SG11201811426UA - Distributed electronic record and transaction history - Google Patents

Distributed electronic record and transaction history

Info

Publication number
SG11201811426UA
SG11201811426UA SG11201811426UA SG11201811426UA SG11201811426UA SG 11201811426U A SG11201811426U A SG 11201811426UA SG 11201811426U A SG11201811426U A SG 11201811426UA SG 11201811426U A SG11201811426U A SG 11201811426UA SG 11201811426U A SG11201811426U A SG 11201811426UA
Authority
SG
Singapore
Prior art keywords
international
computing entity
account
electronic record
california
Prior art date
Application number
SG11201811426UA
Inventor
Quan Wang
Shiv Bhatt
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of SG11201811426UA publication Critical patent/SG11201811426UA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • G06Q2220/10Usage protection of distributed data files

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Computing Systems (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Pharmaceuticals Containing Other Organic And Inorganic Compounds (AREA)

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property :::` , 111111111111111111 1111111111011111010011101111111111101111001111111110111111111111 Organization International Bureau (10) International Publication Number 03 (43) International Publication Date ......°' WO 2018/063167 Al 05 April 2018 (05.04.2018) WIP0 I PCT (51) International Patent Classification: (74) Agent: BOUQUET, Bert, E. et al.; Kilpatrick, Townsend HO4L 9/32 (2006.01) & Stockton LLP, Mailstop IP Docketing - 22, 1100 (21) Peachtree Street, Suite 2800, Atlanta, Georgia 30309 (US). International Application Number: PCT/US2016/054023 (81) Designated States (unless otherwise indicated, for every (22) International Filing Date: kind of national protection available): AE, AG, AL, AM, 27 September 2016 (27.09.2016) AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, (25) Filing Language: English DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, (26) Publication Language: English HR, HU, ID, IL, IN, IR, IS, JP, KE, KG, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, (71) Applicant: VISA INTERNATIONAL SERVICE MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, ASSOCIATION [US/US]; P.O. Box 8999, M1-11F, San PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, Francisco, California 94128-8999 (US). SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (72) Inventors: WANG, Quan; 1110 Decatur Street, Foster City, California 94404 (US). BHATT, Slily; 1 Market (84) Designated States (unless otherwise indicated, for every Place, Suite 600, San Francisco, California 94105 (US). kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, (54) Title: DISTRIBUTED ELECTRONIC RECORD AND TRANSACTION HISTORY 514 BLOCKNAIN 512 IMO 1 6 508 518 al 514 514 504 502 520 LIFER KEY II .% 506 510 I I I 508 522 514 524 • I 508 526 FIG. 5 (57) : Described herein is a system in which an electronic record is stored on a distributed environment. In this system, a IN computing entity that receives an action request with respect to an account may receive or generate an electronic identifier for that account. The computing entity may then identify an electronic record comprising a number of interaction records related to the electronic 1-1 en identifier within the distributed environment. The computing entity is then able to request account-specific information directly from .C> an originating entity for each of the interaction records. In some embodiments, the computing entity may separately determine a level 0 --.... of trust to be associated with each originating entity. In some embodiments, the computing entity may determine a risk level to be GC associated with an action indicated in the action request based on the received account-specific information. 1-1 0 N C [Continued on next page] WO 2018/063167 Al MIDEDIMOMMIDIIMERION10110110MIIMERVOIS UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: — with international search report (Art. 21(3))
SG11201811426UA 2016-09-27 2016-09-27 Distributed electronic record and transaction history SG11201811426UA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2016/054023 WO2018063167A1 (en) 2016-09-27 2016-09-27 Distributed electronic record and transaction history

Publications (1)

Publication Number Publication Date
SG11201811426UA true SG11201811426UA (en) 2019-01-30

Family

ID=61760783

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201811426UA SG11201811426UA (en) 2016-09-27 2016-09-27 Distributed electronic record and transaction history

Country Status (8)

