WO2020140015A1 - Écosystèmes de chaîne de blocs privés destinés à permettre des opérations informatiques sécurisées - Google Patents

Écosystèmes de chaîne de blocs privés destinés à permettre des opérations informatiques sécurisées Download PDF

Info

Publication number
WO2020140015A1
WO2020140015A1 PCT/US2019/068705 US2019068705W WO2020140015A1 WO 2020140015 A1 WO2020140015 A1 WO 2020140015A1 US 2019068705 W US2019068705 W US 2019068705W WO 2020140015 A1 WO2020140015 A1 WO 2020140015A1
Authority
WO
WIPO (PCT)
Prior art keywords
computing
network
data
user
ecosystem
Prior art date
Application number
PCT/US2019/068705
Other languages
English (en)
Inventor
Daniel CAGE
Padmakar Kankipati
Norman R. SILVERMAN
Original Assignee
Mox-SpeedChain, LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/414,516 external-priority patent/US11228584B2/en
Application filed by Mox-SpeedChain, LLC filed Critical Mox-SpeedChain, LLC
Priority to CA3125338A priority Critical patent/CA3125338A1/fr
Priority to MX2021007902A priority patent/MX2021007902A/es
Publication of WO2020140015A1 publication Critical patent/WO2020140015A1/fr
Priority to US17/187,434 priority patent/US20210185091A1/en
Priority to US17/365,585 priority patent/US20210329036A1/en
Priority to US17/576,852 priority patent/US11438327B2/en
Priority to US17/732,316 priority patent/US11616816B2/en
Priority to US18/126,524 priority patent/US20230247058A1/en
Priority to US18/367,359 priority patent/US20240007506A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • This disclosure generally relates to distributed ledgers or blockchain-based systems.
  • a method for use in a private blockchain network ecosystem comprising an enterprise network, the method comprising: providing, using one or more computing device processors, at least one transactional digital facilitator, wherein the transactional digital facilitator defines parameters associated a computing operation, initiated by an approved user in the enterprise network, wherein the approved user is associated with an identifier, wherein the identifier is generated in the private blockchain network ecosystem substantially simultaneously with or immediately after the approved user creates a private key known only to the approved user; and tracking, using the identifier associated with the approved user, using the one or more computing device processors, the computing operation defined by the parameters established by the transactional digital facilitator and initiated by the approved user in the enterprise network, wherein the enterprise network is not accessible to an unapproved user.
  • the tracking may be replaced by any other computing operation described herein.
  • the private blockchain network ecosystem comprises a reconciliation network, and the method further comprises: providing at least one reconciliation digital facilitator, wherein the reconciliation digital facilitator facilitates reporting, via the reconciliation network, data associated with the computing operation, to a recipient.
  • the approved user is approved by a superuser.
  • the superuser is controlled by an entity associated with the private blockchain network ecosystem.
  • the private key comprises at least one of an authentication credential, a username, a password, retinal scan data, facial data, or fingerprint data.
  • the user comprises a person, an entity, or a system.
  • the computing operation comprises a data sharing, transmission, access, or receipt operation.
  • the method further comprises applying an intelligent computing operation to the data.
  • the method further comprises applying an analytical computing operation to the data.
  • the method further comprises predicting a trend based on the data.
  • the recipient is an approved recipient.
  • the computing operation is associated with a tokenized asset.
  • the method further comprises providing a digital mesh for securing the tokenized asset.
  • the tokenized asset is associated with at least one of an oil, gas, land, or mineral, right, lease, title, or royalty.
  • the computing operation is not associated with a tokenized asset.
  • a system associated with the approved user or a location associated with the approved user is associated with the identifier or a second identifier.
  • the private blockchain ecosystem is associated with an entity associated with a criminal case, and wherein the data is associated with the criminal case.
  • the method further comprises determining the computing operation is an approved or unapproved computing operation.
  • the method further comprises in response to determining the computing operation is the approved computing operation, transmitting at least one unit of communication currency from an account associated with the approved user, wherein the communication currency comprises non-financial currency.
  • the method further comprises in response to determining the computing operation is the unapproved computing operation, deducting at least one unit of communication currency from an account associated with the approved user, wherein the communication currency comprises non-financial currency.
  • the method further comprises publishing data associated with the computing operation, in response to receiving a publishing instruction from the approved user.
  • the data is published via the reconciliation network.
  • the reconciliation digital facilitator causes creation of a second private key.
  • the reconciliation digital facilitator or the reconciliation network is controlled by the transactional digital facilitator.
  • an apparatus for use in a private blockchain network ecosystem comprising an enterprise network, the apparatus comprising one or more computing device processors configured for: executing at least one transactional digital facilitator, wherein the transactional digital facilitator defines parameters associated a computing operation, initiated by an approved user, in the enterprise network, wherein the approved user is associated with an identifier, wherein the identifier is generated in the private blockchain network ecosystem substantially simultaneously with or immediately after the approved user creates a private key known only to the approved user; and tracking, using the identifier associated with the approved user, the computing operation defined by the parameters established by the transactional digital facilitator and initiated by the approved user in the enterprise network, wherein the data is not associated with a tokenized asset, wherein the enterprise network is not accessible to an unapproved user.
  • a method for use in a private blockchain network ecosystem comprising an enterprise network, the method comprising: providing, using one or more computing device processors, at least one transactional digital facilitator, wherein the transactional digital facilitator defines parameters associated a computing operation, initiated by an approved user, in the enterprise network, wherein the approved user is associated with an identifier, wherein the identifier is generated in the private blockchain network ecosystem substantially simultaneously with or immediately after the approved user creates a private key known only to the approved user; and tracking, using the one or more computing device processors, using the identifier associated with the approved user, the computing operation defined by the parameters established by the transactional digital facilitator and initiated by the approved user in the enterprise network, wherein the data is associated with a tokenized asset, wherein the enterprise network is not accessible to an unapproved user.
  • the method further comprises providing at least one reconciliation digital facilitator, wherein the reconciliation digital facilitator facilitates reporting, via the reconciliation network, data associated with the computing operation, to a recipient.
  • a method for use is provided in a private blockchain network, the method comprising: enabling, using one or more computing device processors, approval of a user for initiating a computing operation in the private blockchain network; determining, using the one or more computing device processors, the user creates a private key known only to the user; generating, using the one or more computing device processors, an identifier for the user; associating, using the one or more computing device processors, the identifier with the private key or the user; and tracking or logging, based on the identifier associated with the private key or the user, using the one or more computing device processors, data associated with a computing operation defined by the parameters established by the transactional digital facilitator and initiated or executed by the approved user, wherein an unapproved user cannot access the private blockchain network or perform a second computing operation in the private blockchain network.
  • the identifier comprises a unique identifier.
  • the method further comprises reporting the data associated with the computing operation to a recipient.
  • the data is associated with a tokenized asset.
  • the tokenized asset is associated with at least one of an oil, gas, land, or mineral, right, lease, title, or royalty.
  • the data is not associated with a tokenized asset.
  • the computing operation comprises an asset transferring computing operation.
  • the method further comprises predicting a trend based on the data.
  • the private blockchain network is associated with an entity associated with a criminal case, and wherein the data is associated with the criminal case.
  • the method further comprises determining the computing operation is an approved or unapproved computing operation.
  • the method further comprises in response to determining the computing operation is the approved computing operation, transmitting at least one unit of communication currency from an account associated with the approved user, wherein the communication currency comprises non-financial currency.
  • the method further comprises in response to determining the computing operation is the unapproved computing operation, deducting at least one unit of communication currency from an account associated with the approved user, wherein the communication currency comprises non-financial currency.
  • the data comprises real-time data or historical data associated with the computing operation.
  • a method for use in a private blockchain network, the method comprising: enabling, using one or more computing device processors, approval of a user for initiating a computing operation in the private blockchain network; determining, using the one or more computing device processors, the user creates a private key known only to the user; generating, using the one or more computing device processors, an identifier for the user; associating, using the one or more computing device processors, the identifier with the private key or the user; and determining, based on the identifier associated with the private key or the user, using the one or more computing device processors, data associated with a computing operation defined by the parameters established by the transactional digital facilitator and initiated or executed by the approved user, wherein an unapproved user cannot perform a second computing operation in the private blockchain network.
  • the method further comprises tracking access of the data associated with the computing operation, wherein the data is stored on a cloud server.
  • a method for use is provided in a hybrid network ecosystem comprising an enterprise network and a reconciliation network, the method comprising: determining, using one or more computing device processors, a transactional digital facilitator comprising a reconciliation hook, wherein the transactional digital facilitator is used for facilitating a computing transaction on a blockchain network ecosystem; extracting, using the one or more computing device processors, using the reconciliation hook, reconciliation data to a private network ecosystem; executing, using the one or more computing device processors, a verification operation on the reconciliation data in the private network ecosystem.
  • the blockchain network ecosystem comprises a private or public blockchain network ecosystem.
  • the method further comprises extracting a security identifier to the private network ecosystem.
  • the security identifier is associated with the computing transaction.
  • the security identifier is associated with a computing system that is party to the computing transaction.
  • the method further comprises executing a security operation associated with a feedback channel between the blockchain network ecosystem and a digital security operation layer, system, or network.
  • the digital security operation layer, system, or network comprises a preselected issuance and data operations loop system.
  • the security operation is used for flagging the computing transaction in response to determining an attribute of the computing transaction meets a condition.
  • the blockchain network ecosystem comprises the enterprise network and the private network ecosystem comprises the reconciliation network.
  • FIG. 1 is a schematic diagram illustrating a hybrid system, according to some embodiments of this disclosure.
  • FIG. 2 is a schematic diagram associated with a network ecosystem, according to some embodiments of this disclosure.
  • FIG. 3 is another schematic diagram associated with a network ecosystem, according to some embodiments of this disclosure.
  • FIG. 4 is another schematic diagram associated with a network ecosystem, according to some embodiments of this disclosure.
  • FIG. 5 is another schematic diagram associated with a network ecosystem, according to some embodiments of this disclosure.
  • FIG. 6 is a network diagram associated with the platform driven by
  • Speedchain according to some embodiments of this disclosure, and a computing environment that can be implemented anywhere within the network diagram of FIG. 6 or in the computing environment of any other figure (e.g., FIG. 15) described herein or in any other computing environment not described herein, according to some embodiments of this disclosure.
  • FIG. 7 is an example diagram of the platform adapted for transactions between entities associated with a healthcare system, according to some embodiments of this disclosure.
  • FIG. 8 is a siloed architecture of the platform, according to some embodiments of this disclosure.
  • FIG. 9 shows a single point of information adaptation of the platform, according to some embodiments of this disclosure.
  • FIG. 10 shows a system for extracting reconciliation data, according to some embodiments of this disclosure.
  • FIGS. 11, 12, 13, 14A and 14B show exemplary user interfaces, according to some embodiments of this disclosure.
  • FIG. 15 shows an exemplary private blockchain ecosystem or data exchange network architecture, according to some embodiments of this disclosure.
  • FIG. 16 shows an exemplary private blockchain ecosystem implementation, according to some embodiments of this disclosure.
  • FIG. 17 shows user interfaces associated with an exemplary private blockchain ecosystem implementation, according to some embodiments of this disclosure.
  • FIG. 1 is a schematic diagram illustrating a hybrid system 100, according to some embodiments of this disclosure.
  • the hybrid system may comprise an enterprise ecosystem or enterprise network.
  • the hybrid system may further comprise a platform ecosystem or an issuing and/or reconciliation network (“reconciliation network”).
  • the hybrid system may further comprise a node, an endpoint, a user, an endpoint computing device, a local or remote user terminal, a mobile computing device such as a mobile phone or tablet, a wearable device, etc.
  • the enterprise network and/or the reconciliation network may be associated with, communicate with, and/or comprise one or more distributed ledgers (e.g., decentralized distributed ledgers) and/or blockchain systems.
  • distributed ledgers e.g., decentralized distributed ledgers
  • the enterprise network may include one or more computing nodes associated with token transaction initiators or receivers associated with an entity or a product, which can be a digital or physical product associated with the entity.
  • the reconciliation network may include one or more nodes for issuing or generating asset-backed network tokens, issuing or generating smart contracts based on the same, and/or reconciling asset-backed network token transactions conducted in and/or outside the enterprise network.
  • one of the nodes in the reconciliation network may be associated with or comprise an exchange or an exchange computer server.
  • the exchange computer server may create or issue digital assets or tokens; reconcile, on a periodic basis, transactions involving the digital assets or tokens and/or involving smart contracts (or other digital facilitators) based on the digital assets or token; and provide access to a user interface and/or associated mobile application (e.g., mobile wallet application) that enables users associated with nodes on the enterprise ecosystem to execute transactions (e.g., computing transactions) with each other; and communicate information about the reconciliation with other entities.
  • a user interface and/or associated mobile application e.g., mobile wallet application
  • the hybrid system and/or the enterprise network and/or the reconciliation network may be associated with a specific location (e.g., geographical jurisdiction such as a country, city, etc.).
  • a specific location e.g., geographical jurisdiction such as a country, city, etc.
  • computing transactions within the location will take place using the digital asset or token such that the computing transactions occur and/or are reconciled on a distributed ledger or blockchain.
  • the digital asset or token may be replaced with a physical asset and computing transactions associated with the physical asset may still occur and/or are reconciled on the distributed ledger or blockchain.
  • the location may alternatively or additionally be a network location.
  • the enterprise network and the reconciliation network may be a single network.
  • computing nodes (and/or users) are pre-approved to perform certain types of computing transactions (e.g., based on the type of approval).
  • Smart contracts e.g., associated with or not associated with digital assets or tokens
  • Smart contracts may be created and registered/reconciled on the distributed ledger than enable the computing nodes (or users associated with the computing nodes) to perform those certain types of computing transactions on the distributed ledger.
  • an approved user is a user who was pre-approved or approved either before, simultaneously, or after the user created a private key.
  • a digital asset or token to physical asset bridge is provided.
  • a user or computing node in a jurisdiction may not have or be associated with a physical asset enabling the user to conduct computing transactions in the jurisdiction (or location).
  • the user may be a pre-approved user in the hybrid system and/or enterprise network and/or reconciliation network, wherein the hybrid system and/or enterprise network and/or reconciliation network is associated with the jurisdiction.
  • the user may interact (e.g., scanning a code or otherwise conducting a wireless transaction with a mobile device, etc.) with a computing system in the jurisdiction using the user’s mobile wallet such that the computing system determines that the user is associated with digital assets or tokens for use in computing transactions (e.g., specific computing transactions, and/or specific computing transactions associated with the jurisdictions and/or specific computing transactions associated with the hybrid system and/or enterprise network and/or reconciliation network, etc.), and enable conversion of a selected quantity of those digital assets or token to physical assets for use in these computing transactions in the jurisdiction.
  • computing transactions e.g., specific computing transactions, and/or specific computing transactions associated with the jurisdictions and/or specific computing transactions associated with the hybrid system and/or enterprise network and/or reconciliation network, etc.
  • the quantity of physical assets provided to the user may be based on a substantially real-time conversion of the tokens to jurisdiction-specific physical assets (e.g., based on accessing reference information such as a value of a physical asset associated with that jurisdiction or a different jurisdiction with respect to specific physical assets or digital assets or tokens, etc.).
  • FIG. 2 is a schematic diagram associated with a network ecosystem 200, according to some embodiments of this disclosure.
  • the schematic diagram shows exemplary steps.
