SG11201908554PA - Methods and devices for acquiring and recording tracking information on blockchain - Google Patents

Methods and devices for acquiring and recording tracking information on blockchain

Info

Publication number
SG11201908554PA
SG11201908554PA SG11201908554PA SG11201908554PA SG 11201908554P A SG11201908554P A SG 11201908554PA SG 11201908554P A SG11201908554P A SG 11201908554PA SG 11201908554P A SG11201908554P A SG 11201908554PA
Authority
SG
Singapore
Prior art keywords
blockchain
tracking information
recordation
terminal device
international
Prior art date
Application number
Inventor
Long Cheng
Yanpeng Li
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201908554PA publication Critical patent/SG11201908554PA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0833Tracking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3672Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes initialising or reloading thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent

Abstract

WO 19/ 10 1239 A2 (12) INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 31 May 2019 (31.05.2019) WIPO I PCT 1111111111111011111111111111110111110101111111111111011111111011111011111011110111111 (10) International Publication Number WO 2019/101239 A2 (51) International Patent Classification: Not classified (21) International Application Number: PCT/CN2019/078169 (22) International Filing Date: 14 March 2019 (14.03.2019) (25) Filing Language: English (26) Publication Language: English (71) Applicant: ALIBABA GROUP HOLDING LIMITED [—/CN]; Fourth Floor, One Capital Place, P.O. BOX 847, George Town, Grand Cayman (KY). (72) Inventors: CHENG, Long; Alibaba Group Legal Depart- ment 5/F, Building 3, No.969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). LI, Yanpeng; Alibaba Group Legal Department 5/F, Building 3, No.969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). (74) Agent: BEIJING BESTIPR INTELLECTUAL PROP- ERTY LAW CORPORATION; Room 409, Tower B, Ka With Building, No. 9 Shangdi 3rd Street, Haidian District, Beijing 100085 (CN). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (54) Title: METHODS AND DEVICES FOR ACQUIRING AND RECORDING TRACKING INFORMATION ON BLOCKCHAIN 700 702 Verifying an identity of a user who is to submit transaction data for recordation on the blockchain (-- 704 Acquiring tracking information to be submitted with the transaction data for recordation on the blockchain, the tracking information including identity information of the user and a location of the terminal device 1 (-- 706 Generating a data package including the tracking information and the transaction data 1 (--- 708 Submitting the data package for recordation on the blockchain FIG. 7 (57) : Disclosed herein are methods, devices, and apparatuses, including computer programs stored on computer-readable media, for acquiring and recording tracking information on a blockchain. One of the methods includes: verifying, by a terminal device, an identity of a user who is to submit transaction data for recordation on the blockchain; acquiring, by the terminal device, tracking information to be submitted with the transaction data for recordation on the blockchain, the tracking information including identity information of the user and a location of the terminal device; generating, by the terminal device, a data package including the tracking information and the transaction data; and submitting, by the terminal device, the data package for recordation on the blockchain. [Continued on next page] WO 2019/101239 A2 IIIIIIIIIIIIIIIIIIIIIIIIIIIIIII1011IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII10IIIIII (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: upon request of the applicant, before the expiration of the time limit referred to in Article 21(2)(a) without international search report and to be republished upon receipt of that report (Rule 48.2(g))
SG11201908554P 2019-03-14 2019-03-14 Methods and devices for acquiring and recording tracking information on blockchain SG11201908554PA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/078169 WO2019101239A2 (en) 2019-03-14 2019-03-14 Methods and devices for acquiring and recording tracking information on blockchain

Publications (1)

Publication Number Publication Date
SG11201908554PA true SG11201908554PA (en) 2019-10-30

Family

ID=66631240

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201908554P SG11201908554PA (en) 2019-03-14 2019-03-14 Methods and devices for acquiring and recording tracking information on blockchain

Country Status (10)

