WO2019162753A1 - Asset transaction system and method - Google Patents

Asset transaction system and method Download PDF

Info

Publication number
WO2019162753A1
WO2019162753A1 PCT/IB2018/060568 IB2018060568W WO2019162753A1 WO 2019162753 A1 WO2019162753 A1 WO 2019162753A1 IB 2018060568 W IB2018060568 W IB 2018060568W WO 2019162753 A1 WO2019162753 A1 WO 2019162753A1
Authority
WO
WIPO (PCT)
Prior art keywords
asset
land
data
blockchain
producer
Prior art date
Application number
PCT/IB2018/060568
Other languages
French (fr)
Inventor
Peter TOLE
Original Assignee
Land Layby Technologies Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Land Layby Technologies Limited filed Critical Land Layby Technologies Limited
Priority to AU2018410093A priority Critical patent/AU2018410093A1/en
Priority to GBGB2014703.9A priority patent/GB202014703D0/en
Priority to BR112020017132-8A priority patent/BR112020017132A2/en
Publication of WO2019162753A1 publication Critical patent/WO2019162753A1/en
Priority to ZA2020/06918A priority patent/ZA202006918B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/16Real estate
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Definitions

  • the technical field of the invention includes methods and systems for digitally treating and securing asset-related transactions.
  • Land ownership in the world is a major source of competition affecting social, political, and economic prospects ln many societies, it is the most important of the natural resources, representing the foundation of much of the regional/local economic activity.
  • the purchase of a plot of land often represents the largest financial and legal transaction of one’s lifetime.
  • Land transactions are fueled by an increasing middle-income population and through remittances sent by those in the diaspora, leading to an increasing change of land ownership. More transactions are carried out in the land registries, and corroborated with the independent land registry units rendering the present manual registration system ineffective and unprepared for a future pegged on an exponential increase of activity in land registry.
  • Dead capital can be defined as an asset that cannot easily be bought, sold, valued, or used as an investment.
  • Land that is not listed in any formalized registry cannot be used formally for economic development and most of those people who own unregistered land are unaware of the potential they are holding on to while they continue to suffer.
  • the present invention introduces blockchain technology into asset records (e.g., land records) and transactions systems ln an aspect, a block consists of a plurality of details about a certain asset such as a piece of land that may include: history of ownership; nature of the land; and location, among other possible details.
  • a block space is exhausted with transactions, a new block is created and they are linked together through mathematics and cryptography.
  • the result is a linear and chronologically ordered set of data referred to as Blockchain.
  • Each time a block gets completed, a new block is generated. There are virtually limitless number of such blocks in the blockchain.
  • the use of cryptography to secure and chain data in the blocks creates an immutable record that is unchangeable by design.
  • the present blockchain is a trusted shared distributed ledger for recording land buying and selling transactions that can never be unexpectedly altered, corrupted, forged or replicated in error. These properties result from the distributed nature of the blockchain, specifically that the nodes of the blockchain must reach consensus before any alterations are made.
  • a normal land acquiring process involves: 1. ldentification of land in interest via a real estate agent or directly through the owner; 2. Assume due diligence on the title deed; 3. Draft and sign a sales agreement; 4. Transfer payments; and 5. Registration of transfer is made. The process and the
  • the present blockchain registry system will contain up to date information about a particular land including information about: 1.
  • the blockchain registry system a mirror of what is in the official/government Land registry hence speeding up the process of decision making just from the buyer and saving time and money.
  • the present invention seeks to incorporate Ethereum blockchain technology to a web & mobile based solution incorporating the 1VR system. A majority of mobile phone users will therefore have access to the land transaction systems described herein.
  • the Ethereum blockchain program integrates with a web service application and is easily scalable. The system enables users to purchase land and land options, among other items, as well as trade these items in any location.
  • the systems herein increases the speed of transactions.
  • Real estate transactions may involve a multidisciplinary team, whose individual processes prolong the completion dates of the transactions.
  • the current system brings most or all of the activities under one system, thereby significantly reducing the time taken to complete a transaction and transfer ownership from one entity to the other.
  • the systems herein reduces fraud. Fraud through fake deeds and corruption at government agencies has made land as an investment vehicle in some regions less attractive compared to other
  • the systems herein increase transparency since the entire transaction is recorded on the blockchain. Any user with privilege rights can check and cross-check the documents, transactions and history of ownership. This increases transparency since the system also acts as a community police that enforces the set rules on system.
  • the systems herein involve a public blockchain solution so the public can view certain transactional information about an asset but the information posted to the blockchain conceals the asset owner’s privacy by only displaying a unique identifier (e.g., an alphanumeric code) that is only known to the system and the administrators.
  • a unique identifier e.g., an alphanumeric code
  • Such private information may, in embodiments, be revealed to certain system users/producers (i.e., via granted permission) such as advocates, surveyors, or the like. Such private information may also be revealed to transacting parties where such disclosure is necessary or beneficial.
  • the systems herein increase investment value.
  • smart contracts most of the fees charged by intermediaries are eliminated, and the extra cost need not be passed to the investor/user. This allows fair pricing with better and promising returns. Additionally, the resurrection of dead capital allows invisible assets to become visible and available for transfer. The result is increased economic activity and innovation extending to other industries including urban planning, civil engineering, banking, construction, and other industries linked to real estate.
  • the systems herein help in the creation of official blockchain land registries ln an embodiment, the land registry systems described herein mirror the records at the appropriate government registries, pioneering and paving ways on how land data should be recorded.
  • an aspect is a method for securing data pertaining to an asset, the method comprising: using a computing device having a user interface, generating an asset listing record comprising a hash of a digital representation of an asset, a public key of a producer who generates the asset listing record, and a digital signature comprising a private key of the producer; verifying at least one data field from the asset listing record against a corresponding data field in a central database, wherein, when there is a data mismatch, generating an alert and initiating a penalization protocol against the producer determined by the mismatch, and wherein, when there is a data match, performing the steps of: updating, on the computing device, a local node version of a public ledger with an entry corresponding to the asset listing record; communicating with one or more nodes of a peer-to-peer network to generate an entry corresponding to the asset listing record in a remote node version of the public ledger; and modifying the user interface to output a status of the public
  • an aspect is a method for securing data pertaining to an asset, the method comprising: using a computing device having a user interface, generating an asset listing record comprising asset data and originator data, wherein the asset data comprises a digital representation of an asset, and the originator data comprises an identifier uniquely associated to a producer who generates the asset listing record; verifying at least one data field from the asset listing record against a corresponding data field in a central database, wherein, when the verifying identifies a data mismatch, initiating a mismatch protocol comprising generating a perceptible alert and initiating a penalization protocol against the producer determined by the mismatch, and wherein, when the verifying identifies a data match, initiating a match protocol comprising performing the steps of: updating, on the computing device, a local node version of an encrypted, immutable public ledger with an entry corresponding to the asset listing record; communicating, by the computing device, with one or more nodes of a peer-to- peer network to generate
  • the digital representation of the asset comprises one or more survey- determined coordinates corresponding to a physical location of the asset
  • the digital representation of the asset comprises at least three survey- determined coordinates corresponding to boundary corners of the asset
  • the asset data further comprises a title number, land rate data, prior transfer data, or encumbrance data, or combinations thereof;
  • the originator data further comprises a public key of the producer used to encrypt a portion of the asset listing record, wherein the encrypted portion of the asset listing record can be decrypted using a private key of the producer;
  • the asset listing record further comprises an owner identifier uniquely assigned to a current owner of the asset
  • the digital representation is selected from a satellite image, an aerial image, a government-issued approval plan, a government-issued regulatory approval, and a private-issued report.
  • the updating of the local node version comprises executing a blockchain algorithm and wherein update of the remote node version of the public ledger comprises executing the blockchain algorithm;
  • executing the blockchain algorithm comprises forming a SHA-512 hash of the asset listing record;
  • the modifying the user interface comprises displaying, on a monitor, the status of the public ledger, and a status of a token account associated with the producer;
  • the penalization protocol comprises deducting an amount from a token account associated with the producer
  • the at least one data field is selected from an asset identification number, an asset location, an asset price, an asset descriptor, an asset current owner, and an asset prior owner;
  • the central database is a public (i.e., government-maintained) land registry
  • the central database is a database maintained privately (i.e., not by government or any public entity) and separately from the decentralized application (Dapp) that forms the basis of the blockchain system described herein;
  • Dapp decentralized application
  • the central database is a database maintained privately and separately from the decentralized application (Dapp) that forms the basis of the blockchain system described herein, wherein the central database and the blockchain are capable of being linked (e.g., via an interface) for verification of data and other purposes;
  • Dapp decentralized application
  • the land asset is selected from a land derivative and a land title
  • the land asset is selected from a land derivative and a land title, and wherein the land derivative is selected from a call option on existing subdivision, a call option on proposed subdivision, a put/call option on existing subdivision, and a put/call option on proposed subdivision;
  • an aspect is a system for securing data pertaining to an asset (e.g., a land asset), the system comprising: a computing device configured for generating an asset listing record comprising asset data and originator data, wherein the asset data comprises a digital representation of an asset, and the originator data comprises an identifier uniquely associated to a producer who generates the asset listing record, wherein the computing device stores a local node version of a public ledger and is configured to update the local node version of the public ledger with the asset listing record; and a peer-to-peer network comprising one or more nodes in communication with the computing device, the one or more nodes storing a remote node version of the public ledger, and configured to generate an entry in the remote node version of the public ledger.
  • asset data comprises a digital representation of an asset
  • the originator data comprises an identifier uniquely associated to a producer who generates the asset listing record
  • the computing device stores a local node version of a public ledger and is configured to update the local no
  • the computing device and the one or more nodes are configured to compare the local node version of the public ledger with the remote node version of the public ledger, and to generate an alert where the comparison results in a data mismatch.
  • an aspect is a method for securing data pertaining to an asset (e.g., a land asset), the method comprising: using a computing device having a user interface, generating a land asset listing record comprising asset data and originator data, wherein the asset data comprises a digital representation of an asset, and the originator data comprises an identifier uniquely associated to a producer who generates the asset listing record; updating, on the computing device, a local node version of a public ledger with an entry corresponding to the land asset listing record; communicating, by the computing device, with one or more nodes of a peer-to-peer network to generate an entry corresponding to the land asset listing record in a remote node version of the public ledger; and modifying the user interface to output a status of the public ledger ln
  • the land asset listing record comprises a land size corresponding to the acreage of the land asset, and wherein the method further comprises:
  • F1G. 1 provides a schematic of a system architecture for an
  • F1G. 2 provides a schematic of a tech stack according to an
  • F1G. 3 provides a schematic of actions taken within the blockchain system according to an embodiment of the invention.
  • F1G. 4 provides a schematic of a system architecture for an
  • F1G. 5 provides an example of overview information for a record entry in a system from an embodiment of the invention.
  • the devices may comprise a processor and a memory coupled to the processor, the memory configured to store program instructions for instructing the processor to carry out the method. Further details are provided herein lt will be appreciated, however, that certain components of such devices, and further certain steps of the associated methods, may be omitted from this disclosure for the sake of brevity. The omitted components and steps, however, are merely those that are routinely used in the art and would be easily determined and implemented by those of ordinary skill in the art using nothing more than routine experimentation, the general state of the art, and the disclosure herein. Throughout this specification, where hardware is described, it will be assumed that the devices and methods employing such hardware are suitably equipped with necessary software (including any firmware) to ensure that the
  • “user” refers to any user of the systems and methods described herein. This may include a variety of classes of users depending on the interests and situation of the user.
  • “producers” are generally a subset of“users”, the subset being users that are authorized to access the blockchain and submit new data to the blockchain.
  • producers have a unique identification within the systems herein, as described, and may further have other associated data (e.g., a rating indicating trustworthiness or the like, a token account or some other account, contact information, accreditation information such as an attorney number, etc.). Examples of producers include real estate agents, attorneys, administrators, and the like.
  • An“originator” is a producer that has generated a new data block for upload to the blockchain.
  • an aspect is a method for securing data pertaining to an asset, the method comprising: using a computing device having a user interface, generating an asset listing record comprising asset data and originator data, wherein the asset data comprises a digital representation of an asset, and the originator data comprises an identifier uniquely associated to a producer who generates the asset listing record; verifying at least one data field from the asset listing record against a corresponding data field in a central database, wherein, when the verifying identifies a data mismatch, initiating a mismatch protocol comprising generating a perceptible alert and initiating a penalization protocol against the producer determined by the mismatch, and wherein, when the verifying identifies a data match, initiating a match protocol comprising performing the steps of updating, on the computing device, a local node version of an encrypted, immutable public ledger with an entry corresponding to the asset listing record; communicating, by the computing device, with one or more nodes of a peer-to- peer network to generate an
  • the asset listing record is generated by a producer using a local node involved in maintaining a blockchain as described herein.
  • the producer is a user and may be, for example, a real estate agent and/or a lawyer, or some other individual authorized to create an asset listing record.
  • the asset listing record may be created directly on the local node or may be created off line and uploaded to a local node by the producer ln any transaction that results in a new block in the blockchain, it is possible that a plurality of users (e.g., several advocates) will conduct due diligence, hence they will all have information about the asset. However, only one of the users will be allowed by the protocols to publish the information to the blockchain.
  • the algorithm for publishing the data to the blockchain may involve encryption using any convenient method, such as encryption using a hash function and/or a private key from the producer/user generating the data that is stored in the block lt follows that the user who publishes the information to the blockchain together with the other users involved in due diligence will have information about the asset since the coordinates posted to the blockchain are unique and therefore only point to a single asset (e.g., property).
  • Such access may involve decryption of the data, which can therefore be a function of one or more than one producer(s) (and, optionally, administrator(s)).
  • the verifying at least one data field from the asset listing record against a corresponding data field in a central database comprises accessing or querying the central database.
  • the central database in
  • the central database is a government-maintained database of assets, such as a centralized land registry or the like
  • the central database is a privately operated database of land listings, such as the Multiple Listing Service (MLS), which service may be operated by real estate agents, real estate associations, or other private entities
  • MLS Multiple Listing Service
  • the central database is restricted access, such that only authorized users with verified credentials may access the data ln
  • the systems herein are granted such credentials such that the systems may access the central database ln such cases one or more human users may be authorized users of the central database, although in other such cases the blockchain system may be the authorized user with permissioned access to the central database (even where no human users have such access)
  • the central database is an electronic database and is remotely accessible via a network such as the lnternet or a private network.
  • the methods herein may further involve developing and deploying an interface between the blockchain system and the central database, although such interface development is routine.
  • Accessing the central database may be accomplished by any suitable means, including online, automated access where the database is so accessible ln other embodiments the access involves messaging with an authority in charge of maintaining the central database, which messaging can be accomplished and/or initiated automatically by the systems herein ln embodiments the systems and methods herein further involve the step of configuring the central database for automatically interfacing with the systems herein in order to allow automated verification of the at least one data field from the asset listing record ln some embodiments, where the central database is not available for
  • the systems and methods herein may involve a step of notifying an official involved in maintenance of the central database of the need for verification.
  • the verifying at least one data field from the asset listing record against a corresponding data field in a central database may involve verifying, for example, a land registry number, or a location, or a land size (e.g., acreage or the like), or an asset ownership record, or any other field that is maintained in the central database.
  • the verification may involve verifying an exact match between the data in the asset listing record and the data in the central database (e.g., when a land registry number is verified), or may involve verifying a match within some predetermined tolerance (e.g., when coordinates or a land area is verified).
  • a data mismatch then, is where the exact match is not present or when the match does not fall within the predetermined tolerance.
  • a data match is where an exact match is present or the data falls within the
  • the methods involve initiating a mismatch protocol.