  • a physical asset is deposited in a secure storage area (e.g., in a physical entity), in exchange for a digital asset or token.
  • a confirmation of the deposit of the physical asset is provided by the physical entity to a computer server associated with an exchange (“exchange computer server”).
  • the exchange computer server (“MOX”) issues a digital asset or token.
  • the exchange computer server may generate and issue smart contracts (or other digital facilitators) for use in transactions (e.g., computing transactions or other transactions) associated involving the digital asset or token in and/or outside the enterprise network.
  • confirmation of issuance of the digital asset or token is provided on a distributed ledger system or blockchain.
  • a first digital asset or token (instead of a physical asset) is deposited in a secure storage (e.g., in a digital facility) in exchange for a second digital asset or token.
  • FIG. 3 is another schematic diagram associated with a network ecosystem
  • FIG. 3 shows that transactions in the enterprise network are performed using the digital asset or token and smart contracts on the blockchain via a mobile wallet initialized on a mobile computing device, computing tablet, or non-mobile computing device.
  • FIG. 3 also shows that the exchange computer server logs transactions and performs reconciliation of transactions performed by a computing node in the enterprise network.
  • FIG. 4 is another schematic diagram associated with a network ecosystem
  • FIG. 4 shows that the exchange computer server logs transactions records and transmits (or makes available) notifications associated with the transactions or reconciliation of the transactions to entities in and/or outside at least one of the enterprise network, the reconciliation network, or the hybrid network ecosystem.
  • the reconciliation network may include a remittance network. Any reconciliation process described herein may include remittance as well.
  • FIG. 5 is another schematic diagram associated with a network ecosystem
  • a blockchain network ecosystem is provided.
  • a first user may use a transaction key 501, 504 associated with the blockchain network ecosystem to perform a first transaction (e.g., a purchase transaction) 502, 505.
  • a second user may use the same transaction key or another transaction key 503, 506 associated with the blockchain network ecosystem to perform a second transaction (e.g., a sale transaction) 502, 505.
  • the first transaction and the second transaction may comprise one or more parts of the same transaction.
  • a filter may be provided in the blockchain network ecosystem in the form of a smart contract. The filter facilitates the first and/or the second transaction. The filter facilitates sending of reconciliation data associated with the first and/or the second transaction to a“side” reconciliation chain.
  • A“side” reconciliation chain may be provided for each blockchain network ecosystem (or for one or more blockchain network ecosystems) 507.
  • the“side” reconciliation chain may be used to reconcile data associated with the first and/or the second transaction.
  • the “side” reconciliation chain enables more visibility and utility into transactions or operations such as the first transaction and/or the second transaction. This means that information or data associated with the first transaction and/or the second transaction may be viewed or obtained by remote servers that have access to any of the systems or networks described herein. Therefore, systems and methods in the present disclosure may eliminate anonymity or opaqueness associated with transactions performed in blockchain networks and/or systems.
  • a computing environment 600 (see FIG. 6) associated with or comprised in any of the entities and/or computing systems (including distributed ledger-based systems, blockchain systems, hybrid systems, etc.) 601, 602, 603, 604 described and/or illustrated herein may include general hardware, specifically-purposed hardware, and/or specially purposed-software.
  • the computing environment 600 may include, among other units, a processor 606, a memory unit (simply called memory) 609, an input/output (I/O) unit 607, a communication unit 614, a resource allocator, a location determinator, and an API unit 608
  • Each of the processor, the memory unit, the I/O unit, and/or the communication unit may include and/or refer to a plurality of respective units, sub-units, and/or elements.
  • the various units may be implemented entirely in hardware, entirely in software, or in a combination of hardware and software. Some of the units may be optional. Any software described herein may be specially purposed software for performing a particular function. In some embodiments, hardware may also be specially purposed hardware for performing some particular functions.
  • each of the processor, the memory unit, the I/O unit, the communication unit, and/or the other units may be operatively and/or otherwise communicatively coupled with each other using a chipset such as an intelligent chipset.
  • the chipset may have hardware for supporting connections in the computing environment and connections made to external systems from the computing environment.
  • Some of the units may be comprised in other units. Additionally, some of the units may be optional. Additionally, one or more units may be coupled or connected (e.g., via a wired or wireless connection) to other units.
  • the processor may control any of the other units and/or functions performed by the units. Any actions described herein as being performed by a processor may be taken by the processor alone and/or by the processor in conjunction with one or more additional processors, units, and/or the like. Multiple processors may be present and/or otherwise included in the computing environment. Thus, while instructions may be described as being executed by the processor, the instructions may be executed simultaneously, serially, and/or by one or multiple processors in parallel.
  • the processor may refer to any microprocessor, such as a specially purposed microprocessor.
  • the processor may refer to any type of processor, including a digital processor, an analog processor, a mixed analog-digital processor, etc.
  • the processors may be specifically designed for use in or associated with distributed ledger systems, blockchain systems, etc.
  • the processor may be implemented as one or more computer processor (CPU) chips and/or graphical processor (GPU) chips and may include a hardware device capable of executing computer instructions.
  • the processor may execute instructions, codes, computer programs, and/or scripts.
  • the instructions, codes, computer programs, and/or scripts may be received from and/or stored in the memory unit, the I/O unit, the communication unit, other units, and/or the like.
  • any unit may be utilized to perform any methods described herein.
  • the computing environment may not be a generic computing system, but instead may include customized units designed to perform the various methods described herein.
  • the processor may include one or more other units, which may be operably coupled to each other. Therefore, while the units are presented as being separate from the processor, the memory unit, the I/O unit, and the communication unit, in some embodiments, one or more units may be located in at least one of the processor, the memory unit, the I/O unit, and the communication unit.
  • the location determinator may facilitate detection, generation, modification, analysis, transmission, and/or presentation of location information (e.g., of any computing device described herein).
  • Location information may include global positioning system (GPS) coordinates, an Internet protocol (IP) address, a media access control (MAC) address, geolocation information, an address, a port number, a zip code, a server number, a proxy name and/or number, device information (e.g., a serial number), and/or the like.
  • the location determinator may include various sensors, a radar, and/or other specifically-purposed hardware elements for enabling the location determinator to acquire, measure, and/or otherwise transform data of a computing device such as a computing device into location information.
  • the location determination may be located in the processor.
  • the resource allocator may facilitate the determination, monitoring, analysis, and/or allocation of computing resources throughout the computing environment.
  • computing resources of the computing environment utilized by the processor, the memory unit, the I/O unit, the communication unit, and/or any other units of the computing environment such as processing power, data storage space, network bandwidth, and/or the like may be in high demand at various times during operation.
  • the resource allocator may be configured to manage the allocation of various computing resources as they are required by particular ⁇ units of the computing environment.
  • the resource allocator may include sensors and/or other specially-purposed hardware for monitoring performance of each unit and/or sub unit of the computing environment, as well as hardware for responding to the computing resource needs of each unit and/or sub-unit.
  • the resource allocator may utilize computing resources of a second computing environment separate and distinct from the computing environment to facilitate a desired operation. Therefore, in some embodiments any processor may be referred to as a load-balancing processor. Any apparatus described herein may be referred to as load-balancing apparatus or server. The term load- balancing may refer to allocation of computing resources to the various units of the computing environment.
  • the resource allocator may determine a number of computing operations that need to be performed or executed by the computing environment. The resource allocator ma then determine that the number of computing resources required by the computing operations meets and/or exceeds a predetermined threshold value. Based on this determination, the resource allocator may determine an amount of additional computing resources (e.g., processing power, storage space of a particular non- transitory computer-readable memory medium, network bandwidth, and/or the like) required by the processor, the memory unit, the I/O unit, the communication unit, and/or any sub-unit of the aforementioned units for enabling safe and efficient operation of the computing environment while supporting the number of simultaneous computing operations.
  • additional computing resources e.g., processing power, storage space of a particular non- transitory computer-readable memory medium, network bandwidth, and/or the like
  • the resource allocator may then retrieve, transmit, control, allocate, and/or otherwise distribute determined amount(s) of computing resources to each unit of the computing environment.
  • the allocation of computing resources of the resource allocator may include the resource allocator flipping a switch, adjusting processing power, adjusting memory size, partitioning a memory element, transmitting and/or receiving data, controlling one or more input and/or output devices, modifying various communication protocols, and/or the like.
  • the resource allocator may facilitate utilization of parallel processing techniques, e.g., for parallel computing operations.
  • a computing operation may refer to any operation, function, method, process, etc., described in this disclosure.
  • the resource allocator may be located in the processor.
  • the memory unit and/or any of its sub-units may include distributed ledger systems blockchain systems random access memory (RAM), read only memory (ROM), and/or various forms of secondar storage.
  • RAM may be used to store volatile data and/or to store instructions that may be executed by the processor and/or any of the other units of the computing environment.
  • the data stored may be a command, a current operating state of the computing environment and/or any particular unit of the computing environment, an intended operating state of the computing environment and/or any particular unit of the computing environment and/or the like.
  • data stored in the memory unit may include instructions related to various methods and/or functionalities described herein.
  • ROM may be a non-volatile memory device that may have a smaller memory capacity than the memory capacity of a secondary storage. ROM may be used to store instructions and/or data that may be read during execution of computer instructions. In some embodiments, access to both RAM and ROM may be faster than access to secondary storage. Secondar storage ma be comprised of one or more disk drives and/or tape drives and may be used for non-volatile storage of data or as an over-flow data storage device if RAM is not large enough to hold all working data. Secondary storage may be used to store programs that may be loaded into RAM when such programs are selected for execution. In some embodiments, the memory unit may include one or more databases for storing any data described herein. Additionally or alternatively, one or more secondary databases located remotely from the computing environment may be utilized and/or accessed by the memory unit.
  • the API unit may facilitate deployment, storage, access, execution, and/or utilization of information associated with APIs of the computing environment. Some of the APIs may be particularly designed with regard to distributed ledger systems, blockchain systems, etc.
  • the API unit may be located in the memory unit, while in other embodiments, the API unit may be located separate from the memory unit.
  • the API unit may enable the various units of the computing environment to communicate with each other and/or perform computing operations described herein. Accordingly, the API unit may include API databases comprising information that may be accessed and/or utilized by applications and/or operating systems of other devices and/or computing environments.
  • each API database may be associated with a customized physical circuit included in the API unit. Additionally, each API database may be public and/or private, and so authentication credentials may be required to access information in an API database,
  • any aspect of the memory unit may comprise any collection and arrangement of volatile and/or non-volatile components suitable for storing data.
  • the memory unit may comprise rando access memory (RAM) devices, read only memory (ROM) devices, magnetic storage devices, optical storage devices, and/or any other suitable data storage devices.
  • the memory unit may represent, in part, computer-readable storage media on which computer instructions and/or logic are encoded.
  • the memory unit may represent any number of memory components within, local to, and/or accessible by a processor.
  • the I/O unit may include hardware and/or software elements for enabling the computing environment to receive, transmit, present data.
  • elements of the I/O unit may be used to receive, transmit, present data.
  • the I/O unit may enable the computing environment to interface with a human user.
  • the I/O unit may include an I/O device.
  • the I/O device may facilitate the receipt, transmission, processing, presentation, display, input, and/or output of data as a result of executed processes described herein.
  • the I/O device may include a plurality of I/O devices.
  • the I/O device may include one or more elements of a signal system, a computing device, a server, and/or a similar device.
  • the F'Q device may include a variety of elements that enable a user to interface with the computing environment.
  • the I/O device may include a keyboard, a touchscreen, a touchscreen sensor array, a mouse, a stylus, a button, a sensor, a depth sensor, a tactile input element, a location sensor, a biometric scanner, a laser, a microphone, a camera, and/or another element for receiving and/or collecting input from a user and/or information associated with the user and/or the user’s environment.
  • the 170 device may include a display, a screen, a projector, a sensor, a vibration mechanism, a light emitting diode (LED), a speaker, a radio frequency identification (RFID) seamier, and/or another element for presenting and/or otherwise outputting data to a user.
  • the I/O device may communicate with one or more elements of the processor and/or the memory unit to execute operations described herein.
  • the communication unit may facilitate establishment, maintenance, monitoring, and/or termination of communications between the computing environment and other systems, units, etc.
  • the communication unit may further enable communication between various units of the computing environment.
  • the communication unit may facilitate establishment, maintenance, and/or termination of a communication connection between the computing environment and another device by way of a network or directly.
  • the communication unit may detect and/or define a communication protocol required by a particular network and/or network type.
  • Communication protocols utilized by the communication unit may include Wi-Fi protocols, Li-Fi protocols, cellular data network protocols, Bluetooth® protocols, WiMAX protocols, Ethernet protocols, powerline communication (PLC) protocols, Voice over Internet Protocol (VoIP), other wired or wireless protocols, and/or the like.
  • facilitation of communication between the computing environment and any other device, as well as any element internal to the computing environment may include transforming and/or translating data from being compatible with a first communication protocol to being compatible with a second communication protocol.
  • the communication unit may determine and/or monitor an amount of data traffic to consequently determine which particular network protocol is to be used for transmitting and/or receiving data.
  • the communication device may include a variety of hardware and/or software specifically purposed to enable communication between the computing environment and another device, as well as communication between elements of the computing environment
  • the communication device may include one or more radio transceivers, chips, analog front end (AFE) units, antennas, processors, memory, other logic, and/or other components to implement communication protocols (wired or wireless) and related functionality for facilitating communication between the computing environment and any other device.
  • AFE analog front end
  • the communication device may include a modem, a modem bank, an Ethernet device such as a router or switch, a universal serial bus (USB) interface device, a serial interface, a token ring device, a fiber distributed data interface (FDDI) device, a wireless local area network (WLAN) device and/or device component, a radio transceiver device such as code division multiple access (CDMA) device, a global system for mobile communications (GSM) radio transceiver device, a universal mobile telecommunications system (UMTS) radio transceiver device, a long term evolution (LTE) radio transceiver device, a worldwide interoperability for microwave access (WiMAX) device, and/or another device used for communication purposes.
  • a radio transceiver device such as code division multiple access (CDMA) device, a global system for mobile communications (GSM) radio transceiver device, a universal mobile telecommunications system (UMTS) radio transceiver device, a long term evolution (LTE) radio trans
  • the computing elements of the computing environment may be included in integrated circuits or chipsets of any type, such as ROM, R AM (random access memory), DRAM (dynamic RAM), and video RAM (VRAM), PROM (programmable ROM), EPROM (erasable PROM), EEPROM (electrically erasable PROM ), EAROM (electrically alterable ROM), caches, and other memories, and to microprocessors and microcomputers in all circuits including ALUs (arithmetic logic units), control decoders, stacks, registers, input/output (I/O) circuits, counters, general purpose microcomputers, RISC (reduced instruction set computing), CISC (complex instruction set computing) and VLIW (very long instruction word) processors, and to analog integrated circuits such as digital to analog converters (DACs) and analog to digital converters (ADCs).
  • ALUs arithmetic logic units
  • control decoders stacks
  • registers registers
  • I/O input/out
  • ASICS, PLAs, PALs, gate arrays and specialized processors such as processors (DSP), graphics system processors (GSP), synchronous vector processors (SVP), distributed ledger systems, blockchain systems, and image system processors (ISP) all represent sites of application of the principles and structures disclosed herein.
  • DSP processors
  • GSP graphics system processors
  • SVP synchronous vector processors
