer-storage media, as defined below. The term “computer-readable instructions,” and variants thereof, as used in the description and claims, is used expansively herein to include routines, applications, application modules, program modules, programs, components, data structures, algorithms, and the like. Computer-readable instructions can be implemented on various system configurations, including single-processor or multiprocessor systems, minicomputers, mainframe computers, personal computers, hand-held computing devices, microprocessor-based, programmable consumer electronics, combinations thereof, and the like.
  • Thus, it should be appreciated that the logical operations described herein are implemented (1) as a sequence of computer implemented acts or program modules running on a computing system and/or (2) as interconnected machine logic circuits or circuit modules within the computing system. The implementation is a matter of choice dependent on the performance and other requirements of the computing system. Accordingly, the logical operations described herein are referred to variously as states, operations, structural devices, acts, or modules. These operations, structural devices, acts, and modules may be implemented in software, in firmware, in special purpose digital logic, and any combination thereof.
  • As described herein, in conjunction with the FIGURES described herein, the operations of the routines (e.g. processes 400, 410, 420, 430, 440, 460 and 470 of FIGS. 4A, 4B, 4C, 4D, 4E, 4F and 4G, the scripts of item tracking data block 242 of FIG. 3B, item tracking data block 262 of FIG. 3D, smart contract 522 of FIG. 5, smart contracts 642 of FIG. 6B) are described herein as being implemented, at least in part, by an application, component, and/or circuit. Although the following illustration refers to the components of FIGS. 1, 3B, 3D, 4A, 4B, 4C, 4D, 4E, 4F, 4G, 5 and 6B, it can be appreciated that the operations of the routines may be also implemented in many other ways. For example, the routines may be implemented, at least in part, by a computer processor or a processor or processors of another computer. In addition, one or more of the operations of the routines may alternatively or additionally be implemented, at least in part, by a computer working alone or in conjunction with other software modules.
  • For example, the operations of routines are described herein as being implemented, at least in part, by an application, component and/or circuit, which are generically referred to herein as modules. In some configurations, the modules can be a dynamically linked library (DLL), a statically linked library, functionality produced by an application programing interface (API), a compiled program, an interpreted program, a script or any other executable set of instructions. Data and/or modules, such as the data and modules disclosed herein, can be stored in a data structure in one or more memory components. Data can be retrieved from the data structure by addressing links or references to the data structure.
  • Although the following illustration refers to the components of the FIGURES discussed above, it can be appreciated that the operations of the routines (e.g. processes 400, 410, 420, 430, 440, 460 and 470 of FIGS. 4A, 4B, 4C, 4D, 4E, 4F and 4G, the scripts of item tracking data block 242 of FIG. 3B, item tracking data block 262 of FIG. 3D, smart contract 522 of FIG. 5, smart contracts 642 of FIG. 6B) may be also implemented in many other ways. For example, the routines may be implemented, at least in part, by a processor of another remote computer or a local computer or circuit. In addition, one or more of the operations of the routines may alternatively or additionally be implemented, at least in part, by a chipset working alone or in conjunction with other software modules. Any service, circuit or application suitable for providing the techniques disclosed herein can be used in operations described herein.
  • FIG. 7 shows additional details of an example computer architecture 700 for a computer, such as the devices 110 and 120A-C (FIG. 1), capable of executing the program components described herein. Thus, the computer architecture 700 illustrated in FIG. 7 illustrates an architecture for a server computer, mobile phone, a PDA, a smart phone, a desktop computer, a netbook computer, a tablet computer, an on-board computer, a game console, and/or a laptop computer. The computer architecture 700 may be utilized to execute any aspects of the software components presented herein.
  • The computer architecture 700 illustrated in FIG. 7 includes a central processing unit 702 (“CPU”), a system memory 704, including a random access memory 706 (“RAM”) and a read-only memory (“ROM”) 708, and a system bus 710 that couples the memory 704 to the CPU 702. A basic input/output system containing the basic routines that help to transfer information between sub-elements within the computer architecture 700, such as during startup, is stored in the ROM 708. The computer architecture 700 further includes a mass storage device 712 for storing an operating system 707, data (such as a copy of item tracking data blockchain data 720), and one or more application programs.
  • The mass storage device 712 is connected to the CPU 702 through a mass storage controller (not shown) connected to the bus 710. The mass storage device 712 and its associated computer-readable media provide non-volatile storage for the computer architecture 700. Although the description of computer-readable media contained herein refers to a mass storage device, such as a solid-state drive, a hard disk or CD-ROM drive, it should be appreciated by those skilled in the art that computer-readable media can be any available computer storage media or communication media that can be accessed by the computer architecture 700.
  • Communication media includes computer readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any delivery media. The term “modulated data signal” means a signal that has one or more of its characteristics changed or set in a manner so as to encode information in the signal. By way of example, and not limitation, communication media includes wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, RF, infrared and other wireless media. Combinations of any of the above should also be included within the scope of computer-readable media.
  • By way of example, and not limitation, computer storage media may include volatile and non-volatile, removable and non-removable media implemented in any method or technology for storage of information such as computer-readable instructions, data structures, program modules or other data. For example, computer media includes, but is not limited to, RAM, ROM, EPROM, EEPROM, flash memory or other solid state memory technology, CD-ROM, digital versatile disks (“DVD”), HD-DVD, BLU-RAY, or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by the computer architecture 700. For purposes the claims, the phrase “computer storage medium,” “computer-readable storage medium” and variations thereof, does not include waves, signals, and/or other transitory and/or intangible communication media, per se.
  • According to various configurations, the computer architecture 700 may operate in a networked environment using logical connections to remote computers through the network 756 and/or another network (not shown). The computer architecture 700 may connect to the network 756 through a network interface unit 714 connected to the bus 710. It should be appreciated that the network interface unit 714 also may be utilized to connect to other types of networks and remote computer systems. The computer architecture 700 also may include an input/output controller 716 for receiving and processing input from a number of other devices, including a keyboard, mouse, game controller, television remote or electronic stylus (not shown in FIG. 7). Similarly, the input/output controller 716 may provide output to a display screen, a printer, or other type of output device (also not shown in FIG. 7).
  • It should be appreciated that the software components described herein may, when loaded into the CPU 702 and executed, transform the CPU 702 and the overall computer architecture 700 from a general-purpose computing system into a special-purpose computing system customized to facilitate the functionality presented herein. The CPU 702 may be constructed from any number of transistors or other discrete circuit elements, which may individually or collectively assume any number of states. More specifically, the CPU 702 may operate as a finite-state machine, in response to executable instructions contained within the software modules disclosed herein. These computer-executable instructions may transform the CPU 702 by specifying how the CPU 702 transitions between states, thereby transforming the transistors or other discrete hardware elements constituting the CPU 702.
  • Encoding the software modules presented herein also may transform the physical structure of the computer-readable media presented herein. The specific transformation of physical structure may depend on various factors, in different implementations of this description. Examples of such factors may include, but are not limited to, the technology used to implement the computer-readable media, whether the computer-readable media is characterized as primary or secondary storage, and the like. For example, if the computer-readable media is implemented as semiconductor-based memory, the software disclosed herein may be encoded on the computer-readable media by transforming the physical state of the semiconductor memory. For example, the software may transform the state of transistors, capacitors, or other discrete circuit elements constituting the semiconductor memory. The software also may transform the physical state of such components in order to store data thereupon.
  • As another example, the computer-readable media disclosed herein may be implemented using magnetic or optical technology. In such implementations, the software presented herein may transform the physical state of magnetic or optical media, when the software is encoded therein. These transformations may include altering the magnetic characteristics of particular locations within given magnetic media. These transformations also may include altering the physical features or characteristics of particular locations within given optical media, to change the optical characteristics of those locations. Other transformations of physical media are possible without departing from the scope and spirit of the present description, with the foregoing examples provided only to facilitate this discussion.
  • In light of the above, it should be appreciated that many types of physical transformations take place in the computer architecture 700 in order to store and execute the software components presented herein. It also should be appreciated that the computer architecture 700 may include other types of computing devices, including hand-held computers, embedded computer systems, personal digital assistants, and other types of computing devices known to those skilled in the art. It is also contemplated that the computer architecture 700 may not include all of the components shown in FIG. 7, may include other components that are not explicitly shown in FIG. 7, or may utilize an architecture completely different than that shown in FIG. 7.
  • FIG. 8 depicts an illustrative distributed computing environment 800 capable of executing the software components described herein for an item tracking data blockchain ledger. Thus, the distributed computing environment 800 illustrated in FIG. 8 can be utilized to execute many aspects of the software components presented herein. For example, the distributed computing environment 800 can be utilized to execute one or more aspects of the software components described herein. Also, the distributed computing environment 800 may represent components of the distributed blockchain platform discussed above.
  • According to various implementations, the distributed computing environment 800 includes a computing environment 802 operating on, in communication with, or as part of the network 804. The network 804 may be or may include the network 556, described above. The network 804 also can include various access networks. One or more client devices 806A-806N (hereinafter referred to collectively and/or generically as “clients 806”) can communicate with the computing environment 802 via the network 804 and/or other connections (not illustrated in FIG. 8). In one illustrated configuration, the clients 806 include a computing device 806A, such as a laptop computer, a desktop computer, or other computing device; a slate or tablet computing device (“tablet computing device”) 806B; a mobile computing device 806C such as a mobile telephone, a smart phone, an on-board computer, or other mobile computing device; a server computer 806D; and/or other devices 806N, which can include a hardware security module. It should be understood that any number of devices 806 can communicate with the computing environment 802. Two example computing architectures for the devices 806 are illustrated and described herein with reference to FIGS. 7 and 8. It should be understood that the illustrated devices 806 and computing architectures illustrated and described herein are illustrative only and should not be construed as being limited in any way.
  • In the illustrated configuration, the computing environment 802 includes application servers 808, data storage 810, and one or more network interfaces 812. According to various implementations, the functionality of the application servers 808 can be provided by one or more server computers that are executing as part of, or in communication with, the network 804. The application servers 808 can host various services, virtual machines, portals, and/or other resources. In the illustrated configuration, the application servers 808 host one or more virtual machines 814 for hosting applications or other functionality. According to various implementations, the virtual machines 814 host one or more applications and/or software modules for a data management blockchain ledger. It should be understood that this configuration is illustrative only and should not be construed as being limiting in any way.
  • According to various implementations, the application servers 808 also include one or more data file management services 820 and one or more blockchain services 822. The data file management services 820 can include services for managing a data file on an item tracking data blockchain, such as item tracking data blockchain 140 in FIG. 1. The blockchain services 822 can include services for participating in management of one or more blockchains, such as by creating genesis blocks, tracking data blocks, and performing validation.
  • As shown in FIG. 8, the application servers 808 also can host other services, applications, portals, and/or other resources (“other resources”) 824. The other resources 824 can include, but are not limited to, data encryption, data sharing, or any other functionality.
  • As mentioned above, the computing environment 802 can include data storage 810. According to various implementations, the functionality of the data storage 810 is provided by one or more databases or data stores operating on, or in communication with, the network 804. The functionality of the data storage 810 also can be provided by one or more server computers configured to host data for the computing environment 802. The data storage 810 can include, host, or provide one or more real or virtual data stores 826A-826N (hereinafter referred to collectively and/or generically as “datastores 826”). The datastores 826 are configured to host data used or created by the application servers 808 and/or other data. Aspects of the datastores 826 may be associated with services for an item tracking data blockchain. Although not illustrated in FIG. 8, the datastores 826 also can host or store web page documents, word documents, presentation documents, data structures, algorithms for execution by a recommendation engine, and/or other data utilized by any application program or another module.
  • The computing environment 802 can communicate with, or be accessed by, the network interfaces 812. The network interfaces 812 can include various types of network hardware and software for supporting communications between two or more computing devices including, but not limited to, the clients 806 and the application servers 808. It should be appreciated that the network interfaces 812 also may be utilized to connect to other types of networks and/or computer systems.
  • It should be understood that the distributed computing environment 800 described herein can provide any aspects of the software elements described herein with any number of virtual computing resources and/or other distributed computing functionality that can be configured to execute any aspects of the software components disclosed herein. According to various implementations of the concepts and technologies disclosed herein, the distributed computing environment 800 may provide the software functionality described herein as a service to the clients using devices 806. It should be understood that the devices 806 can include real or virtual machines including, but not limited to, server computers, web servers, personal computers, mobile computing devices, smart phones, and/or other devices, which can include user input devices. As such, various configurations of the concepts and technologies disclosed herein enable any device configured to access the distributed computing environment 800 to utilize the functionality described herein for creating and supporting an item tracking data blockchain ledger, among other aspects.
  • Turning now to FIG. 9, an illustrative computing device architecture 900 for a computing device that is capable of executing various software components is described herein for an item tracking data blockchain ledger. The computing device architecture 900 is applicable to computing devices that can manage an item tracking data blockchain ledger. In some configurations, the computing devices include, but are not limited to, mobile telephones, on-board computers, tablet devices, slate devices, portable video game devices, traditional desktop computers, portable computers (e.g., laptops, notebooks, ultra-portables, and netbooks), server computers, game consoles, and other computer systems. The computing device architecture 900 is applicable to the item originator or ticket issuer device 110, validation device 112, venue device 114, and client/servers 120A-C shown in FIG. 1 and computing device 806A-N shown in FIG. 8.
  • The computing device architecture 900 illustrated in FIG. 9 includes a processor 902, memory components 904, network connectivity components 906, sensor components 908, input/output components 910, and power components 912. In the illustrated configuration, the processor 902 is in communication with the memory components 904, the network connectivity components 906, the sensor components 908, the input/output (“I/O”) components 910, and the power components 912. Although no connections are shown between the individual components illustrated in FIG. 9, the components can interact to carry out device functions. In some configurations, the components are arranged so as to communicate via one or more busses (not shown).
  • The processor 902 includes a central processing unit (“CPU”) configured to process data, execute computer-executable instructions of one or more application programs, and communicate with other components of the computing device architecture 900 in order to perform various functionality described herein. The processor 902 may be utilized to execute aspects of the software components presented herein and, particularly, those that utilize, at least in part, secure data.
  • In some configurations, the processor 902 includes a graphics processing unit (“GPU”) configured to accelerate operations performed by the CPU, including, but not limited to, operations performed by executing secure computing applications, general-purpose scientific and/or engineering computing applications, as well as graphics-intensive computing applications such as high resolution video (e.g., 620P, 1080P, and higher resolution), video games, three-dimensional (“3D”) modeling applications, and the like. In some configurations, the processor 902 is configured to communicate with a discrete GPU (not shown). In any case, the CPU and GPU may be configured in accordance with a co-processing CPU/GPU computing model, wherein a sequential part of an application executes on the CPU and a computationally-intensive part is accelerated by the GPU.
  • In some configurations, the processor 902 is, or is included in, a system-on-chip (“SoC”) along with one or more of the other components described herein below. For example, the SoC may include the processor 902, a GPU, one or more of the network connectivity components 906, and one or more of the sensor components 908. In some configurations, the processor 902 is fabricated, in part, utilizing a package-on-package (“PoP”) integrated circuit packaging technique. The processor 902 may be a single core or multi-core processor.
  • The processor 902 may be created in accordance with an ARM architecture, available for license from ARM HOLDINGS of Cambridge, United Kingdom. Alternatively, the processor 902 may be created in accordance with an x86 architecture, such as is available from INTEL CORPORATION of Mountain View, Calif. and others. In some configurations, the processor 902 is a SNAPDRAGON SoC, available from QUALCOMM of San Diego, Calif., a TEGRA SoC, available from NVIDIA of Santa Clara, Calif., a HUMMINGBIRD SoC, available from SAMSUNG of Seoul, South Korea, an Open Multimedia Application Platform (“OMAP”) SoC, available from TEXAS INSTRUMENTS of Dallas, Tex., a customized version of any of the above SoCs, or a proprietary SoC.
  • The memory components 904 include a random access memory (“RAM”) 914, a read-only memory (“ROM”) 916, an integrated storage memory (“integrated storage”) 918, and a removable storage memory (“removable storage”) 920. In some configurations, the RAM 914 or a portion thereof, the ROM 916 or a portion thereof, and/or some combination of the RAM 914 and the ROM 916 is integrated in the processor 902. In some configurations, the ROM 916 is configured to store a firmware, an operating system or a portion thereof (e.g., operating system kernel), and/or a bootloader to load an operating system kernel from the integrated storage 918 and/or the removable storage 920.
  • The integrated storage 918 can include a solid-state memory, a hard disk, or a combination of solid-state memory and a hard disk. The integrated storage 918 may be soldered or otherwise connected to a logic board upon which the processor 902 and other components described herein also may be connected. As such, the integrated storage 918 is integrated in the computing device. The integrated storage 918 is configured to store an operating system or portions thereof, application programs, data, and other software components described herein.