  • the mismatch protocol may be designed and intended to penalize the producer/user that generated the asset listing record to be entered on the blockchain (since the asset listing record has been identified as containing incorrect or unmatched data), or to notify an administrator of a problem with the system, or to notify an administrator of a problem with the central database, or any combination thereof, or for any other purpose as appropriate in the situation ln
  • the mismatch protocol involves generating a perceptible alert.
  • a perceptible alert may involve, for example, modifying a user interface to display an alert message, or automatically sending an email or cellular message (or some other digital message) to a user such as an administrator.
  • the mismatch protocol may further comprise additional steps such as automatically updating a log file with information about the data mismatch ln embodiments, the mismatch protocol involves initiating a penalization protocol against the producer determined by the mismatch.
  • the penalization protocol may involve a variety of steps, such as deducting a predetermined amount of currency or tokens from a digital account associated with the producer.
  • the account may be part of the systems described herein, or alternatively may be an external account such as a bank account or the like.
  • the penalization protocol may alternatively or further involve updating a rating of the producer, such as by reducing the favourability rating of the producer or noting the mismatch in the producer’s rating history. Ratings of the various producers using the blockchain system may be kept in any convenient location, such as a central database (e.g., a privately maintained central database comprising digital records of the producers, their activities, ratings, deposit/digital accounts, etc.) as described herein. This also applies for the reward protocol, and the updating of the producers’ records may be automatically executed with any/eveiy update of the blockchain.
  • a central database e.g., a privately maintained central database comprising digital records of the producers, their activities, ratings, deposit/digital accounts, etc.
  • the methods involve initiating a match protocol.
  • the match protocol may involve updating, on the computing device (node) at which the asset listing record was created, a local node version of the blockchain with an entry corresponding to the asset listing record.
  • the match protocol may further comprise communicating, by the computing device, with one or more nodes of a peer-to-peer network to generate an entry corresponding to the asset listing record in a remote node version of the public ledger - i.e., updating the blockchain at remote nodes lt will be appreciated that updating the blockchain may further involve seeking and reaching a consensus among nodes that the intended modification (e.g., the asset listing record to be added) is a valid update to the blockchain.
  • the match protocol may further comprise modifying a user interface to output a status of the public ledger (i.e., the blockchain).
  • This modifying may involve generating a visible and/or audible alert such that a user (i.e., the producer or an administrator of the blockchain) is alerted that the blockchain has been successfully updated.
  • the match protocol may further comprise updating a log file to record information about the change to the blockchain.
  • the match protocol may further comprise initiating a reward protocol ln embodiments, the reward protocol comprises depositing a predetermined amount (e.g., of currency or tokens) into a digital account associated with the producer.
  • the account may be part of the systems described herein, or alternatively may be an external account such as a bank account or the like.
  • the reward protocol may alternatively or further comprise updating a rating of the producer, such rating being used internally to the system and/or made public to allow other users to judge the quality and history of the producer.
  • the updating of the local node version comprises executing a blockchain algorithm by the local node and update of the remote node version of the public ledger comprises executing the blockchain algorithm by the remote node.
  • the method involves operating a blockchain system in order to maintain a distributed ledger (i.e., a blockchain) of asset-related transactions.
  • the distributed ledger may be publicly accessible (i.e., by any user without specific access credentials) or may be a private blockchain in which users are authenticated and granted access credentials before they are allowed full access (including any form of access such as read-only access or access with the ability to make changes) to the blockchain, or may be a hybrid (e.g., a blockchain that allows read-only access to any user but full access only to authenticated/approved users).
  • the distributed ledger is encrypted as described herein, and is immutable. Thus as any changes to the blockchain (e.g., addition of new blocks) require consensus from the nodes executing the blockchain. Furthermore, a block, once added to the blockchain, cannot be later changed. An erroneous record cannot be changed, but a new block with a corrected version of the data can be added to the blockchain.
  • the blockchain is executed on a plurality of networked computing devices, also referred to herein as nodes.
  • the various networked computing devices may be described herein as“remote” nodes or“local” nodes ln embodiments and throughout this specification unless otherwise indicated, local nodes and remote nodes may be indistinguishable, but the terms are used for ease of reference - e.g., a“local” node refers to a computing device being used (or having been used) by a specific user, such as to input new data into the blockchain. lt will be appreciated, however, that a local node being used by a specific user is a remote node from the perspective of another user using another node.
  • local and remote nodes may be equivalently referred to simply as nodes ln embodiments a node may be a personal computer of any suitable make/model, or any of a number of mobile devices such as a laptop, tablet, or mobile phone.
  • the asset is selected from a land asset, a security asset, and a chattel asset ln embodiments the asset is a land asset.
  • Example types of land assets that may be maintained on the distributed ledger (i.e., blockchain) systems described herein include title deeds to land, land option contracts (also referred to herein as“land options”), land derivative contracts (also referred to herein as“land derivatives”), and the like.
  • land option contracts also referred to herein as“land options”
  • land derivative contracts also referred to herein as“land derivatives”
  • references to“land” or “land assets” are intended to be merely for illustration and for convenience, and are not intended to limit the term asset or to so limit the accompanying disclosure to a single type of asset.
  • the asset is a land asset
  • land types include: a stand-alone plot of land with well defined size and shape and location; a plot of land that contains multiple sub-divided plots within, wherein each subdivision is currently individually titled or is yet to be
  • the asset can be posted to the blockchain in a variety of contexts.
  • the posting to the blockchain can be in the form of a listing record - e.g., a posting that identifies the asset as presently for sale, or a posting that lists the asset as presently for rent, or a posting that lists the asset as for sale at a future date.
  • the posting may also merely serve as a record of the asset on the
  • the asset When the asset is land, and is posted to the blockchain (i.e., in the form of an asset listing record, as described herein), the asset may be identified in a variety of ways, provided that the method that is selected must unambiguously identify the asset ln an embodiment, the asset is identified by coordinates (i.e., sets of geographical coordinates such as latitude/longitude coordinates).
  • the asset may be defined by a single pair/set of coordinates (i.e., a single latitude and longitude). Where a single coordinate pair is used to identify the asset, that coordinate pair may correspond to a“centre” point of the asset (where“centre” for an irregularly shaped asset may be defined in a variety of known ways, such as the centroid or centre of mass).
  • a single pair of coordinates can identify one corner of the asset, provided that additional information is included that specifies the corner, the size of the land, orientation, etc. (e.g., a 50mxl00m plot with the northwest corner located at a specific coordinates).
  • a single pair of coordinates corresponding to any location on the land may be specified, provided that the records within the blockchain and/or official government records are sufficiently detailed such that the land is unambiguously identified by that single location.
  • the asset may be identified by multiple sets of coordinates, such as by providing a pair of coordinates for each corner of the asset. For example, a rectangular-shaped plot of land may be identified by the coordinates of the four corners of the land.
  • the coordinates used to identify a land asset may be determined using any appropriate method, such as by surveying, or by a Global Positioning System (GPS) device, or by satellite or other photographs, or the like.
  • the above described identify data for an asset are part of“asset data” which may further comprise other information about the asset as described herein (i.e., land registry numbers, historical and present ownership data, zoning data such as whether a land asset is zoned for commercial or residential development, development data such as the presence and number of structures on a land asset, and the like).
  • the asset is posted to the blockchain in the form of an asset listing record, which can comprise a variety of formats as desired ln embodiments, all individual entries on the blockchain (i.e., each asset listing record) follow a uniform format and have the same data fields (or a subset of a common set of data fields), and such fields may optionally be in a common order.
  • each data field within the format is machine-identifiable because a unique identifier such as an alphanumeric code or the like accompanies each data field. Examples of such data fields are described herein ln other
  • the format of an asset listing record is not uniform but may be selected from a variety of optional formats.
  • the modifying the user interface comprises displaying, on a monitor, the status of the public ledger, and a status of a token account associated with the producer;
  • the penalization protocol comprises deducting an amount from a token account associated with the producer
  • the at least one data field is selected from an asset identification number, an asset location, an asset price, an asset descriptor, an asset current owner, and an asset prior owner;
  • the central database is a public land registry
  • the land asset is selected from a land derivative and a land title; [0078] the land asset is selected from a land derivative and a land title, and wherein the land derivative is selected from a call option on existing subdivision, a call option on proposed subdivision, a put/call option on existing subdivision, and a put/call option on proposed subdivision;
  • an aspect is a system for securing data pertaining to an asset, the system comprising: a computing device configured for generating an asset listing record comprising asset data and originator data, wherein the asset data comprises a digital representation of an asset, and the originator data comprises an identifier uniquely associated to a producer who generates the asset listing record, wherein the computing device stores a local node version of a public ledger and is configured to update the local node version of the public ledger with the asset listing record; and a peer-to-peer network comprising one or more nodes in communication with the computing device, the one or more nodes storing a remote node version of the public ledger, and configured to generate an entry in the remote node version of the public ledger.
  • the computing device and the one or more nodes are configured to compare the local node version of the public ledger with the remote node version of the public ledger, and to generate an alert where the comparison results in a data mismatch.
  • an aspect is a method for securing data pertaining to an asset, the method comprising: using a computing device having a user interface, generating a land asset listing record comprising asset data and originator data, wherein the asset data comprises a digital representation of an asset, and the originator data comprises an identifier uniquely associated to a producer who generates the asset listing record; updating, on the computing device, a local node version of a public ledger with an entry corresponding to the land asset listing record;
  • the method is further comprising comparing a land identification value from the land asset listing record against a central database comprising a plurality of land asset listing records, wherein where the land identification value from the land asset listing record is not present in the central database, generating an alert and modifying the user interface to output the alert, the alert comprising a message that the land asset is not present in the central database wherein where the land identification value from the land asset listing record is present in the central database, verifying at least one data field from the land asset listing record against a corresponding data field in the central database; and
  • the land asset listing record comprises a land size corresponding to the acreage of the land asset, and wherein the method further comprises:
  • a central platform is maintained - this is a database that contains listings of assets (in the form of asset listing records), wherein each listing may or may not have been submitted for
  • the blockchain may be identical when all CP listings have been submitted to the blockchain, but in most cases there will be entries in the CP that are not (yet) listed in the blockchain. Access to the CP and to write or post listings to the blockchain may be separately granted such that individuals with access to the CP are not necessarily also authorized to access the Dapp and post/write to the blockchain, and individuals with access to modify the CP are not necessarily also authorized to write, post, and/or modify the listings in the blockchain. ln some such embodiments the CP is publicly available and searchable without access restrictions. Typically as described herein, however, the blockchain may be read- access for all registered users and only authorized users (e.g., producers and some pre-approved users) are able to submit data for addition to the blockchain.
  • authorized users e.g., producers and some pre-approved users
  • Read access to the blockchain may, in some embodiments, be unrestricted such that non-registered users can also access the contents of the blockchain.
  • the Dapp is the interface that bridges the CP and the blockchain - i.e., entries from the CP that it is desired to have added to the blockchain are processed by the Dapp. Thus, an entry from the CP that goes through Dapp becomes a blockchained listing.
  • Producers i.e., permissioned users such as advocates and the like
  • Permission-less protocols are accessed by the public, e.g., end users such as buyers. For example, if a land buyer has successfully purchased a land asset, their advocate(s) will do due diligence on the Land Title Deed delivered in their name by the seller.
  • the due diligence report in form of a search report can be posted to the blockchain by the end user as long as they qualify for interaction with the permission-less protocol layer ln embodiments, certain users meeting certain predetermined criteria (e.g., long term customers, users verified by their relevant professional regulatory body such as accountants, legal practitioners, medical practitioners, or the like) can participate in a Proof of Stake consensus mechanisms. Such users may be approved by administration and can validate data and ultimately post it to the blockchain.
  • certain predetermined criteria e.g., long term customers, users verified by their relevant professional regulatory body such as accountants, legal practitioners, medical practitioners, or the like
  • Such users may be approved by administration and can validate data and ultimately post it to the blockchain.
  • the result of an action by a producer is the creation of a new block (or, in some instances, an entry in a block that is incomplete but will be updated to the blockchain once it contains a sufficient number of entries) in a blockchain system (which creation involves updating each version of the blockchain at the various local nodes participating in the blockchain).
  • the result may further comprise one or more outputs as described herein, which includes the following.
  • the digital record for the producer may be automatically updated as part of a reward protocol, if the newly created block was properly created, accurate, verifiable, etc.
  • the digital record for the producer may be automatically updated as part of a penalization protocol, if the newly created block was not properly created, accurate, verifiable, etc.
  • An output device on a terminal e.g., a monitor
  • a screen on a mobile device may be automatically updated with an alert or otherwise modified to indicate that the blockchain has been updated.
  • a physical printout of the actions taken by the system may be automatically or manually initiated and generated if desired.
  • the blockchain algorithm can be any blockchain algorithm now known or later developed that fulfils the requirements and offers the
  • a blockchain algorithm involves forming blocks of data using a hash function ln the systems herein, executing the blockchain algorithm comprises forming a SHA-512 hash of the data, such as of an asset listing record.
  • Other hash functions are known and may also be suitable for the systems herein.
  • the blockchain system has four fundamental components: smart contracts, shared ledger, privacy, and trust, each of which is described below.
  • the smart contracts aspect is the business logic or conditions that are necessary for a transaction to happen.
  • the completion date will require that the buyer user and the seller user exchange the settlement amount for completion documents ln the event of failure to carry out such exchange, several outcomes can be invoked and automatically enforced without the need for a middleman.
  • the buyer user can automatically be refunded if the seller user fails to deliver the completion documents on time lf both conditions are met, then the next logical step is automatically enforced.
  • Other use-case application in the Blockchain system include managing of referrals that become a customer user, and automatically executing a logic that awards value to the referring customer user. This self execution cannot be influenced by any third party user of the system.
  • the shared ledger is a log of transactions in a network that is identical for all participants in that network, according to the standard use of the term in blockchain technology.
  • a purchase/sale transaction of land can involve all of the following users: a buyer/seller, real estate agency, surveyor, notary and government officials. All these entities take an individual role to facilitate the smooth execution of the purchase/sale transaction.
  • Each maintains a separate, secure and central repository of their role in the purchase/sale of the land in interest. Although the central repository is inaccessible to others without their permission, there is the risk of self-manipulation of the records for selfish reasons. Managing and merging these multiple records is time consuming and may introduce fatal errors in the process.
  • the blockchain technology facilitates posting of such records to an open and public ledger that can be accessed by all participants at the same time.
  • authorization can be applied in the blockchain system, enabling it to show data to specific users in a restricted fashion such that the data cannot be shown to other participants in the business network.
  • the blockchain system facilitates multi-level permissions that increases the privacy of the transaction. For instance, if there is an entity that is not supposed to see the financial part of the sale, the blockchain system facilitates this level of authorization.
  • Figure 1 provides an overview of an embodiment of the architecture of a blockchain system according to the invention.
  • the architecture is structured into logical layers for: user roles; application interface (system); and Centralized server and Ethereum blockchain. These are each described in more detail below.
  • User Role Layer 90 defines the various possible users of the system. Below the User Role Layer 90 resides the user interface layer 91, providing an interface with the blockchain layer 92. Blockchain layer 92 resides on hardware layer 93.
  • Users e.g., these being Buyers 10 and/or Sellers of Land (not shown), Producers 11, among other potential users
  • their personal details may be stored on a local server.
  • a unique 1D is generated for every user, the 1D being generated by the system or provided by the user and being separate from their crypto address.
  • Producers 11 are the users responsible for creating value on the system. Some of these producers (e.g., advocates who may have professional indemnity or must practice under a license issued by a professional body that regulates their activities) are given access to validate a Land Listing and Land Deals created on the system. At some stage of the system development, the role of validating listings may include other trusted professionals who function under a regulatory umbrella. Such producers may include Land Valuers, Surveyors, and Finance Agents. The producers will also be registered on the Blockchain system, but will have exclusive access to a Decentralized Application (DApp) 12. The producers may also have a unique 1D which may be generated by the system or provided by the user, and may be separate from their crypto address (or, in some embodiments, may be the same as their crypto address).
  • DApp Decentralized Application