  • distributed ledger systems blockchain systems
  • ISP image system processors
  • the computing environment may include, but is not limited to, computing grid systems, distributed computing environments, cloud computing environment, distributed ledger systems blockchain systems, hybrid network systems, etc
  • networked computing environments include hardware and software infrastructures configured to form a virtual network organization comprised of multiple resources which may be in geographically disperse locations.
  • the enterprise network is associated with an entity or a physical product or a digital product
  • a node of the enterprise network comprises at least one of a user, a vendor, a supplier, a buyer, a seller, a customer, a transaction initiator, a transaction receiver, a human, a robot, a computing device such as an automated computing device, etc.
  • the physical product or asset may be a metal, a non-consumable, a consumable, a plant (e.g., cannabis) or plant-based product or derivative, cash (e.g., associated with a particular location or currency), a thing, etc.
  • the digital product may be a pure digital asset or a digital representation of a physical product or asset.
  • the physical product is consumable by a human being for recreational use.
  • the physical product is consumable by a human being for medicinal use.
  • the enterprise network is associated with at least one of an entity (e.g., a hotel, an airline, a restaurant, etc.).
  • the digital token does not comprise a cryptocurrency, though in other embodiments, it might comprise a cryptocurrency.
  • the digital token does not comprise a speculative token, though in other embodiments, it might comprise a speculative token for trading on an exchange.
  • a platform for e-transactions e.g., e-commerce
  • data management is presented in this disclosure.
  • the platform may allow efficient day- to-day transactions at lower operating costs using proprietary reconciliation and data management between multiple entities.
  • the platform facilitates secure and transparent data observance for regulators and other third parties monitoring one or more transactions between the multiple entities.
  • the multiple entities may be one or more individuals, one or more organizations, or a combination thereof.
  • the private ecosystem architecture of the platform has significant benefits for high impact retail chains, healthcare systems, government agencies, and large-scale project driven enterprises.
  • the platform lowers costs, enhances customer loyalty, and provides asset transfer solutions at very cheap prices as discussed below.
  • the platform provides an integrated patient and provider data management system, payment, and clearing solutions.
  • the platform improves efficiency and cost savings for project assessment and procurement, licensing and payments, domestic and international aid management, etc.
  • the reconciliation functions of the platform create a short cycle operation and settlement (SCOS), dramatically lowering the time and effort to clear, secure and reconcile a wide variety of data driven functions.
  • the platform also creates value add services utilizing artificial intelligence (AI) and machine learning (ML) using data generated from other applications integrated into the platform.
  • AI artificial intelligence
  • ML machine learning
  • the platform yields models that can simultaneously work together. These models include blockchain as a service (BaaS), transaction costs (e.g., fees), and data revenue.
  • the platform uses to the BaaS model to provide access to transactions, to scale transactions, and to distribute and predict the software as a service (SaaS) model.
  • the platform uses the transaction fees model to calculate costs associated with a transaction, and offer payment solutions for each transaction as needed.
  • the platform also uses the data revenue model to engage the AI and ML tools of the platform to run analytics on user/entity data associated with transactions.
  • the platform can provide a closed loop transaction and asset transfer solution that allows entities to transmit and receive assets.
  • assets may comprise digital tokens, digital currencies, digital sureties, etc., that entities transmit and receive among themselves.
  • the platform minimizes third-party operating costs as well as other charges associated with asset transfers in order to make asset transfers between entities profitable for stakeholders (e.g., platform providers).
  • the platform includes a“know your customer” (KYC) and anti-asset laundering (AAL)(e.g., anti-money laundering) functionality for compliance purposes.
  • KYC knowledge your customer
  • AAL anti-asset laundering
  • Some embodiments of the platform include a data analytics feature powered by an AI and/or an ML tool. Additionally, the platform may streamline settlements to entities and integration into other systems. Moreover, the platform executes operations in a manner that does not require entities to change much in terms of their actions when executing transactions.
  • the platform is based on blockchain technology that is optimized for transactions between entities.
  • the optimized (or augmented) blockchain technology may be referred to as speedchain (or SpeedChain or Speedchain) technology.
  • the speedchain technology relies on a secured distributed ledger that records transactions between entities chronologically, permanently, and unalterably.
  • speedchain technology may leverage pre- established smart contracts between entities during transactions between the entities. This beneficially negates the need to use traditional database structures that are often reliant on human data entry and security.
  • smart contracts can trigger transactions between entities based on a specific logic, and/or based on AI tools, and/or based on ML tools. All these ensure that records associated with transactions between entities are immutable.
  • speedchain technology architecture ensures data redundancy and information transparency. Moreover, speedchain technology shortens the time required to conduct transactions between entities by eliminating intermediaries.
  • speedchain provides a data source of truth with distribution and security through a knowable private ecosystem rather than the distributed anonymous organization employed in most blockchain architectures.
  • speedchain technology can provide secure access to data for entities associated with the private ecosystem. In some instances, speedchain technology allows ease of transactions (e.g., commerce), data entry consistency, and information sharing. As previously mentioned speedchain technology leverages blockchain technology and integration points to aggregate data. In some cases, speedchain technology creates a protected transactional and custodial history, useable for AI and machine learning. Further, speedchain can provide a single source tracking, a universal dashboard for observing transactions, improve performance of the platform, and reduce costs.
  • a first entity may initiate a transaction (e.g., asset transfer, digital asset transfer, etc.) using an application associated with the platform and/or using a first physical location (e.g., store) associated with the platform.
  • a transaction e.g., asset transfer, digital asset transfer, etc.
  • the first entity may provide a first currency of transaction to a first associate at the first physical location.
  • This first currency of transaction may be, of example, a token, digital token, digital sureties, or some other form of transferable asset (e.g., money).
  • the first associate then feeds relevant information associated with the transaction to the platform.
  • the first entity may directly feed the platform with the relevant information associated with the transaction.
  • Relevant information associated with the transaction may include asset amount, location where transaction was initiated, identification data associated with the first entity, identification data associated with a second entity to with which the first entity is conducting the transaction, location of the second entity, a transaction ID associated with the transaction, a timestamp associated with the transaction, an ID associated with the first associate if an application is not used, etc.
  • the platform then processes the relevant information associated with the transaction based on one or more features of speedchain technology. For instance, the platform may process the relevant information using the KYC and the AAL functionality as well as documenting the transaction.
  • the transaction comprises an asset transfer
  • the asset is made available to the second user either via an application associated with the platform or via a second location associated with the platform.
  • the second entity is notified about asset availability once the platform processes the relevant information. After the second entity acquires a transferred asset resulting from the transaction, the platform verifies the completion of the transaction and records the completion of the transaction on the distributed ledger.
  • the transaction involves an asset transfer request and a receive request comprised in a three- step process.
  • the first step may involve the first entity initiating, for example, an asset transfer request.
  • the identity of the first entity may be verified by the either an application associated with the platform or a first associate connected to the platform.
  • Responsive to verifying and confirming the right identity of the first entity the asset transfer request is submitted to speedchain aspects of the platform via a dedicated integration.
  • the speedchain then administers KYC and/or AAL on the transaction via a dedicated third party integration.
  • the platform includes a systemized blockchain reconciliation (SyBR) feature which initiates issuance of smart contracts between two or more entities.
  • SyBR systemized blockchain reconciliation
  • the SyBR aspect of the platform may transfer assets from the platform based on the transaction between the first entity and the second entity to the second entity.
  • the platform includes a RECON feature (which is further discussed below). This RECON feature may allow stakeholders (e.g., first entity, second entity, administrators of the platform, etc.) associated with the transaction to view details associated with the asset transfer request.
  • the speedchain aspects of the platform may trigger or send notifications to the first entity and/or the second entity about one or more assets resulting from the transaction.
  • This notification may be in the form of email, SMS, Push (mobile to mobile), phone call, etc.
  • the second entity may initiate a receive request for an available asset resulting from the transaction.
  • a second associate connected to the platform and/or another application associated with the platform verifies the identity of the second entity.
  • the receive request may be submitted to the speedchain aspect of the platform via a dedicated integration.
  • the speedchain aspect of the platform administers a KYC and/or an AAL on the receive request via a dedicated third-party integration.
  • the SyBR aspect of the platform initiates transfer of the available asset from a platform account to the account of the second entity.
  • the RECON feature of the platform allows stakeholders associated with the transaction to view details associated with the receive request.
  • the platform may execute compliance operations for its administrators (e.g., first associate connected to the platform, second associate connected to the platform, etc.).
  • the platform implements a KYC policy and a know your associate or agent (KYA) policy to ensure compliance with transaction laws.
  • the platform implements training for its administrators.
  • the speedchain aspects of the platform may include a watch list of suspicious transactions, and monitoring mechanisms that track a volume, and/or frequency, and/or velocity associated with certain transactions.
  • personalized data and analytics can be generated using the AI and/or ML features of the platform to analyze suspicious transactions. Additionally, because of the omni-channel data distribution inherent in some embodiments of the platform, tracking and monitoring of transactions by all stakeholders is greatly simplified.
  • the speedchain aspects of the platform can facilitate avoiding transaction structuring by an associate connected to the platform.
  • the platform has built-in protocols that prevent an associate connected to the platform from knowingly executing an illegal transaction.
  • the platform is designed to prohibit the repeat transfer of assets without drawing the attention of stakeholders.
  • the platform is built, in some embodiments, to prohibit multiple reception of assets due to a suspicious transaction by the same recipient (e.g., second entity) even when the recipient varies receipt (or transfer initiation) locations.
  • the platform includes a fraud alert and prevention system that notifies stakeholder in real-time or pseudo real-time of suspicious transactions occurring on the platform.
  • the system generated location-based fraud alerts.
  • the platform in one embodiment includes a SyBR feature configured for parameterized blockchain data management.
  • the SyBR feature allows preapproved stakeholders seamless access to data.
  • the SyBR feature distributes data and enhances data security on the platform.
  • the SyBR feature can prevent unauthorized access to the platform.
  • the SyBR feature may ensure that the platform is AI and/or ML compatible.
  • the platform includes a preselected issuance and data operations loop (PAIDOL) feature.
  • PAIDOL issuance and data operations loop
  • This feature of the platform deals with asset ownership and transactional security on the platform.
  • the PAIDOL feature improves security on the platform by connecting issuance and custodial information to every transaction on the platform.
  • the PAIDOL feature facilitates KYC and/or AAL compliance on the platform.
  • the platform includes RECON Smart Contract (simply referred to as RECON) feature that manages smart contracts on the platform.
  • RECON RECON Smart Contract
  • a smart contract may be a self-executing contract with terms of agreement between two or more entities on the platform directly written into lines of code. The code and the agreements contained therein exist across the blockchain associated with the platform.
  • the RECON feature allows for permissioned functions and side chains to capture and process transaction data.
  • the RECON feature assists in data reporting and data transparency for stakeholders (e.g., first entity, second entity, platform administrator, regulators, etc.). Additionally, the RECON feature allows the platform to be integrated into other enterprise applications or vice versa.
  • the platform includes a combination of the SyBR feature and the PAIDOL feature. In some cases the platform includes a combination of the SyBR feature and the RECON feature. In some cases the platform includes a combination of the PAIDOL feature and the RECON feature. In further embodiments the platform includes a combination of the SyBR feature, the PAIDOL feature, and the RECON feature.
  • the platform optimized blockchain on which the platform is based includes an independent blockchain network for executing transactions. It is appreciated that the transactions described do not include, in some embodiments, an initial coin offering like most cryptocurrencies.
  • the platform may be adapted for transactions between entities associated with a healthcare system. For instance, and as shown in FIG.
  • the platform may be communicatively coupled to a graphical user interface (GUI) 701 including a patient pricing dashboard, and/or a payment form for real-time or pseudo real-time payments, and/or data personalization and analytics linked to the GUI, and/or an omni-channel access to data for stakeholders such as patients, doctors, and platform operators or administrators 702A to 702N, 703A to 703N, 704A to 704N.
  • GUI graphical user interface
  • the platform in this case may include a coding optimization process (COP) and a tokenized recon code smart-contract associated with the speedchain.
  • the COP may be based on an AI assisted key word to an International Classification of Diseases (ICD).
  • the platform may facilitate a short billing and settlement cycle for stakeholders such as patients.
  • the platform can also provide dynamic staffing of healthcare providers using the AI and/or the ML features of the platform.
  • the platform may enable inter-departmental integration of a plurality of departments associated with a given healthcare system.
  • the platform integrates data from the ecosystem (e.g., the community of stakeholders) partners including ICD codes, pricing, and insurer information.
  • the platform may reconcile data and populate one or more forms associated with GUI’s connected to the platform.
  • the platform may monitor issuance and activity associated with transactions performed on the platform.
  • the platform processes patient data and can allow patients to view, via a GUI, real-time costs at any point of diagnosis.
  • the platform may also be tied to a copay on a dashboard communicatively coupled to the GUI.
  • the GUI may allow the patient to view all activity via an application or via an online web browser.
  • the embodiment of the platform related to healthcare systems may include the SyBR feature, the PAIDOL feature, the RECON feature, or a combination thereof.
  • the platform can serve as a single point (e.g., source) of truth for data associated with stakeholders.
  • the platform can ensure that information from multiple providers are appropriately siloed as shown in FIG. 8, for example, the platform in some cases can be adapted to serve as a single point of information 901 as shown in FIG. 9 for various providers 902, 903, 904 thus negating the need for having multiple siloed data.
  • the benefits of the healthcare related embodiment of the platform include, among other things, more transparency for patients, easy to use for patients and other stakeholders, cost awareness, multiple payment options, wellness pricing, increased efficiency, cost reduction, data integration, patient retention, AI and ML functionality, predictive analytics, etc.
  • Table 1 above provides a summary of some of the features included in the platform.
  • the platform may be part of or integrated into one or more ecosystems or environments described herein.
  • the last two rows of the table indicate that the platform does not include tradeable cryptocurrencies nor is the platform based on an independent blockchain network.
  • the platform facilitates process efficiency, process transparency, and process accountability solutions for government agencies.
  • government agencies may use the platform to restore tourism and recreational opportunities, address critical county and municipal road repairs, rebuild local government infrastructure, rebuild education facilities and increase investment in schools (e.g., K-12 schools), restore critical life-safety services to panhandle communities, and provide affordable housing for displaced families.
  • the platform may provide: data transparency to stakeholders; pricing awareness to stakeholders; AI and ML tools for project optimization; project health or project status data to stakeholders; cross project integration; and cost reduction.
  • the platform is used as a solution to address climate issues. More specifically, the platform can be used to provide a sustainable development goal (SGD) that leads to performance improvement using a blockchain ecosystem.
  • the performance improvements include new distribution capability (NDC) tracking, comparative effectiveness research (CER) and AAU data management, International transaction log monitoring, pre-Conference of the Parties 25 (COP 25) advancements, better use cases for climate neutral now initiative, and better results through AI and ML usage.
  • the speedchain technology on which the platform is based configured to set up private ecosystems for entities to conduct commerce with data components on both public and private blockchain environments.
  • S.P.E.E.D. or Secure Private Ecosystems for Enterprise Deployment sets out to create private ecommerce environments that have more security, speed and lower cost than a traditional ecommerce platforms.
  • the technology components of speedchain include SyBR, and/or PAIDOL, and/or RECON Smart Contract, or a combination thereof.
  • Members or entities within the ecosystem can set up a unique private key that will allow them to perform activity within the ecosystem.
  • the members include company employees, customers, regulators, vendors etc.