Country Link
US (1) US11348104B2 (en)
EP (1) EP3596613B1 (en)
JP (1) JP6925439B2 (en)
KR (1) KR102370529B1 (en)
CN (1) CN110447023B (en)
AU (2) AU2019203859B2 (en)
CA (1) CA3057396A1 (en)
SG (1) SG11201908554PA (en)
TW (1) TW202034186A (en)
WO (1) WO2019101239A2 (en)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110460444B (en) * 2019-06-28 2022-02-08 安徽四创电子股份有限公司 Space-time credible block chain generation method and device
US11488094B2 (en) * 2019-08-08 2022-11-01 Toyota Motor North America, Inc. Tracking of transport transfers
US11720120B2 (en) 2019-08-08 2023-08-08 Toyota Motor North America, Inc. Tracking of transport transfers
US11637705B2 (en) * 2019-10-03 2023-04-25 Tive, Inc. System having tracker data validation
CN111031475B (en) * 2019-12-19 2021-05-18 达闼机器人有限公司 Method for collecting terminal position information, terminal, position collecting terminal and storage medium
CN111105250B (en) * 2019-12-23 2023-05-02 京东科技信息技术有限公司 Data processing method executed by tracing device, tracing device and system
US11682095B2 (en) * 2020-02-25 2023-06-20 Mark Coast Methods and apparatus for performing agricultural transactions
CN113496126A (en) * 2020-03-20 2021-10-12 陕西尚品信息科技有限公司 RFID reader-writer, recording method, mobile terminal device and configuration method
CN113469799B (en) * 2020-03-30 2023-07-25 腾讯科技(深圳)有限公司 Loan qualification determining method, device, equipment and storage medium
CN111460330A (en) * 2020-03-30 2020-07-28 腾讯科技(深圳)有限公司 Data processing method, device, equipment and storage medium
CN115715402A (en) * 2020-07-09 2023-02-24 富士通株式会社 Information processing system and control method
CN111970302B (en) * 2020-08-27 2022-06-14 烟台大学 Construction equipment authority management method and system
CN112101943A (en) * 2020-09-24 2020-12-18 中国建设银行股份有限公司 Method and device for intelligently acquiring customer information based on block chain
CN112291065A (en) * 2020-10-14 2021-01-29 首钢京唐钢铁联合有限责任公司 Energy interaction system and method based on block chain
TWI759028B (en) * 2020-12-23 2022-03-21 鴻海精密工業股份有限公司 Block packaging method, block packaging device based on blockchain transaction, and electronic device
CN112927078A (en) * 2021-03-03 2021-06-08 关莉莉 Block chain financial big data analysis processing system and method and transaction platform system
WO2022263690A1 (en) * 2021-06-16 2022-12-22 E Process Med, S.L. Smart contract generation method
CN113344229A (en) * 2021-06-18 2021-09-03 深圳市中科网威科技有限公司 Block chaining operation and maintenance management system and method
CN113421160B (en) * 2021-06-21 2023-03-10 华中科技大学 Transaction tracking and tracing method based on block chain
CN113507511B (en) * 2021-06-25 2022-08-19 中标慧安信息技术股份有限公司 Internet of things data interaction trace-keeping method and system based on block chain
US11416821B1 (en) 2022-01-24 2022-08-16 My Job Matcher, Inc. Apparatuses and methods for determining and processing dormant user data in a job resume immutable sequential listing