  • the DApp 12 is an application used by Producers to verifying land details ln embodiments, this is also where the producer will be rewarded for verifying information correctly, and penalized for erroneous entry. Since these entries will be stored on the blockchain database, the data will be immutable. This will ensure that the record shall be tamper proof yet be available to all.
  • the DApp front end uses HTML, CSS and JavaScript to render a page and to grab details from the database with the help of smart contracts connecting to the blockchain.
  • DApp 12 and other interface elements from Platform 13 provide a user interface for various users. The user interface may be defined in part by the specific user accessing the system, as described herein. For example, client 10 may see a different user interface with different options compared with Producer 11.
  • Any of several interfaces 50 may be present between user interface layer 91 and blockchain layer 92. These include RPC, Web3.js AP1, and other APls.
  • the interface(s) 50 are present to ensure that the users, via user interface layer 91, can request information and receive responses from the blockchain.
  • Blockchain layer 92 comprises, in the example of F1G. 1, Ethereum blockchain 20 with all of the supporting elements of the Ethereum blockchain. These include Ethereum Virtual Machine (EVM) 21, Transaction States 22, and Transaction Byte Code 23.
  • An interface 51 e.g., Web3.js API
  • Web3.js API is present allowing the Ethereum blockchain 20 to reside on the hardware layer 93.
  • the application interface all users including producers shall be registered on the Blockchain system. Whenever a user seeks to sell their land, they will share land details on the system. All the individuals who are part of this ecosystem can see these land details.
  • a user places relevant land related information (e.g., land title, address, city, country, suburb, product options (call, put, etc.)) along with their 1D and price on the system. Any user can post a land product to the system.
  • the system Before inquiries on the land listing (and, ultimately, a land purchase) can be finalised, the system may be configured such that the user is required to have sufficient tokens to facilitate completion of the transaction.
  • the system may be configured to debit the wallets of a user who did not initially have sufficient token balances during listing and whose wallet has been credited with funds realized from the sale of land ln embodiments, the user with sufficient tokens, can be able to access other features such as priority listings and system advertisements.
  • the system may be configured to allow a user to list their parcels of land even without a sufficient balance of tokens, but the user may be unable to access certain features such as advertisements, priority search, and system cross listing. The tokens required to list will then be recovered from the land sale transaction, if such event occurs.
  • all blocks of land listed on the system are verified by one or more of the advocates registered to access the system.
  • System logic will identify an initial advocate (or some other user) to initial a genesis blockchain block for the land registry ln an embodiment, and with an appropriate protocol such as the Web3.js AP1, all these land details will be stored on ethereum.
  • Web3.js is a collection of libraries that allow interaction with a local or remote ethereum node, using a HTTP or 1PC connection ln embodiments, Remote Procedure Calls (RPC) is used.
  • RPC Remote Procedure Calls
  • FIG. 2 provides a chart demonstrating a technology stack according to an embodiment, and demonstrating the above principles.
  • RPC Connector 111 allows the systems described herein to connect to Ethereum 112 (implementing the blockchain). Once connected, transactions 113 are facilitated.
  • Dapp’s interface is HTML JavaScript 114, and that RPC connector (not numbered) is Web3.js 115, which connects to the EVM 116 providing access to the Ethereum blockchain.
  • Solidity 117 is the coding language that powers the smart contracts, thereby facilitating transactions lt is noted that Web3.js 115 communicates with EVM 116 via JSON RPC (not numbered).
  • Figure 3 provides a sample data flow and illustration of a series of actions that can occur with the systems and methods of the invention.
  • Client 210 accesses system 211, for example to inquire about the registration of a land listing to the blockchain, availability of blockchain listed properties for sale or other data (users can be, e.g., a land owner seeking to secure their land to the blockchain, or an investor seeking to buy blockchain secured property and hence wishes to search the database) ln one instance, the user will be assigned 212 to Producer 219 (although only one Producer 219 is shown in F1G.
  • Producer 219 then accesses the system and provides the requested information (not shown). Separately, as determined by the consensus algorithm, Producer 219 (or multiple Producers, where more than one has been assigned) accesses the system and provides an asset listing record via Dapp (218). The record is then posted to the blockchain system 217, and recorded 216 (i.e., the record is recorded, hashed, and marked as posted to the blockchain by DApp). After recording, the Central Platform (CP) gets and displays the hash for the new listing.
  • System 211 is updated with a blockchain listing 214 that becomes available for listing by client 210, search e.tc by a different user and/or
  • System AP1 311 i.e., an AP1 for interfacing the Central Platform with Dapp
  • Blockchain 312 i.e., an AP1 for interfacing the Central Platform with Dapp
  • Dapp AP1 313 communicate data in order to maintain an accurate Centralized platform in view of the data being verified and entered in the blockchain.
  • ln F1G. 5 an example of blockchained (redacted) data is shown for a property listed in a blockchain according to and aspect of the invention lnput data is shown in two formats, 410 and 411, and show example data that was used for adding to the blockchain.
  • the blockchain ecosystem is developed and deployed on the Ethereum Blockchain, which is an open blockchain system/ programmable blockchain. lt has a distributed computing architecture.
  • Ethereum virtual machine provides security and an ability for executing untrusted code by computers in any location ln the Ethereum network, every node executes and records the same set of transactions. These transactions are grouped into a single block. Only one block can be added to the blockchain at a time. The system uses a mathematical proof for every node to ensure that the block follows in sequence from previous block, and all blocks are connected.
  • each transaction consists of the following minimum information: User 1D, land information, (optionally) balance, and (optionally) usage fee.
  • User 1D when an individual registers as a user to the system, a unique key / hash key may be generated.
  • the set of user lDs includes lDs that are given to producers.
  • land information when a user posts a land listing on our system, land-related information such as land title, address, city, country, suburb, post, product option 1D and/or price will be stored on the blockchain.
  • a predetermined e.g., a flat fee
  • equation-determined e.g., a percentage of the listing price
  • a minimal fee e.g., a set amount of tokens
  • a minimal fee will be charged from the user as a convenience fees for the maintenance and operation of the blockchain nodes.
  • fiat currency or tokens will be charged/awarded for a variety of transactions and/or scenarios, such as the following non-limiting examples.
  • Producers may be awarded for successful verification of blockchain entries (whether verification is for their own entries or, in some embodiments, for entries of other producers). Similarly, any producer who fails to verify land details of an entry will be fined.
  • a seller’s wallet may be charged a fee after a successful listing of their land to the blockchain. Any user who edits their listing after successful posting may also be charged a fee.
  • the blockchain system uses smart contracts (i.e., contracts that self-execute when predetermined conditions are met) to facilitate the trading and exercise of land options.
  • Land options are alternatives to conventional sales agreements, although both/either can be used in the blockchain systems herein.
  • Common land options include: (1) Call Option on Existing land asset; (2) Call Option on Proposed land asset; (3) Put/Call Option on Existing land asset; and (4) Put/Call Option on Proposed land asset.
  • a“proposed” land asset is one that is yet to be given an individual title but that could, with appropriate registration procedures, be given such a title. These options behave differently during expiry. The following rules apply: [00113] Call Option.
  • COCP Call Option Commencement Period This is the period when the users can exercise their Land Options. Depending on the type of land option, COCP commences either 2 months (or any other predetermined period of time) before expiry of the product, or commences immediately once the land option has been paid in full for Call Options with Existing Land Asset.
  • a price suggestion algorithm may be used to assist in land option price discovery.
  • tokens are used as currency within the blockchain system. Although the tokens are digital manifestations they may be assigned an equivalent value in fiat currency. Such assignment may be based on any desirable parameters and may be fully automated (e.g., based entirely on market demand and supply) or may be regulated by administrators of the blockchain system.
  • a token can be used as a transfer of value, such as paying for the services of advocates, surveyors, land sellers, real estate agents, and financial agents who create value for the users of the system ln other embodiments, a token can confer certain advertising privilege and/or services for producers (e.g., finance agents, land sellers, individual projects, savings and loan associations, and other land selling companies).
  • producers e.g., finance agents, land sellers, individual projects, savings and loan associations, and other land selling companies.
  • a token can be used to access a Buyer's Agent Service.
  • This optional service enables the user to appoint an advocate of their choice to undertake further & private transactional due diligence processes.
  • Further reward programs may be implemented using tokens as a proxy for currency. Such reward programs can be accompanied by disciplinary actions taken for improper behavior, such as cancellation of access rights and/or instant notification of a particular professional regulatory body in cases of gross professional misconduct.
  • a token generation event maybe conducted at any time during or prior to use of the system.
  • the total number of tokens may be predetermined and finite, or may be limitless ln the case of limitless tokens, it may be desirable to limit the total number of tokens available to users at any one time.
  • tokens may be“mined” or otherwise generated.
  • the system may integrate an ERC-20 compatible wallet. Any other wallet-type or alternative to token management may be used.
  • tokens are transferred from one user wallet to another user wallet, or converted to fiat currency, or transferred externally to a third party system, with such transfers occurring automatically based on execution of transactions or other initiating events.
  • the systems herein can operate where a digital land registry is available ln embodiments, if a land sale transaction occurs, the system operates in two phases: the decentralized blockchain system is updated to record the activity; and the centralised data (i.e., government land registry or other centralized database, whether private or public) are updated ln this way, the system/method works towards achieving a decentralised system that matches or has more up to date records than a centralized land registry.
  • the centralised data i.e., government land registry or other centralized database, whether private or public
  • the systems herein are a decentralised property system that allows landowners to list their properties to the blockchain through participating producers including advocates who are trusted (i.e., known to the system and, in embodiments, verified/vetted individuals) to post such properties to the blockchain upon verifying the details.
  • the systems herein operate with the use of serial updates of the status of the centralized land records.
  • the systems herein are blockchain systems with data integrity that is predominately managed by the producers (i.e., advocates).
  • a system herein utilizes both decentralised and centralised data and continually incentivises the producers to work towards achieving a decentralized system that is a mirror reflection of the central land registry records.
  • This incentive model is designed to empower the system to ultimately phase out the use of centralised land registry through behavioural modification of the participants.
  • the systems herein comprise“permissioned” blockchains, where data are managed by authorised producers (advocates) who are incentivised to do so by the ecosystem through rewards in form of tokens or otherwise.
  • advocates who are incentivised to do so by the ecosystem through rewards in form of tokens or otherwise.
  • the system still encourages the presumed land owners to post the information to the blockchain.
  • the system may (automatically or upon prompting from a user) invite producers (e.g., advocates) to conduct due diligence through local county council administrative officials, another office responsible for the issue of allotment letters, or anyone in the conveyance chain for issuance of allotment letters, before the information is notarised and posted to the decentralised database.
  • producers e.g., advocates
  • the user may be prompted to choose whether the asset is for sale or just for listing to the blockchain system lf the asset is for sale, the user may choose whether the property will be sold traditionally (e.g., a 90-day settlement) or whether the asset will be sold through any of the land options mentioned herein or otherwise known and implemented on the system. Furthermore when uploading the asset information, the user should choose whether the property is more than a certain number of acreage lf the acreage is a critical value, the asset owner may be prompted to choose whether they would like to digital fragmentation of that asset.
  • the property e.g., a 90-day settlement
  • a further optional function of the system provides fundraising capability to the land seller with massive acreage and who lacks the ability to coordinate or pay for the land title subdivision process. Massive acreages of land can therefore be tokenized and subsequently a PTO (Property Token Offering) conducted. Tokenizing of large acreages of land will allow real estate assets to be uniquely identified via a digital record that contains information regarding the unit tokenized and enable the land owner to liquidate with ease their large properties.
  • PTO Property Token Offering
  • the system further enables the tracking of mortgages associated with land assets (although only the mortgage option is described in detail, loans against other assets would operate in a similar fashion).
  • the presence of a mortgage may be a field of data in an asset listing record.
  • Other data may include mortgage payment history, lender information, and the like.
  • the blockchain systems herein may further be linked with external databases such as credit histoiy/reporting databases (e.g., credit histories pertaining to the users and/or the owners of properties listed in the blockchain), lender rating databases, fraud detection and policing databases, and the like, as desired or appropriate.
  • external databases such as credit histoiy/reporting databases (e.g., credit histories pertaining to the users and/or the owners of properties listed in the blockchain), lender rating databases, fraud detection and policing databases, and the like, as desired or appropriate.
  • the blockchain system of the invention is based on Ethereum blockchain which utilizes a cryptographic function known as Keccak-256 to perform hashing. Other blockchain platforms may be used as appropriate or desired.
  • server is meant to include any computer system containing a processor and memory, and capable of containing or accessing computer instructions suitable for instructing the processor to carry out any desired steps.
  • the server may be a traditional server, a desktop computer, a laptop, or in some cases and where appropriate, a tablet or mobile phone.
  • the server may also be a virtual server, wherein the processor and memory are cloud-based.
  • the methods and devices described herein include a memory coupled to the processor.
  • the memory is a computer-readable non-transitoiy storage medium or media, which may include one or more semiconductor-based or other integrated circuits (lCs) (such, as for example, field-programmable gate arrays (FPGAs) or application-specific lCs (ASlCs)), hard disk drives (HDDs), hybrid hard drives (HHDs), optical discs, optical disc drives (ODDs), magneto optical discs, magneto-optical drives, floppy diskettes, floppy disk drives (FDDs), magnetic tapes, solid-state drives (SSDs), RAM-drives, SECURE D1G1TAL cards or drives, any other suitable computer-readable non-transitoiy storage media, or any suitable combination of two or more of these, where appropriate.
  • a computer-readable non-transitory storage medium may be volatile, non-volatile, or a combination of volatile and non-volatile, where appropriate.
  • a Token Generation Event creates an opportunity for system users to acquire tokens that give access to the Ethereum system. Tokens are sold as a functional good. The Tokens primarily are means of accessing the blockchain system. The system may apply other regulations as desired on the issuance and sale of tokens ln the example, the following regulations area applied.
  • Tokens are a means to access the systems, and the tokens give numerous rights and privileges. There is no passive expectation of income solely from holding the tokens ln the example, the token have the following functions:
  • Usage Function - Producers can only access the system through tokens.
  • An advocate with a higher number of tokens gets preferential document notarisation tasks primarily because the risks of losing 50% of their wallet contents will incentivise that advocate to ensure that all due diligence conducted on properties is accurate and indeed is a mirror reflection of the legal or government based land registry.
  • Staking Function a process that a user’s wallet undergoes in order to validate transactions to keep the network secure. Staking requires that your wallet is unlocked which then performs the staking function automatically.
  • Input 1 is lengthier than 2, 3 and 4, but it still generates the same size of hash code. This is important when dealing with a large set of data that performs multiple transactions, such as the land transactions details described herein. Instead of keeping track of the input data, which could be very large, the blockchain system herein stores and track the hash code which is always a fixed size. This facilitates faster processing of the information while using fewer resources, thus reducing the cost of operations.
  • Input 2 and 3 are the same and they produce the same hash code. This enforces an important property of any cryptographic function, including those herein, known as the deterministic property. This facilitates keeping track of the inputs through the generated hash code. For example if the hash code of a title deed is the same with the hashcode of a deed record in the system, this validates the deed in paper as well as the blockchain system.
  • Input 3 and 4 are of the same length, but have a very different hash code, because there is an alteration on the hectares. As can be seen, a slight alteration of 0.001 Ha gives out a very different hash code. This helps in validating the records in the blockchain and those on paper. If the hashes do not match, then the record on paper is necessarily different in some way (even a small way). Furthermore, timestamping on each record entered on the blockchain system creates a trail of digital evidence that can be used as history of a certain piece of land.
  • the initial offering is a Land Option, a land derivative which has an expiry date, usually 2 years from the date the product was released to the market.
  • the same project can have different derivatives depending on when those products are released to the market. For instance the product - KEIS 0.125 /6754/200/APR
  • 18/HAZINA/300K may have 100 units available for sale. If 10 products are not sold one year later, a producer may release another product with different payment terms. If the system confirms equity on the underlying property of Ksh 50,000, the new product coding will change to KEIS 0.125 /6754/200/APR 18/HAZINA/350K.
  • the product alphanumeric coding is as follows: KE is abbreviation for the Country. The next 2 letters (IS) describes the location, in this case Isinya. 0.125 describes size in acres and the numbers 6754 represent the last 4 digits of the Land Title. The figures and letters that follow represent the Plot Number, contract expiry date (Month/Year), the product and the product’s strike price respectively.
  • Land Option Certificate As the investor waits for the land option to mature, she/he can sell (trade) hers/his LOC and option certificate. The price of land option can be suggested by our system through a complex Real Options Valuation Model that will be embedded in our system. Once the sale is complete, the LOC is transferred to the secondary buyer.
  • the high-level components are DApp, RPC connector, Ethereum and transactions. All the details of producers are stored /retrieved through DApp. This DApp is written in HTML/CSS and JavaScript. For developing connection from DApp to ethereum, Web3.js AP1 is used. All the transactions are stored on Ethereum virtual machine and they are written in Solidity Programming language. Solidity is compiled to bytecode that is executable on the EVM. With Solidity, developers are able to write applications that implement self-enforcing business logic embodied in transactions, leaving authoritative record of transactions.