  • SyBR functions include: setting pre-established rules of the road for conducting transactions within a certain ecosystem?; what functions (e.g., buying and selling, sending information, tracking a device, the parameters of activity (how much does something cost)) will be carried out within the ecosystem?; what temperature does something have to be before sending an alert to a stakeholder?; how much is a limit for an asset transfer at a single location?; during what time frame or within a certain geography is an asset transfer allowed?; etc. These parameters/functions are included in: the issuance smart contract and are then repeated in the RECON smart contract which allows the reporting on the data operation carried out in the issuance contract. SyBR can also launch both the issuance and RECON smart contract within the technology system of Speedchain.
  • SyBR Session-based blockchain data management
  • Other details associated with SyBR include a parameterized blockchain data management that: allows preapproved stakeholders seamless access to data; distributes data; enhances security on the platform; prevents unauthorized access to the platform; and that allows for A I/ML capability.
  • the RECON smart contract is designed to either coexist with an issuance smart contract or operate as a stand-alone smart contract.
  • the purpose of the RECON smart contract is to utilize an additional set of private keys to a blockchain or a distributed ledger technology (DLT) transaction or communication with the purpose of extracting reconciliation information from the issuance contract and collecting the data onto a side chain. The data is then used for reporting purposes.
  • Managing the RECON Smart contract allows for permissioned functions and side chains to capture and process transaction data; assists in the ease of use for reporting and transparency of data; and allows for Integration into third party Enterprise Resource Planning (ERP) solutions.
  • ERP Enterprise Resource Planning
  • PAIDOL is another major differentiator for speedchain versus other blockchain solutions. For every member of an ecosystem, a preapproved issuance ID is associated with the creation of their private key. It is important to note that speedchain does not have access to any member’s private key but it does associate a PAIDOL # associated with the creation of the key to transactions. This identifier is then associated with all activity within the ecosystem. This concept is important as it relates to: consent for the sharing of health records; tracking usage for money transfers and AAL/KYC; quality assurance for accounting personnel; and Know Your Resident (KYR) information. In one embodiment, the KYR is a version of the KYC.
  • the platform includes ownership and transactional security that improves security by connecting issuance and custodial information to every transaction.
  • the platform also assists in KYC/ AAL compliance.
  • the platform comprises a hybrid ecosystem including blockchain technology, speedchain technology, and an endpoint device.
  • computing environment 600 can be used by the first entity to initiate a transaction (e.g., asset transfer) and can also be used by the second entity to initiate a transaction (e.g., asset reception).
  • computing environment 600 can also be used by the provider associated with the platform to execute the operation of the platform.
  • computing environment 600 can be used anywhere in the network diagram of FIG. 6.
  • the computing environment 600 may be integrated into one or more computing devices or apparatuses associated with FIG. 6 or any other computing devices or apparatuses or networks illustrated or described herein.
  • the various systems and modules described in this disclosure may have multiple validation and control points, and multiple actors consuming data. Additionally, one or more systems/modules/subsystems/blocks described herein may: assess whether data associated with a given transaction needs to be reconciled; assess whether there is visibility into a chain of custody (e.g., associated with data, assets, transactions, etc.); and assess whether data needs to be tracked from a given point in time. Additionally, according to some implementations of this disclosure, a KYC process may be implemented/executed by one or more processors by, for example, a social network through one or more e-wallets (or other data storages). Data associated with such a KYC process may be aggregated and managed. Additionally, an aggregated token (or other digital asset) to fiat settlement process may also be performed using the data associated with a KYC process, in some instances.
  • a KYC process may be implemented/executed by one or more processors by, for example, a social network through one or more e-wallets (or other data
  • FIG. 10 shows a system for extracting reconciliation data, according to some embodiments of this disclosure.
  • various blocks/modules/subsystems are communicatively coupled to the speedchain 1000.
  • the various blocks/modules/subsystems may be executed by one or more processors as needed.
  • one or more processors may inject, at block 1001, a RECON hook into an existing transactional digital facilitator (TDF).
  • TDF transactional digital facilitator
  • the TDF may be a smart contract.
  • the RECON hook may be used to pull data off an existing TDF.
  • the hook may be a digital matching or association mechanism. Without the hook, the reconciliation digital facilitator cannot pull the reconciliation data.
  • the pulled data may be presented to execute a PAIDOL process as described elsewhere herein.
  • a PAIDOL process may be associated with an ID generation and transaction history genesis associated with the existing TDF.
  • a social network may execute, using one or more processors, a KYC process on a wallet associated with the PAIDOL process result.
  • the RECON hook may then be pushed to a private chain which may be subsequently hosted on the speedchain 1000.
  • the RECON hook may be pushed using, for example, Oracle/Bridge, etc.
  • transaction data associated with the process in block 1003 may include sender information, receiver information, amount, timestamp, location of sender and receiver, type of asset/good being transferred, as well as other descriptors, etc.
  • SyBR may be used to govern operations executed by/on the speedchain. It is appreciated that SyBR in some implementations includes regulation information and rule sets by jurisdiction, entity, geographical location, etc.
  • AI and/or ML and/or deep learning may be used to operate on RECON data to monitor transactions and pseudonymized data elements such as currency, cross-border restrictions, anti-asset laundering, restricted good transactions and other watch lists to comply with regulations (e.g., entity regulations).
  • Restrictions on transactions occurring on the speedchain may be monitored at block 1008 using PAIDOL.
  • restrictions on associated with transactions on the speedchain may also be applied back to a TDL using on Oracle/Bridge, for example.
  • a feedback loop between PAIDOL and the original social network logic (e.g., TDL) may ensure that transactions that are not supported by, for example, an entity, would be flagged or thwarted. It is appreciated that the processes or operations associated with the various blocks/modules/subsystems may be interchangeable as needed and as such may not, in some implementations, have a specific order of execution.
  • a reconciliation digital facilitator may hook into or otherwise associate or interact with a transactional digital facilitator that is used on a public blockchain (or private blockchain system).
  • a PAIDOL number or identifier is generated such that both (or more than two) actors (e.g., parties, computing systems, mobile devices, etc.) in a transaction that have smart keys also have a PAIDOL number.
  • the PAIDOL number and reconciliation information data from the transactional digital facilitator is pulled into a sidechain ecosystem such that verification processes can be performed on the reconciliation data.
  • the present invention enables that efficiency.
  • the present invention allows digital assets to be utilized in a network environment (e.g., a network environment associated with regulations or rules that govern transfer of data, etc.).
  • the data may be currency, money, or any other type of asset.
  • the systemized blockchain reconciliation (SyBR) system establishes logic associated with different jurisdictions' (e.g., geographical jurisdictions) rules associated with data transfer or exchange.
  • the SyBR system (or a different system or network that interacts with the SyBR system) also establishes one or more data operations loop identifiers (e.g., PAIDOL number) for each actor in the network environment.
  • Each actor may play a role in the data transfer or exchange (e.g., sender, recipient, storage, provision of security for the data transfer or exchange, etc.).
  • the system may utilize a reconciliation digital facilitator (e.g., smart contract) to extract reconciliation data from the transactional digital facilitator (e.g., associated with or established by the social network and used on a public blockchain network) and pull that reconciliation data to a sidechain (which may also be known as the SpeedChain). Verification processes may then be performed on the reconciliation data.
  • the verification processes include those associated with anti-money laundering, anti-terrorist financing, machine learning, etc.
  • Embodiments of this disclosure may provide a non-transitory computer- readable medium comprising computer-readable code configured for performing one or more methods, operations, or functions described herein.
  • the apparatus may include a resource allocating system (e.g., in the processor or separate from the processor) for allocating memory and/or power resources among the various components of the apparatus.
  • a resource allocating system e.g., in the processor or separate from the processor
  • one or more computing device processors located in the same system or disparate systems which may be located in the same or different location(s) may be used to perform various operations, methods, or functions described herein.
  • the processor 606 may control any of the other units in the apparatus, elements of those units, and/or functions performed by those units. Any actions described herein as being performed by a processor may be taken by the processor alone and/or by the processor in conjunction with one or more additional processors, units, subunits, elements, components, devices, and/or the like. Additionally, while only one processor may be shown in the figures, multiple processors may be present and/or otherwise included in the computing environment 600 ( see FIG. 6). Thus, while instructions may be described as being executed by the processor (and/or various units of the processor), the instructions may be executed simultaneously, serially, and/or by one or multiple processors in parallel.
  • the processor 606 may be implemented as one or more computer processor (CPU) chips and/or graphical processor (GPU) chips and may include a hardware device capable of executing computer instructions.
  • the processor may execute instructions, codes, computer programs, and/or scripts.
  • the instructions, codes, computer programs, and/or scripts may be received from and/or stored in the memory, the I/O unit, the network communication device, sub-units and/or elements of the aforementioned units, other devices and/or computing environments, and/or the like.
  • any unit and/or subunit (e.g., element) of the computing environment and/or any other computing environment may be utilized to perform any operation.
  • the computing environment may not include a generic computing system, but instead may include a customized computing system designed to perform the various methods described herein.
  • the memory 609 may include random access memory (RAM), read only memory (ROM), and/or various forms of secondary storage.
  • RAM may be used to store volatile data and/or to store instructions that may be executed by the processor.
  • the data stored may be a command, a current operating state or configuration of the apparatus, and/or the like.
  • data stored in the memory may include instructions related to various methods and/or functionalities described herein.
  • ROM may be a non-volatile memory device that may have a smaller memory capacity than the memory capacity of a secondary storage. ROM may be used to store instructions and/or signals that may be read during execution of computer instructions. In some embodiments, access to both RAM and ROM may be faster than access to secondary storage.
  • Secondary storage may be comprised of one or more disk drives and/or tape drives and may be used for non-volatile storage of data or as an over-flow data storage device if RAM is not large enough to hold all working data. Secondary storage may be used to store programs that may be loaded into RAM when such programs are selected for execution.
  • the memory may include one or more databases for storing any data described herein. Additionally or alternatively, one or more secondary databases located remotely from the computing environment may be utilized and/or accessed by the memory.
  • the memory 609 may be utilized for storing, recalling, receiving, transmitting, and/or accessing various instructions or data during operation of the apparatus.
  • the memory may include various types of data storage media such as solid state storage media, hard disk storage media, and/or the like.
  • the memory may include dedicated hardware elements such as hard drives and/or servers, as well as software elements such as cloud-based storage drives.
  • the memory may include various units such as an operating system unit (which may also be referred to as a control system unit), an application unit, and/or an application programming interface (API) unit.
  • an operating system unit which may also be referred to as a control system unit
  • an application unit application programming interface
  • API application programming interface
  • the operating system unit 605 may facilitate deployment, storage, access, execution, and/or utilization of an operating system utilized by the computing environment and/or any other computing environment described herein.
  • the operating system may include various hardware and/or software elements that serve as a structural framework for enabling the processor to execute various operations described herein.
  • the operating system unit may further store various pieces of information and/or data associated with operation of the operating system and/or the computing environment as a whole, such as a status of computing resources (e.g., processing power, memory availability, resource utilization, and/or the like), runtime information, modules to direct execution of operations described herein, user permissions, security credentials, and/or the like.
  • the computing environment may include, but is not limited to, computing grid systems, distributed computing environments, cloud computing environment, etc.
  • Such networked computing environments include hardware and software infrastructures configured to form a virtual organization comprised of multiple resources which may be in geographically disperse locations.
  • the application unit 610 may facilitate deployment, storage, access, execution, and/or utilization of an application utilized by the computing environment (e.g., associated with the apparatus). For example, users may be required to download, access, and/or otherwise utilize a software application on the apparatus or a computing device in communication with the apparatus in order for various operations described herein to be performed. Information included in the application unit may enable a user to execute various operations described herein.
  • the application unit may further store various pieces of information associated with operation of the application and/or the computing environment as a whole, such as a status of computing resources (e.g., processing power, memory availability, resource utilization, and/or the like), runtime information, modules to direct execution of operations described herein, user permissions, security credentials, and/or the like.
  • the API unit 608 may facilitate deployment, storage, access, execution, and/or utilization of information associated with APIs of the computing environment.
  • computing environment may include one or more APIs for enabling various input systems, computing devices, applications, and/or computing environments to communicate with each other and/or perform operations on data.
  • the API unit may include API databases comprising information that may be accessed and/or utilized by applications and/or operating systems of other devices and/or computing environments.
  • each API database may be associated with a customized physical circuit included in the memory and/or the API unit.
  • the I/O unit 607 may facilitate the receipt, transmission, processing, presentation, display, input, and/or output of data as a result of executed processes described herein.
  • the I/O unit may include a plurality of I/O units.
  • the I/O unit may include one or more elements of a computing device, a server, and/or a similar device.
  • the I/O unit may include a variety of elements that enable a user to interface with the computing environment.
  • the I/O unit may include a keyboard, a touchscreen, a touchscreen sensor array, a mouse, a stylus, a button, a sensor, a depth sensor, a tactile input element, a location sensor, a biometric scanner, a laser, a microphone, a camera, and/or another element for receiving and/or collecting input from a user and/or information associated with the user and/or the user's environment.
  • the I/O unit may include a display, a screen, a projector, a sensor, a vibration mechanism, a light emitting diode (LED), a speaker, a radio frequency identification (RFID) scanner, and/or another element for presenting and/or otherwise outputting data to a user.
  • the I/O unit may communicate with one or more elements of the processor and/or the memory to execute operations described herein.
  • the network communication device 613 may facilitate establishment, maintenance, monitoring, and/or termination of communications between the computing environment (e.g., associated with the apparatus) and other devices such as other apparatuses, computing devices, other computing environments, server systems, and/or the like.
  • the network communication device may further enable communication between various elements of the computing environment.
  • the network communication device may include a network protocol unit, an API gateway, and/or a communication device.
  • the network communication device may include hardware and/or software elements.
  • the network protocol unit 611 may facilitate establishment, maintenance, and/or termination of a communication connection between the computing environment (e.g., associated with the apparatus) and another device (e.g., associated with another apparatus or another computing device) by way of a network.
  • the network protocol unit may detect and/or define a communication protocol required by a particular network and/or network type.
  • Communication protocols utilized by the network protocol unit may include Wi-Fi protocols, Li-Fi protocols, cellular data network protocols, Bluetooth® protocols, WiMAX protocols, Ethernet protocols, powerline communication (PLC) protocols, Voice over Internet Protocol (VoIP), and/or the like.
  • facilitation of communication between the computing environment and any other device, as well as any element internal to the computing environment may include transforming and/or translating data from being compatible with a first communication protocol to being compatible with a second communication protocol.
  • the network protocol unit may determine and/or monitor an amount of data traffic to consequently determine which particular network protocol is to be used for transmitting and/or receiving data.
  • the API gateway 612 may facilitate the enablement of the apparatus, or other devices and/or computing environments, to access the API unit of the memory unit of the computing environment (e.g., associated with the apparatus or other apparatuses or computing devices).
  • a computing device may access the API unit via the API gateway.
  • the API gateway may be required to validate user credentials associated with a user of a computing device prior to providing access to the API unit to the user.
  • the API gateway may include instructions for enabling the computing environment to communicate with another device.