Family Cites Families (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5613012A (en) * 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US7797413B2 (en) * 2004-10-29 2010-09-14 The Go Daddy Group, Inc. Digital identity registration
US7797545B2 (en) * 2005-09-29 2010-09-14 Research In Motion Limited System and method for registering entities for code signing services
US8571985B1 (en) * 2012-06-28 2013-10-29 Bank Of America Corporation Reconciling a merchant of record in a mobile wallet feature
US9037111B2 (en) * 2012-07-30 2015-05-19 Ncr Corporation Location aware authentication techniques
US10102510B2 (en) * 2012-11-28 2018-10-16 Hoverkey Ltd. Method and system of conducting a cryptocurrency payment via a mobile device using a contactless token to store and protect a user's secret key
US9553982B2 (en) * 2013-07-06 2017-01-24 Newvoicemedia, Ltd. System and methods for tamper proof interaction recording and timestamping
CN104580125B (en) * 2013-10-29 2019-03-01 腾讯科技(深圳)有限公司 A kind of payment verification methods, devices and systems
US11030860B2 (en) * 2014-08-06 2021-06-08 Lottery Now, Inc. Systems for multiple legal game providers with digital ledger
US20160283920A1 (en) * 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology
US10963881B2 (en) * 2015-05-21 2021-03-30 Mastercard International Incorporated Method and system for fraud control of blockchain-based transactions
EP3317775B1 (en) * 2015-07-02 2022-02-16 Nasdaq, Inc. Systems and methods of secure provenance for distributed transaction databases
US10402792B2 (en) * 2015-08-13 2019-09-03 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
BR112018007449B1 (en) * 2015-10-17 2024-02-20 Banqu, Inc COMPUTING DEVICE, COMPUTER IMPLEMENTED METHOD AND COMPUTER READABLE MEMORY DEVICE
US20170140408A1 (en) * 2015-11-16 2017-05-18 Bank Of America Corporation Transparent self-managing rewards program using blockchain and smart contracts
NZ745996A (en) * 2016-02-29 2023-12-22 Securekey Tech Inc Systems and methods for distributed identity verification
US10587609B2 (en) * 2016-03-04 2020-03-10 ShoCard, Inc. Method and system for authenticated login using static or dynamic codes
US20180108024A1 (en) * 2016-06-03 2018-04-19 Chronicled, Inc Open registry for provenance and tracking of goods in the supply chain
US11907406B2 (en) * 2016-08-01 2024-02-20 Cryptowerk Corp. Computer-implemented method and system of tamper-evident recording of a plurality of service data items
CN106372940B (en) * 2016-08-31 2019-10-11 江苏通付盾科技有限公司 Identity identifying method, server and terminal device based on block chain network
US10893038B2 (en) * 2016-09-14 2021-01-12 Cognitive Strategies, LLC Attributed network enabled by search and retrieval of privity data from a registry and packaging of the privity data into a digital registration certificate for attributing the data of the attributed network
US20180096347A1 (en) * 2016-09-30 2018-04-05 Cable Television Laboratories, Inc Systems and methods for securely tracking consumable goods using a distributed ledger
KR101849918B1 (en) * 2016-10-26 2018-04-19 주식회사 코인플러그 Method for issuing and paying money in use of unspent transaction output based protocol, and server using the same
US10594702B2 (en) * 2016-12-16 2020-03-17 ULedger, Inc. Electronic interaction authentication and verification, and related systems, devices, and methods
US10911441B2 (en) * 2017-01-18 2021-02-02 CertifID LLC Verifying party identities for secure transactions
JP2018124924A (en) * 2017-02-03 2018-08-09 Kddi株式会社 Transaction management device, transaction management method, and transaction management program
US10579368B2 (en) * 2017-03-10 2020-03-03 Salesforce.Com, Inc. Blockchain version control systems
US10880089B2 (en) * 2017-03-15 2020-12-29 NuID, Inc. Methods and systems for universal storage and access to user-owned credentials for trans-institutional digital authentication
US20180276626A1 (en) * 2017-03-21 2018-09-27 Dappsters, LLC Blockchain systems and methods
CN107248074A (en) * 2017-03-29 2017-10-13 阿里巴巴集团控股有限公司 A kind of method for processing business and equipment based on block chain
EP3602328A4 (en) * 2017-03-31 2020-10-14 Syngrafii Inc. Systems and methods for executing and delivering electronic documents
US11107048B2 (en) * 2017-04-17 2021-08-31 International Business Machines Corporation Providing out-of-band verification for blockchain transactions
WO2018201296A1 (en) * 2017-05-02 2018-11-08 深圳齐心集团股份有限公司 E-commerce transaction safety maintenance system
US20180330342A1 (en) * 2017-05-11 2018-11-15 Gyan Prakash Digital asset account management
US11509486B2 (en) * 2017-05-24 2022-11-22 Nxm Labs, Inc. Identity attestation system and method
US10862671B2 (en) * 2017-08-02 2020-12-08 Visa International Service Association Global ownership registry
WO2019051429A1 (en) * 2017-09-08 2019-03-14 ULedger, Inc. Systems and methods of providing immutable records
US11288740B2 (en) * 2017-12-29 2022-03-29 Intel Corporation Securing distributed electronic wallet shares
US10742397B2 (en) * 2018-04-26 2020-08-11 Jonathan Sean Callan Method and system for managing decentralized data access permissions through a blockchain
CN108777675B (en) * 2018-04-26 2020-04-14 平安科技(深圳)有限公司 Electronic device, block chain-based identity authentication method, and computer storage medium
CN108717431A (en) * 2018-05-11 2018-10-30 中国科学院软件研究所 A kind of electronic evidence based on block chain deposits card, verification method and system
US20200037158A1 (en) * 2018-07-30 2020-01-30 Hewlett Packard Enterprise Development Lp Systems and methods for using smart contract and light and sound emitting assets provisioned with distributed ledger addresses to identify and locate assets
CN109241778A (en) * 2018-08-13 2019-01-18 阿里巴巴集团控股有限公司 A kind of public transport data processing method and device based on block chain
CN109165946A (en) * 2018-09-25 2019-01-08 安徽灵图壹智能科技有限公司 A kind of transaction verification system based on block chain
CN109272325A (en) * 2018-09-25 2019-01-25 安徽灵图壹智能科技有限公司 A kind of distributed block chain identity card
CN109447660B (en) * 2018-10-12 2021-08-20 中国医学科学院药用植物研究所 Object identity tracing method and system
CN109359601A (en) * 2018-10-19 2019-02-19 平安科技(深圳)有限公司 Authentication recognition methods, electronic device and computer readable storage medium