Abstract

The disclosure provides systems and methods for securing data pertaining to an asset, such as a land asset or another asset. The system involves a distributed ledger that securely and transparently allows for asset-related transactions and recording of data by authorized users, and further includes a reward and penalty system to encourage accuracy from users.

Description

Asset transaction system and method
Cross-Reference to related applications
[0001] This application claims priority to Kenyan provisional application serial number KE/P/2018/002792, filed 23 February 2018, the content of which is incorporated herein by reference in its entirety.
Field of the Invention
[0002] The technical field of the invention includes methods and systems for digitally treating and securing asset-related transactions.
Background
[0003] ln an economy where trust is managed by a centralised authority, efforts to uphold trust are diffused by the institutionalised asymmetry of information. For land buyers living overseas, the geographical barrier magnifies the asymmetry of information. Land records are often not available for online scrutiny. Physical verification of land records is both time consuming and costly. Land buyers in the diaspora suffer currency exchange losses for the time that lapses during pre-due-diligence filing.
[0004] Land ownership in the world is a major source of competition affecting social, political, and economic prospects ln many societies, it is the most important of the natural resources, representing the foundation of much of the regional/local economic activity. The purchase of a plot of land often represents the largest financial and legal transaction of one’s lifetime. Land transactions are fueled by an increasing middle-income population and through remittances sent by those in the diaspora, leading to an increasing change of land ownership. More transactions are carried out in the land registries, and corroborated with the independent land registry units rendering the present manual registration system ineffective and unprepared for a future pegged on an exponential increase of activity in land registry.
[0005] Most governments use a form of central registries for processing land transactions and ownership records. Some have tried to digitize land records although the progress is very slow. [0006] A variety of challenges affect current systems for handling land- related records and transactions. Among these challenges include unreliable information. Most land investors encounter the challenge of securing reliable information about the land they are interested in without having a local presence. The lack of information and transparency around land and property rights prevents the financial mobility and ownership transfer required to realize the full economic potential of land. Banks and investors will be less likely to securitize mortgages against land to provide capital for entrepreneurial ventures.
[0007] ln some cases, corruption has taken root in the land registry system where land investors face situations of bribery and extortion, rely on basic services that have been undermined by the misappropriation of land, and confront official indifference when seeking redress from authorities that are on the take.
[0008] A huge trust gap associated with land purchase in the developing world continually discourages migrants from investing back home. Many of these migrants have lost money to their friends, relatives, siblings and sometimes their own parents. The lack of credible networks means that these migrants pay more just because they are offshore. The geographical barrier impedes enforcement of the legal contracts in instances of fraud and breach of the contracts. Most of the time, there lacks a proven system to facilitate due diligence. And after all is done, there still is the looming problem of squatter menace.
[0009] The issue of dead capital is ubiquitous in the informal sector of developing nations. Dead capital can be defined as an asset that cannot easily be bought, sold, valued, or used as an investment. Land that is not listed in any formalized registry cannot be used formally for economic development and most of those people who own unregistered land are unaware of the potential they are holding on to while they continue to suffer.
[0010] Replacing or augmenting the paper title system would facilitate tamper-proof land records. Everyone, regardless of their geographical location, would be able to check the land records at any time and keep track of any amendments to the records as soon as they occur. Many of the above-identified issues would be completely or at least partially solved by such a system. Summary of the Invention
[0011] The present invention introduces blockchain technology into asset records (e.g., land records) and transactions systems ln an aspect, a block consists of a plurality of details about a certain asset such as a piece of land that may include: history of ownership; nature of the land; and location, among other possible details. Once a block space is exhausted with transactions, a new block is created and they are linked together through mathematics and cryptography. The result is a linear and chronologically ordered set of data referred to as Blockchain. Each time a block gets completed, a new block is generated. There are virtually limitless number of such blocks in the blockchain. The use of cryptography to secure and chain data in the blocks creates an immutable record that is unchangeable by design.
[0012] The present blockchain is a trusted shared distributed ledger for recording land buying and selling transactions that can never be unexpectedly altered, corrupted, forged or replicated in error. These properties result from the distributed nature of the blockchain, specifically that the nodes of the blockchain must reach consensus before any alterations are made.
[0013] A normal land acquiring process involves: 1. ldentification of land in interest via a real estate agent or directly through the owner; 2. Assume due diligence on the title deed; 3. Draft and sign a sales agreement; 4. Transfer payments; and 5. Registration of transfer is made. The process and the
transaction look fairly easy and straightforward but the details of the documents and the third parties can be easily faked, lost, or altered. The process is prone to errors which may be very costly to rectify in terms of money and time.
[0014] ln an aspect, the present blockchain registry system will contain up to date information about a particular land including information about: 1.
Ownership history; 2. Transaction and conveyance; 3. Chronology of searches; 4. Rates, stamp duty and other incidental charges on the land; and 5. lnformation relating to leasehold or freehold status, among other possible data. Thus in embodiments the blockchain registry system a mirror of what is in the official/government Land registry hence speeding up the process of decision making just from the buyer and saving time and money. [0015] ln an aspect the present invention seeks to incorporate Ethereum blockchain technology to a web & mobile based solution incorporating the 1VR system. A majority of mobile phone users will therefore have access to the land transaction systems described herein. The Ethereum blockchain program integrates with a web service application and is easily scalable. The system enables users to purchase land and land options, among other items, as well as trade these items in any location.
[0016] ln embodiments, the systems herein increases the speed of transactions. Real estate transactions may involve a multidisciplinary team, whose individual processes prolong the completion dates of the transactions. The current system brings most or all of the activities under one system, thereby significantly reducing the time taken to complete a transaction and transfer ownership from one entity to the other.
[0017] ln embodiments, the systems herein reduces fraud. Fraud through fake deeds and corruption at government agencies has made land as an investment vehicle in some regions less attractive compared to other
investments. This fraudulent practice is common in developing countries where the land registry is not well managed. By recording all details of a piece of land and digitizing ownership document on the blockchain, the current systems reduce cases of fraud facilitating safer investment.
[0018] ln embodiments, the systems herein increase transparency since the entire transaction is recorded on the blockchain. Any user with privilege rights can check and cross-check the documents, transactions and history of ownership. This increases transparency since the system also acts as a community police that enforces the set rules on system.
[0019] ln embodiments, the systems herein involve a public blockchain solution so the public can view certain transactional information about an asset but the information posted to the blockchain conceals the asset owner’s privacy by only displaying a unique identifier (e.g., an alphanumeric code) that is only known to the system and the administrators. Such private information may, in embodiments, be revealed to certain system users/producers (i.e., via granted permission) such as advocates, surveyors, or the like. Such private information may also be revealed to transacting parties where such disclosure is necessary or beneficial.
[0020] ln embodiments, the systems herein increase investment value. By using smart contracts, most of the fees charged by intermediaries are eliminated, and the extra cost need not be passed to the investor/user. This allows fair pricing with better and promising returns. Additionally, the resurrection of dead capital allows invisible assets to become visible and available for transfer. The result is increased economic activity and innovation extending to other industries including urban planning, civil engineering, banking, construction, and other industries linked to real estate.
[0021] ln embodiments, the systems herein help in the creation of official blockchain land registries ln an embodiment, the land registry systems described herein mirror the records at the appropriate government registries, pioneering and paving ways on how land data should be recorded.
[0022] ln an aspect, then, is a method for securing data pertaining to an asset, the method comprising: using a computing device having a user interface, generating an asset listing record comprising a hash of a digital representation of an asset, a public key of a producer who generates the asset listing record, and a digital signature comprising a private key of the producer; verifying at least one data field from the asset listing record against a corresponding data field in a central database, wherein, when there is a data mismatch, generating an alert and initiating a penalization protocol against the producer determined by the mismatch, and wherein, when there is a data match, performing the steps of: updating, on the computing device, a local node version of a public ledger with an entry corresponding to the asset listing record; communicating with one or more nodes of a peer-to-peer network to generate an entry corresponding to the asset listing record in a remote node version of the public ledger; and modifying the user interface to output a status of the public ledger.
[0023] ln an aspect is a method for securing data pertaining to an asset, the method comprising: using a computing device having a user interface, generating an asset listing record comprising asset data and originator data, wherein the asset data comprises a digital representation of an asset, and the originator data comprises an identifier uniquely associated to a producer who generates the asset listing record; verifying at least one data field from the asset listing record against a corresponding data field in a central database, wherein, when the verifying identifies a data mismatch, initiating a mismatch protocol comprising generating a perceptible alert and initiating a penalization protocol against the producer determined by the mismatch, and wherein, when the verifying identifies a data match, initiating a match protocol comprising performing the steps of: updating, on the computing device, a local node version of an encrypted, immutable public ledger with an entry corresponding to the asset listing record; communicating, by the computing device, with one or more nodes of a peer-to- peer network to generate an entry corresponding to the asset listing record in a remote node version of the public ledger; and modifying the user interface to output a status of the public ledger ln embodiments:
[0024] the digital representation of the asset comprises one or more survey- determined coordinates corresponding to a physical location of the asset;
[0025] the digital representation of the asset comprises at least three survey- determined coordinates corresponding to boundary corners of the asset;
[0026] the asset data further comprises a title number, land rate data, prior transfer data, or encumbrance data, or combinations thereof;
[0027] the originator data further comprises a public key of the producer used to encrypt a portion of the asset listing record, wherein the encrypted portion of the asset listing record can be decrypted using a private key of the producer;
[0028] the asset listing record further comprises an owner identifier uniquely assigned to a current owner of the asset;
[0029] the digital representation is selected from a satellite image, an aerial image, a government-issued approval plan, a government-issued regulatory approval, and a private-issued report.
[0030] ln further embodiments:
[0031] the updating of the local node version comprises executing a blockchain algorithm and wherein update of the remote node version of the public ledger comprises executing the blockchain algorithm;
[0032] executing the blockchain algorithm comprises forming a SHA-512 hash of the asset listing record; [0033] the modifying the user interface comprises displaying, on a monitor, the status of the public ledger, and a status of a token account associated with the producer;
[0034] the penalization protocol comprises deducting an amount from a token account associated with the producer;
[0035] further comprising, when there is a data match, depositing a predetermined amount into a token account associated with the producer;
[0036] the at least one data field is selected from an asset identification number, an asset location, an asset price, an asset descriptor, an asset current owner, and an asset prior owner;
[0037] the central database is a public (i.e., government-maintained) land registry;
[0038] the central database is a database maintained privately (i.e., not by government or any public entity) and separately from the decentralized application (Dapp) that forms the basis of the blockchain system described herein;
[0039] the central database is a database maintained privately and separately from the decentralized application (Dapp) that forms the basis of the blockchain system described herein, wherein the central database and the blockchain are capable of being linked (e.g., via an interface) for verification of data and other purposes;
[0040] the land asset is selected from a land derivative and a land title;
[0041] the land asset is selected from a land derivative and a land title, and wherein the land derivative is selected from a call option on existing subdivision, a call option on proposed subdivision, a put/call option on existing subdivision, and a put/call option on proposed subdivision;
[0042] further comprising verifying all data fields contained within the asset listing record against corresponding data fields in the central database; and
[0043] further comprising receiving from the producer via the user interface, a listing purpose, the listing purpose selected from a sale listing, a rent listing, and a records listing.
[0044] ln an aspect is a system for securing data pertaining to an asset (e.g., a land asset), the system comprising: a computing device configured for generating an asset listing record comprising asset data and originator data, wherein the asset data comprises a digital representation of an asset, and the originator data comprises an identifier uniquely associated to a producer who generates the asset listing record, wherein the computing device stores a local node version of a public ledger and is configured to update the local node version of the public ledger with the asset listing record; and a peer-to-peer network comprising one or more nodes in communication with the computing device, the one or more nodes storing a remote node version of the public ledger, and configured to generate an entry in the remote node version of the public ledger.
[0045] ln an embodiment of the above system, the computing device and the one or more nodes are configured to compare the local node version of the public ledger with the remote node version of the public ledger, and to generate an alert where the comparison results in a data mismatch.
[0046] ln an aspect is a method for securing data pertaining to an asset (e.g., a land asset), the method comprising: using a computing device having a user interface, generating a land asset listing record comprising asset data and originator data, wherein the asset data comprises a digital representation of an asset, and the originator data comprises an identifier uniquely associated to a producer who generates the asset listing record; updating, on the computing device, a local node version of a public ledger with an entry corresponding to the land asset listing record; communicating, by the computing device, with one or more nodes of a peer-to-peer network to generate an entry corresponding to the land asset listing record in a remote node version of the public ledger; and modifying the user interface to output a status of the public ledger ln
embodiments:
[0047] further comprising comparing a land identification value from the land asset listing record against a central database comprising a plurality of land asset listing records, wherein where the land identification value from the land asset listing record is not present in the central database, generating an alert and modifying the user interface to output the alert, the alert comprising a message that the land asset is not present in the central database wherein where the land identification value from the land asset listing record is present in the central database, verifying at least one data field from the land asset listing record against a corresponding data field in the central database; and
[0048] the land asset listing record comprises a land size corresponding to the acreage of the land asset, and wherein the method further comprises:
comparing the land size to a threshold value and, where the land size exceeds the threshold value, receiving from the producer, via the user interface, an
instruction to divide the land asset into n subdivisions; generating n subdivision land asset listing records; updating, on the computing device, the local node version of the public ledger with n entries corresponding to the n subdivision land asset listing records; communicating with one or more nodes of the peer-to- peer network to generate n entries corresponding to the n subdivision land asset listing records in a remote node version of the public ledger; and modifying the user interface to output a status of the public ledger.
[0049] These and other aspects of the invention will be apparent to one of skill in the art from the description provided herein, including the examples and claims.
Brief Description of the Drawings
[0050] F1G. 1 provides a schematic of a system architecture for an
embodiment of the invention.
[0051] F1G. 2 provides a schematic of a tech stack according to an
embodiment of the invention.
[0052] F1G. 3 provides a schematic of actions taken within the blockchain system according to an embodiment of the invention.
[0053] F1G. 4 provides a schematic of a system architecture for an
embodiment of the invention.
[0054] F1G. 5 provides an example of overview information for a record entry in a system from an embodiment of the invention.
Detailed Description of Various Embodiments
[0055] ln aspects are devices configured to carry out the methods described herein. The devices may comprise a processor and a memory coupled to the processor, the memory configured to store program instructions for instructing the processor to carry out the method. Further details are provided herein lt will be appreciated, however, that certain components of such devices, and further certain steps of the associated methods, may be omitted from this disclosure for the sake of brevity. The omitted components and steps, however, are merely those that are routinely used in the art and would be easily determined and implemented by those of ordinary skill in the art using nothing more than routine experimentation, the general state of the art, and the disclosure herein. Throughout this specification, where hardware is described, it will be assumed that the devices and methods employing such hardware are suitably equipped with necessary software (including any firmware) to ensure that the