  • the communication device 614 may include a variety of hardware and/or software specifically purposed to enable communication between the computing environment and another device, as well as communication between elements of the computing environment.
  • the communication device may include one or more radio transceivers, chips, analog front end (AFE) units, antennas, digital or analog processors, memory, other logic, and/or other components to implement communication protocols (wired or wireless) and related functionality for facilitating communication between the computing environment and any other device.
  • AFE analog front end
  • the communication device may include a modem, a modem bank, an Ethernet device such as a router or switch, a universal serial bus (USB) interface device, a serial interface, a token ring device, a fiber distributed data interface (FDDI) device, a wireless local area network (WLAN) device and/or device component, a radio transceiver device such as code division multiple access (CDMA) device, a global system for mobile communications (GSM) radio transceiver device, a universal mobile telecommunications system (UMTS) radio transceiver device, a long term evolution (LTE) radio transceiver device, a worldwide interoperability for microwave access (WiMAX) device, and/or another device used for communication purposes.
  • a radio transceiver device such as code division multiple access (CDMA) device, a global system for mobile communications (GSM) radio transceiver device, a universal mobile telecommunications system (UMTS) radio transceiver device, a long term evolution (LTE) radio trans
  • the computing elements be provided according to the structures disclosed herein may be included in integrated circuits of any type to which their use commends them, such as ROMs, RAM (random access memory), DRAM (dynamic RAM), and video RAM (VRAM), PROMs (programmable ROM), EPROM (erasable PROM), EEPROM (electrically erasable PROM), EAROM (electrically alterable ROM), caches, and other memories, and to microprocessors and microcomputers in all circuits including ALUs (arithmetic logic units), control decoders, stacks, registers, input/output (I/O) circuits, counters, general purpose microcomputers, RISC (reduced instruction set computing), CISC (complex instruction set computing) and VLIW (very long instruction word) processors, and to analog integrated circuits such as digital to analog converters (DACs) and analog to digital converters (ADCs).
  • ALUs arithmetic logic units
  • control decoders stacks, registers, input/
  • ASICS, PLAs, PALs, gate arrays and specialized processors such as digital signal processors (DSP), graphics system processors (GSP), synchronous vector processors (SVP), and image system processors (ISP) all represent sites of application of the principles and structures disclosed herein.
  • DSP digital signal processors
  • GSP graphics system processors
  • SVP synchronous vector processors
  • ISP image system processors
  • Embodiments described herein are directed to private blockchain ecosystems and associated distributed applications.
  • data may be encrypted and stored on a distributed ledger in a blockchain system such that a next data entry in a chain of stored data entries cannot be computed/processed unless information (e.g., time stamp) regarding the previous data entry is available.
  • information e.g., time stamp
  • the processing of the next data entry may be part of any authentication operation described herein.
  • authentication/approval may be performed using information associated with a data block that comprises a data entry or a sub-data block, which may be referred to as a microblock or nanoblock, that includes more granular information compared to the larger data block.
  • authentication using the sub data block is more secure compared to a larger data block.
  • the blockchain ecosystem described herein enables securing transaction custody, validating ownership, and tracking data integrity while automating communication.
  • a private ecosystem comprises or is formed by a predetermined set of entities.
  • one entity e.g., a super-entity
  • Each predetermined entity may also be referred to as a founding entity) assigns or authorizes superuser status to least one user under the control of the predetermined entity.
  • the superuser has the power to allow/approve users into the private ecosystem. Approving a user to enter an ecosystem (e.g., before the user actually enters the ecosystem) may be referred to as a pre-approved issuance. These users allowed into the private ecosystem may be referred to as pre approved users.
  • a user may refer to at least one of a person, an entity, a computing system, a mobile device (e.g., a mobile phone), an Internet of Things (IoT) device, a network, a location (e.g., physical location, network location, etc.), a node, or any combination thereof.
  • a unique identifier e.g., numbers, letters, symbols, or any visual or non-visual indicia
  • a data operations loop computing operation tracks computing operations, transactions, activity, transfers, communications, transmissions, receipts, access logins, access logout, reads, writes, edits, etc., associated with (e.g., initiated by or executed by or involving) the unique identifier (“PAIDOL” identifier).
  • a user creates a private key that is not shared with anybody and is known only to the user.
  • the private key may be at least one of a username, password, retinal scan information, fingerprint information, or any other kind of visual or non-visual indicia that can be used as an authentication credential to at least one of enter the private ecosystem and perform a computing operation that is trackable in the private ecosystem.
  • the unique identifier that is associated with the private key is merely associated with creation of the private key (the system described herein has knowledge that the private key has been created but does not have knowledge of what the private key is and/or the elements of the private key and/or even a partial portion of the private key).
  • the PAIDOL identifier is used by the Data Operations Loop portion of PAIDOL to track activity associated with the users, wherein the activity is going to or associated with the distributed application layer of the system.
  • PAIDOL is essentially a security system for the private blockchain ecosystem.
  • a law firm could be or could implement a private blockchain ecosystem for storing data.
  • one or more offices of an international law firm could be a founding entity.
  • One or more of the offices may authorize a superuser to add each employee of the one or more of the offices as pre approved users who are assigned PAIDOL numbers.
  • a PAIDOL number may be provided for a location (e.g., a house) or each system in a house. The PAIDOL number can be used to monitor activity associated with systems in the house.
  • the PAIDOL identifier for a user is generated substantially simultaneously with the generation of the private key by the user. In some embodiments, one cannot be generated without the other.
  • the private ecosystem may establish rules or parameters associated with pre-approving users, defining what computing operations or activity a particular user (e.g., associated with a predetermined entity) or a superuser can engage in, defining what activity may constitute “good” behavior in the private ecosystem (e.g., thereby earning a user a certain amount of communication currency in the private ecosystem), defining what activity may constitute “bad” behavior in the ecosystem (e.g., thereby causing an amount of communication currency possessed by the user to be deducted by a certain amount or“spent”), etc.
  • the communication currency may be non-fungible non-financial currency issued to pre-approved users in a blockchain ecosystem. This communication currency is useful in a cybersecurity context.
  • the process of providing and taking away communication currency from users in a blockchain ecosystem may be used for securing an IoT network.
  • a hardware (or software) system or device may be introduced into the system that provides the function of securing the IoT network.
  • this system or device provides the function of providing and/or taking away communication currency from users in a blockchain ecosystem (or in a non-blockchain IoT network system or any other network system).
  • a blockchain ecosystem or in a non-blockchain IoT network system or any other network system.
  • any features or embodiments described in this disclosure with regard to the private blockchain ecosystem may also be equally applicable or incorporated in a public blockchain ecosystem.
  • the parameters and rules associated with issuance and taking away communication currency may be established by SyBR either before, after, or at the time of creating the private blockchain ecosystem. This may be useful in an Internet of Things (IoT) context. For example, a smart TV in an IoT network may be limited to ten operations as defined by SyBR.
  • IoT Internet of Things
  • the smart TV performs an operation not defined by SyBR (e.g., mimicking another device in the IoT network)
  • the smart TV’s access to the host of the IoT network (or other devices in the network) is limited to fewer operations or is cut off (e.g., for a period of time). Therefore, PAIDOL is important in securing IoT devices because it enables tracking of activity associated with (e.g., initiated by or executed by) IoT devices.
  • the private blockchain ecosystem described herein is less susceptible to Sybil attacks and 51% attacks.
  • the ecosystem described herein can stop a user from violating rules of the ecosystem. For example, with regard to transfer (e.g., data transfer, money transfer, etc.), a user may send a certain amount from one branch and since there is a limit for one branch, may go to another branch and send another amount. The ecosystem described herein may detect this attempted second transfer and prevent it from occurring. PAIDOL is important because the PAIDOL identifier may be associated with a pre-approved user/branch attempting the transfer in the private blockchain ecosystem and can be used to stop the transfer or limit the transfer or deduct communication currency associated with the user or the branch.
  • the ecosystem described herein is less or not susceptible to 51% attacks like other blockchain ecosystems because there are no private miners in the ecosystem.
  • any of the computing activity initiated or executed by users may involve or be associated with digital tokens.
  • a digital token may be a digital representation of a physical asset that might have tangible value.
  • any of the computing activity initiated or executed by users does not involve and is not associated with digital tokens.
  • analytics are provided based on the actions in the private ecosystem associated with the identification information. These analytics may be useful in a GDPR (European model) context where trends can be analyzed from data associated with a PAIDOL identifier without revealing the actual identity of the user.
  • machine learning operations are performed on data collected in the private blockchain ecosystem and predictive analytics can be generated. For example, a predictive analytic can include predicting what percentage of felons who choose“Plan C” do not go to prison again or what percentage of cases have a particular outcome.
  • the machine learning data may be secured and encrypted in the private blockchain ecosystem.
  • SyBR is a computing tool (e.g., including software and/or hardware) to establish parameters or rules of activity in a private blockchain ecosystem. These parameters or rules may be established either before or at the time of establishing the private blockchain ecosystem.
  • the activity includes user activity. Therefore, SyBR drives the ecosystem.
  • a founding entity may establish a file uploading interface that remains private for other founding entities within the private ecosystem such that the uploaded data remains secure but can still be operated on (e.g., any of trackable operations described herein) by users of the founding entities.
  • the data can be published and the operations (e.g., including communication logs) associated with the data can be tracked using the PAIDOL identifier associated users who initiated, executed, or otherwise participated in the operations.
  • the publishing operation may comprise a choice such that either all founding entities (e.g., the pre approved users of the founding entities) or only a section of the founding entities (e.g., their pre-approved users) or only a group of pre-approved users can view (or otherwise operate on (e.g., any of trackable operations described herein)) the published data.
  • SyBR is a digital facilitator and may be referred as an issuance digital facilitator. In some embodiments, this digital facilitator on a transaction chain or controls activity of transaction nodes by using an issuance digital facilitator architecture.
  • RECON may refer to a reconciliation digital facilitator and/or a side chain associated with this digital facilitator. This digital facilitator provides a unique way of accessing data in the private blockchain ecosystem.
  • Speedchain e.g., private blockchain network ecosystem
  • RECON creates its own private key and/or RECON creates its own private key.
  • RECON essentially is a user on any computing operation or transaction described herein such that RECON access reconciliation data associated with the computing operation or transaction.
  • SyBR controls what type of data (and/or operation) RECON can access (and publish to the side chain) in the private blockchain ecosystem. In some embodiments, SyBR does not have a publishing function that RECON has.
  • RECON gathers data from the ecosystem that SyBR has created or initiated the creation of (via users) and reports it to entities on the side chain which is different from the main transaction chain where SyBR operates.
  • RECON uses its own private key to access SyBR and/or the data and/or the transactions created or initiated by SyBR.
  • a digitized copy of a tangible or physical asset may be referred to an“ECHO” of the tangible or physical asset.
  • the ECHO may be an electronically captured object associated with the tangible or physical asset.
  • a SyBR mesh or cybermesh or digital asset mesh is provided.
  • a token for an asset is created (e.g., at the time of creation) on the private blockchain system
  • a digital asset mesh (or data operations loop) is provided around it or is wrapped around the tokenized asset.
  • This data operations loop is a secure layer.
  • the digital asset mesh comprises a set of private keys or security blanket over and on top of digitizing and/or tokenizing the physical asset.
  • the data operations loop tracks operations or transactions associated with the asset in the ecosystem. Any of the features associated with the data operations loop associated with PAIDOL can be applied to the data operation loop associated with the digital asset mesh.
  • the digital asset mesh that wraps around the digital asset may be further encrypted and stored in the private blockchain ecosystem.
  • a master data exchange (or a private blockchain ecosystem) such as UNIFI may be provided.
  • the master data exchange provides secure access to files and provides secure transfer of files. Any user who is uploading, viewing, editing, etc., files has a PAIDOL identifier.
  • SyBR is used to set up logic and processes associated with the ecosystem. This embodiments is directed to improving discovery reform in the criminal justice system.
  • a founding entity may have an authorized superuser who provides pre-approval for users under the control of the founding entity (or under control of other founding entities) to use the private blockchain ecosystem.
  • the pre-approved user is assigned a PAIDOL identifier that allows the user entry into the private blockchain ecosystem.
  • the PAIDOL identifier may be generated by any of the digital facilitators (e.g., the issuance digital facilitator) described herein.
  • the ecosystem enables fast and secure access to data to all permissioned or pre approved parties.
  • UNIFI computing system e.g., combination of hardware and/or software powered by Speedchain allows criminal justice stakeholders to create a“Master File” that all parties will have access to share important files with each other while a case is processed through the criminal justice system.
  • UNIFI is substantially more secure than most case management systems since the backbone of our system is built on Speedchain, an enhanced version of Blockchain designed and built for criminal justice users who need to share sensitive information about cases rapidly. Data files put into UNIFI can be instantly shared with any stakeholder that is authorized to see the files, so control of an agency’s information is never compromised.
  • UNIFI can store an unlimited amount of data, so there never needs to be a concern about how long data will be available to access.
  • UNIFI will allow an Agency to collect, store, organize, and exchange massive amounts of written (any type of report), oral (911 Calls etc.), voice (conversations that are taped) and video (body cam, Fire Dept., EMS, etc.) data between stakeholders in the criminal justice system.
  • UNIFI provides the power to protect department and user data, lower operating expense, leverage AI and machine learning and seamlessly connect with criminal justice stakeholders.
  • UNIFI increases the speed, accuracy, and capacity of case file data transfers between agencies. Recent criminal Justice Reforms in New York will require agencies to look at their processes differently.
  • UNIFI unites criminal justice stakeholders on a single, secure data management platform capable of storing and transferring massive amounts of data in near real-time.
  • involved agencies e.g., law enforcement, first responders, public defenders, prosecution and district attorneys, courts and judicial systems, courts, grand juries, etc.
  • involved agencies e.g., law enforcement, first responders, public defenders, prosecution and district attorneys, courts and judicial systems, courts, grand juries, etc.
  • the system allows: managing files from a single platform, sharing data with a click of a button, uploading reports, body camera footage, first responder recordings, securing access by users and groups, creating reports of user activity, etc.
  • the enterprise blockchain ecosystem will automate the collection, storage, and distribution of any and all types of case file data from any and all agencies who are or may be involved in the prosecution and disposition of a case, from the moment a 911 call is placed to the termination of a sentence no matter how long that takes and no matter how many twists and turns a case may take while it runs its course.
  • the blockchain ecosystem may utilize at least one of SyBR (digital facilitators associated with transactions in the ecosystem), RECON (digital facilitators for reporting to approved third parties and regulators), PAIDOL (for distributing immutable and secured data on permissioned nodes in the blockchain ecosystem), and CHI (AI and machine learning for data health and wealth), etc.
  • SyBR digital facilitators associated with transactions in the ecosystem
  • RECON digital facilitators for reporting to approved third parties and regulators
  • PAIDOL for distributing immutable and secured data on permissioned nodes in the blockchain ecosystem
  • CHI AI and machine learning for data health and wealth
  • files that are uploaded are private and are not accessible by the other party for e.g., DA cannot see Defense files and vice versa.
  • account logins are protected by MFA (Multi-factor authentication) ensuring that users’ login information is safe and secure.
  • UNIFI can support single sign-on (SSO) with SAML or SAML (Secure Assertion Markup Language) to integrate into the county's SSO to eliminate dual logins.
  • SSO single sign-on
  • SAML Stysertion Markup Language
  • Speedchain is built using an AD (Active Directory) platform and can integrate into an Active directory system.
  • UNIFI does not limit by the number of files uploaded or downloaded (capacity in Petabytes). In some embodiments, there is no file size limit, although a maximum file size of 1 GB ensure faster uploads and downloads. In some embodiments, the files are stored securely. In some embodiments, Speedchain technology is built with security for all uploaded files, including military grade encryption, key vault for key storage and smart contracts for access control. In some embodiments, Speedchain technology disallows file tampering, as every file is identified by a unique fingerprint consisting of encoded and hashing algorithms that prevent tampering.
  • Speedchain technology can detect a duplicate file that has been shared, within a case. Additionally, the file is marked as duplicate whereby reducing wasted time in duplicate file processing.