Country Link
US (1) US11423475B2 (en)
EP (1) EP3520319B1 (en)
CN (1) CN109716707B (en)
AU (1) AU2016425359A1 (en)
BR (1) BR112019004922A2 (en)
CA (1) CA3028628A1 (en)
SG (1) SG11201811426UA (en)
WO (1) WO2018063167A1 (en)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10783535B2 (en) 2016-05-16 2020-09-22 Cerebri AI Inc. Business artificial intelligence management engine
US11095449B2 (en) 2016-12-16 2021-08-17 Visa International Service Association System and method for securely processing an electronic identity
US10762563B2 (en) * 2017-03-10 2020-09-01 Cerebri AI Inc. Monitoring and controlling continuous stochastic processes based on events in time series data
CN107257340B (en) * 2017-06-19 2019-10-01 阿里巴巴集团控股有限公司 A kind of authentication method, authentication data processing method and equipment based on block chain
US11966886B2 (en) * 2017-06-22 2024-04-23 Jpmorgan Chase Bank, N.A. System and method for implementing an interbank information network
US10833861B2 (en) * 2017-11-28 2020-11-10 International Business Machines Corporation Protection of confidentiality, privacy and ownership assurance in a blockchain based decentralized identity management system
US11159537B2 (en) * 2017-11-30 2021-10-26 Bank Of America Corporation Multicomputer processing for data authentication and event execution using a blockchain approach
US20210097610A1 (en) * 2018-02-08 2021-04-01 2Bc Innovations, Llc Utilizing blockchain-encoded records for rived longevity-contingent instruments
US20210035217A1 (en) * 2018-02-08 2021-02-04 2Bc Innovations, Llc Updating blockchain-encoded records of rived longevity-contingent instruments
US20210099284A1 (en) * 2018-02-08 2021-04-01 2Bc Innovations, Llc Modifying blockchain-encoded records of rived longevity-contingent instruments
US20210160056A1 (en) * 2018-06-01 2021-05-27 Nokia Technologies Oy Method and apparatus for decentralized trust evaluation in a distributed network
US11356443B2 (en) 2018-07-30 2022-06-07 Hewlett Packard Enterprise Development Lp Systems and methods for associating a user claim proven using a distributed ledger identity with a centralized identity of the user
US11403674B2 (en) * 2018-07-30 2022-08-02 Hewlett Packard Enterprise Development Lp Systems and methods for capturing time series dataset over time that includes secured representations of distributed ledger addresses
US11270403B2 (en) 2018-07-30 2022-03-08 Hewlett Packard Enterprise Development Lp Systems and methods of obtaining verifiable image of entity by embedding secured representation of entity's distributed ledger address in image
US11250466B2 (en) 2018-07-30 2022-02-15 Hewlett Packard Enterprise Development Lp Systems and methods for using secured representations of user, asset, and location distributed ledger addresses to prove user custody of assets at a location and time
US11488160B2 (en) 2018-07-30 2022-11-01 Hewlett Packard Enterprise Development Lp Systems and methods for using captured time series of secured representations of distributed ledger addresses and smart contract deployed on distributed ledger network to prove compliance
US11184175B2 (en) 2018-07-30 2021-11-23 Hewlett Packard Enterprise Development Lp Systems and methods for using secured representations of location and user distributed ledger addresses to prove user presence at a location and time
US11271908B2 (en) 2018-07-31 2022-03-08 Hewlett Packard Enterprise Development Lp Systems and methods for hiding identity of transacting party in distributed ledger transaction by hashing distributed ledger transaction ID using secured representation of distributed ledger address of transacting party as a key
US11488161B2 (en) 2018-07-31 2022-11-01 Hewlett Packard Enterprise Development Lp Systems and methods for providing transaction provenance of off-chain transactions using distributed ledger transactions with secured representations of distributed ledger addresses of transacting parties
US11233641B2 (en) 2018-07-31 2022-01-25 Hewlett Packard Enterprise Development Lp Systems and methods for using distributed attestation to verify claim of attestation holder
US11663590B2 (en) 2018-08-01 2023-05-30 Visa International Service Association Privacy-preserving assertion system and method
US10944560B2 (en) * 2018-08-02 2021-03-09 International Business Machines Corporation Privacy-preserving identity asset exchange
US10621579B2 (en) * 2018-09-06 2020-04-14 Intercontinental Exchange Holdings, Inc. Multi-signature verification network
US11068942B2 (en) 2018-10-19 2021-07-20 Cerebri AI Inc. Customer journey management engine
EP3644142A1 (en) * 2018-10-23 2020-04-29 Siemens Aktiengesellschaft Constrained operation of a field device
US11308439B2 (en) 2019-01-22 2022-04-19 Everseen Limited Goods receipt management system and method
EP3876473B1 (en) * 2019-03-06 2022-07-06 Advanced New Technologies Co., Ltd. Managing housing scores using smart contracts in blockchain networks
CN113574843B (en) 2019-03-15 2024-06-25 埃尔森有限公司 Distributed log for anomaly monitoring
US11176274B2 (en) * 2019-05-28 2021-11-16 International Business Machines Corporation Protecting user data
CN111062059B (en) * 2019-11-06 2021-05-25 支付宝(杭州)信息技术有限公司 Method and device for service processing
US11765138B2 (en) * 2020-01-15 2023-09-19 Connor Cornelius User personal information communication system and method for plurality of platforms
CN112953888B (en) * 2020-12-29 2023-10-31 合肥达朴汇联科技有限公司 Block chain anonymous user auditing method and system applied to block chain client