devices/methods are fit for the described purpose.
[0056] Throughout this specification, reference is made to“users”, “producers”, and“originators”. Herein,“user” refers to any user of the systems and methods described herein. This may include a variety of classes of users depending on the interests and situation of the user. Herein,“producers” are generally a subset of“users”, the subset being users that are authorized to access the blockchain and submit new data to the blockchain. Generally, producers have a unique identification within the systems herein, as described, and may further have other associated data (e.g., a rating indicating trustworthiness or the like, a token account or some other account, contact information, accreditation information such as an attorney number, etc.). Examples of producers include real estate agents, attorneys, administrators, and the like. An“originator” is a producer that has generated a new data block for upload to the blockchain.
[0057] ln an aspect is a method for securing data pertaining to an asset, the method comprising: using a computing device having a user interface, generating an asset listing record comprising asset data and originator data, wherein the asset data comprises a digital representation of an asset, and the originator data comprises an identifier uniquely associated to a producer who generates the asset listing record; verifying at least one data field from the asset listing record against a corresponding data field in a central database, wherein, when the verifying identifies a data mismatch, initiating a mismatch protocol comprising generating a perceptible alert and initiating a penalization protocol against the producer determined by the mismatch, and wherein, when the verifying identifies a data match, initiating a match protocol comprising performing the steps of updating, on the computing device, a local node version of an encrypted, immutable public ledger with an entry corresponding to the asset listing record; communicating, by the computing device, with one or more nodes of a peer-to- peer network to generate an entry corresponding to the asset listing record in a remote node version of the public ledger; and modifying the user interface to output a status of the public ledger.
[0058] Throughout the following disclosure that explains the above-recited method, it is assumed that the asset listing record is generated by a producer using a local node involved in maintaining a blockchain as described herein. The producer is a user and may be, for example, a real estate agent and/or a lawyer, or some other individual authorized to create an asset listing record. The asset listing record may be created directly on the local node or may be created off line and uploaded to a local node by the producer ln any transaction that results in a new block in the blockchain, it is possible that a plurality of users (e.g., several advocates) will conduct due diligence, hence they will all have information about the asset. However, only one of the users will be allowed by the protocols to publish the information to the blockchain. The algorithm for publishing the data to the blockchain may involve encryption using any convenient method, such as encryption using a hash function and/or a private key from the producer/user generating the data that is stored in the block lt follows that the user who publishes the information to the blockchain together with the other users involved in due diligence will have information about the asset since the coordinates posted to the blockchain are unique and therefore only point to a single asset (e.g., property). Such access may involve decryption of the data, which can therefore be a function of one or more than one producer(s) (and, optionally, administrator(s)).
[0059] ln embodiments, the verifying at least one data field from the asset listing record against a corresponding data field in a central database comprises accessing or querying the central database. The central database, in
embodiments, is a government-maintained database of assets, such as a centralized land registry or the like ln embodiments, the central database is a privately operated database of land listings, such as the Multiple Listing Service (MLS), which service may be operated by real estate agents, real estate associations, or other private entities ln embodiments, the central database is restricted access, such that only authorized users with verified credentials may access the data ln some embodiments, the systems herein are granted such credentials such that the systems may access the central database ln such cases one or more human users may be authorized users of the central database, although in other such cases the blockchain system may be the authorized user with permissioned access to the central database (even where no human users have such access) ln embodiments the central database is an electronic database and is remotely accessible via a network such as the lnternet or a private network. The methods herein may further involve developing and deploying an interface between the blockchain system and the central database, although such interface development is routine.
[0060] Accessing the central database may be accomplished by any suitable means, including online, automated access where the database is so accessible ln other embodiments the access involves messaging with an authority in charge of maintaining the central database, which messaging can be accomplished and/or initiated automatically by the systems herein ln embodiments the systems and methods herein further involve the step of configuring the central database for automatically interfacing with the systems herein in order to allow automated verification of the at least one data field from the asset listing record ln some embodiments, where the central database is not available for
online/remote access, the systems and methods herein may involve a step of notifying an official involved in maintenance of the central database of the need for verification.
[0061] The verifying at least one data field from the asset listing record against a corresponding data field in a central database may involve verifying, for example, a land registry number, or a location, or a land size (e.g., acreage or the like), or an asset ownership record, or any other field that is maintained in the central database. The verification may involve verifying an exact match between the data in the asset listing record and the data in the central database (e.g., when a land registry number is verified), or may involve verifying a match within some predetermined tolerance (e.g., when coordinates or a land area is verified). A data mismatch, then, is where the exact match is not present or when the match does not fall within the predetermined tolerance. Similarly, a data match is where an exact match is present or the data falls within the
predetermined tolerance.
[0062] ln embodiments, where the verifying a data field results in a data mismatch, the methods involve initiating a mismatch protocol. The mismatch protocol may be designed and intended to penalize the producer/user that generated the asset listing record to be entered on the blockchain (since the asset listing record has been identified as containing incorrect or unmatched data), or to notify an administrator of a problem with the system, or to notify an administrator of a problem with the central database, or any combination thereof, or for any other purpose as appropriate in the situation ln
embodiments, the mismatch protocol involves generating a perceptible alert. A perceptible alert may involve, for example, modifying a user interface to display an alert message, or automatically sending an email or cellular message (or some other digital message) to a user such as an administrator. The mismatch protocol may further comprise additional steps such as automatically updating a log file with information about the data mismatch ln embodiments, the mismatch protocol involves initiating a penalization protocol against the producer determined by the mismatch. The penalization protocol may involve a variety of steps, such as deducting a predetermined amount of currency or tokens from a digital account associated with the producer. The account may be part of the systems described herein, or alternatively may be an external account such as a bank account or the like. The penalization protocol may alternatively or further involve updating a rating of the producer, such as by reducing the favourability rating of the producer or noting the mismatch in the producer’s rating history. Ratings of the various producers using the blockchain system may be kept in any convenient location, such as a central database (e.g., a privately maintained central database comprising digital records of the producers, their activities, ratings, deposit/digital accounts, etc.) as described herein. This also applies for the reward protocol, and the updating of the producers’ records may be automatically executed with any/eveiy update of the blockchain.
[0063] ln embodiments, where the verifying a data field results in a data match, the methods involve initiating a match protocol. The match protocol may involve updating, on the computing device (node) at which the asset listing record was created, a local node version of the blockchain with an entry corresponding to the asset listing record. The match protocol may further comprise communicating, by the computing device, with one or more nodes of a peer-to-peer network to generate an entry corresponding to the asset listing record in a remote node version of the public ledger - i.e., updating the blockchain at remote nodes lt will be appreciated that updating the blockchain may further involve seeking and reaching a consensus among nodes that the intended modification (e.g., the asset listing record to be added) is a valid update to the blockchain. The match protocol may further comprise modifying a user interface to output a status of the public ledger (i.e., the blockchain). This modifying may involve generating a visible and/or audible alert such that a user (i.e., the producer or an administrator of the blockchain) is alerted that the blockchain has been successfully updated. The match protocol may further comprise updating a log file to record information about the change to the blockchain. The match protocol may further comprise initiating a reward protocol ln embodiments, the reward protocol comprises depositing a predetermined amount (e.g., of currency or tokens) into a digital account associated with the producer. The account may be part of the systems described herein, or alternatively may be an external account such as a bank account or the like. The reward protocol may alternatively or further comprise updating a rating of the producer, such rating being used internally to the system and/or made public to allow other users to judge the quality and history of the producer.
[0064] ln embodiments, the updating of the local node version comprises executing a blockchain algorithm by the local node and update of the remote node version of the public ledger comprises executing the blockchain algorithm by the remote node. Accordingly, in embodiments, the method involves operating a blockchain system in order to maintain a distributed ledger (i.e., a blockchain) of asset-related transactions. The distributed ledger may be publicly accessible (i.e., by any user without specific access credentials) or may be a private blockchain in which users are authenticated and granted access credentials before they are allowed full access (including any form of access such as read-only access or access with the ability to make changes) to the blockchain, or may be a hybrid (e.g., a blockchain that allows read-only access to any user but full access only to authenticated/approved users). The distributed ledger is encrypted as described herein, and is immutable. Thus as any changes to the blockchain (e.g., addition of new blocks) require consensus from the nodes executing the blockchain. Furthermore, a block, once added to the blockchain, cannot be later changed. An erroneous record cannot be changed, but a new block with a corrected version of the data can be added to the blockchain.
[0065] The blockchain is executed on a plurality of networked computing devices, also referred to herein as nodes. The various networked computing devices may be described herein as“remote” nodes or“local” nodes ln embodiments and throughout this specification unless otherwise indicated, local nodes and remote nodes may be indistinguishable, but the terms are used for ease of reference - e.g., a“local” node refers to a computing device being used (or having been used) by a specific user, such as to input new data into the blockchain. lt will be appreciated, however, that a local node being used by a specific user is a remote node from the perspective of another user using another node. Thus local and remote nodes may be equivalently referred to simply as nodes ln embodiments a node may be a personal computer of any suitable make/model, or any of a number of mobile devices such as a laptop, tablet, or mobile phone.
[0066] ln embodiments, the asset is selected from a land asset, a security asset, and a chattel asset ln embodiments the asset is a land asset. Example types of land assets that may be maintained on the distributed ledger (i.e., blockchain) systems described herein include title deeds to land, land option contracts (also referred to herein as“land options”), land derivative contracts (also referred to herein as“land derivatives”), and the like. Throughout this disclosure, and unless otherwise clear from the context, references to“land” or “land assets” (or the like) are intended to be merely for illustration and for convenience, and are not intended to limit the term asset or to so limit the accompanying disclosure to a single type of asset.
[0067] Where the asset is a land asset, a variety of land types are possible. Examples include: a stand-alone plot of land with well defined size and shape and location; a plot of land that contains multiple sub-divided plots within, wherein each subdivision is currently individually titled or is yet to be
individually titled; a single subdivision within a larger plot of land, the single subdivision having an existing individual title or yet to have an existing individual title; a plot zoned for commercial use; a plot zoned for residential use; a plot zoned for mixed use; a plot containing a structure such as a house or other building; a plot yet to be developed and not containing any structure; and the like.
[0068] The asset can be posted to the blockchain in a variety of contexts. For example, the posting to the blockchain can be in the form of a listing record - e.g., a posting that identifies the asset as presently for sale, or a posting that lists the asset as presently for rent, or a posting that lists the asset as for sale at a future date. The posting may also merely serve as a record of the asset on the
blockchain for the sake of record keeping and/or public notification and/or corroboration with an official government registry.
[0069] When the asset is land, and is posted to the blockchain (i.e., in the form of an asset listing record, as described herein), the asset may be identified in a variety of ways, provided that the method that is selected must unambiguously identify the asset ln an embodiment, the asset is identified by coordinates (i.e., sets of geographical coordinates such as latitude/longitude coordinates). For example, the asset may be defined by a single pair/set of coordinates (i.e., a single latitude and longitude). Where a single coordinate pair is used to identify the asset, that coordinate pair may correspond to a“centre” point of the asset (where“centre” for an irregularly shaped asset may be defined in a variety of known ways, such as the centroid or centre of mass). Alternatively, a single pair of coordinates can identify one corner of the asset, provided that additional information is included that specifies the corner, the size of the land, orientation, etc. (e.g., a 50mxl00m plot with the northwest corner located at a specific coordinates). Alternatively, in some embodiments, a single pair of coordinates corresponding to any location on the land may be specified, provided that the records within the blockchain and/or official government records are sufficiently detailed such that the land is unambiguously identified by that single location. Alternatively, the asset may be identified by multiple sets of coordinates, such as by providing a pair of coordinates for each corner of the asset. For example, a rectangular-shaped plot of land may be identified by the coordinates of the four corners of the land. The coordinates used to identify a land asset may be determined using any appropriate method, such as by surveying, or by a Global Positioning System (GPS) device, or by satellite or other photographs, or the like. The above described identify data for an asset are part of“asset data” which may further comprise other information about the asset as described herein (i.e., land registry numbers, historical and present ownership data, zoning data such as whether a land asset is zoned for commercial or residential development, development data such as the presence and number of structures on a land asset, and the like).
[0070] The asset is posted to the blockchain in the form of an asset listing record, which can comprise a variety of formats as desired ln embodiments, all individual entries on the blockchain (i.e., each asset listing record) follow a uniform format and have the same data fields (or a subset of a common set of data fields), and such fields may optionally be in a common order. Alternatively or in addition, each data field within the format is machine-identifiable because a unique identifier such as an alphanumeric code or the like accompanies each data field. Examples of such data fields are described herein ln other
embodiments, the format of an asset listing record is not uniform but may be selected from a variety of optional formats.
[0071] ln some aspects:
[0072] the modifying the user interface comprises displaying, on a monitor, the status of the public ledger, and a status of a token account associated with the producer;
[0073] the penalization protocol comprises deducting an amount from a token account associated with the producer;
[0074] further comprising, when there is a data match, depositing an amount from a token account associated with the producer;
[0075] the at least one data field is selected from an asset identification number, an asset location, an asset price, an asset descriptor, an asset current owner, and an asset prior owner;
[0076] the central database is a public land registry;
[0077] the land asset is selected from a land derivative and a land title; [0078] the land asset is selected from a land derivative and a land title, and wherein the land derivative is selected from a call option on existing subdivision, a call option on proposed subdivision, a put/call option on existing subdivision, and a put/call option on proposed subdivision;
[0079] further comprising verifying all data fields contained within the asset listing record against corresponding data fields in the central database; and
[0080] further comprising receiving from the producer via the user interface, a listing purpose, the listing purpose selected from a sale listing, a rent listing, and a records listing.
[0081] ln an aspect is a system for securing data pertaining to an asset, the system comprising: a computing device configured for generating an asset listing record comprising asset data and originator data, wherein the asset data comprises a digital representation of an asset, and the originator data comprises an identifier uniquely associated to a producer who generates the asset listing record, wherein the computing device stores a local node version of a public ledger and is configured to update the local node version of the public ledger with the asset listing record; and a peer-to-peer network comprising one or more nodes in communication with the computing device, the one or more nodes storing a remote node version of the public ledger, and configured to generate an entry in the remote node version of the public ledger.
[0082] ln an embodiment of the above system, the computing device and the one or more nodes are configured to compare the local node version of the public ledger with the remote node version of the public ledger, and to generate an alert where the comparison results in a data mismatch.
[0083] ln an aspect is a method for securing data pertaining to an asset, the method comprising: using a computing device having a user interface, generating a land asset listing record comprising asset data and originator data, wherein the asset data comprises a digital representation of an asset, and the originator data comprises an identifier uniquely associated to a producer who generates the asset listing record; updating, on the computing device, a local node version of a public ledger with an entry corresponding to the land asset listing record;