  • The removable storage 920 can include a solid-state memory, a hard disk, or a combination of solid-state memory and a hard disk. In some configurations, the removable storage 920 is provided in lieu of the integrated storage 918. In other configurations, the removable storage 920 is provided as additional optional storage. In some configurations, the removable storage 920 is logically combined with the integrated storage 918 such that the total available storage is made available as a total combined storage capacity. In some configurations, the total combined capacity of the integrated storage 918 and the removable storage 920 is shown to a user instead of separate storage capacities for the integrated storage 918 and the removable storage 920.
  • The removable storage 920 is configured to be inserted into a removable storage memory slot (not shown) or other mechanism by which the removable storage 920 is inserted and secured to facilitate a connection over which the removable storage 920 can communicate with other components of the computing device, such as the processor 902. The removable storage 920 may be embodied in various memory card formats including, but not limited to, PC card, CompactFlash card, memory stick, secure digital (“SD”), miniSD, microSD, universal integrated circuit card (“UICC”) (e.g., a subscriber identity module (“SIM”) or universal SIM (“USIM”)), a proprietary format, or the like.
  • It can be understood that one or more of the memory components 904 can store an operating system. According to various configurations, the operating system may include, but is not limited to, server operating systems such as various forms of UNIX certified by The Open Group and LINUX certified by the Free Software Foundation, or aspects of Software-as-a-Service (SaaS) architectures, such as MICROSFT AZURE from Microsoft Corporation of Redmond, Wash. or AWS from Amazon Corporation of Seattle, Wash. The operating system may also include WINDOWS MOBILE OS from Microsoft Corporation of Redmond, Wash., WINDOWS PHONE OS from Microsoft Corporation, WINDOWS from Microsoft Corporation, PALM WEB OS from Hewlett-Packard Company of Palo Alto, Calif., BLACKBERRY OS from Research In Motion Limited of Waterloo, Ontario, Canada, MAC OS or IOS from Apple Inc. of Cupertino, Calif., and ANDROID OS from Google Inc. of Mountain View, Calif. Other operating systems are contemplated.
  • The network connectivity components 906 include a wireless wide area network component (“WWAN component”) 922, a wireless local area network component (“WLAN component”) 924, and a wireless personal area network component (“WPAN component”) 926. The network connectivity components 906 facilitate communications to and from the network 956 or another network, which may be a WWAN, a WLAN, or a WPAN. Although only the network 956 is illustrated, the network connectivity components 906 may facilitate simultaneous communication with multiple networks, including the network 956 of FIG. 9. For example, the network connectivity components 906 may facilitate simultaneous communications with multiple networks via one or more of a WWAN, a WLAN, or a WPAN.
  • The network 956 may be or may include a WWAN, such as a mobile telecommunications network utilizing one or more mobile telecommunications technologies to provide voice and/or data services to a computing device utilizing the computing device architecture 900 via the WWAN component 922. The mobile telecommunications technologies can include, but are not limited to, Global System for Mobile communications (“GSM”), Code Division Multiple Access (“CDMA”) ONE, CDMA7000, Universal Mobile Telecommunications System (“UMTS”), Long Term Evolution (“LTE”), and Worldwide Interoperability for Microwave Access (“WiMAX”). Moreover, the network 956 may utilize various channel access methods (which may or may not be used by the aforementioned standards) including, but not limited to, Time Division Multiple Access (“TDMA”), Frequency Division Multiple Access (“FDMA”), CDMA, wideband CDMA (“W-CDMA”), Orthogonal Frequency Division Multiplexing (“OFDM”), Space Division Multiple Access (“SDMA”), and the like. Data communications may be provided using General Packet Radio Service (“GPRS”), Enhanced Data rates for Global Evolution (“EDGE”), the High-Speed Packet Access (“HSPA”) protocol family including High-Speed Downlink Packet Access (“HSDPA”), Enhanced Uplink (“EUL”) or otherwise termed High-Speed Uplink Packet Access (“HSUPA”), Evolved HSPA (“HSPA+”), LTE, and various other current and future wireless data access standards. The network 956 may be configured to provide voice and/or data communications with any combination of the above technologies. The network 956 may be configured to or be adapted to provide voice and/or data communications in accordance with future generation technologies.
  • In some configurations, the WWAN component 922 is configured to provide dual-multi-mode connectivity to the network 956. For example, the WWAN component 922 may be configured to provide connectivity to the network 956, wherein the network 956 provides service via GSM and UMTS technologies, or via some other combination of technologies. Alternatively, multiple WWAN components 922 may be utilized to perform such functionality, and/or provide additional functionality to support other non-compatible technologies (i.e., incapable of being supported by a single WWAN component). The WWAN component 922 may facilitate similar connectivity to multiple networks (e.g., a UMTS network and an LTE network).
  • The network 956 may be a WLAN operating in accordance with one or more Institute of Electrical and Electronic Engineers (“IEEE”) 802.11 standards, such as IEEE 802.11a, 802.11b, 802.11g, 802.11n, and/or future 802.11 standard (referred to herein collectively as WI-FI). Draft 802.11 standards are also contemplated. In some configurations, the WLAN is implemented utilizing one or more wireless WI-FI access points. In some configurations, one or more of the wireless WI-FI access points are another computing device with connectivity to a WWAN that are functioning as a WI-FI hotspot. The WLAN component 924 is configured to connect to the network 956 via the WI-FI access points. Such connections may be secured via various encryption technologies including, but not limited to, WI-FI Protected Access (“WPA”), WPA2, Wired Equivalent Privacy (“WEP”), and the like.
  • The network 956 may be a WPAN operating in accordance with Infrared Data Association (“IrDA”), BLUETOOTH, wireless Universal Serial Bus (“USB”), Z-Wave, ZIGBEE, or some other short-range wireless technology. In some configurations, the WPAN component 926 is configured to facilitate communications with other devices, such as peripherals, computers, or other computing devices via the WPAN.
  • The sensor components 908 include a magnetometer 928, an ambient light sensor 930, a proximity sensor 932, an accelerometer 934, a gyroscope 936, and a Global Positioning System sensor (“GPS sensor”) 938. It is contemplated that other sensors, such as, but not limited to, temperature sensors or shock detection sensors, also may be incorporated in the computing device architecture 900.
  • The I/O components 910 include a display 940, a touchscreen 942, a data I/O interface component (“data I/O”) 944, an audio I/O interface component (“audio I/O”) 946, a video I/O interface component (“video I/O”) 948, and a camera 950. In some configurations, the display 940 and the touchscreen 942 are combined. In some configurations two or more of the data I/O component 944, the audio I/O component 946, and the video I/O component 948 are combined. The I/O components 910 may include discrete processors configured to support the various interfaces described below or may include processing functionality built-in to the processor 902.
  • The illustrated power components 912 include one or more batteries 952, which can be connected to a battery gauge 954. The batteries 952 may be rechargeable or disposable. Rechargeable battery types include, but are not limited to, lithium polymer, lithium ion, nickel cadmium, and nickel metal hydride. Each of the batteries 952 may be made of one or more cells.
  • The power components 912 may also include a power connector, which may be combined with one or more of the aforementioned I/O components 910. The power components 912 may interface with an external power system or charging equipment via an I/O component.
  • Examples of Various Implementations
  • In closing, although the various configurations have been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended representations is not necessarily limited to the specific features or acts described. Rather, the specific features and acts are disclosed as example forms of implementing the claimed subject matter.
  • Although the subject matter presented herein has been described in language specific to computer structural features, methodological and transformative acts, specific computing machinery, and computer readable media, it is to be understood that the subject matter set forth in the appended claims is not necessarily limited to the specific features, acts, or media described herein. Rather, the specific features, acts and mediums are disclosed as example forms of implementing the claimed subject matter.
  • The subject matter described above is provided by way of illustration only and should not be construed as limiting. Various modifications and changes can be made to the subject matter described herein without following the example configurations and applications illustrated and described, and without departing from the scope of the present disclosure, which is set forth in the following claims.
  • The present disclosure is made in light of the following clauses:
  • Clause 1: A computer-implemented item provenance tracking method, the method comprising: generating, by an originator entity, a first item tracking data block on an item tracking data blockchain, the first item tracking data block storing data identifying an item, a holder identifier for identifying a holder of the item and a validated indicator, where holder identifier is set to an identifier of the originator entity for the item and the validated indicator is set to a true state; signing data in the first item tracking data block with a first cryptographic digital signature of the originator entity; generating, by a first transferee entity, a second item tracking data block on the item tracking data blockchain, the second item tracking data block storing a holder identifier and a validated indicator, where the holder identifier is set to an identifier of the first transferee entity and the validated indicator is set to the true state; linking the second item tracking data block to the first item tracking data block; and signing data in the second item tracking data block with a second cryptographic digital signature of the originator entity.
  • Clause 2: The computer-implemented method of Clause 1, where the method includes: generating, by a second transferee entity, a third item tracking data block on the item tracking data blockchain, the third item tracking data block storing a holder identifier and a validated indicator, where the holder identifier is set to an identifier of the second transferee entity and the validated indicator is set to the false state; linking the third item tracking data block to the second item tracking data block; responsive to receiving a verification message from a third party, setting the validated indicator in the third item tracking block to true; and signing data in the third item tracking data block with a cryptographic digital signature of the first transferee entity.
  • Clause 3: The computer-implemented method of Clause 2, where: the identifier of the originator entity comprises a public key address for the originator entity; the identifier of the first transferee entity comprises a public key address for the first transferee entity; the identifier of the second transferee entity comprises a public key address for the second transferee entity: the first cryptographic digital signature of the originator entity is partially based on data within the first item tracking data block; the second cryptographic digital signature of the originator entity is partially based on data within the second item tracking data block; and the cryptographic digital signature of the first transferee entity is partially based on data within the third item tracking data block.
  • Clause 4: The computer-implemented method of Clause 2, where the step of responsive to receiving a verification message from a validation party, setting the validated indicator in the third item tracking block to true includes, responsive to receiving the verification message from the validation party, transferring payment for the item to the first transferee.
  • Clause 5: The computer-implemented method of Clause 2, where the validation party comprises one of the originator entity, an entity authorized by the originator entity, and a certified entity.
  • Clause 6: The computer-implemented method of Clause 2, where: the item further comprises a ticket; and the step of generating, by an originator entity, a first item tracking data block on an item tracking data blockchain includes: generating a unique code value for the ticket, storing the unique code value for the ticket in the first item tracking data block, and storing a used indicator in the first item tracking data block, where the used indicator is set to the false state.
  • Clause 7: The computer-implemented method of Clause 4, the method further comprising: receiving from the second transferee entity a presented code value; and if the used indicator stored in the third ticket tracking data block is set to the false state and the presented code value corresponds to the unique code value stored in the third ticket tracking data block, indicating the ticket as valid and setting the used indicator to the true state.
  • 8. A computer-implemented ticket tracking method, the method comprising:
  • generating, by an issuer entity, a first ticket tracking data block on a ticket tracking data blockchain, the first ticket tracking data block storing a unique code value for the ticket, a holder identifier for identifying a holder of the ticket and a used indicator, where holder identifier is set to an identifier of the issuer entity for the ticket and the used indicator is set to a false state;
  • signing data in the first ticket tracking data block with a first cryptographic digital signature of the issuer entity;
  • generating, by a first transferee entity, a second ticket tracking data block on the ticket tracking data blockchain, the second ticket tracking data block storing a holder identifier, the unique code value for the ticket, and a used indicator, where the holder identifier is set to an identifier of the first transferee entity and the used indicator is set to the false state;
  • linking the second ticket tracking data block to the first ticket tracking data block; and
  • signing data in the second ticket tracking data block with a second cryptographic digital signature of the issuer entity.
  • Clause 9: The computer-implemented method of Clause 8, where the method includes: if the used indicator is set to the false state, generating, by a second transferee entity, a third ticket tracking data block on the ticket tracking data blockchain, the third ticket tracking data block storing a holder identifier, the unique code value for the ticket, and a used indicator, where the holder identifier is set to an identifier of the second transferee entity and the used indicator is set to the false state; linking the third ticket tracking data block to the second ticket tracking data block; and signing data in the third ticket tracking data block with a cryptographic digital signature of the first transferee entity.
  • Clause 10. The computer-implemented method of Clause 9, the method further comprising: receiving from the second transferee entity a presented code value; and if the used indicator stored in the third ticket tracking data block is set to the false state and the presented code value corresponds to the unique code value stored in the third ticket tracking data block, indicating the ticket as valid and setting the used indicator to the true state.
  • Clause 11. The computer-implemented method of Clause 9, where:
  • the second ticket tracking data block stores a price value and the price value is set to a first transfer price for the transfer from the issuer entity to the first transferee entity; and the step of generating, by a second transferee entity, a third ticket tracking data block on the ticket tracking data blockchain includes determining whether a second transfer price for the transfer from the first transferee entity to the second transferee entity is greater than the first transfer price, and if the second transfer price is greater than the first transfer price, send a payment from the first transferee to the issuer entity.
  • Clause 12. The computer-implemented method of Clause 11, where an amount of the payment from the first transferee to the issuer entity comprises at least one of a predetermined amount, an amount based on the second transfer price, and an amount based on a difference between the first and second transfer prices.
  • Clause 13. The computer-implemented method of Clause 9, where:
  • the identifier of the issuer entity comprises a public key address for the issuer entity; the identifier of the first transferee entity comprises a public key address for the first transferee entity; the identifier of the second transferee entity comprises a public key address for the second transferee entity: the first cryptographic digital signature of the issuer entity is partially based on data within the first ticket tracking data block; the second cryptographic digital signature of the issuer entity is partially based on data within the second ticket tracking data block; and the cryptographic digital signature of the first transferee entity is partially based on data within the third ticket tracking data block.
  • Clause 14. The computer-implemented method of Clause 9, where: the step of signing data in the second ticket tracking data block with a second cryptographic digital signature of the issuer entity is performed in response to confirmation of payment from the first transferee entity to the issuer entity; and the step of signing data in the third ticket tracking data block with a cryptographic digital signature of the first transferee entity is performed in response to confirmation of payment from the second transferee entity to the first transferee entity.
  • Clause 15. A system for tracking a ticket on a ticket tracking data blockchain, where the ticket tracking data blockchain stores a unique code value for the ticket, a holder identifier for identifying a holder of the ticket and a used indicator indicating whether the ticket has been used, the system comprising: one or more processors; and one or more memory devices in communication with the one or more processors, the memory devices having computer-readable instructions stored thereupon that, when executed by the processors, cause the processors to: responsive to a first transfer request, if the used indicator indicates that the ticket has not been used, generate, by a first transferee entity, a first ticket tracking data block on a ticket tracking data blockchain, the first ticket tracking data block storing an identifier of the first transferee entity in a holder identifier of the first ticket tracking data block; link the first ticket tracking data block to a previous ticket tracking data block on the ticket tracking data blockchain; and sign data in the first ticket tracking data block with a cryptographic digital signature of a transferor entity identified in the holder identifier stored in the previous ticket tracking data block.
  • Clause 16. The system of Clause 15, where the memory device includes computer-readable instructions stored thereupon that, when executed by the processors, cause the processors to: responsive to a second transfer request, if the used indicator indicates that the ticket has not been used, generate, by a second transferee entity, a second ticket tracking data block on the ticket tracking data blockchain, the second identifier ticket tracking data block storing an identifier of the second transferee entity in the holder identifier; link the second ticket tracking data block to a first ticket tracking data block on the ticket tracking data blockchain; and sign data in the second ticket tracking data block with a cryptographic digital signature of the first transferee entity identified in the holder identifier stored in the first ticket tracking data block.
  • Clause 17. The system of Clause 16, where the memory device includes computer-readable instructions stored thereupon that, when executed by the processors, cause the processors to: receive a presented holder identifier and a presented code value; and if the used indicator indicates that the ticket has not been used, the presented holder identifier corresponds to the holder identifier in the a most recent ticket tracking data block in the ticket tracking data blockchain, and the presented code value corresponds to the unique code value stored in the ticket tracking data blockchain, indicate the ticket as valid and set the used indicator in the ticket tracking data blockchain to indicate that the ticket has been used.
  • Clause 18. The system of Clause 16, where the first ticket tracking data block stores a first transfer price value corresponding to the first transfer and the memory device includes computer-readable instructions stored thereupon that, when executed by the processors, cause the processors to: in the step of generating, by a second transferee entity, a second ticket tracking data block on the ticket tracking data blockchain, determine whether a second transfer price value for the transfer from the first transferee entity to the second transferee entity is greater than the first transfer price value, and if the second transfer price value is greater than the first transfer price value, send a payment from the first transferee to an issuer entity.
  • Clause 19. The system of Clause 18, where an amount of the payment from the first transferee to the issuer entity comprises at least one of a predetermined amount, an amount based on the second transfer price, and an amount based on a difference between the first and second transfer prices.
  • Clause 20. The system of Clause 16, where the memory device includes computer-readable instructions stored thereupon that, when executed by the processors, cause the processors to: perform the operation to sign data in the first ticket tracking data block with a cryptographic digital signature of a transferor entity identified in the holder identifier stored in the previous ticket tracking data block in response to confirmation of payment from the first transferee entity to the transferor entity; and perform the operation to sign data in the second ticket tracking data block with a cryptographic digital signature of the first transferee entity identified in the holder identifier stored in the first ticket tracking data block in response to confirmation of payment from the second transferee entity to the first transferee entity.