  • Speedchain does not have access to any of the files in the system as each file is encrypted with user's private keys that are stored on user's wallet.
  • activity on a file uploaded, downloaded, viewed etc. is private and cannot be viewed by the other party, for e.g.: DA cannot see the number of times a file had been viewed by the Defense and vice versa.
  • all files are stored on UNIFI are stored on UNIFI forever (-100 years), unless a case is sealed or purged by Court order.
  • any files longer than 3 years will be available for access after 24 hours upon request.
  • UNIFI supports sealing of case upon Court order or by jurisdiction like Juvenile cases.
  • no further file access is allowed unless expunged by a Court order.
  • all the concerned parties DA, Defense, PD
  • email or other communication mechanism
  • UNIFI provides an ability for a party to mark for completion after necessary files have been shared, e.g., DA can issue a certificate of completion once basic files have been added to the case within the 15 day limit. Similarly, in some embodiments, Defense team can issue a certificate of completion once they have shared the necessary files within the 30 day limit. In some embodiments, UNIFI will notify the other party of the completion status via email (or other communication mechanism).
  • UNIFI can be integrated into a county’s case management system without the need to upload files thereby increasing efficiency.
  • UNIFI uses Speedchain technology built with APIs like REST APIs, SOAP, EDI or HTTP(s) built with Oauth or Oauth2 style authentication.
  • Speedchain supports various formats like JSON, XML, csv or other native formats.
  • UNIFI is built on Blockchain technology that provides Security, Scalability, Reliability and tamper-resistancy.
  • Speedchain is different from Bitcoin and other cryptocurrencies.
  • Speedchain is neither a currency nor a public chain.
  • Speedchain uses smart contract or digital facilitator technology built on permissioned blockchain to ensure data privacy and access controls to the data comprised on or associated with the permissioned blockchain.
  • Speedchain is built on a permissioned or private blockchain that is not accessible for public networks such that data is securely stored in the UNIFI ecosystem and only authorized users can access the data.
  • embodiments described herein can be used to tokenize oil, gas, land, mineral, rights, leases, and titles, and/or royalties (“tangible assets”) associated with the same, and/or triggers that kick off the royalties associated with the same.
  • a private blockchain ecosystem is established where SyBR drives procedures for tokenizing, storing, and communicating (or any other data-related operations described herein) tokenized or digital versions of the tangible assets, or associated data, by pre-approved users in the private blockchain ecosystem.
  • a tangible asset may be a physical asset. In other embodiments, a tangible asset may be a non-physical asset.
  • RECON is used to grab or capture the tokenized, stored, or communicated data and make it publishable to regulators, owners, etc., (e.g., on the side chain).
  • PAIDOL identifies each private key holder in the ecosystem.
  • CHI Recognition Hybrid Intelligence
  • the tokenized data may be exchanged in any of the data exchanges described herein.
  • each pre-approved user may have a PAIDOL identifier issued by Speedchain and a private key created or generated by the user.
  • each tangible asset may have a PAIDOL identifier.
  • the ecosystem enables computing, tracking, and storing of data.
  • digital facilitators e.g., any of the digital facilitators described herein
  • triggers for payment e.g., royalty payments
  • SyBR and associated digital facilitators provide automated logic for tracking and transferring ownership of the tangible assets.
  • this system may also be used for intangible assets such that all procedures and features described with regard to tangible assets are equally applicable with regard to intangible assets.
  • any instances of “pre- approved” may be replaced by“approved.”
  • an approved user is a user who was pre approved or approved either before, simultaneously, or after the user created a private key.
  • FIGS. 11, 12, 13, 14A, and 14B show exemplary user interfaces, according to some embodiments of this disclosure.
  • a user opens an app (e.g., a mobile app).
  • the user chooses the scan option.
  • the user scans a QR code.
  • the user selects an option to pay.
  • the user confirms the option to pay.
  • the user selects pay.
  • the user presents the QR code for an associate at the Grocer.
  • the associate scans the QR code, verifies, and pays the user.
  • the user opens an app.
  • the user chooses a recipient.
  • the user confirms the recipient and/or the option to pay the recipient.
  • the user finalizes and pays the recipient.
  • FIG. 15 shows an exemplary private blockchain ecosystem or data exchange network architecture, according to some embodiments of this disclosure.
  • Various systems of this architecture have been described in this disclosure, including SyBR, RECON, PAIDOL, AI-Machine Learning (CHI), etc.
  • the transaction chain may comprise or be comprised in an enterprise network.
  • the reporting chain may comprise or be comprised in a reconciliation network.
  • DAPP may refer to distributed applications.
  • a I/ML refers to Artificial Intelligence/Machine Learning.
  • FIG. 16 shows an exemplary private blockchain ecosystem implementation 1600, according to some embodiments of this disclosure. This implementation shows entities/processes/stages/outcomes, etc., 1601-1614 associated with the UNIFI embodiments described in this disclosure.
  • FIG. 17 shows user interfaces 1700 associated with an exemplary private blockchain ecosystem implementation, according to some embodiments of this disclosure.
  • the user interfaces show the number of uploaded files (which may or may not be shared based on an option selected by a user), number of shared files, number of active users in the ecosystem, and the number of days since the inception of the case or since inception of the ecosystem. An option to view certificates is also shown.
  • the UNIFI concept (for criminal justice) can be widened also for groups and government agencies.
  • a private blockchain ecosystem can be provided for securely 1) allowing ecosystem users to login, 2) upload data, 3) control who can see it (or otherwise manipulate it), 4) publish data to a shared portion of the platform, 5) and track usage (e.g., any computing operations described herein) of the data.
  • a digital security operation, layer, system, or network comprises a preselected issuance and data operations loop system.
  • the security operation is used for flagging or tracking the computing transaction in response to determining an attribute of the computing transaction meets a condition for accessing files that are stored on a cloud or cloud-based server system.
  • usage of the data is tracked (e.g., by a data operations loop system associated with a digital security operation, layer, system, or network) so that the usage can be charged either per access or per time associated with the access.
  • a method for use in a hybrid network ecosystem comprising an enterprise network and a reconciliation network, the method comprising: generating, by at least one first computing node in the enterprise network or the reconciliation network, a first digital facilitator, wherein the first digital facilitator provides one or more parameters for accessing or distributing data on a distributed ledger in the enterprise network, wherein a private key is used for performing a computing operation, based on the data, in the enterprise network; and generating, by the at least one first computing node in the enterprise network or the reconciliation network or at least one second computing node in the enterprise network or the reconciliation network, a second digital facilitator, wherein the second digital facilitator provides the one or more parameters for accessing or distributing the data in the reconciliation network.
  • the computing operation comprises a distributed ledger-based computing operation.
  • the first digital facilitator comprises an issuance digital facilitator.
  • the second digital facilitator comprises a reconciliation digital facilitator.
  • the one or more parameters comprises time-based parameters, geographical or network location-based parameters, identity-based parameters, or amount-based parameters.
  • the method further comprises preventing unauthorized access to the data in the enterprise network, the reconciliation network, or communication network.
  • the unauthorized access is determined based on a private key provided for gaining access to the data.
  • the computing operation comprises a digital token- based computing operation.
  • the first digital facilitator or the second digital facilitator is used to generate a digital token, wherein the digital token enables the computing operation.
  • the digital token may be replaced with communication currency as described herein.
  • communication currency may also be referred to as communication tokens.
  • the computing operation comprises an asset transferring computing operation.
  • the at least one first computing node or the at least one second computing node comprises an artificially intelligent computing node.
  • the at least one first computing node or the at least one second computing node executes a machine learning operation.
  • the distributed ledger is associated with a blockchain system.
  • a method for use in a hybrid network ecosystem comprising an enterprise network and a reconciliation network, the method comprising: generating, by at least one first computing node in the enterprise network or the reconciliation network, a first digital facilitator, wherein the first digital facilitator enables a first device to use a private key to access data associated with a distributed ledger transaction; and transmitting, via the reconciliation network, the data from the first computing device to a second computing device, wherein the first computing device and the second computing device are connected via the reconciliation network.
  • the second device is or is not part of the enterprise network.
  • the data associated with the distributed ledger transaction is transparent to the second computing device.
  • the method further comprises generating, by the at least one first computing node in the enterprise network or the reconciliation network or at least one second computing node in the enterprise network or the reconciliation network, an issuance digital facilitator (or transactional digital facilitator), wherein reconciliation information associated with the issuance digital facilitator is extracted or received by the first computing device, wherein the issuance digital facilitator sets parameters for the distributed ledger transaction.
  • the reconciliation information associated with the issuance digital facilitator sets parameters for the distributed ledger transaction.
  • a method for use in a hybrid network ecosystem comprising an enterprise network and a reconciliation network, the method comprising: generating a private key for a user or device in the enterprise network or the reconciliation network; associating identification information associated with the private key or associated with a custodian of the private key, wherein the identification information enables initiation or execution of one or more distributed ledger-based computing transactions in the enterprise network or the reconciliation network; and generating, by the at least one first computing node in the enterprise network or the reconciliation network or at least one second computing node in the enterprise network or the reconciliation network, an issuance digital facilitator, wherein parametric information associated with the issuance digital facilitator is applied to the one or more distributed ledger-based computing transactions in the enterprise network or the reconciliation network.
  • the identification information enables tracking of information associated with the one or more distributed ledger-based computing transactions in the enterprise network or the reconciliation network.
  • any transaction or computing operation or network token does not need to be backed by an asset. Therefore, any transaction or computing operation or network token described as being asset-backed may not be asset-backed in some embodiments. In some embodiments, a network token is not provided or used in any of the methods or operations described herein.
  • the method further comprises providing a digital wallet to a computing device associated with the first computing node or the second computing node, the digital wallet enabling initiation of the transaction between the first computing node and the second computing node.
  • a wallet may refer to any type of digital storage or repository.
  • the digital wallet enables generation of a code for use in initiating the transaction between the first computing node and the second computing node.
  • the code comprises a QR code.
  • the code may be any other type of code.
  • the transaction between the first computing node and the second computing node comprises a wireless transaction.
  • the digital wallet provides a dashboard for enabling viewing information associated with the reconciling.
  • the digital wallet comprises a mobile wallet.
  • the digital contract comprises a smart contract.
  • the method further comprises generating at least one instance of the reconciliation.
  • the method further comprises storing the at least one instance of the reconciliation in a local database associated with the enterprise network.
  • the method further comprises storing the at least one instance of the reconciliation in a local database associated with the reconciliation network.
  • the method further comprises transmitting the at least one instance of the reconciliation to one or more nodes located inside or outside of at least one of the enterprise network or the reconciliation network.
  • the reconciliation network comprises a token issuing or token-generating network.
  • the at least one computing node in the reconciliation network comprises an intelligent computing node.
  • at least one of the first computing node or the second computing node comprises at least one of a mobile computing device or a non- mobile computing device.
  • a key associated with at least one of the network token, the generation of the network token, the generation of the digital contract, the transfer of the network token, or the reconciliation of the network token is at least one of recoverable, traceable, storable, or transmittable to at least one entity.
  • the key comprises a public key.
  • the key comprises a private key.
  • information associated with at least one of the network token, the generation of the network token, the generation of the digital contract, the transfer of the network token, or the reconciliation of the network token is at least one of recoverable, traceable, storable, or transmittable to at least one entity.
  • the digital facilitator comprises or is a smart contract.
  • the digital facilitator comprises computing protocol. [00219] In some embodiments, the digital facilitator comprises computing protocol customized for at least one of the enterprise network or the reconciliation network.
  • the digital facilitator comprises digital verification information.
  • the method further comprises compiling data associated with the distributed ledger.
  • the method further comprises compiling data associated with the processing or reconciling step into a smart contract, wherein the smart contract is stored across the distributed ledger.
  • the method further comprises coding data associated with the processing or reconciling step into a smart contract, wherein the smart contract is stored across the distributed ledger.
  • the method further comprises using an artificial intelligence (AI) engine to process the coded data.
  • AI artificial intelligence
  • AI can be used to process any data or transactions described herein.
  • the method further comprises coding data associated with the processing or reconciling step into a digital facilitator, wherein the smart contract is stored across the digital facilitator.
  • a method associated with an asset- backed network token for use in a distributed ledger associated with a hybrid network ecosystem comprising an enterprise network and a reconciliation network, the method comprising: generating, by at least one computing node in the reconciliation network or the enterprise network, a network token, the network token being transferable in at least one of the enterprise network or the reconciliation network; determining a user in a geographical location is an approved user for executing computing transactions in the at least one of the enterprise network or the reconciliation network, the approved user being associated with a digital repository comprising or being associated with the network token; transmitting approval to a computing system in the geographical location, the computing system interacting with the digital repository, the computing system enabling the user to recover a physical asset in exchange for a computing transaction based on the network token, the physical asset being specific to the geographical location; and processing or reconciling, by the at least one computing node in the reconciliation network or the enterprise network, and across the distributed ledger, the approval enabling the user to recover the physical asset in exchange for
  • the method further comprises generating, by the at least one computing node in the reconciliation network or the enterprise network, a digital facilitator associated with at least one of the network token, the generation of the network token, or an exchange computing transaction based on the network token, the digital facilitator enabling the user to recover the physical asset in exchange for the computing transaction based on the network token.
  • any of the network tokens described herein may be replaced with communication currency or communication tokens or smart contract-associated data.
  • the physical asset is based on a real-time comparison of the network token with a reference physical asset or a reference digital asset.
  • the physical asset that is digitized on a distributed ledger is tagged with an identifier (Real-time Digital Asset Character (REDAC or a REDAC #)) and/or a security identifier at the time of digitization or issuance of the digitized asset.
  • the physical asset is based on a real-time comparison of the physical asset with a reference physical asset or a reference digital asset.
  • “tracking” data may be replaced by any other computing operation with respect to the data described herein, including storing, logging, accessing, or determining the data.
  • a method for use in a hybrid network ecosystem comprising an enterprise network and a reconciliation network, the method comprising: determining, using one or more computing device processors, a transactional digital facilitator comprising a reconciliation hook, wherein the transactional digital facilitator is used for facilitating a computing transaction on a blockchain network ecosystem; extracting, using the one or more computing device processors, using the reconciliation hook, reconciliation data to a private network ecosystem; executing, using the one or more computing device processors, a verification operation on the reconciliation data in the private network ecosystem.
  • the blockchain network ecosystem comprises a private or public blockchain network ecosystem.
  • the method further comprises extracting a security identifier to the private network ecosystem.
  • the security identifier is associated with the computing transaction. In some embodiments, the security identifier is associated with a computing system that is party to the computing transaction. In some embodiments, the method further comprises executing a security operation associated with a feedback channel between the blockchain network ecosystem and a digital security operation layer, system, or network. In some embodiments, the digital security operation layer, system, or network comprises a preselected issuance and data operations loop system. In some embodiments, the security operation is used for flagging the computing transaction in response to determining an attribute of the computing transaction meets a condition. In some embodiments, the blockchain network ecosystem comprises the enterprise network and the private network ecosystem comprises the reconciliation network.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