communicating with one or more nodes of a peer-to-peer network to generate an entry corresponding to the land asset listing record in a remote node version of the public ledger; and modifying the user interface to output a status of the public ledger ln embodiments:
[0084] the method is further comprising comparing a land identification value from the land asset listing record against a central database comprising a plurality of land asset listing records, wherein where the land identification value from the land asset listing record is not present in the central database, generating an alert and modifying the user interface to output the alert, the alert comprising a message that the land asset is not present in the central database wherein where the land identification value from the land asset listing record is present in the central database, verifying at least one data field from the land asset listing record against a corresponding data field in the central database; and
[0085] the land asset listing record comprises a land size corresponding to the acreage of the land asset, and wherein the method further comprises:
comparing the land size to a threshold value and, where the land size exceeds the threshold value, receiving from the producer, via the user interface, an instruction to divide the land asset into n subdivisions; generating n subdivision land asset listing records; updating, on the computing device, the local node version of the public ledger with n entries corresponding to the n subdivision land asset listing records; communicating with one or more nodes of the peer-to- peer network to generate n entries corresponding to the n subdivision land asset listing records in a remote node version of the public ledger; and modifying the user interface to output a status of the public ledger.
[0086] ln an embodiment, a central platform (CP) is maintained - this is a database that contains listings of assets (in the form of asset listing records), wherein each listing may or may not have been submitted for
verification/consensus and addition to the blockchain. The CP and the
blockchain may be identical when all CP listings have been submitted to the blockchain, but in most cases there will be entries in the CP that are not (yet) listed in the blockchain. Access to the CP and to write or post listings to the blockchain may be separately granted such that individuals with access to the CP are not necessarily also authorized to access the Dapp and post/write to the blockchain, and individuals with access to modify the CP are not necessarily also authorized to write, post, and/or modify the listings in the blockchain. ln some such embodiments the CP is publicly available and searchable without access restrictions. Typically as described herein, however, the blockchain may be read- access for all registered users and only authorized users (e.g., producers and some pre-approved users) are able to submit data for addition to the blockchain. Read access to the blockchain may, in some embodiments, be unrestricted such that non-registered users can also access the contents of the blockchain. ln embodiments, the Dapp is the interface that bridges the CP and the blockchain - i.e., entries from the CP that it is desired to have added to the blockchain are processed by the Dapp. Thus, an entry from the CP that goes through Dapp becomes a blockchained listing.
[0087] ln embodiments, Producers (i.e., permissioned users such as advocates and the like) operate under a permissioned protocol where they are permitted to write information to the blockchain. Permission-less protocols are accessed by the public, e.g., end users such as buyers. For example, if a land buyer has successfully purchased a land asset, their advocate(s) will do due diligence on the Land Title Deed delivered in their name by the seller. The due diligence report in form of a search report can be posted to the blockchain by the end user as long as they qualify for interaction with the permission-less protocol layer ln embodiments, certain users meeting certain predetermined criteria (e.g., long term customers, users verified by their relevant professional regulatory body such as accountants, legal practitioners, medical practitioners, or the like) can participate in a Proof of Stake consensus mechanisms. Such users may be approved by administration and can validate data and ultimately post it to the blockchain.
[0088] ln embodiments, the result of an action by a producer (e.g., an advocate or real estate agent or the like) is the creation of a new block (or, in some instances, an entry in a block that is incomplete but will be updated to the blockchain once it contains a sufficient number of entries) in a blockchain system (which creation involves updating each version of the blockchain at the various local nodes participating in the blockchain). The result may further comprise one or more outputs as described herein, which includes the following. The digital record for the producer may be automatically updated as part of a reward protocol, if the newly created block was properly created, accurate, verifiable, etc. The digital record for the producer may be automatically updated as part of a penalization protocol, if the newly created block was not properly created, accurate, verifiable, etc. An output device on a terminal (e.g., a monitor) or a screen on a mobile device may be automatically updated with an alert or otherwise modified to indicate that the blockchain has been updated. A physical printout of the actions taken by the system may be automatically or manually initiated and generated if desired.
[0089] The blockchain algorithm can be any blockchain algorithm now known or later developed that fulfils the requirements and offers the
functionalities described herein. An example of a suitable blockchain platform is the Ethereum blockchain platform. As mentioned elsewhere herein, a blockchain algorithm involves forming blocks of data using a hash function ln the systems herein, executing the blockchain algorithm comprises forming a SHA-512 hash of the data, such as of an asset listing record. Other hash functions are known and may also be suitable for the systems herein.
[0090] ln embodiments, the blockchain system has four fundamental components: smart contracts, shared ledger, privacy, and trust, each of which is described below.
[0091] The smart contracts aspect is the business logic or conditions that are necessary for a transaction to happen. When a buyer user purchases a block of land, the completion date will require that the buyer user and the seller user exchange the settlement amount for completion documents ln the event of failure to carry out such exchange, several outcomes can be invoked and automatically enforced without the need for a middleman. The buyer user can automatically be refunded if the seller user fails to deliver the completion documents on time lf both conditions are met, then the next logical step is automatically enforced. Other use-case application in the Blockchain system include managing of referrals that become a customer user, and automatically executing a logic that awards value to the referring customer user. This self execution cannot be influenced by any third party user of the system. Smart Contracts create automation of process hence enforces the integrity of doing business. [0092] The shared ledger is a log of transactions in a network that is identical for all participants in that network, according to the standard use of the term in blockchain technology. A purchase/sale transaction of land can involve all of the following users: a buyer/seller, real estate agency, surveyor, notary and government officials. All these entities take an individual role to facilitate the smooth execution of the purchase/sale transaction. Each maintains a separate, secure and central repository of their role in the purchase/sale of the land in interest. Although the central repository is inaccessible to others without their permission, there is the risk of self-manipulation of the records for selfish reasons. Managing and merging these multiple records is time consuming and may introduce fatal errors in the process. The blockchain technology facilitates posting of such records to an open and public ledger that can be accessed by all participants at the same time.
[0093] Regarding privacy, authorization can be applied in the blockchain system, enabling it to show data to specific users in a restricted fashion such that the data cannot be shown to other participants in the business network. The blockchain system facilitates multi-level permissions that increases the privacy of the transaction. For instance, if there is an entity that is not supposed to see the financial part of the sale, the blockchain system facilitates this level of authorization.
[0094] Regarding trust, data in the blockchain system is immutable. The system therefore offers a level of security on data and transaction by design. Since the blockchain system described herein is designed to allow a set of mutually distrusting parties to come to consensus on who has what, it will provide transparency of land registry to the users of the blockchain system ecosystem. The distributed ledger system will help to improve efficiency of record keeping for land details, user details, transaction details and a log of the previous edits. Additionally, the data stored on the blockchain are always replicated to all the nodes which are under the blockchain system network, to maintain data consistency.
[0095] Reference is now made to the accompanying Figures, which, it will be appreciated, provide sample embodiments not to limit the disclosure but merely for the purpose of further illustration various aspects of the invention. Figure 1 provides an overview of an embodiment of the architecture of a blockchain system according to the invention. The architecture is structured into logical layers for: user roles; application interface (system); and Centralized server and Ethereum blockchain. These are each described in more detail below.
[0096] User Role Layer 90 defines the various possible users of the system. Below the User Role Layer 90 resides the user interface layer 91, providing an interface with the blockchain layer 92. Blockchain layer 92 resides on hardware layer 93.
[0097] Within the User Role Layer 90 resides users (e.g., these being Buyers 10 and/or Sellers of Land (not shown), Producers 11, among other potential users) who are registered with the blockchain system. To safeguard the privacy of the users, their personal details may be stored on a local server. A unique 1D is generated for every user, the 1D being generated by the system or provided by the user and being separate from their crypto address.
[0098] Producers 11 are the users responsible for creating value on the system. Some of these producers (e.g., advocates who may have professional indemnity or must practice under a license issued by a professional body that regulates their activities) are given access to validate a Land Listing and Land Deals created on the system. At some stage of the system development, the role of validating listings may include other trusted professionals who function under a regulatory umbrella. Such producers may include Land Valuers, Surveyors, and Finance Agents. The producers will also be registered on the Blockchain system, but will have exclusive access to a Decentralized Application (DApp) 12. The producers may also have a unique 1D which may be generated by the system or provided by the user, and may be separate from their crypto address (or, in some embodiments, may be the same as their crypto address).
[0099] The DApp 12, mentioned above, is an application used by Producers to verifying land details ln embodiments, this is also where the producer will be rewarded for verifying information correctly, and penalized for erroneous entry. Since these entries will be stored on the blockchain database, the data will be immutable. This will ensure that the record shall be tamper proof yet be available to all. ln embodiments, the DApp front end uses HTML, CSS and JavaScript to render a page and to grab details from the database with the help of smart contracts connecting to the blockchain. DApp 12 and other interface elements from Platform 13 provide a user interface for various users. The user interface may be defined in part by the specific user accessing the system, as described herein. For example, client 10 may see a different user interface with different options compared with Producer 11.
[00100] Any of several interfaces 50 may be present between user interface layer 91 and blockchain layer 92. These include RPC, Web3.js AP1, and other APls. The interface(s) 50 are present to ensure that the users, via user interface layer 91, can request information and receive responses from the blockchain.
[00101] Blockchain layer 92 comprises, in the example of F1G. 1, Ethereum blockchain 20 with all of the supporting elements of the Ethereum blockchain. These include Ethereum Virtual Machine (EVM) 21, Transaction States 22, and Transaction Byte Code 23. An interface 51 (e.g., Web3.js API) is present allowing the Ethereum blockchain 20 to reside on the hardware layer 93.
[00102] Regarding the application interface, all users including producers shall be registered on the Blockchain system. Whenever a user seeks to sell their land, they will share land details on the system. All the individuals who are part of this ecosystem can see these land details. For creating the land listing, for example, a user places relevant land related information (e.g., land title, address, city, country, suburb, product options (call, put, etc.)) along with their 1D and price on the system. Any user can post a land product to the system. Before inquiries on the land listing (and, ultimately, a land purchase) can be finalised, the system may be configured such that the user is required to have sufficient tokens to facilitate completion of the transaction. Tokens are described herein in more detail ln some circumstances, the system may be configured to debit the wallets of a user who did not initially have sufficient token balances during listing and whose wallet has been credited with funds realized from the sale of land ln embodiments, the user with sufficient tokens, can be able to access other features such as priority listings and system advertisements. The system may be configured to allow a user to list their parcels of land even without a sufficient balance of tokens, but the user may be unable to access certain features such as advertisements, priority search, and system cross listing. The tokens required to list will then be recovered from the land sale transaction, if such event occurs. [00103] ln embodiments, all blocks of land listed on the system are verified by one or more of the advocates registered to access the system. System logic will identify an initial advocate (or some other user) to initial a genesis blockchain block for the land registry ln an embodiment, and with an appropriate protocol such as the Web3.js AP1, all these land details will be stored on ethereum.
Web3.js is a collection of libraries that allow interaction with a local or remote ethereum node, using a HTTP or 1PC connection ln embodiments, Remote Procedure Calls (RPC) is used.
[00104] Figure 2 provides a chart demonstrating a technology stack according to an embodiment, and demonstrating the above principles. RPC Connector 111 allows the systems described herein to connect to Ethereum 112 (implementing the blockchain). Once connected, transactions 113 are facilitated. Dapp’s interface is HTML JavaScript 114, and that RPC connector (not numbered) is Web3.js 115, which connects to the EVM 116 providing access to the Ethereum blockchain. Solidity 117 is the coding language that powers the smart contracts, thereby facilitating transactions lt is noted that Web3.js 115 communicates with EVM 116 via JSON RPC (not numbered).
[00105] Figure 3 provides a sample data flow and illustration of a series of actions that can occur with the systems and methods of the invention. Client 210 accesses system 211, for example to inquire about the registration of a land listing to the blockchain, availability of blockchain listed properties for sale or other data (users can be, e.g., a land owner seeking to secure their land to the blockchain, or an investor seeking to buy blockchain secured property and hence wishes to search the database) ln one instance, the user will be assigned 212 to Producer 219 (although only one Producer 219 is shown in F1G. 3, it will be appreciated that a user can be assigned to two, three, or more than three Producers either automatically or upon request, each of which independently may carry out due diligence and provide information to the user) ln one instance, Producer 219 then accesses the system and provides the requested information (not shown). Separately, as determined by the consensus algorithm, Producer 219 (or multiple Producers, where more than one has been assigned) accesses the system and provides an asset listing record via Dapp (218). The record is then posted to the blockchain system 217, and recorded 216 (i.e., the record is recorded, hashed, and marked as posted to the blockchain by DApp). After recording, the Central Platform (CP) gets and displays the hash for the new listing. System 211 is updated with a blockchain listing 214 that becomes available for listing by client 210, search e.tc by a different user and/or
Producer 219.
[00106] ln F1G. 4, a sample architecture is shown. Central platform (with centralized data) 310, System AP1 311 (i.e., an AP1 for interfacing the Central Platform with Dapp), Blockchain 312, and Dapp AP1 313 communicate data in order to maintain an accurate Centralized platform in view of the data being verified and entered in the blockchain.
[00107] ln F1G. 5, an example of blockchained (redacted) data is shown for a property listed in a blockchain according to and aspect of the invention lnput data is shown in two formats, 410 and 411, and show example data that was used for adding to the blockchain.
[00108] Regarding the centralized server, such a server may be used for storing all the land details, user information (including producer’s details), transaction details, etc. ln embodiments, the blockchain ecosystem is developed and deployed on the Ethereum Blockchain, which is an open blockchain system/ programmable blockchain. lt has a distributed computing architecture.
Ethereum’s consensus mechanism ensures that the shared ledgers are exact copies, and lowers the risk of fraudulent transactions. Cryptographic hashes and digital signatures ensure the integrity of transactions.
[00109] Regarding the use of Ethereum as a blockchain platform, Ethereum virtual machine (EVM) provides security and an ability for executing untrusted code by computers in any location ln the Ethereum network, every node executes and records the same set of transactions. These transactions are grouped into a single block. Only one block can be added to the blockchain at a time. The system uses a mathematical proof for every node to ensure that the block follows in sequence from previous block, and all blocks are connected.
Once the blocks are verified, then such blocks are broadcast to the other nodes to ensure that all copies of the ledger are identical.
[00110] A variety of transactions that are performed by users are recorded in transaction form ln embodiments, each transaction consists of the following minimum information: User 1D, land information, (optionally) balance, and (optionally) usage fee. Regarding the User 1D, when an individual registers as a user to the system, a unique key / hash key may be generated. Herein the set of user lDs includes lDs that are given to producers. Regarding land information, when a user posts a land listing on our system, land-related information such as land title, address, city, country, suburb, post, product option 1D and/or price will be stored on the blockchain. Regarding the balance, in embodiments, for all the transactions performed between buyer and seller or between a lawyer and an administrator, a predetermined (e.g., a flat fee) or equation-determined (e.g., a percentage of the listing price) amount of tokens will be added or deducted from the wallet of the posting user. Accordingly, in embodiments, the token balance for the user is stored on blockchain and updated with each action.
Regarding usage fee, for certain transactions or for all transactions, a minimal fee (e.g., a set amount of tokens) will be charged from the user as a convenience fees for the maintenance and operation of the blockchain nodes.
[00111] ln embodiments, fiat currency or tokens (as appropriate or desirable) will be charged/awarded for a variety of transactions and/or scenarios, such as the following non-limiting examples. Producers may be awarded for successful verification of blockchain entries (whether verification is for their own entries or, in some embodiments, for entries of other producers). Similarly, any producer who fails to verify land details of an entry will be fined. A seller’s wallet may be charged a fee after a successful listing of their land to the blockchain. Any user who edits their listing after successful posting may also be charged a fee.