Claims (20)

The invention claimed is:
1. A computer-implemented ticket tracking method, the method comprising:
generating, by an issuer entity, a first ticket tracking data block on a ticket tracking data blockchain, the first ticket tracking data block storing a unique code value for the ticket, a holder identifier for identifying a holder of the ticket and a used indicator, where holder identifier is set to an identifier of the issuer entity for the ticket and the used indicator is set to a false state;
signing data in the first ticket tracking data block with a first cryptographic digital signature of the issuer entity;
generating, by a first transferee entity, a second ticket tracking data block on the ticket tracking data blockchain, the second ticket tracking data block storing a holder identifier, the unique code value for the ticket, and a used indicator, where the holder identifier is set to an identifier of the first transferee entity and the used indicator is set to the false state;
linking the second ticket tracking data block to the first ticket tracking data block; and
signing data in the second ticket tracking data block with a second cryptographic digital signature of the issuer entity.
2. The computer-implemented method of claim 1, the method further comprising:
if the used indicator is set to the false state, generating, by a second transferee entity, a third ticket tracking data block on the ticket tracking data blockchain, the third ticket tracking data block storing a holder identifier, the unique code value for the ticket, and a used indicator, where the holder identifier is set to an identifier of the second transferee entity and the used indicator is set to the false state;
linking the third ticket tracking data block to the second ticket tracking data block; and
signing data in the third ticket tracking data block with a cryptographic digital signature of the first transferee entity.
3. The computer-implemented method of claim 2, the method further comprising:
receiving from the second transferee entity a presented code value; and
if the used indicator stored in the third ticket tracking data block is set to the false state and the presented code value corresponds to the unique code value stored in the third ticket tracking data block, indicating the ticket as valid and setting the used indicator to the true state.
4. The computer-implemented method of claim 2, where:
the second ticket tracking data block stores a price value and the price value is set to a first transfer price for the transfer from the issuer entity to the first transferee entity; and
the generating, by the second transferee entity, the third ticket tracking data block on the ticket tracking data blockchain includes determining whether a second transfer price for the transfer from the first transferee entity to the second transferee entity is greater than the first transfer price, and
if the second transfer price is greater than the first transfer price, send a payment from the first transferee to the issuer entity.
5. The computer-implemented method of claim 4, where an amount of the payment from the first transferee to the issuer entity comprises at least one of a predetermined amount, an amount based on the second transfer price, and an amount based on a difference between the first and second transfer prices.
6. The computer-implemented method of claim 2, where:
the identifier of the issuer entity comprises a public key address for the issuer entity;
the identifier of the first transferee entity comprises a public key address for the first transferee entity;
the identifier of the second transferee entity comprises a public key address for the second transferee entity;
the first cryptographic digital signature of the issuer entity is partially based on data within the first ticket tracking data block;
the second cryptographic digital signature of the issuer entity is partially based on data within the second ticket tracking data block; and
the cryptographic digital signature of the first transferee entity is partially based on data within the third ticket tracking data block.
7. The computer-implemented method of claim 2, where:
the signing the data in the second ticket tracking data block with the second cryptographic digital signature of the issuer entity is performed in response to confirmation of payment from the first transferee entity to the issuer entity; and
the signing the data in the third ticket tracking data block with the cryptographic digital signature of the first transferee entity is performed in response to confirmation of payment from the second transferee entity to the first transferee entity.
8. A system for tracking a ticket on a ticket tracking data blockchain, where the ticket tracking data blockchain stores a unique code value for the ticket, a holder identifier for identifying a holder of the ticket and a used indicator indicating whether the ticket has been used, the system comprising:
one or more processors; and
one or more memory devices in communication with the one or more processors, the memory devices having computer-readable instructions stored thereupon that, when executed by the processors, cause the processors to:
responsive to a first transfer request, if the used indicator indicates that the ticket has not been used, generate, by a first transferee entity, a first ticket tracking data block on a ticket tracking data blockchain, the first ticket tracking data block storing an identifier of the first transferee entity in a holder identifier of the first ticket tracking data block;
link the first ticket tracking data block to a previous ticket tracking data block on the ticket tracking data blockchain; and
sign data in the first ticket tracking data block with a cryptographic digital signature of a transferor entity identified in the holder identifier stored in the previous ticket tracking data block.
9. The system of claim 8, where the computer-readable instructions further cause the processors to:
responsive to a second transfer request, if the used indicator indicates that the ticket has not been used, generate, by a second transferee entity, a second ticket tracking data block on the ticket tracking data blockchain, the second identifier ticket tracking data block storing an identifier of the second transferee entity in the holder identifier;
link the second ticket tracking data block to a first ticket tracking data block on the ticket tracking data blockchain; and
sign data in the second ticket tracking data block with a cryptographic digital signature of the first transferee entity identified in the holder identifier stored in the first ticket tracking data block.
10. The system of claim 9, where the computer-readable instructions further cause the processors to:
receive a presented holder identifier and a presented code value; and
if the used indicator indicates that the ticket has not been used, the presented holder identifier corresponds to the holder identifier in the a most recent ticket tracking data block in the ticket tracking data blockchain, and the presented code value corresponds to the unique code value stored in the ticket tracking data blockchain, indicate the ticket as valid and set the used indicator in the ticket tracking data blockchain to indicate that the ticket has been used.
11. The system of claim 9, where:
the first ticket tracking data block stores a first transfer price value corresponding to the first transfer; and
the computer-readable instructions further cause the processors to:
determine whether a second transfer price value for the transfer from the first transferee entity to the second transferee entity is greater than the first transfer price value, and
if the second transfer price value is greater than the first transfer price value, sending a payment from the first transferee to an issuer entity.
12. The system of claim 11, where an amount of the payment from the first transferee to the issuer entity comprises at least one selected from the following: a predetermined amount, an amount based on the second transfer price, and an amount based on a difference between the first and second transfer prices.
13. The system of claim 9, where the computer-readable instructions further cause the processors to:
sign the data in the first ticket tracking data block with the cryptographic digital signature of the transferor entity identified in the holder identifier stored in the previous ticket tracking data block in response to confirmation of payment from the first transferee entity to the transferor entity; and
sign the data in the second ticket tracking data block with the cryptographic digital signature of the first transferee entity identified in the holder identifier stored in the first ticket tracking data block in response to confirmation of payment from the second transferee entity to the first transferee entity.
14. A computer-readable storage medium comprising computer-usable instructions that, when executed by at least one processor, cause the at least one processor to perform operations comprising:
generating, by an issuer entity, a first ticket tracking data block on a ticket tracking data blockchain, the first ticket tracking data block storing a unique code value for the ticket, a holder identifier for identifying a holder of the ticket and a used indicator, where holder identifier is set to an identifier of the issuer entity for the ticket and the used indicator is set to a false state;
signing data in the first ticket tracking data block with a first cryptographic digital signature of the issuer entity;
generating, by a first transferee entity, a second ticket tracking data block on the ticket tracking data blockchain, the second ticket tracking data block storing a holder identifier, the unique code value for the ticket, and a used indicator, where the holder identifier is set to an identifier of the first transferee entity and the used indicator is set to the false state;
linking the second ticket tracking data block to the first ticket tracking data block; and
signing data in the second ticket tracking data block with a second cryptographic digital signature of the issuer entity.
15. The computer-readable storage medium of claim 14, the operations further comprising:
if the used indicator is set to the false state, generating, by a second transferee entity, a third ticket tracking data block on the ticket tracking data blockchain, the third ticket tracking data block storing a holder identifier, the unique code value for the ticket, and a used indicator, where the holder identifier is set to an identifier of the second transferee entity and the used indicator is set to the false state;
linking the third ticket tracking data block to the second ticket tracking data block; and
signing data in the third ticket tracking data block with a cryptographic digital signature of the first transferee entity.
16. The computer-readable storage medium of claim 15, the operations further comprising:
receiving from the second transferee entity a presented code value; and
if the used indicator stored in the third ticket tracking data block is set to the false state and the presented code value corresponds to the unique code value stored in the third ticket tracking data block, indicating the ticket as valid and setting the used indicator to the true state.
17. The computer-readable storage medium of claim 15, where:
the second ticket tracking data block stores a price value and the price value is set to a first transfer price for the transfer from the issuer entity to the first transferee entity; and
the generating, by the second transferee entity, the third ticket tracking data block on the ticket tracking data blockchain includes determining whether a second transfer price for the transfer from the first transferee entity to the second transferee entity is greater than the first transfer price, and
if the second transfer price is greater than the first transfer price, send a payment from the first transferee to the issuer entity.
18. The computer-readable storage medium of claim 17, where an amount of the payment from the first transferee to the issuer entity comprises at least one of a predetermined amount, an amount based on the second transfer price, and an amount based on a difference between the first and second transfer prices.
19. The computer-readable storage medium of claim 15, where:
the identifier of the issuer entity comprises a public key address for the issuer entity;
the identifier of the first transferee entity comprises a public key address for the first transferee entity;
the identifier of the second transferee entity comprises a public key address for the second transferee entity;
the first cryptographic digital signature of the issuer entity is partially based on data within the first ticket tracking data block;
the second cryptographic digital signature of the issuer entity is partially based on data within the second ticket tracking data block; and
the cryptographic digital signature of the first transferee entity is partially based on data within the third ticket tracking data block.
20. The computer-readable storage medium of claim 15, where:
the signing the data in the second ticket tracking data block with the second cryptographic digital signature of the issuer entity is performed in response to confirmation of payment from the first transferee entity to the issuer entity; and
the signing the data in the third ticket tracking data block with the cryptographic digital signature of the first transferee entity is performed in response to confirmation of payment from the second transferee entity to the first transferee entity.
US17/746,231 2017-12-29 2022-05-17 Secure tracking and transfer of items using a blockchain Pending US20220277301A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/746,231 US20220277301A1 (en) 2017-12-29 2022-05-17 Secure tracking and transfer of items using a blockchain