L'invention concerne des procédés et des systèmes destinés à être utilisés dans un écosystème de réseau de chaîne de blocs privé. Un procédé donné à titre d'exemple consiste à fournir au moins un facilitateur numérique transactionnel, le facilitateur numérique transactionnel définissant des paramètres associés à une opération informatique, initiée par un utilisateur approuvé, dans le réseau d'entreprise, l'utilisateur approuvé étant associé à un identifiant, l'identifiant étant généré dans l'écosystème de réseau de chaîne de blocs privé sensiblement simultanément au fait que l'utilisateur approuvé crée une clé privée connue uniquement de l'utilisateur approuvé immédiatement après ; et à réaliser le suivi, à l'aide de l'identifiant associé à l'utilisateur approuvé, de l'opération informatique initiée par l'utilisateur approuvé dans le réseau d'entreprise.
PCT/US2019/068705 2018-12-28 2019-12-27 Écosystèmes de chaîne de blocs privés destinés à permettre des opérations informatiques sécurisées WO2020140015A1 (fr)

Priority Applications (8)

Application Number Priority Date Filing Date Title
CA3125338A CA3125338A1 (fr) 2018-12-28 2019-12-27 Ecosystemes de chaine de blocs prives destines a permettre des operations informatiques securisees
MX2021007902A MX2021007902A (es) 2018-12-28 2019-12-27 Ecosistemas de cadena de bloques privados para permitir operaciones informáticas seguras.
US17/187,434 US20210185091A1 (en) 2018-12-28 2021-02-26 Advanced Security System for Implementation in an Internet of Things (IOT) Blockchain Network
US17/365,585 US20210329036A1 (en) 2018-12-28 2021-07-01 Reconciliation Digital Facilitators in a Distributed Network
US17/576,852 US11438327B2 (en) 2018-12-28 2022-01-14 Systemized blockchain reconciliation in a hybrid distributed network ecosystem
US17/732,316 US11616816B2 (en) 2018-12-28 2022-04-28 Distributed ledger based document image extracting and processing within an enterprise system
US18/126,524 US20230247058A1 (en) 2018-12-28 2023-03-27 Distributed ledger based document image extracting and processing within an enterprise system
US18/367,359 US20240007506A1 (en) 2018-12-28 2023-09-12 Enterprise account aggregation and visualization system