[00112] ln embodiments, the blockchain system uses smart contracts (i.e., contracts that self-execute when predetermined conditions are met) to facilitate the trading and exercise of land options. Land options are alternatives to conventional sales agreements, although both/either can be used in the blockchain systems herein. Common land options include: (1) Call Option on Existing land asset; (2) Call Option on Proposed land asset; (3) Put/Call Option on Existing land asset; and (4) Put/Call Option on Proposed land asset. As used herein a“proposed” land asset is one that is yet to be given an individual title but that could, with appropriate registration procedures, be given such a title. These options behave differently during expiry. The following rules apply: [00113] Call Option. Only the buyer can exercise, and if the buyer exercises then the seller must agree and sell the agreed price. The settlement should occur within 30 days or as provided for in an Agreement for Sale lf there is no settlement, the product will be put back on the shelf (i.e., back into the blockchain as a listed property) waiting for the next buyer lf the product expires before anyone exercises, then the underlying asset (land) is offered for sell again through land options or through the conventional sale agreements.
[00114] Complex Option Valuation Model & Algorithms financial algorithms (predetermined or otherwise) are used to re-suggest the price of these Land Options once they expire unexercised.
[00115] Call Option Commencement Period (COCP). This is the period when the users can exercise their Land Options. Depending on the type of land option, COCP commences either 2 months (or any other predetermined period of time) before expiry of the product, or commences immediately once the land option has been paid in full for Call Options with Existing Land Asset.
[00116] Call/PUT Option. The buyer can exercise, and if the buyer exercises then the seller must agree and sell. The settlement should occur within 30 days or as provided for in an Agreement for Sale. The Seller can also exercise their right to sell, and if the seller exercises then the buyer must agree and buy. lf both decide to do nothing, then the land Option contract expires on the
predetermined expiry date with no obligation to either party lf there is no settlement, the product will be put back onto the blockchain system, ready for the next buyer lf the product expires before anyone exercises, then the underlying asset (i.e., land) is offered for sell again through land options or conventional sale agreements. A price suggestion algorithm may be used to assist in land option price discovery.
Tokens
[00117] ln embodiments, tokens are used as currency within the blockchain system. Although the tokens are digital manifestations they may be assigned an equivalent value in fiat currency. Such assignment may be based on any desirable parameters and may be fully automated (e.g., based entirely on market demand and supply) or may be regulated by administrators of the blockchain system.
[00118] ln embodiments, a token can be used as a transfer of value, such as paying for the services of advocates, surveyors, land sellers, real estate agents, and financial agents who create value for the users of the system ln other embodiments, a token can confer certain advertising privilege and/or services for producers (e.g., finance agents, land sellers, individual projects, savings and loan associations, and other land selling companies).
[00119] Furthermore, in embodiments, a token can be used to access a Buyer's Agent Service. This optional service enables the user to appoint an advocate of their choice to undertake further & private transactional due diligence processes. Further reward programs may be implemented using tokens as a proxy for currency. Such reward programs can be accompanied by disciplinary actions taken for improper behavior, such as cancellation of access rights and/or instant notification of a particular professional regulatory body in cases of gross professional misconduct.
[00120] A token generation event maybe conducted at any time during or prior to use of the system. The total number of tokens may be predetermined and finite, or may be limitless ln the case of limitless tokens, it may be desirable to limit the total number of tokens available to users at any one time. As with known blockchain-based crytocurrencies, tokens may be“mined” or otherwise generated.
[00121] For token management, in embodiments, the system may integrate an ERC-20 compatible wallet. Any other wallet-type or alternative to token management may be used. Generally, tokens are transferred from one user wallet to another user wallet, or converted to fiat currency, or transferred externally to a third party system, with such transfers occurring automatically based on execution of transactions or other initiating events.
Use cases
[00122] Various embodiments and aspects of the systems herein are described below, although these descriptions are intended merely as non-limiting examples. [00123] ln embodiments, the systems herein do not transfer land ownership. Transfer of land ownership occurs off the system, such as in official (i.e., government) land registries.
[00124] ln embodiments, the existence of a digital land registry is not a pre requisite for the systems herein. The producers herein create digital
representations of the land assets such that a digitized land registry is not necessary. Nevertheless, the systems herein can operate where a digital land registry is available ln embodiments, if a land sale transaction occurs, the system operates in two phases: the decentralized blockchain system is updated to record the activity; and the centralised data (i.e., government land registry or other centralized database, whether private or public) are updated ln this way, the system/method works towards achieving a decentralised system that matches or has more up to date records than a centralized land registry.
[00125] The systems herein are a decentralised property system that allows landowners to list their properties to the blockchain through participating producers including advocates who are trusted (i.e., known to the system and, in embodiments, verified/vetted individuals) to post such properties to the blockchain upon verifying the details.
[00126] ln embodiments, the systems herein operate with the use of serial updates of the status of the centralized land records.
[00127] ln embodiments, there is no need for intermediaries found in other systems. Land assets are listed to the system, and different users in the conveyance chain can access the system at the same time.
[00128] ln embodiments, the systems herein are blockchain systems with data integrity that is predominately managed by the producers (i.e., advocates).
[00129] ln embodiments, a system herein utilizes both decentralised and centralised data and continually incentivises the producers to work towards achieving a decentralized system that is a mirror reflection of the central land registry records. This incentive model is designed to empower the system to ultimately phase out the use of centralised land registry through behavioural modification of the participants.
[00130] ln embodiments, the systems herein comprise“permissioned” blockchains, where data are managed by authorised producers (advocates) who are incentivised to do so by the ecosystem through rewards in form of tokens or otherwise. Once the genesis (the first) blockchain blocks are created, and the next three to four blocks appended by advocates, anyone in the ecosystem can thereafter be allowed to post subsequent blocks to the blockchain governed by incentive algorithm that penalises incorrect posts and rewards accurate data entry. The algorithm may, therefore, identify users with the lowest possible risks to posting inaccurate data to the blockchain. The penalty for mismanagement of data (e.g., entering incorrect data) can be set to incentivize care among producers.
[00131] ln some instances where a land asset isn't registered in the official government registry, for instance an informal settlement or any other part of the world that does not have an existing legal land registry, the system still encourages the presumed land owners to post the information to the blockchain. Once the land asset is posted the system may (automatically or upon prompting from a user) invite producers (e.g., advocates) to conduct due diligence through local county council administrative officials, another office responsible for the issue of allotment letters, or anyone in the conveyance chain for issuance of allotment letters, before the information is notarised and posted to the decentralised database. The systems therefore create a blockchain land registry that is a mirror reflection of the existing mental land registry of the council of elders.
[00132] When uploading the asset information, the user may be prompted to choose whether the asset is for sale or just for listing to the blockchain system lf the asset is for sale, the user may choose whether the property will be sold traditionally (e.g., a 90-day settlement) or whether the asset will be sold through any of the land options mentioned herein or otherwise known and implemented on the system. Furthermore when uploading the asset information, the user should choose whether the property is more than a certain number of acreage lf the acreage is a critical value, the asset owner may be prompted to choose whether they would like to digital fragmentation of that asset. Such
fragmentation requires later implementation in the physical asset and in the official land registry by advocates and surveyors. [00133] A further optional function of the system provides fundraising capability to the land seller with massive acreage and who lacks the ability to coordinate or pay for the land title subdivision process. Massive acreages of land can therefore be tokenized and subsequently a PTO (Property Token Offering) conducted. Tokenizing of large acreages of land will allow real estate assets to be uniquely identified via a digital record that contains information regarding the unit tokenized and enable the land owner to liquidate with ease their large properties.
[00134] ln embodiments the system further enables the tracking of mortgages associated with land assets (although only the mortgage option is described in detail, loans against other assets would operate in a similar fashion). For example, the presence of a mortgage may be a field of data in an asset listing record. Other data may include mortgage payment history, lender information, and the like.
[00135] The blockchain systems herein may further be linked with external databases such as credit histoiy/reporting databases (e.g., credit histories pertaining to the users and/or the owners of properties listed in the blockchain), lender rating databases, fraud detection and policing databases, and the like, as desired or appropriate.
[00136] As with all blockchain systems, the systems herein utilize
mathematical functions and cryptography (known as a hash) to uniquely fingerprint each transaction that is added to the blockchain. ln the case of the systems herein, such transactions are land-related transactions. The hash function accepts in data of any length and size as input and output a unique fixed length code for the corresponding input ln embodiments, the blockchain system of the invention is based on Ethereum blockchain which utilizes a cryptographic function known as Keccak-256 to perform hashing. Other blockchain platforms may be used as appropriate or desired.
[00137] Various embodiments of the invention are described more fully herein with reference to the accompanying drawings. The invention herein may be embodied in many different forms and should not be construed as limited to the embodiments set forth in the drawings; rather, these embodiments are provided to provide further illustrative non-limiting examples. Arrowheads in the figures are provided merely as examples of directions for the flow of data but are not exhaustive and are not meant to be limiting - i.e., data may flow (where appropriate) in directions that are not shown by arrowheads in the figures. Similar numbers in different figures are meant to refer to similar components.
[00138] Throughout this disclosure, use of the term“server” is meant to include any computer system containing a processor and memory, and capable of containing or accessing computer instructions suitable for instructing the processor to carry out any desired steps. The server may be a traditional server, a desktop computer, a laptop, or in some cases and where appropriate, a tablet or mobile phone. The server may also be a virtual server, wherein the processor and memory are cloud-based.
[00139] The methods and devices described herein include a memory coupled to the processor. Herein, the memory is a computer-readable non-transitoiy storage medium or media, which may include one or more semiconductor-based or other integrated circuits (lCs) (such, as for example, field-programmable gate arrays (FPGAs) or application-specific lCs (ASlCs)), hard disk drives (HDDs), hybrid hard drives (HHDs), optical discs, optical disc drives (ODDs), magneto optical discs, magneto-optical drives, floppy diskettes, floppy disk drives (FDDs), magnetic tapes, solid-state drives (SSDs), RAM-drives, SECURE D1G1TAL cards or drives, any other suitable computer-readable non-transitoiy storage media, or any suitable combination of two or more of these, where appropriate. A computer-readable non-transitory storage medium may be volatile, non-volatile, or a combination of volatile and non-volatile, where appropriate.
[00140] Throughout this disclosure, use of the term "or" is inclusive and not exclusive, unless otherwise indicated expressly or by context. Therefore, herein, "A or B" means "A, B, or both," unless expressly indicated otherwise or indicated otherwise by context. Moreover, "and" is both joint and several, unless otherwise indicated expressly or by context. Therefore, herein, "A and B" means "A and B, jointly or severally," unless expressly indicated otherwise or indicated otherwise by context.
[00141] lt is to be understood that while the invention has been described in conjunction with examples of specific embodiments thereof, that the foregoing description and the examples that follow are intended to illustrate and not limit the scope of the invention lt will be understood by those skilled in the art that various changes may be made and equivalents may be substituted without departing from the scope of the invention, and further that other aspects, advantages and modifications will be apparent to those skilled in the art to which the invention pertains. The pertinent parts of all publications mentioned herein are incorporated by reference. All combinations of the embodiments described herein are intended to be part of the invention, as if such combinations had been laboriously set forth in this disclosure.
Examples
Example 1
[00142] Trading & Exercise of the Land Option (Call/Put Options): Over 300 Land Call Options were written as test cases, and 100 of those were
exercised/enforced.
Example 2
[00143] A Token Generation Event (TGE) creates an opportunity for system users to acquire tokens that give access to the Ethereum system. Tokens are sold as a functional good. The Tokens primarily are means of accessing the blockchain system. The system may apply other regulations as desired on the issuance and sale of tokens ln the example, the following regulations area applied.
Existing/inbuilt Blockchain Nash Equilibrium. Punishment / Rewards in the Ecosystem. Proof of Stake (inbuilt Blockchain programming) to counter bribing attacks. This involves punitive measures subjected to the Token offender.
[00144] Tokens are a means to access the systems, and the tokens give numerous rights and privileges. There is no passive expectation of income solely from holding the tokens ln the example, the token have the following functions:
[00145] Usage Function - Producers can only access the system through tokens. An advocate with a higher number of tokens gets preferential document notarisation tasks primarily because the risks of losing 50% of their wallet contents will incentivise that advocate to ensure that all due diligence conducted on properties is accurate and indeed is a mirror reflection of the legal or government based land registry.
[00146] Staking Function - a process that a user’s wallet undergoes in order to validate transactions to keep the network secure. Staking requires that your wallet is unlocked which then performs the staking function automatically.
[00147] lnput Function (for revenue distribution).
Example 3
[00148] An example hashing sequence is shown in the following table.
Figure imgf000037_0001
Figure imgf000038_0001
[00149] In the example, Input 1 is lengthier than 2, 3 and 4, but it still generates the same size of hash code. This is important when dealing with a large set of data that performs multiple transactions, such as the land transactions details described herein. Instead of keeping track of the input data, which could be very large, the blockchain system herein stores and track the hash code which is always a fixed size. This facilitates faster processing of the information while using fewer resources, thus reducing the cost of operations.
[00150] Input 2 and 3 are the same and they produce the same hash code. This enforces an important property of any cryptographic function, including those herein, known as the deterministic property. This facilitates keeping track of the inputs through the generated hash code. For example if the hash code of a title deed is the same with the hashcode of a deed record in the system, this validates the deed in paper as well as the blockchain system.
[00151] Input 3 and 4 are of the same length, but have a very different hash code, because there is an alteration on the hectares. As can be seen, a slight alteration of 0.001 Ha gives out a very different hash code. This helps in validating the records in the blockchain and those on paper. If the hashes do not match, then the record on paper is necessarily different in some way (even a small way). Furthermore, timestamping on each record entered on the blockchain system creates a trail of digital evidence that can be used as history of a certain piece of land.
[00152] The above example shows how the blockchain system described herein will keep track of huge numbers of records, at a very minimal storage space and with great processing speed. Example 4
[00153] Land Call and Call/Put Options
[00154] The initial offering is a Land Option, a land derivative which has an expiry date, usually 2 years from the date the product was released to the market. The same project can have different derivatives depending on when those products are released to the market. For instance the product - KEIS 0.125 /6754/200/APR
18/HAZINA/300K may have 100 units available for sale. If 10 products are not sold one year later, a producer may release another product with different payment terms. If the system confirms equity on the underlying property of Ksh 50,000, the new product coding will change to KEIS 0.125 /6754/200/APR 18/HAZINA/350K.
[00155] The product alphanumeric coding is as follows: KE is abbreviation for the Country. The next 2 letters (IS) describes the location, in this case Isinya. 0.125 describes size in acres and the numbers 6754 represent the last 4 digits of the Land Title. The figures and letters that follow represent the Plot Number, contract expiry date (Month/Year), the product and the product’s strike price respectively.
[00156] Buy Land Option
[00157] Payment for land option can be either through ten monthly installments or paid full in a single payment. Once the land option is paid in full the user is issued with a Land Option Certificate (LOC). As the investor waits for the land option to mature, she/he can sell (trade) hers/his LOC and option certificate. The price of land option can be suggested by our system through a complex Real Options Valuation Model that will be embedded in our system. Once the sale is complete, the LOC is transferred to the secondary buyer.
Example 5
[00158] ln an implementation, the high-level components are DApp, RPC connector, Ethereum and transactions. All the details of producers are stored /retrieved through DApp. This DApp is written in HTML/CSS and JavaScript. For developing connection from DApp to ethereum, Web3.js AP1 is used. All the transactions are stored on Ethereum virtual machine and they are written in Solidity Programming language. Solidity is compiled to bytecode that is executable on the EVM. With Solidity, developers are able to write applications that implement self-enforcing business logic embodied in transactions, leaving authoritative record of transactions.