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201762612091P 2017-12-29 2017-12-29
US16/041,671 US11367071B2 (en) 2017-12-29 2018-07-20 Secure tracking and transfer of items using a blockchain
US17/746,231 US20220277301A1 (en) 2017-12-29 2022-05-17 Secure tracking and transfer of items using a blockchain

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US16/041,671 Division US11367071B2 (en) 2017-12-29 2018-07-20 Secure tracking and transfer of items using a blockchain

Publications (1)

Publication Number Publication Date
US20220277301A1 true US20220277301A1 (en) 2022-09-01

Family

ID=67058331

Family Applications (14)

Application Number Title Priority Date Filing Date
US16/020,969 Active 2038-12-14 US10896418B2 (en) 2017-12-29 2018-06-27 Secure management of data files using a blockchain
US16/020,975 Active 2039-02-21 US11544708B2 (en) 2017-12-29 2018-06-27 User controlled storage and sharing of personal user information on a blockchain
US16/041,658 Active 2041-01-28 US11803847B2 (en) 2017-12-29 2018-07-20 Secure control of transactions using blockchain
US16/041,680 Active 2038-07-31 US10977647B2 (en) 2017-12-29 2018-07-20 Secure management of content distribution data blocks on a blockchain
US16/041,671 Active 2038-12-11 US11367071B2 (en) 2017-12-29 2018-07-20 Secure tracking and transfer of items using a blockchain
US16/181,814 Active US10839386B2 (en) 2017-12-29 2018-11-06 Stored value smart contracts on a blockchain
US17/067,084 Abandoned US20210035096A1 (en) 2017-12-29 2020-10-09 Stored value smart contracts on a blockchain
US17/069,780 Active 2038-09-21 US11379834B2 (en) 2017-12-29 2020-10-13 Secure management of data files using a blockchain
US17/190,846 Active 2038-12-26 US11756030B2 (en) 2017-12-29 2021-03-03 Secure management of content distribution data blocks on a blockchain
US17/746,231 Pending US20220277301A1 (en) 2017-12-29 2022-05-17 Secure tracking and transfer of items using a blockchain
US17/827,258 Active US11734681B2 (en) 2017-12-29 2022-05-27 Secure management of data files using a blockchain
US18/083,327 Pending US20230122875A1 (en) 2017-12-29 2022-12-16 User controlled storage and sharing of personal user information on a blockchain
US18/226,671 Pending US20230368198A1 (en) 2017-12-29 2023-07-26 Secure management of content distribution data blocks on a blockchain
US18/371,945 Pending US20240013209A1 (en) 2017-12-29 2023-09-22 Secure control of transactions using blockchain

Family Applications Before (9)

Application Number Title Priority Date Filing Date
US16/020,969 Active 2038-12-14 US10896418B2 (en) 2017-12-29 2018-06-27 Secure management of data files using a blockchain
US16/020,975 Active 2039-02-21 US11544708B2 (en) 2017-12-29 2018-06-27 User controlled storage and sharing of personal user information on a blockchain
US16/041,658 Active 2041-01-28 US11803847B2 (en) 2017-12-29 2018-07-20 Secure control of transactions using blockchain
US16/041,680 Active 2038-07-31 US10977647B2 (en) 2017-12-29 2018-07-20 Secure management of content distribution data blocks on a blockchain
US16/041,671 Active 2038-12-11 US11367071B2 (en) 2017-12-29 2018-07-20 Secure tracking and transfer of items using a blockchain
US16/181,814 Active US10839386B2 (en) 2017-12-29 2018-11-06 Stored value smart contracts on a blockchain
US17/067,084 Abandoned US20210035096A1 (en) 2017-12-29 2020-10-09 Stored value smart contracts on a blockchain
US17/069,780 Active 2038-09-21 US11379834B2 (en) 2017-12-29 2020-10-13 Secure management of data files using a blockchain
US17/190,846 Active 2038-12-26 US11756030B2 (en) 2017-12-29 2021-03-03 Secure management of content distribution data blocks on a blockchain

Family Applications After (4)

Application Number Title Priority Date Filing Date
US17/827,258 Active US11734681B2 (en) 2017-12-29 2022-05-27 Secure management of data files using a blockchain
US18/083,327 Pending US20230122875A1 (en) 2017-12-29 2022-12-16 User controlled storage and sharing of personal user information on a blockchain
US18/226,671 Pending US20230368198A1 (en) 2017-12-29 2023-07-26 Secure management of content distribution data blocks on a blockchain
US18/371,945 Pending US20240013209A1 (en) 2017-12-29 2023-09-22 Secure control of transactions using blockchain

Country Status (2)

Country Link
US (14) US10896418B2 (en)
WO (3) WO2019133308A1 (en)