Applications Claiming Priority (12)

Application Number Priority Date Filing Date Title
US201862786202P 2018-12-28 2018-12-28
US62/786,202 2018-12-28
US16/414,524 2019-05-16
US16/414,516 US11228584B2 (en) 2018-12-28 2019-05-16 Systemized blockchain reconciliation in a hybrid distributed network ecosystem
US16/414,530 US11057369B2 (en) 2018-12-28 2019-05-16 Reconciliation digital facilitators in a hybrid distributed network ecosystem
US16/414,516 2019-05-16
US16/414,536 2019-05-16
US16/414,530 2019-05-16
US16/414,536 US10999270B2 (en) 2018-12-28 2019-05-16 Hybrid distributed network ecosystem using systemized blockchain reconciliation, preselected issuance and data operations loops, and reconciliation digital facilitators
US16/414,524 US10958637B2 (en) 2018-12-28 2019-05-16 Preselected issuance and data operations loops in a hybrid distributed network ecosystem
US201962888167P 2019-08-16 2019-08-16
US62/888,167 2019-08-16

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
US16/414,524 Continuation US10958637B2 (en) 2018-12-28 2019-05-16 Preselected issuance and data operations loops in a hybrid distributed network ecosystem
US16/414,516 Continuation-In-Part US11228584B2 (en) 2018-12-28 2019-05-16 Systemized blockchain reconciliation in a hybrid distributed network ecosystem

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US16/414,524 Continuation-In-Part US10958637B2 (en) 2018-12-28 2019-05-16 Preselected issuance and data operations loops in a hybrid distributed network ecosystem
US17/187,434 Continuation-In-Part US20210185091A1 (en) 2018-12-28 2021-02-26 Advanced Security System for Implementation in an Internet of Things (IOT) Blockchain Network

Publications (1)

Publication Number Publication Date
WO2020140015A1 true WO2020140015A1 (fr) 2020-07-02

Family

ID=71129903

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2019/068705 WO2020140015A1 (fr) 2018-12-28 2019-12-27 Écosystèmes de chaîne de blocs privés destinés à permettre des opérations informatiques sécurisées

Country Status (3)

Country Link
CA (1) CA3125338A1 (fr)
MX (1) MX2021007902A (fr)
WO (1) WO2020140015A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022010339A1 (fr) * 2020-07-06 2022-01-13 Mimos Berhad Système et procédé de fourniture, de configuration et de déploiement sans interruption de réseau de chaîne de blocs privé de qualité d'entreprise
CN115277122A (zh) * 2022-07-12 2022-11-01 云南财经大学 基于区块链的跨境数据流动与监管系统
US20230099538A1 (en) * 2021-09-27 2023-03-30 International Business Machines Corporation Private ledger partitions in blockchain networks

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170046651A1 (en) * 2015-08-13 2017-02-16 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
US20170236094A1 (en) * 2013-09-12 2017-08-17 Netspective Communications Llc Blockchain-based crowdsourced initiatives tracking system
WO2018085558A2 (fr) * 2016-11-03 2018-05-11 Visa International Service Association Systèmes et procédés permettant la création d'un dossier universel
US20180285996A1 (en) * 2017-04-03 2018-10-04 FutureLab Consulting Inc. Methods and system for managing intellectual property using a blockchain
US20180330385A1 (en) * 2017-05-15 2018-11-15 Atlas Certified, LLC Automated and distributed verification for certification and license data

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170236094A1 (en) * 2013-09-12 2017-08-17 Netspective Communications Llc Blockchain-based crowdsourced initiatives tracking system
US20170046651A1 (en) * 2015-08-13 2017-02-16 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
WO2018085558A2 (fr) * 2016-11-03 2018-05-11 Visa International Service Association Systèmes et procédés permettant la création d'un dossier universel
US20180285996A1 (en) * 2017-04-03 2018-10-04 FutureLab Consulting Inc. Methods and system for managing intellectual property using a blockchain
US20180330385A1 (en) * 2017-05-15 2018-11-15 Atlas Certified, LLC Automated and distributed verification for certification and license data

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022010339A1 (fr) * 2020-07-06 2022-01-13 Mimos Berhad Système et procédé de fourniture, de configuration et de déploiement sans interruption de réseau de chaîne de blocs privé de qualité d'entreprise
US20230099538A1 (en) * 2021-09-27 2023-03-30 International Business Machines Corporation Private ledger partitions in blockchain networks
US11968307B2 (en) * 2021-09-27 2024-04-23 International Bisuness Machines Corporation Private ledger partitions in blockchain networks
CN115277122A (zh) * 2022-07-12 2022-11-01 云南财经大学 基于区块链的跨境数据流动与监管系统
CN115277122B (zh) * 2022-07-12 2023-05-09 云南财经大学 基于区块链的跨境数据流动与监管系统

Also Published As

Publication number Publication date
CA3125338A1 (fr) 2020-07-02
MX2021007902A (es) 2022-01-19

Similar Documents

Publication Publication Date Title
US11588812B2 (en) Preselected issuance and data operations loops in a blockchain network
US11810080B2 (en) Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
AU2022279378B2 (en) Secure permissioning of access to user accounts, including secure distribution of aggregated user account data
US20210185091A1 (en) Advanced Security System for Implementation in an Internet of Things (IOT) Blockchain Network
US11568401B2 (en) Digital payment system
US11803823B2 (en) Systems and methods for blockchain-based payment transactions, alerts, and dispute settlement, using a blockchain interface server
US20230247058A1 (en) Distributed ledger based document image extracting and processing within an enterprise system
US11861619B1 (en) Systems and methods for payment transactions, alerts, dispute settlement, and settlement payments, using multiple blockchains
WO2020140015A1 (fr) Écosystèmes de chaîne de blocs privés destinés à permettre des opérations informatiques sécurisées
US20190318328A1 (en) Real-time data processing platform with integrated communication linkage
US20200302407A1 (en) Real-time resource split distribution network
US20170221067A1 (en) Secure electronic transaction
US20230013949A1 (en) Interactive user interface systems and methods for analyzing transaction attributes and dispute information using blockchain
CA2948229A1 (fr) Systemes et methode de suivi d'evenements d'entreprise au moyen de grands livres a chaine de blocs hybrides publics-prives
US20210329036A1 (en) Reconciliation Digital Facilitators in a Distributed Network
Cocco et al. A Blockchain Oriented Software Application in the Revised Payments Service Directive context
WO2020056455A1 (fr) Système de transaction
US20210233075A1 (en) Distributed ledger
US20240144212A1 (en) Systems and methods for rail-based gateway logic communications

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19903184

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 3125338

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19903184

Country of ref document: EP

Kind code of ref document: A1