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6910020B2 (en) * 1996-10-16 2005-06-21 Fujitsu Limited Apparatus and method for granting access to network-based services based upon existing bank account information
WO2002013435A1 (en) 2000-08-04 2002-02-14 First Data Corporation Method and system for using electronic communications for an electronic contact
WO2003007127A2 (en) * 2001-07-12 2003-01-23 Atrua Technologies, Inc. Method and system for biometric image assembly from multiple partial biometric frame scans
WO2005029292A1 (en) 2003-09-24 2005-03-31 Accenture Global Services Gmbh Server-based digital signature
DE602005011815D1 (en) 2005-09-29 2009-01-29 Research In Motion Ltd Account management in a system and method for providing code signing services
US20080059364A1 (en) 2006-09-01 2008-03-06 Tidwell Lisa C Systems and methods for performing a financial trustworthiness assessment
CA2663256A1 (en) 2006-09-15 2008-03-20 Comfact Ab Method and computer system for ensuring authenticity of an electronic transaction
US20150302400A1 (en) 2014-04-18 2015-10-22 Ebay Inc. Distributed crypto currency reputation system
WO2015175722A1 (en) * 2014-05-13 2015-11-19 Nant Holdings Ip, Llc Healthcare transaction validation via blockchain proof-of-work, systems and methods
US10726415B2 (en) * 2014-06-06 2020-07-28 Tyson Kopczynski Token-based transaction system and method to facilitate non-cash payments without using personally identifiable information data
US20160164884A1 (en) 2014-12-05 2016-06-09 Skuchain, Inc. Cryptographic verification of provenance in a supply chain
CN113379401B (en) * 2015-01-19 2024-05-14 加拿大皇家银行 Secure processing of electronic payments
US10909510B1 (en) * 2015-06-26 2021-02-02 Wells Fargo Bank, N.A. Systems and methods for expediting math-based currency transactions
US9363283B1 (en) * 2015-06-30 2016-06-07 Traitperception Inc. Systems and methods for reputation scoring
US11329980B2 (en) * 2015-08-21 2022-05-10 Veridium Ip Limited System and method for biometric protocol standards
WO2017036546A1 (en) * 2015-09-04 2017-03-09 Nec Europe Ltd. Method for storing an object on a plurality of storage nodes
US10735182B2 (en) * 2016-08-10 2020-08-04 Peer Ledger Inc. Apparatus, system, and methods for a blockchain identity translator
US20180060954A1 (en) * 2016-08-24 2018-03-01 Experian Information Solutions, Inc. Sensors and system for detection of device movement and authentication of device user based on messaging service data from service provider

Also Published As

Publication number Publication date
EP3520319A4 (en) 2019-10-02
AU2016425359A1 (en) 2019-01-17
US20190295162A1 (en) 2019-09-26
BR112019004922A2 (en) 2019-06-04
CA3028628A1 (en) 2018-04-05
US11423475B2 (en) 2022-08-23
EP3520319A1 (en) 2019-08-07
WO2018063167A1 (en) 2018-04-05
EP3520319B1 (en) 2021-02-17
CN109716707B (en) 2022-06-03
CN109716707A (en) 2019-05-03

Similar Documents

Publication Publication Date Title
SG11201811426UA (en) Distributed electronic record and transaction history
SG11201806650VA (en) Systems and methods for providing a personal distributed ledger
SG11201808737YA (en) Unique token authentication cryptogram
SG11201806404SA (en) Systems and methods for storing and sharing transactional data using distributed computer systems
SG11201804771WA (en) Systems and methods for providing financial data to financial instruments in a distributed ledger system
SG11201804190YA (en) Method and system for blockchain variant using digital signatures
SG11201901577SA (en) Method and system for fast tracking navigation of blockchains via data manipulation
SG11201900116RA (en) Communication flow for verification and identification check
SG11201809963XA (en) Application framework using blockchain-based asset ownership
SG11201906755VA (en) Digital certificate management method, apparatus, and system
SG11201901180WA (en) Systems and methods for providing identity assurance for decentralized applications
SG11201904942YA (en) Blockchain-based service execution method and apparatus, and electronic device
SG11201803751VA (en) Method and system for use of a blockchain in a transaction processing network
SG11201804506RA (en) Systems and methods for rendering multiple levels of detail
SG11201811343SA (en) System and methods for detecting online fraud
SG11201908959SA (en) Digital asset account management
SG11201909404TA (en) Anonymity and traceability of digital property transactions on a distributed transaction consensus network
SG11201907320YA (en) Trusted login method, server, and system
SG11201909134WA (en) Systems and methods of vehicle guidance
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201909943SA (en) System and method for high accuracy location determination and parking
SG11201803785RA (en) Distributed systems for secure storage and retrieval of encrypted biological specimen data
SG11201809010TA (en) System and methods for validating and performing operations on homomorphically encrypted data
SG11201908756SA (en) System and method for distributing data records using a blockchain
SG11201901550WA (en) Method and apparatus for data processing