Families Citing this family (207)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10419225B2 (en) 2017-01-30 2019-09-17 Factom, Inc. Validating documents via blockchain
US10411897B2 (en) 2017-02-17 2019-09-10 Factom, Inc. Secret sharing via blockchains
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
EP4343591A2 (en) * 2017-03-24 2024-03-27 Visa International Service Association Authentication system using secure multi-party computation
US10685399B2 (en) 2017-03-31 2020-06-16 Factom, Inc. Due diligence in electronic documents
US10270599B2 (en) 2017-04-27 2019-04-23 Factom, Inc. Data reproducibility using blockchains
WO2019092725A1 (en) * 2017-11-13 2019-05-16 Newglobes Ltd. Novel means and methods for implementation of secure transactions.
US10715323B2 (en) 2017-12-29 2020-07-14 Ebay Inc. Traceable key block-chain ledger
US10896418B2 (en) 2017-12-29 2021-01-19 Ebay Inc. Secure management of data files using a blockchain
WO2019143475A1 (en) * 2018-01-22 2019-07-25 GrainChain, Inc. System and method for distributed, secure computing system
US11055437B2 (en) * 2018-02-02 2021-07-06 Florida Atlantic University Board Of Trustees Systems and methods for ensuring privacy in online information sharing applications
US11176101B2 (en) 2018-02-05 2021-11-16 Bank Of America Corporation System and method for decentralized regulation and hierarchical control of blockchain architecture
US11387981B2 (en) * 2018-02-13 2022-07-12 Accenture Global Solutions Limited Platform for multi-party digital records using distributed ledger system
US10630463B2 (en) * 2018-02-26 2020-04-21 Ca, Inc. Meta block chain
US11128605B2 (en) * 2018-04-10 2021-09-21 American Express Travel Related Services Company, Inc. Distributed encryption of mainframe data
US11615060B2 (en) 2018-04-12 2023-03-28 ISARA Corporation Constructing a multiple entity root of trust
US20190320037A1 (en) * 2018-04-17 2019-10-17 Paypal, Inc. Content linking and aggregation
US11405196B2 (en) * 2018-04-30 2022-08-02 Innoplexus Ag Authenticate transactions of secured file in blockchain
US11475419B2 (en) * 2018-04-30 2022-10-18 Robert Dale Beadles Universal subscription and cryptocurrency payment management platforms and methods of use
CA3098730A1 (en) * 2018-05-10 2019-11-14 Miovision Technologies Incorporated Blockchain data exchange network and methods and systems for submitting data to and transacting data on such a network
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
US10783164B2 (en) 2018-05-18 2020-09-22 Factom, Inc. Import and export in blockchain environments
US11134120B2 (en) 2018-05-18 2021-09-28 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11362824B2 (en) * 2018-05-25 2022-06-14 Intertrust Technologies Corporation Content management systems and methods using proxy reencryption
EP3584736A1 (en) 2018-06-18 2019-12-25 Panasonic Intellectual Property Corporation of America Management method, management apparatus, and program
US11418336B2 (en) * 2018-06-20 2022-08-16 Google Llc Digital ledger for unique item IDs with ownership
US11909858B1 (en) * 2018-06-21 2024-02-20 Thomson Reuters Enterprise Centre Gmbh System and method for generating and performing a smart contract
US11095433B2 (en) 2018-07-02 2021-08-17 International Business Machines Corporation On-chain governance of blockchain
US11924323B2 (en) 2018-07-02 2024-03-05 International Business Machines Corporation On-chain governance of blockchain
US11108544B2 (en) * 2018-07-02 2021-08-31 International Business Machines Corporation On-chain governance of blockchain
US11165826B2 (en) 2018-07-02 2021-11-02 International Business Machines Corporation On-chain governance of blockchain
US11917090B2 (en) * 2019-10-31 2024-02-27 Nicholas Juntilla Methods and systems for tracking ownership of goods with a blockchain
GB201811263D0 (en) * 2018-07-10 2018-08-29 Netmaster Solutions Ltd A method and system for managing digital using a blockchain
US11070563B2 (en) * 2018-07-11 2021-07-20 International Business Machines Corporation Trace-based transaction validation and commitment
US11488160B2 (en) 2018-07-30 2022-11-01 Hewlett Packard Enterprise Development Lp Systems and methods for using captured time series of secured representations of distributed ledger addresses and smart contract deployed on distributed ledger network to prove compliance
US11403674B2 (en) * 2018-07-30 2022-08-02 Hewlett Packard Enterprise Development Lp Systems and methods for capturing time series dataset over time that includes secured representations of distributed ledger addresses
US11488161B2 (en) 2018-07-31 2022-11-01 Hewlett Packard Enterprise Development Lp Systems and methods for providing transaction provenance of off-chain transactions using distributed ledger transactions with secured representations of distributed ledger addresses of transacting parties
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11276056B2 (en) * 2018-08-06 2022-03-15 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
CN111768304A (en) * 2018-08-06 2020-10-13 阿里巴巴集团控股有限公司 Block chain transaction method and device and electronic equipment
US20200059363A1 (en) * 2018-08-17 2020-02-20 Walmart Apollo, Llc Systems and methods of authenticating items
US10949557B2 (en) * 2018-08-20 2021-03-16 Cisco Technology, Inc. Blockchain-based auditing, instantiation and maintenance of 5G network slices
US10593152B1 (en) 2018-08-22 2020-03-17 Aristocrat Technologies Australia Pty Limited Gaming machine and method for evaluating player reactions
US20200065162A1 (en) * 2018-08-25 2020-02-27 International Business Machines Corporation Transparent, event-driven provenance collection and aggregation
US10819523B2 (en) * 2018-08-30 2020-10-27 International Business Machines Corporation Guarantee of ledger immutability
US10833845B2 (en) * 2018-08-30 2020-11-10 International Business Machines Corporation Guarantee of ledger immutability
US10855475B1 (en) * 2018-09-06 2020-12-01 Facebook, Inc. Systems and methods for securing data to an immutable distributed ledger
WO2020053872A1 (en) * 2018-09-14 2020-03-19 Telefonaktiebolaget Lm Ericsson (Publ) In a distributed computing system with untrusted entities method and apparatus for enabling coordinated executions of actions
US11089096B2 (en) * 2018-09-19 2021-08-10 International Business Machines Corporation Management of digital assets
US20200097967A1 (en) * 2018-09-26 2020-03-26 Mastercard International Incorporated Method and system for refund processing via blockchain
US11301452B2 (en) 2018-10-09 2022-04-12 Ebay, Inc. Storing and verification of derivative work data on blockchain with original work data
US10880074B2 (en) * 2018-10-15 2020-12-29 Adobe Inc. Smart contract platform for generating and customizing smart contracts
JP7216881B2 (en) * 2018-10-19 2023-02-02 日本電信電話株式会社 Content Contract System, Content Contract Method, Right Holder Terminal, Transferee Terminal, Control Terminal, Content Storage Server, Right Holder Program, Transferee Program, Control Program and Content Storage Program
US11195179B2 (en) * 2018-10-31 2021-12-07 Dell Products L.P. Detecting cashback and other related reimbursement frauds using blockchain technology
KR102580881B1 (en) * 2018-11-08 2023-09-20 삼성전자주식회사 Electronic device and method of providing personal information, and computer-readable recording medium recording the same
US11048780B2 (en) * 2018-11-15 2021-06-29 International Business Machines Corporation Preventing fraud in digital content licensing and distribution using distributed ledgers
US10984410B2 (en) * 2018-11-15 2021-04-20 Adobe Inc. Entity-sovereign data wallets using distributed ledger technology
BR112019007232B1 (en) 2018-11-27 2022-02-15 Advanced New Technologies Co., Ltd COMPUTER-IMPLEMENTED METHODS FOR INFORMATION PROTECTION, SYSTEMS FOR INFORMATION PROTECTION AND NON-TRANSITORY COMPUTER-LEABLE STORAGE MEDIA
KR102254500B1 (en) * 2018-11-27 2021-05-24 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. Systems and methods for improving the security of smart contracts on the blockchain
BR112019008058A2 (en) 2018-11-27 2019-11-12 Alibaba Group Holding Ltd information protection system and method
KR102139897B1 (en) 2018-11-27 2020-07-31 알리바바 그룹 홀딩 리미티드 System and method for information protection
CN109937557B (en) 2018-11-27 2022-02-22 创新先进技术有限公司 System and method for information protection
SG11201903425PA (en) 2018-11-27 2019-05-30 Alibaba Group Holding Ltd System and method for information protection
US20200175514A1 (en) * 2018-12-04 2020-06-04 Palo Alto Research Center Incorporated Using a blockchain to establish a web of trust
CN109903027A (en) 2018-12-14 2019-06-18 阿里巴巴集团控股有限公司 Event-handling method and device, electronic equipment based on block chain
CN109903026A (en) 2018-12-14 2019-06-18 阿里巴巴集团控股有限公司 Event-handling method and device, electronic equipment based on block chain
JP6856749B2 (en) 2018-12-29 2021-04-14 アドバンスド ニュー テクノロジーズ カンパニー リミテッド Systems and methods for implementing native contracts on the blockchain
US10733152B2 (en) 2018-12-29 2020-08-04 Alibaba Group Holding Limited System and method for implementing native contract on blockchain
US11550928B2 (en) * 2019-01-11 2023-01-10 Combined Conditional Access Development And Support, Llc Distributed ledger-based digital content tracing
US11449491B2 (en) * 2019-01-14 2022-09-20 PolySign, Inc. Preventing a transmission of an incorrect copy of a record of data to a distributed ledger system
CN110245522B (en) * 2019-01-16 2022-07-12 腾讯科技(深圳)有限公司 Data processing method, terminal and medium in block chain fund settlement system
KR102185191B1 (en) * 2019-01-22 2020-12-01 (주)에스투더블유랩 Method and system for analyzing transaction of cryptocurrency
WO2020153552A1 (en) * 2019-01-22 2020-07-30 인제대학교 산학협력단 Method and apparatus for blockchain, allowing modification of transaction recorded therein
US11189130B2 (en) 2019-01-23 2021-11-30 Aristocrat Technologies Australia Pty Limited Gaming machine security devices and methods
US11399031B2 (en) 2019-02-05 2022-07-26 Centurylink Intellectual Property Llc Tracking or storing of equipment configuration data using immutable ledger functionality of blockchains
US11528148B1 (en) * 2019-02-12 2022-12-13 Electronic Arts Inc. Interactive videogame verification using cryptographically protected transaction records
EP3905092A1 (en) * 2019-02-15 2021-11-03 MasterCard International Incorporated A computer-implemented method for removing access to data
US11010394B2 (en) * 2019-02-15 2021-05-18 Drfirst.Com, Inc. Efficient access of chainable records
US10735204B2 (en) 2019-02-28 2020-08-04 Alibaba Group Holding Limited System and method for generating digital marks
ES2882677T3 (en) 2019-02-28 2021-12-02 Advanced New Technologies Co Ltd System and method to generate digital brands
CN110771095B (en) 2019-02-28 2023-06-30 创新先进技术有限公司 System and method for implementing blockchain-based digital certificates
US10425230B1 (en) * 2019-03-01 2019-09-24 Capital One Services, Llc Identity and electronic signature verification in blockchain
US11275801B1 (en) * 2019-03-05 2022-03-15 Sprint Communications Company L.P. Performance metrics collection and promulgation from within a mobile application
JP7311745B2 (en) * 2019-03-06 2023-07-20 日本電信電話株式会社 Administrator Terminal, Participant Terminal, Right Holder Terminal, User Terminal, Contents Usage System, Administrator Program, Participant Program, Right Holder Program and User Program
US11093482B2 (en) * 2019-03-12 2021-08-17 International Business Machines Corporation Managing access by third parties to data in a network
US11469904B1 (en) * 2019-03-21 2022-10-11 NortonLifeLock Inc. Systems and methods for authenticating digital media content
US10412086B1 (en) * 2019-03-22 2019-09-10 Trace, LLC Systems and methods for validating device permissions of computing devices to execute code on a decentralized database
EP3612930A4 (en) 2019-03-26 2020-06-24 Alibaba Group Holding Limited System and method for implementing different types of blockchain contracts
US10491608B1 (en) * 2019-03-26 2019-11-26 Farmobile Llc Distributed transaction-based security and tracking of agricultural machine and agronomic data
US11436368B2 (en) * 2019-04-04 2022-09-06 Accenture Global Solutions Limited Personal data management system
US10860731B2 (en) * 2019-04-04 2020-12-08 Accenture Global Solutions Limited Personal data ecosystems
CA3061266A1 (en) * 2019-04-08 2019-06-27 Alibaba Group Holding Limited Transferring digital tickets based on blockchain networks
US20200334229A1 (en) * 2019-04-17 2020-10-22 Hill-Rom Services, Inc. Medical device blockchain exchange
US10790973B2 (en) * 2019-04-19 2020-09-29 Alibaba Group Holding Limited Blockchain authorization information generation
US11315150B2 (en) 2019-05-08 2022-04-26 Data Vault Holdings, Inc. Portfolio driven targeted advertising network, system, and method
WO2019141290A2 (en) 2019-05-15 2019-07-25 Alibaba Group Holding Limited Processing data elements stored in blockchain networks
US11676143B2 (en) * 2019-05-16 2023-06-13 Coinbase, Inc. Systems and methods for blockchain transaction management
US11095456B2 (en) * 2019-05-24 2021-08-17 Bank Of America Corporation Distributed tiered data exchanges within a blockchain network
US11373480B2 (en) 2019-05-31 2022-06-28 Aristocrat Technologies, Inc. Progressive systems on a distributed ledger
US11308761B2 (en) 2019-05-31 2022-04-19 Aristocrat Technologies, Inc. Ticketing systems on a distributed ledger
US10636102B1 (en) * 2019-05-31 2020-04-28 block.one Bidding on a post in a social media platform
US11263866B2 (en) 2019-05-31 2022-03-01 Aristocrat Technologies, Inc. Securely storing machine data on a non-volatile memory device
US11132460B2 (en) * 2019-06-07 2021-09-28 Mo Ac Blockchain Tech Inc. Apparatus and method for controlling access to user information
EP3701383B1 (en) * 2019-06-28 2021-08-04 Advanced New Technologies Co., Ltd. System and method for executing different types of blockchain contracts
US10872367B1 (en) 2019-07-02 2020-12-22 Mythical, Inc. Systems and methods for controlling permissions pertaining to sales activities by users of an online game
CN110471795B (en) * 2019-07-31 2020-10-02 阿里巴巴集团控股有限公司 Block chain state data recovery method and device and electronic equipment
CN114144802A (en) * 2019-07-30 2022-03-04 三菱电机株式会社 Virtual bond collection device, virtual bond collection program, and virtual bond collection method
US10602202B1 (en) * 2019-07-30 2020-03-24 Capital One Services, Llc System and techniques for digital data lineage verification
US11251963B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
US11252166B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
US20200279309A1 (en) * 2019-07-31 2020-09-03 Alibaba Group Holding Limited Blockchain-based electronic bill cancellation method, apparatus, and electronic device
US11057189B2 (en) 2019-07-31 2021-07-06 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
US11102202B2 (en) * 2019-08-02 2021-08-24 Brand Media Technologies, Inc. Architecture for cloudchain driven ecosystem
US11062284B1 (en) * 2019-08-05 2021-07-13 Mythical, Inc. Systems and methods for facilitating transactions of virtual items between users of an online game
CN110851875A (en) * 2019-08-19 2020-02-28 湖南正宇软件技术开发有限公司 Data acquisition method and system based on block chain
US11394713B2 (en) 2019-08-21 2022-07-19 Microsoft Technology Licensing, Llc Did delegation/revocation to another DID
US11695543B2 (en) * 2019-08-22 2023-07-04 Myndshft Technologies, Inc. Blockchain network control system and methods
US10783082B2 (en) 2019-08-30 2020-09-22 Alibaba Group Holding Limited Deploying a smart contract
CN110730204B (en) 2019-09-05 2022-09-02 创新先进技术有限公司 Method for deleting nodes in block chain network and block chain system
WO2021044568A1 (en) * 2019-09-05 2021-03-11 株式会社Vrc 3d data system, server, and 3d data processing method
CN114401150B (en) * 2019-09-05 2023-10-20 创新先进技术有限公司 Method for adding node in blockchain network and blockchain system
CN110569033B (en) * 2019-09-12 2022-11-01 北京工商大学 Method for generating basic codes of digital transaction type intelligent contracts
CN110598454B (en) * 2019-09-20 2021-07-06 腾讯科技(深圳)有限公司 Data processing method and device in block chain, storage medium and computer equipment
US10585882B1 (en) 2019-09-23 2020-03-10 Trace, LLC Systems and methods for writing updates to and/or reading previously stored updates of assets implemented as smart contracts on a decentralized database
CN110599181B (en) * 2019-09-26 2021-05-11 腾讯科技(深圳)有限公司 Data processing method, device and equipment based on block chain and storage medium
US11669830B2 (en) * 2019-10-15 2023-06-06 Jpmorgan Chase Bank, N.A. Systems and methods for distributed-ledger based settlement
CN111327669A (en) * 2019-10-30 2020-06-23 谢卓鹏 Decentralized block chain solution method
US11288735B1 (en) 2019-10-31 2022-03-29 Mythical, Inc. Systems and methods for selling virtual items on multiple online sales platforms simultaneously, the virtual items being useable within an online game
US20210135866A1 (en) * 2019-11-04 2021-05-06 Vottun, Inc. System and Method for Efficiency in Interoperability
CA3098240A1 (en) 2019-11-08 2020-02-20 Alipay (Hangzhou) Information Technology Co., Ltd. System and method for blockchain-based decentralized application development
GB2588812A (en) * 2019-11-08 2021-05-12 Jitsuin Ltd Data block modification
CN111373402B (en) 2019-11-08 2022-03-25 支付宝(杭州)信息技术有限公司 Lightweight decentralized application platform
US20210150527A1 (en) * 2019-11-20 2021-05-20 SOURCE Ltd. System and method for transferring data representing transactions between computing nodes of a computer network
CN110995442A (en) * 2019-11-26 2020-04-10 国网山东省电力公司建设公司 Engineering evaluation data processing method based on block chain encryption
US11397793B2 (en) * 2019-12-03 2022-07-26 Microsoft Technology Licensing, Llc Delivering digital content for an application
US11195371B2 (en) 2019-12-04 2021-12-07 Aristocrat Technologies, Inc. Preparation and installation of gaming devices using blockchain
US11032081B1 (en) 2019-12-09 2021-06-08 Capital One Services, Llc System and method for authorizing secondary users to access a primary user's account using blockchain
CN111130793A (en) * 2019-12-11 2020-05-08 浙江工商大学 File encryption method based on block chain bidding system
US11715092B2 (en) * 2019-12-13 2023-08-01 Disney Enterprises, Inc. Transferring ownership of physical objects and digital counterparts using a distributed ledger and digital tokens on physical objects
US20210182848A1 (en) * 2019-12-17 2021-06-17 Capital One Services, Llc Identification and authorization of transactions via smart contracts
WO2021133150A1 (en) * 2019-12-23 2021-07-01 Cashierbook Sdn. Bhd. Method for ensuring the authenticity and validity of item ownership transfer
CN111147253B (en) * 2019-12-23 2021-11-16 联想(北京)有限公司 Information processing method, information processing device, electronic equipment and storage medium
CN111125763B (en) * 2019-12-24 2022-09-20 百度在线网络技术(北京)有限公司 Method, device, equipment and medium for processing private data
WO2021132483A1 (en) * 2019-12-26 2021-07-01 シビラ株式会社 Application linkage method, computer program, and application linkage system
US20210201326A1 (en) * 2019-12-27 2021-07-01 Lendingclub Corporation User controlled sharing of personal and contact information using a blockchain
CN111242778B (en) * 2019-12-31 2023-07-28 布比(北京)网络技术有限公司 Data processing method, device, computer equipment and storage medium
KR102257403B1 (en) * 2020-01-06 2021-05-27 주식회사 에스앤피랩 Personal Information Management Device, System, Method and Computer-readable Non-transitory Medium therefor
US20210209203A1 (en) * 2020-01-06 2021-07-08 Accenture Global Solutions Limited Methods and systems for protecting digital content against artificial intelligence-based unauthorized manipulation of the digital content
CN111258714B (en) * 2020-01-13 2023-03-10 电子科技大学 Intelligent contract execution method for block chain
US11288645B1 (en) 2020-01-13 2022-03-29 Mythical, Inc. Systems and methods for buying virtual items from multiple online sales platforms, the virtual items being useable within an online game
US11765138B2 (en) * 2020-01-15 2023-09-19 Connor Cornelius User personal information communication system and method for plurality of platforms
US11310051B2 (en) * 2020-01-15 2022-04-19 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
US11444749B2 (en) 2020-01-17 2022-09-13 Inveniam Capital Partners, Inc. Separating hashing from proof-of-work in blockchain environments
EP3799642B1 (en) * 2020-02-14 2022-06-29 Alipay (Hangzhou) Information Technology Co., Ltd. Data authorization based on decentralized identifiers
US11682095B2 (en) * 2020-02-25 2023-06-20 Mark Coast Methods and apparatus for performing agricultural transactions
US11587084B2 (en) * 2020-02-28 2023-02-21 Microsoft Technology Licensing, Llc Decentralized identification anchored by decentralized identifiers
EP4000218A1 (en) * 2020-03-02 2022-05-25 NEC Laboratories Europe GmbH Method for supporting sharing of travel history of travelers in airports
US11295363B1 (en) 2020-03-04 2022-04-05 Mythical, Inc. Systems and methods for facilitating purchase offer selection across multiple online sales platforms
US11565184B1 (en) 2020-03-16 2023-01-31 Mythical, Inc. Systems and methods for linking physical items to virtual content
CN111414647A (en) * 2020-03-23 2020-07-14 深圳市闪联信息技术有限公司 Tamper-proof data sharing system and method based on block chain technology
CN111192040B (en) * 2020-04-10 2021-02-09 支付宝(杭州)信息技术有限公司 Registration method and system for mechanism identification number
US20210326905A1 (en) * 2020-04-16 2021-10-21 TRU Authentication Inc. System and method for product authentication using a blockchain
US11636726B2 (en) 2020-05-08 2023-04-25 Aristocrat Technologies, Inc. Systems and methods for gaming machine diagnostic analysis
US11044098B1 (en) * 2020-05-08 2021-06-22 Mythical, Inc. Systems and methods for providing and determining authenticity of digital assets
CN111711544B (en) * 2020-05-15 2021-11-09 北京奇艺世纪科技有限公司 Link dial testing method and device, electronic equipment and storage medium
US11823180B1 (en) 2020-05-20 2023-11-21 Wells Fargo Bank, N.A. Distributed ledger technology utilizing asset tracking
CN112818380A (en) * 2020-07-10 2021-05-18 支付宝(杭州)信息技术有限公司 Method, device, equipment and system for backtracking processing of business behaviors
US11368310B2 (en) * 2020-07-11 2022-06-21 Bank Of America Corporation Data transfer between computing nodes of a distributed computing system
US11398911B1 (en) 2020-07-12 2022-07-26 Run Interactive, Inc. System for interacting objects as tokens on a blockchain using a class-based language
US10946283B1 (en) * 2020-07-16 2021-03-16 Big Time Studios Ltd. Computer system and method for more efficiently storing, issuing, and transacting tokenized blockchain game assets managed by a smart contract
CN112069550B (en) * 2020-07-20 2024-04-02 傲为有限公司 Electronic contract evidence-storing system based on intelligent contract mode
US20230141331A1 (en) * 2020-07-29 2023-05-11 Dicella Sp. Z O.O. A method and a system for securing data, especially data of biotechnological laboratories
US10861095B1 (en) 2020-07-31 2020-12-08 Mythical, Inc. Systems and methods for an automated electronic networked central clearinghouse for clearing and reversing reversible exchanges of non-fungible digital assets
US10850202B1 (en) 2020-07-31 2020-12-01 Mythical, Inc. Systems and methods for distributions by an automated electronic networked central clearinghouse
US11863679B2 (en) * 2020-08-26 2024-01-02 Tenet 3, LLC Blockchain records with third party digital signatures as a trust element for high-risk digital content
CN111768184A (en) * 2020-08-31 2020-10-13 支付宝(杭州)信息技术有限公司 Method for executing intelligent contract and block link point
US11296882B1 (en) * 2020-10-01 2022-04-05 Bank Of America Corporation System for intelligent identification of unauthorized users in a distributed register network
CN112200675B (en) * 2020-10-14 2024-04-05 中国联合网络通信集团有限公司 Block chain-based transaction method, seller node system, equipment and medium
US10958450B1 (en) * 2020-10-15 2021-03-23 ISARA Corporation Constructing a multiple-entity root certificate data block chain
US11514417B2 (en) 2020-10-19 2022-11-29 Mythical, Inc. Systems and methods for operating a bridge server to support multiple shards of a blockchain
US11509719B2 (en) * 2020-12-03 2022-11-22 Seagate Technology Llc Blockchain technology in data storage system
CN112488682B (en) * 2020-12-08 2021-08-31 深圳前海微众银行股份有限公司 Three-party transfer method and device for block chain
US11683173B2 (en) * 2020-12-08 2023-06-20 International Business Machines Corporation Consensus algorithm for distributed ledger technology
KR20220095891A (en) * 2020-12-30 2022-07-07 (주)누리플렉스 Method and apparatus for mapping data for personal information management linked to blockchain
US20220229903A1 (en) * 2021-01-21 2022-07-21 Intuit Inc. Feature extraction and time series anomaly detection over dynamic graphs
US11928187B1 (en) * 2021-02-17 2024-03-12 Bank Of America Corporation Media hosting system employing a secured video stream
CN112927080A (en) * 2021-03-05 2021-06-08 广东电网有限责任公司 Block chain technology-based multi-party information sharing method for power industry
US20220374888A1 (en) * 2021-05-19 2022-11-24 Method90 LLC. Digital asset management
CN113269641B (en) * 2021-05-20 2023-06-27 中国联合网络通信集团有限公司 Transaction management method, device and system
US11192033B1 (en) 2021-05-21 2021-12-07 Mythical, Inc. Systems and methods for providing and using proof of in-game participation by unique digital articles
US11154783B1 (en) 2021-05-28 2021-10-26 Mythical, Inc. Systems and methods for player-initiated proof of in-game participation by unique digital articles
US20220029814A1 (en) * 2021-06-02 2022-01-27 Fujitsu Limited Non-transitory computer-readable storage medium, information processing method, and information processing apparatus
US11383171B1 (en) 2021-06-30 2022-07-12 Mythical, Inc. Systems and methods for providing a user interface that supports listing a unique digital article in multiple currencies
CN113469690B (en) * 2021-07-23 2024-03-26 佳乔(深圳)投资有限公司 Transaction settlement method based on blockchain
IT202100021920A1 (en) 2021-08-16 2023-02-16 Cyberdeck S R L Management method for storing and sharing personal information
CN114462094B (en) * 2021-09-08 2023-07-14 北京天德科技有限公司 Multi-party bidding intelligent contract digital system based on container and execution method thereof
KR20230086495A (en) * 2021-12-08 2023-06-15 펜타시큐리티시스템 주식회사 Method of blockchain-based data sharing and apparatus thereof
US11522703B1 (en) 2022-01-19 2022-12-06 Vignet Incorporated Decentralized applications and data sharing platform for clinical research
US11664099B1 (en) 2022-01-19 2023-05-30 Vignet Incorporated Decentralized data collection for clinical trials
US11943234B2 (en) 2022-01-26 2024-03-26 Bank Of America Corporation System and method for determining a volatile file based on a selection factor
US20230252416A1 (en) * 2022-02-08 2023-08-10 My Job Matcher, Inc. D/B/A Job.Com Apparatuses and methods for linking action data to an immutable sequential listing identifier of a user
US11928205B1 (en) * 2022-03-01 2024-03-12 CSP Inc. Systems and methods for implementing cybersecurity using blockchain validation
US11563571B1 (en) * 2022-04-12 2023-01-24 Zubin Teja Methods and systems for generating, subscribing to and processing action plans using a blockchain
US20230401184A1 (en) * 2022-06-09 2023-12-14 Nibin Philip Information validation application
US11928702B1 (en) * 2022-12-02 2024-03-12 Inmar Clearing, Inc. Blockchain based shopper information processing system and related methods
US11799667B1 (en) * 2022-12-05 2023-10-24 Microgroove, LLC Systems and methods to identify a physical object as a digital asset
CN116881533B (en) * 2023-09-06 2024-01-16 广东电网有限责任公司肇庆供电局 Digital file management method and system based on blockchain

Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6067532A (en) * 1998-07-14 2000-05-23 American Express Travel Related Services Company Inc. Ticket redistribution system
WO2001073707A2 (en) * 2000-03-29 2001-10-04 Cma Business Credit Services Method and apparatus for managing one or more value bearing instruments
US20030216973A1 (en) * 1999-03-02 2003-11-20 Walker Jay S. System and method for reselling a previously sold product
US20040010427A1 (en) * 1999-07-01 2004-01-15 American Express Travel Related Services Company, Inc. Ticket tracking, reminding, and redeeming system and method
US20040181468A1 (en) * 2003-03-12 2004-09-16 Richard Harmon System and method of funding a charity
WO2006008571A1 (en) * 2004-07-08 2006-01-26 Flaminio Cianci Negotiable lottery ticket game and method
US20060265289A1 (en) * 2005-05-19 2006-11-23 Bellissimo Joseph B Community-based method and system for the sale of goods and services
US7228313B1 (en) * 1999-07-01 2007-06-05 American Express Travel Related Services Company, Inc. Ticket tracking and refunding system and method
WO2008070781A2 (en) * 2006-12-07 2008-06-12 Ticketmaster L.L.C. Methods and systems for access control using a networked turnstele
US20080162197A1 (en) * 2006-12-29 2008-07-03 American Express Travel Related Services Company, Inc. System and method for redemption and exchange of unused tickets
US20090164635A1 (en) * 2007-08-07 2009-06-25 Dennis Denker Systems and methods for providing resource allocation in a networked environment
US20120185394A1 (en) * 2009-07-21 2012-07-19 Fair Ticket Solutions Inc. Systems and methods for reducing the unauthorized resale of event tickets
US20140136248A1 (en) * 2012-10-09 2014-05-15 Vendini, Inc. Ticket transfer fingerprinting, security, and anti-fraud measures
US20150120343A1 (en) * 2013-10-28 2015-04-30 TicketLeap, Inc. Method and apparatus for socially contingent event admission purchase
US20150154571A1 (en) * 2013-12-04 2015-06-04 Kamal Zamer Systems and methods for dynamic event attendance management
US20160044203A1 (en) * 2014-08-08 2016-02-11 Brooke Paul Electronic Ticket Transfer
WO2016047991A1 (en) * 2014-09-25 2016-03-31 주식회사 우아한형제들 Electronic meal ticket management method and electronic meal ticket management system
US9715602B1 (en) * 2016-03-18 2017-07-25 Conduent Business Services, Llc System authenticating ticketholder at re-entry
US20180278422A1 (en) * 2017-03-23 2018-09-27 Moovel North America, Llc Systems and methods of providing and validating digital tickets
US20190066001A1 (en) * 2008-09-15 2019-02-28 Andrew Stuart HUNT Universal Ticketing and Payment System
US10523443B1 (en) * 2016-08-24 2019-12-31 Bruce Kleinman Devices, methods, and systems for cryptographic authentication and provenance of physical assets