Claims

Claims:
1. A method for securing data pertaining to an asset, the method comprising: using a computing device having a user interface, generating an asset listing record comprising asset data and originator data, wherein the asset data comprises a digital representation of an asset, and the originator data comprises an identifier uniquely associated to a producer who generates the asset listing record;
verifying at least one data field from the asset listing record against a corresponding data field in a central database, wherein, when the verifying identifies a data mismatch, initiating a mismatch protocol comprising generating a perceptible alert and initiating a penalization protocol against the producer determined by the mismatch, and wherein, when the verifying identifies a data match, initiating a match protocol comprising performing the steps of:
updating, on the computing device, a local node version of an encrypted, immutable public ledger with an entry corresponding to the asset listing record; communicating, by the computing device, with one or more nodes of a peer-to-peer network to generate an entry corresponding to the asset listing record in a remote node version of the public ledger; and
modifying the user interface to output a status of the public ledger.
2. The method of claim 1, wherein the digital representation of the asset comprises one or more survey-determined coordinates corresponding to a physical location of the asset.
3. The method of claim 1, wherein the digital representation of the asset comprises at least three survey-determined coordinates corresponding to boundary corners of the asset.
4. The method of claim 1, wherein the asset data further comprises a title number, land rate data, prior transfer data, or encumbrance data, or
combinations thereof.
5. The method of claim 1, wherein the originator data further comprises a public key of the producer used to encrypt a portion of the asset listing record, wherein the encrypted portion of the asset listing record can be decrypted using a private key of the producer.
6. The method of claim 1, wherein the asset listing record further comprises an owner identifier uniquely assigned to a current owner of the asset.
7. The method of claim 1, wherein the digital representation is selected from a satellite image, an aerial image, a government-issued approval plan, a
government-issued regulatory approval, and a private-issued report.
8. The method of claim 1, wherein the updating of the local node version comprises executing a blockchain algorithm and wherein update of the remote node version of the public ledger comprises executing the blockchain algorithm.
9. The method of claim 1, wherein the modifying the user interface comprises displaying, on a monitor, the status of the public ledger, and a status of a token account associated with the producer.
10. The method of claim 1, wherein the penalization protocol comprises deducting an amount from a token account associated with the producer.
11. The method of claim 1, further comprising, when there is a data match, depositing a predetermined amount into a token account associated with the producer.
12. A system for securing data pertaining to an asset, the system comprising: a computing device configured for generating an asset listing record comprising asset data and originator data, wherein the asset data comprises a digital representation of an asset, and the originator data comprises an identifier uniquely associated to a producer who generates the asset listing record, wherein the computing device stores a local node version of a public ledger and is configured to update the local node version of the public ledger with the asset listing record; and
a peer-to-peer network comprising one or more nodes in communication with the computing device, the one or more nodes storing a remote node version of the public ledger, and configured to generate an entry in the remote node version of the public ledger.
13. A method for securing data pertaining to an asset, the method comprising: using a computing device having a user interface, generating a land asset listing record comprising asset data and originator data, wherein the asset data comprises a digital representation of an asset, and the originator data comprises an identifier uniquely associated to a producer who generates the asset listing record;
updating, on the computing device, a local node version of a public ledger with an entry corresponding to the land asset listing record;
communicating, by the computing device, with one or more nodes of a peer-to-peer network to generate an entry corresponding to the land asset listing record in a remote node version of the public ledger; and
modifying the user interface to output a status of the public ledger.
14. The method of claim 8, comprising comparing a land identification value from the land asset listing record against a central database comprising a plurality of land asset listing records, wherein:
where the land identification value from the land asset listing record is not present in the central database, generating an alert and modifying the user interface to output the alert, the alert comprising a message that the land asset is not present in the central database; and
where the land identification value from the land asset listing record is present in the central database, verifying at least one data field from the land asset listing record against a corresponding data field in the central database.
15. The method of claim 8, wherein the land asset listing record comprises a land size corresponding to the acreage of the land asset, and wherein the method further comprises:
comparing the land size to a threshold value and, where the land size exceeds the threshold value, receiving from the producer, via the user interface, an instruction to divide the land asset into n subdivisions;
generating n subdivision land asset listing records;
updating, on the computing device, the local node version of the public ledger with n entries corresponding to the n subdivision land asset listing records;
communicating with one or more nodes of the peer-to-peer network to generate n entries corresponding to the n subdivision land asset listing records in a remote node version of the public ledger; and
modifying the user interface to output a status of the public ledger.
PCT/IB2018/060568 2018-02-23 2018-12-24 Asset transaction system and method WO2019162753A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
AU2018410093A AU2018410093A1 (en) 2018-02-23 2018-12-24 Asset transaction system and method
GBGB2014703.9A GB202014703D0 (en) 2018-02-23 2018-12-24 Asset transaction system and method
BR112020017132-8A BR112020017132A2 (en) 2018-02-23 2018-12-24 ASSET TRANSACTION SYSTEM AND METHOD
ZA2020/06918A ZA202006918B (en) 2018-02-23 2020-08-17 Asset transaction system and method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KEP201802792 2018-02-23
KEKE/P/2018/002792 2018-02-23

Publications (1)

Publication Number Publication Date
WO2019162753A1 true WO2019162753A1 (en) 2019-08-29

Family

ID=67686718

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2018/060568 WO2019162753A1 (en) 2018-02-23 2018-12-24 Asset transaction system and method

Country Status (5)

Country Link
AU (1) AU2018410093A1 (en)
BR (1) BR112020017132A2 (en)
GB (1) GB202014703D0 (en)
WO (1) WO2019162753A1 (en)
ZA (1) ZA202006918B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200065899A1 (en) * 2018-08-23 2020-02-27 GET IT FIRST, Inc. Item market place in blockchain environment
CN112579702A (en) * 2020-12-15 2021-03-30 杭州趣链科技有限公司 Block chain-based shielding information management method, block chain-based shielding information management device, block chain-based shielding information management equipment and storage medium
CN114363009A (en) * 2021-12-13 2022-04-15 航影(江苏)信息科技有限公司 Method and system for publishing aerial photography community digital content based on NTF
EP4123959A1 (en) * 2021-07-20 2023-01-25 Intuit Inc. Private information with a shared single source of truth
BE1030880B1 (en) * 2022-09-15 2024-04-15 Viveb Consulting Platform for real estate transactions with a distributed ledger

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150113666A1 (en) * 2013-01-14 2015-04-23 Lookout, Inc. Protecting display of potentially sensitive information
US20160350728A1 (en) * 2015-05-28 2016-12-01 OX Labs Inc. Method for cryptographically managing title transactions
WO2017187397A1 (en) * 2016-04-29 2017-11-02 nChain Holdings Limited Operating system for blockchain iot devices

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150113666A1 (en) * 2013-01-14 2015-04-23 Lookout, Inc. Protecting display of potentially sensitive information
US20160350728A1 (en) * 2015-05-28 2016-12-01 OX Labs Inc. Method for cryptographically managing title transactions
WO2017187397A1 (en) * 2016-04-29 2017-11-02 nChain Holdings Limited Operating system for blockchain iot devices

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"The Land Registry in the Blockchain Testbed", CHROMAWAY.COM, March 2017 (2017-03-01), pages 1 - 75, XP055633266, Retrieved from the Internet <URL:https://chromaway.com/papers/Blockchain_Landregistry_Report_2017.pdf> [retrieved on 20190403] *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200065899A1 (en) * 2018-08-23 2020-02-27 GET IT FIRST, Inc. Item market place in blockchain environment
CN112579702A (en) * 2020-12-15 2021-03-30 杭州趣链科技有限公司 Block chain-based shielding information management method, block chain-based shielding information management device, block chain-based shielding information management equipment and storage medium
EP4123959A1 (en) * 2021-07-20 2023-01-25 Intuit Inc. Private information with a shared single source of truth
CN114363009A (en) * 2021-12-13 2022-04-15 航影(江苏)信息科技有限公司 Method and system for publishing aerial photography community digital content based on NTF
BE1030880B1 (en) * 2022-09-15 2024-04-15 Viveb Consulting Platform for real estate transactions with a distributed ledger

Also Published As

Publication number Publication date
GB202014703D0 (en) 2020-11-04
BR112020017132A2 (en) 2020-12-22
AU2018410093A1 (en) 2020-07-09
ZA202006918B (en) 2021-10-27

Similar Documents

Publication Publication Date Title
US11748811B1 (en) Blockchain instrument for transferable equity
Peters et al. Understanding modern banking ledgers through blockchain technologies: Future of transaction processing and smart contracts on the internet of money
US20210390549A1 (en) Systems and methods for building blockchains for verifying assets for smart contracts
US20180075536A1 (en) Multiparty reconciliation systems and methods
JP2022137242A (en) Device, system, and method for facilitating value transfer between parties with little trust or no trust
JP2020535543A (en) Methods, devices, and computer-readable media for compliant tokenization and asset value control
Vos et al. Blockchain based land administration feasible, illusory or a panacea
WO2019162753A1 (en) Asset transaction system and method
Khan et al. Blockchain based land registry system using Ethereum Blockchain
Krupa et al. Reshaping the real estate industry using blockchain
Leonhard Decentralized finance on the ethereum blockchain
Goragandhi et al. The application of blockchain as a distributed ledger and smart contract for property registration
Gollapalli et al. Land registration system using block-chain
Conley Blockchain as a decentralized mechanism for financial inclusion and economic mobility
Sudeep et al. Blockchain: A New Era of Technology
OA19964A (en) Asset transaction system and method.
Kaur et al. Introduction to Smart Contracts and DeFi
Salami A proposed purchase cycle audit approach using blockchain technology to increase audit effectiveness and reduce fraud
Hariharan et al. Chain of Ownership-A Solution to Reduce Land Forgery through a Transparent Land Ownership Portal
Setiya et al. Citizen e-governance using blockchain
Mane et al. Blockchain technology: revolution from a centralized to distributed systems
Jain et al. Blockchain-powered real estate system
US20230262038A1 (en) Techniques for providing authenticity graphical user interface display areas via unique asset token webpages
US11869105B1 (en) Systems and methods for bypassing intermediation using living arrangements
US20230196344A1 (en) System and method for providing webpages as unique asset tokens

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18907323

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2018410093

Country of ref document: AU

Date of ref document: 20181224

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112020017132

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 112020017132

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20200821

122 Ep: pct application non-entry in european phase

Ref document number: 18907323

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 02/02/2021)

122 Ep: pct application non-entry in european phase

Ref document number: 18907323

Country of ref document: EP

Kind code of ref document: A1