Also Published As

Publication number Publication date
US11348104B2 (en) 2022-05-31
WO2019101239A2 (en) 2019-05-31
KR20200110605A (en) 2020-09-24
AU2021201911B2 (en) 2022-07-07
TW202034186A (en) 2020-09-16
US20200294032A1 (en) 2020-09-17
EP3596613A2 (en) 2020-01-22
CN110447023B (en) 2024-03-15
EP3596613A4 (en) 2020-06-17
WO2019101239A3 (en) 2020-01-02
CN110447023A (en) 2019-11-12
AU2021201911A1 (en) 2021-04-29
KR102370529B1 (en) 2022-03-04
CA3057396A1 (en) 2019-05-31
AU2019203859A1 (en) 2019-05-31
EP3596613B1 (en) 2022-05-04
AU2019203859B2 (en) 2021-01-07
JP2020528170A (en) 2020-09-17
JP6925439B2 (en) 2021-08-25

Similar Documents

Publication Publication Date Title
SG11201908554PA (en) Methods and devices for acquiring and recording tracking information on blockchain
SG11201908651SA (en) Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
SG11201909630TA (en) Anti-replay attack authentication protocol
SG11201906755VA (en) Digital certificate management method, apparatus, and system
SG11201902778UA (en) System and method for information protection
SG11201909809VA (en) Processing blockchain data based on smart contract operations executed in a trusted execution environment
SG11201906838QA (en) Data isolation in a blockchain network
SG11201908946PA (en) Program execution and data proof scheme using multiple key pair signatures
SG11201805103VA (en) Method and system for service enablement
SG11201910095VA (en) Cross-asset trading within blockchain networks
SG11201903566XA (en) Regulating blockchain confidential transactions
SG11201908982QA (en) Managing sensitive data elements in a blockchain network
SG11201908647SA (en) Methods and devices for processing certificates in blockchain system
SG11201903141QA (en) Business processing method and apparatus
SG11201908556UA (en) Methods and devices for providing transaction data to blockchain system for processing
SG11201904942YA (en) Blockchain-based service execution method and apparatus, and electronic device
SG11201908794UA (en) Property management system utilizing a blockchain network
SG11201906846YA (en) Data isolation in a blockchain network
SG11201906834SA (en) Achieving consensus among network nodes in a distributed system
SG11201909950QA (en) Identifying entities in electronic medical records
SG11201907655SA (en) Blockchain-based transaction processing method and apparatus
SG11201906754SA (en) Off-chain smart contract service based on trusted execution environment
SG11201908890XA (en) System and method for implementing different types of blockchain contracts
SG11201908981SA (en) Retrieving public data for blockchain networks using highly available trusted execution environments
SG11201909861UA (en) Transferring digital tickets based on blockchain networks