Family Cites Families (143)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3810813B2 (en) 1994-03-14 2006-08-16 富士通株式会社 Self-scanning POS system, self-scanning registration terminal, self-scanning registration terminal management device, and self-scanning registration terminal POS device
US5607350A (en) 1995-03-21 1997-03-04 Levasseur; Joseph L. Global coin payout method and control apparatus
JP3570114B2 (en) * 1996-10-21 2004-09-29 富士ゼロックス株式会社 Data verification method and data verification system
US7656271B2 (en) 2002-01-09 2010-02-02 I.D. Systems, Inc. System and method for managing a remotely located asset
WO2001067355A2 (en) 2000-03-07 2001-09-13 American Express Travel Related Services Company, Inc. System for facilitating a transaction
EP1356622B1 (en) 2000-11-10 2012-04-04 AOL MusicNow LLC Digital content distribution and subscription system
US20040192437A1 (en) * 2003-03-31 2004-09-30 Amaitis Lee M. System and method for betting on an event using an auction
US20060100965A1 (en) 2004-11-10 2006-05-11 Nokia Corporation Digital content after-market broker system, method, apparatus and computer program
US8584259B2 (en) 2011-12-29 2013-11-12 Chegg, Inc. Digital content distribution and protection
US20170149560A1 (en) 2012-02-02 2017-05-25 Netspective Communications Llc Digital blockchain authentication
WO2013123399A1 (en) 2012-02-17 2013-08-22 Contentraven, Llc Methods and systems for secure digital content distribution and analytical reporting
EP3036672A4 (en) 2013-08-21 2017-04-26 Ascribe GmbH Method to securely establish, affirm, and transfer ownership of artworks
US20150269538A1 (en) * 2014-03-18 2015-09-24 Darin Stanchfield Security devices and systems for digital currency transfer
US10497037B2 (en) 2014-03-31 2019-12-03 Monticello Enterprises LLC System and method for managing cryptocurrency payments via the payment request API
US20150302400A1 (en) 2014-04-18 2015-10-22 Ebay Inc. Distributed crypto currency reputation system
US20160125403A1 (en) * 2014-04-28 2016-05-05 Chin-hao Hu Offline virtual currency transaction
US10340038B2 (en) 2014-05-13 2019-07-02 Nant Holdings Ip, Llc Healthcare transaction validation via blockchain, systems and methods
US9608829B2 (en) 2014-07-25 2017-03-28 Blockchain Technologies Corporation System and method for creating a multi-branched blockchain with configurable protocol rules
US9749297B2 (en) 2014-11-12 2017-08-29 Yaron Gvili Manicoding for communication verification
US10230526B2 (en) 2014-12-31 2019-03-12 William Manning Out-of-band validation of domain name system records
EP3257223B1 (en) 2015-02-13 2019-12-18 Yoti Holding Limited Digital identity system
US9436923B1 (en) * 2015-02-26 2016-09-06 Skuchain, Inc. Tracking unitization occurring in a supply chain
GB2531828A (en) 2015-03-24 2016-05-04 Intelligent Energy Ltd An energy resource network
PL3073670T3 (en) * 2015-03-27 2021-08-23 Black Gold Coin, Inc. A system and a method for personal identification and verification
CN107683488B (en) 2015-04-05 2023-09-05 数字资产(瑞士)股份有限公司 Digital asset intermediation electronic settlement platform
SG11201708295XA (en) 2015-04-06 2017-11-29 Bitmark Inc System and method for decentralized title recordation and authentication
KR101628009B1 (en) 2015-04-20 2016-06-13 주식회사 코인플러그 System for dealing a digital currency with block chain
US20160321752A1 (en) 2015-05-01 2016-11-03 Medici, Inc. Digitally Encrypted Securities Platform, Along With Methods And Systems For The Same
EP3292484B1 (en) 2015-05-05 2021-07-07 Ping Identity Corporation Identity management service using a block chain
US10812274B2 (en) 2015-05-07 2020-10-20 Blockstream Corporation Transferring ledger assets between blockchains via pegged sidechains
US10635471B2 (en) 2015-05-15 2020-04-28 Joshua Paul Davis System and method for an autonomous entity
US20160342977A1 (en) 2015-05-20 2016-11-24 Vennd.io Pty Ltd Device, method and system for virtual asset transactions
US10026082B2 (en) 2015-05-21 2018-07-17 Mastercard International Incorporated Method and system for linkage of blockchain-based assets to fiat currency accounts
US10075298B2 (en) 2015-06-02 2018-09-11 ALTR Solutions, Inc. Generation of hash values within a blockchain
US11354676B2 (en) 2015-06-04 2022-06-07 Chronicled, Inc. Open registry for identity of things
US20160379212A1 (en) 2015-06-26 2016-12-29 Intel Corporation System, apparatus and method for performing cryptographic operations in a trusted execution environment
US10097356B2 (en) 2015-07-02 2018-10-09 Nasdaq, Inc. Systems and methods of secure provenance for distributed transaction databases
GB201511963D0 (en) 2015-07-08 2015-08-19 Barclays Bank Plc Secure digital data operations
US20170011460A1 (en) 2015-07-09 2017-01-12 Ouisa, LLC Systems and methods for trading, clearing and settling securities transactions using blockchain technology
US20170109735A1 (en) 2015-07-14 2017-04-20 Fmr Llc Computationally Efficient Transfer Processing and Auditing Apparatuses, Methods and Systems
US20170048209A1 (en) 2015-07-14 2017-02-16 Fmr Llc Crypto Key Recovery and Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems
WO2017019488A1 (en) * 2015-07-24 2017-02-02 Castor Pollux Holdings SARL Device, system, and method for transfer of commodities
US11343101B2 (en) * 2015-08-11 2022-05-24 Vescel, Llc Authentication through verification of an evolving identity credential
US10402792B2 (en) 2015-08-13 2019-09-03 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
CA2995492A1 (en) 2015-08-14 2017-02-23 Identitii Pty Ltd A computer implemented method for processing a financial transaction and a system therefor
US10504080B2 (en) * 2015-09-14 2019-12-10 OX Labs Inc. Cryptographically managingtelecommunications settlement
US9680799B2 (en) 2015-09-21 2017-06-13 Bank Of America Corporation Masking and unmasking data over a network
US9667427B2 (en) 2015-10-14 2017-05-30 Cambridge Blockchain, LLC Systems and methods for managing digital identities
US20180285879A1 (en) 2015-10-17 2018-10-04 Banqu, Inc. Blockchain-based identity and transaction platform
US20170116693A1 (en) 2015-10-27 2017-04-27 Verimatrix, Inc. Systems and Methods for Decentralizing Commerce and Rights Management for Digital Assets Using a Blockchain Rights Ledger
US20170132626A1 (en) * 2015-11-05 2017-05-11 Mastercard International Incorporated Method and system for processing of a blockchain transaction in a transaction processing network
US20170132621A1 (en) * 2015-11-06 2017-05-11 SWFL, Inc., d/b/a "Filament" Systems and methods for autonomous device transacting
US11941588B2 (en) 2015-11-06 2024-03-26 Cable Television Laboratories, Inc. Systems and methods for blockchain virtualization and scalability
US20170132630A1 (en) 2015-11-11 2017-05-11 Bank Of America Corporation Block chain alias for person-to-person payments
EP3380984A4 (en) 2015-11-24 2019-07-31 Ben-Ari, Adi A system and method for blockchain smart contract data privacy
WO2017098519A1 (en) 2015-12-08 2017-06-15 Tallysticks Limited A system and method for automated financial transaction validation, processing and settlement using blockchain smart contracts
US10013573B2 (en) 2015-12-16 2018-07-03 International Business Machines Corporation Personal ledger blockchain
US20170213210A1 (en) * 2016-01-22 2017-07-27 International Business Machines Corporation Asset transfers using a multi-tenant transaction database
US20170213221A1 (en) * 2016-01-26 2017-07-27 Bank Of America Corporation System for tracking and validation of multiple instances of an entity in a process data network
US11130042B2 (en) 2016-02-02 2021-09-28 Bao Tran Smart device
US9849364B2 (en) 2016-02-02 2017-12-26 Bao Tran Smart device
WO2017134281A1 (en) 2016-02-04 2017-08-10 Nasdaq Technology Ab Systems and methods for storing and sharing transactional data using distributed computer systems
WO2017139688A1 (en) 2016-02-12 2017-08-17 D+H Usa Corporation Peer-to-peer financial transactions using a private distributed ledger
US11139976B2 (en) 2016-02-15 2021-10-05 Sal Khan System and method, which using blockchain and mobile devices, provides the validated and authenticated identity of an individual to a valid and authenticated requestor
US10164952B2 (en) 2016-02-16 2018-12-25 Xerox Corporation Method and system for server based secure auditing for revisioning of electronic document files
US20170250796A1 (en) 2016-02-18 2017-08-31 Gideon Samid Trans Vernam Cryptography: Round One
US20170243193A1 (en) 2016-02-18 2017-08-24 Skuchain, Inc. Hybrid blockchain
EP4336438A1 (en) * 2016-02-22 2024-03-13 Royal Bank Of Canada Electronic document platform
US10140470B2 (en) * 2016-02-22 2018-11-27 Bank Of America Corporation System for external validation of distributed resource status
WO2017145017A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Methods and systems for the efficient transfer of entities on a blockchain
WO2017145003A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Blockchain-based exchange with tokenisation
JP6942136B2 (en) 2016-02-23 2021-09-29 エヌチェーン ホールディングス リミテッドNchain Holdings Limited How to be implemented by the blockchain for the control and distribution of digital content
CN107145768B (en) 2016-03-01 2021-02-12 华为技术有限公司 Copyright management method and system
WO2017153495A1 (en) 2016-03-08 2017-09-14 Appii Pty Ltd A system and method for creating a database of independently validated educational and work experience profiles (curricula vitae) using blockchain smart contracts
US20190109889A1 (en) 2016-03-22 2019-04-11 Novus4 Limited Method and system for controlling data transmission
GB201605032D0 (en) 2016-03-24 2016-05-11 Eitc Holdings Ltd Recording multiple transactions on a peer-to-peer distributed ledger
GB2564206A (en) 2016-04-11 2019-01-09 Nchain Holdings Ltd A method for secure peer-to-peer communication on a blockchain
US10720232B2 (en) * 2016-04-13 2020-07-21 Accenture Global Solutions Limited Distributed healthcare records management
US20170302663A1 (en) 2016-04-14 2017-10-19 Cisco Technology, Inc. BLOCK CHAIN BASED IoT DEVICE IDENTITY VERIFICATION AND ANOMALY DETECTION
DE102016206916B4 (en) 2016-04-22 2023-07-06 Bundesdruckerei Gmbh Electronic method for cryptographically secured transfer of an amount of a cryptocurrency
US10333705B2 (en) 2016-04-30 2019-06-25 Civic Technologies, Inc. Methods and apparatus for providing attestation of information using a centralized or distributed ledger
US10022613B2 (en) 2016-05-02 2018-07-17 Bao Tran Smart device
US20170322992A1 (en) 2016-05-09 2017-11-09 Comcast Cable Communications, Llc Distributed Data Access Control
US9979718B2 (en) 2016-05-11 2018-05-22 Bank Of America Corporation System for managing security and access to resource sub-components
KR102051288B1 (en) * 2016-05-13 2019-12-03 엔체인 홀딩스 리미티드 Methods and systems for verifying the integrity of digital assets using distributed hash tables and peer-to-peer distributed ledgers
US10362058B2 (en) 2016-05-13 2019-07-23 Vmware, Inc Secure and scalable data transfer using a hybrid blockchain-based approach
US10764067B2 (en) 2016-05-23 2020-09-01 Pomian & Corella, Llc Operation of a certificate authority on a distributed ledger
US9967088B2 (en) * 2016-05-23 2018-05-08 Accenture Global Solutions Limited Rewritable blockchain
US9635000B1 (en) 2016-05-25 2017-04-25 Sead Muftic Blockchain identity management system based on public identities ledger
US20170345011A1 (en) 2016-05-26 2017-11-30 Hitfin, Inc. System and method executed on a blockchain network
US10417188B2 (en) * 2016-05-27 2019-09-17 Mastercard International Incorporated Method and system for transferring trust across block chain segments
CN107438003B (en) * 2016-05-27 2022-08-09 索尼公司 Electronic device, method for electronic device, and information processing system
US20220309511A1 (en) * 2016-06-24 2022-09-29 Raise Marketplace, Llc Determining a fraud abatement approach for a potentially fraudulent exchange item
WO2018014123A1 (en) 2016-07-18 2018-01-25 Royal Bank Of Canada Distributed ledger platform for vehicle records
GB201613176D0 (en) * 2016-07-29 2016-09-14 Eitc Holdings Ltd Computer-implemented method and system
US11227675B2 (en) 2016-08-23 2022-01-18 BBM Health LLC Blockchain-based mechanisms for secure health information resource exchange
CN106130738A (en) 2016-08-25 2016-11-16 杭州天谷信息科技有限公司 A kind of block catenary system supporting the close algorithm of state
KR101781583B1 (en) 2016-08-31 2017-09-27 서강대학교산학협력단 File management and search system based on block chain and file management and search method
US20180083786A1 (en) * 2016-09-22 2018-03-22 Google Inc. Methods and systems of performing tamper-evident logging using block lattices
EP3520318A4 (en) 2016-09-29 2020-04-29 Nokia Technologies Oy Method and apparatus for trusted computing
US10587628B2 (en) * 2016-09-29 2020-03-10 Microsoft Technology Licensing, Llc Verifiable outsourced ledgers
KR101841566B1 (en) * 2016-10-11 2018-05-04 주식회사 코인플러그 Method for issuing, using, refunding, settling and revocating electric voucher using updated status of balance database by respective blocks in blockchain, and server using the same
US20180108089A1 (en) * 2016-10-14 2018-04-19 International Business Machines Corporation Transactions and linked assets on a blockchain
US20180130034A1 (en) * 2016-11-07 2018-05-10 LedgerDomain, LLC Extended blockchains for event tracking and management
WO2018098037A1 (en) * 2016-11-22 2018-05-31 Cox Automotive, Inc. Multiple agent distributed ledger architecture
CN106777923A (en) 2016-11-30 2017-05-31 谭小刚 Information for hospital supervising platform and monitoring and managing method
US10373159B2 (en) * 2016-12-07 2019-08-06 International Business Machines Corporation Concomitance of an asset and identity block of a blockchain
US20180167198A1 (en) * 2016-12-09 2018-06-14 Cisco Technology, Inc. Trust enabled decentralized asset tracking for supply chain and automated inventory management
US11194889B2 (en) 2016-12-15 2021-12-07 Telefonakitebolaget Lm Ericsson (Publ) Methods, apparatuses, computer programs, computer program products and systems for sharing content
US10552381B2 (en) * 2016-12-16 2020-02-04 International Business Machines Corporation Shared document editing in the blockchain
GB2557970B (en) 2016-12-20 2020-12-09 Mashtraxx Ltd Content tracking system and method
WO2018112945A1 (en) 2016-12-23 2018-06-28 深圳前海达闼云端智能科技有限公司 Method and device for querying state information about electronic ticket, and block chain node
CN107070644B (en) 2016-12-26 2020-02-28 北京科技大学 Decentralized public key management method and management system based on trust network
US10275739B2 (en) * 2017-01-05 2019-04-30 International Business Machines Corporation Tracking assets with a blockchain
CN107086909B (en) 2017-03-07 2021-01-12 创新先进技术有限公司 Identity information generation method and device and identity verification method and device
CN106920169A (en) 2017-03-07 2017-07-04 中钞信用卡产业发展有限公司北京智能卡技术研究院 A kind of digital ticket method of commerce and system based on block chain and digital cash
WO2018165155A1 (en) * 2017-03-09 2018-09-13 Walmart Apollo, Llc System and methods for three dimensional printing with blockchain controls
JP7187532B2 (en) * 2017-03-31 2022-12-12 シングラフィー インコーポレイテッド System and method for concluding and delivering electronic documents
US20180294957A1 (en) * 2017-04-07 2018-10-11 Walmart Apollo, Llc System for Recording Ownership of Digital Works and Providing Backup Copies
US10255342B2 (en) * 2017-04-12 2019-04-09 Vijay K. Madisetti Method and system for tuning blockchain scalability, decentralization, and security for fast and low-cost payment and transaction processing
US10452564B2 (en) 2017-04-25 2019-10-22 Entit Software Llc Format preserving encryption of object code
CN107273759B (en) 2017-05-08 2020-07-14 上海点融信息科技有限责任公司 Method, apparatus, and computer-readable storage medium for protecting blockchain data
WO2018209148A1 (en) * 2017-05-10 2018-11-15 Responsible Gold Operations Ltd. Method of tokenization of asset-backed digital assets
KR101919590B1 (en) 2017-05-10 2019-02-08 주식회사 코인플러그 METHOD FOR PAYING COST OF IoT DEVICE BASED ON BLOCKCHAIN AND MERKLE TREE STRUCTURE RELATED THERETO, AND SERVER, SERVICE PROVIDING TERMINAL, AND DIGITAL WALLET USING THE SAME
KR101919586B1 (en) 2017-05-10 2018-11-16 주식회사 코인플러그 METHOD FOR PAYING COST OF IoT DEVICE BASED ON BLOCKCHAIN, AND SERVER, SERVICE PROVIDING TERMINAL, AND DIGITAL WALLET USING THE SAME
KR20200032086A (en) 2017-06-01 2020-03-25 쉬비, 인크. 디/비/에이 액소니 Distributed blockchain data structure distribution through secure access restriction management
TWI632507B (en) * 2017-06-03 2018-08-11 蔡政育 Product traceability code outputting system
EP3413254A1 (en) 2017-06-06 2018-12-12 Siemens Aktiengesellschaft Method and device for providing a transaction dataset
US10944546B2 (en) * 2017-07-07 2021-03-09 Microsoft Technology Licensing, Llc Blockchain object interface
WO2019036804A1 (en) * 2017-08-22 2019-02-28 Peer Ledger Inc. System and method for tracking of provenance and flows of goods, services, and payments in responsible supply chains
CN107798650B (en) 2017-09-18 2020-08-11 众安信息技术服务有限公司 Digital asset infringement judgment method and device based on block chain
US10762079B2 (en) * 2017-09-29 2020-09-01 Oracle International Corporation System and method for managing a blockchain cloud service
US10361859B2 (en) 2017-10-06 2019-07-23 Stealthpath, Inc. Methods for internet communication security
US10601598B2 (en) * 2017-11-02 2020-03-24 Keir Finlow-Bates System and method for storing the location on a blockchain of a hash of a digital item within said digital item
US11481511B2 (en) * 2017-11-03 2022-10-25 Visa International Service Association Secure identity and profiling system
US20200027096A1 (en) * 2017-11-07 2020-01-23 Jason Ryan Cooner System, business and technical methods, and article of manufacture for utilizing internet of things technology in energy management systems designed to automate the process of generating and/or monetizing carbon credits
US20190172026A1 (en) * 2017-12-02 2019-06-06 Alchemy Limited LLC Cross blockchain secure transactions
US10896418B2 (en) 2017-12-29 2021-01-19 Ebay Inc. Secure management of data files using a blockchain
US10715323B2 (en) 2017-12-29 2020-07-14 Ebay Inc. Traceable key block-chain ledger
US20190236559A1 (en) * 2018-01-31 2019-08-01 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing smart flow contracts using distributed ledger technologies in a cloud based computing environment
US11682053B2 (en) * 2018-06-22 2023-06-20 Edatanetworks Inc. Blockchain tracking and managing of a transaction incented by a merchant donation to a consumer affinity
US11301452B2 (en) 2018-10-09 2022-04-12 Ebay, Inc. Storing and verification of derivative work data on blockchain with original work data
US10880074B2 (en) 2018-10-15 2020-12-29 Adobe Inc. Smart contract platform for generating and customizing smart contracts

Patent Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6067532A (en) * 1998-07-14 2000-05-23 American Express Travel Related Services Company Inc. Ticket redistribution system
US20030216973A1 (en) * 1999-03-02 2003-11-20 Walker Jay S. System and method for reselling a previously sold product
US20040010427A1 (en) * 1999-07-01 2004-01-15 American Express Travel Related Services Company, Inc. Ticket tracking, reminding, and redeeming system and method
US7228313B1 (en) * 1999-07-01 2007-06-05 American Express Travel Related Services Company, Inc. Ticket tracking and refunding system and method
WO2001073707A2 (en) * 2000-03-29 2001-10-04 Cma Business Credit Services Method and apparatus for managing one or more value bearing instruments
US20040181468A1 (en) * 2003-03-12 2004-09-16 Richard Harmon System and method of funding a charity
WO2006008571A1 (en) * 2004-07-08 2006-01-26 Flaminio Cianci Negotiable lottery ticket game and method
US20060265289A1 (en) * 2005-05-19 2006-11-23 Bellissimo Joseph B Community-based method and system for the sale of goods and services
WO2008070781A2 (en) * 2006-12-07 2008-06-12 Ticketmaster L.L.C. Methods and systems for access control using a networked turnstele
US20080154623A1 (en) * 2006-12-07 2008-06-26 Dennis Derker Methods and Systems for Access Control Using a Networked Turnstile
US20080162197A1 (en) * 2006-12-29 2008-07-03 American Express Travel Related Services Company, Inc. System and method for redemption and exchange of unused tickets
US20090164635A1 (en) * 2007-08-07 2009-06-25 Dennis Denker Systems and methods for providing resource allocation in a networked environment
US20190066001A1 (en) * 2008-09-15 2019-02-28 Andrew Stuart HUNT Universal Ticketing and Payment System
US20120185394A1 (en) * 2009-07-21 2012-07-19 Fair Ticket Solutions Inc. Systems and methods for reducing the unauthorized resale of event tickets
US20140136248A1 (en) * 2012-10-09 2014-05-15 Vendini, Inc. Ticket transfer fingerprinting, security, and anti-fraud measures
US20150120343A1 (en) * 2013-10-28 2015-04-30 TicketLeap, Inc. Method and apparatus for socially contingent event admission purchase
US20150154571A1 (en) * 2013-12-04 2015-06-04 Kamal Zamer Systems and methods for dynamic event attendance management
US20160044203A1 (en) * 2014-08-08 2016-02-11 Brooke Paul Electronic Ticket Transfer
WO2016047991A1 (en) * 2014-09-25 2016-03-31 주식회사 우아한형제들 Electronic meal ticket management method and electronic meal ticket management system
US9715602B1 (en) * 2016-03-18 2017-07-25 Conduent Business Services, Llc System authenticating ticketholder at re-entry
US10523443B1 (en) * 2016-08-24 2019-12-31 Bruce Kleinman Devices, methods, and systems for cryptographic authentication and provenance of physical assets
US20180278422A1 (en) * 2017-03-23 2018-09-27 Moovel North America, Llc Systems and methods of providing and validating digital tickets

Also Published As

Publication number Publication date
US20240013209A1 (en) 2024-01-11
WO2019133308A1 (en) 2019-07-04
US11367071B2 (en) 2022-06-21
WO2019133309A1 (en) 2019-07-04
US20210201305A1 (en) 2021-07-01
US11803847B2 (en) 2023-10-31
US20210110388A1 (en) 2021-04-15
US20190205870A1 (en) 2019-07-04
WO2019133310A1 (en) 2019-07-04
US20190205558A1 (en) 2019-07-04
US10977647B2 (en) 2021-04-13
US20210035096A1 (en) 2021-02-04
US10896418B2 (en) 2021-01-19
US20230122875A1 (en) 2023-04-20
US20220300956A1 (en) 2022-09-22
US20230368198A1 (en) 2023-11-16
US20190207995A1 (en) 2019-07-04
US11734681B2 (en) 2023-08-22
US10839386B2 (en) 2020-11-17
US20190205563A1 (en) 2019-07-04
US11379834B2 (en) 2022-07-05
US20190205873A1 (en) 2019-07-04
US20190205894A1 (en) 2019-07-04
US11756030B2 (en) 2023-09-12
US11544708B2 (en) 2023-01-03

Similar Documents

Publication Publication Date Title
US20220277301A1 (en) Secure tracking and transfer of items using a blockchain
US11651321B2 (en) Secure shipping interactions using blockchains
US11514191B2 (en) Weighted source data secured on blockchains
US20240020421A1 (en) Distributed application architectures using blockchain and distributed file systems
US10715323B2 (en) Traceable key block-chain ledger
US20200403809A1 (en) Service request authentication utilizing permissions associated with digital certificates
US20200220881A1 (en) Weighted verification of entity data blocks on a blockchain
US11854056B2 (en) Buyer initiated automatic seller account creation for item

Legal Events

Date Code Title Description
AS Assignment

Owner name: EBAY INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:GONZALES, SERGIO PINZON, JR;LASH, TODD LOREN;RUBINSON, ETHAN BENJAMIN;AND OTHERS;SIGNING DATES FROM 20180108 TO 20190104;REEL/FRAME:059933/0441

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION COUNTED, NOT YET MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED