US20160283941A1 - Systems and methods for personal identification and verification - Google Patents

Systems and methods for personal identification and verification Download PDF

Info

Publication number
US20160283941A1
US20160283941A1 US14/940,142 US201514940142A US2016283941A1 US 20160283941 A1 US20160283941 A1 US 20160283941A1 US 201514940142 A US201514940142 A US 201514940142A US 2016283941 A1 US2016283941 A1 US 2016283941A1
Authority
US
United States
Prior art keywords
client
approval
transaction
transactions
currency
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/940,142
Inventor
Marcus Andrade
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Black Gold Coin Inc
Original Assignee
Black Gold Coin Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Black Gold Coin Inc filed Critical Black Gold Coin Inc
Assigned to BLACK GOLD COIN, INC. reassignment BLACK GOLD COIN, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: Andrade, Marcus
Priority to PCT/IB2015/058805 priority Critical patent/WO2016156954A1/en
Priority to AU2015389877A priority patent/AU2015389877A1/en
Priority to CA2980818A priority patent/CA2980818C/en
Priority to CA3211990A priority patent/CA3211990A1/en
Priority to CN201580080354.4A priority patent/CN107710258A/en
Priority to RU2017134723A priority patent/RU2747947C2/en
Priority to BR112017020562-9A priority patent/BR112017020562A2/en
Priority to MX2017012445A priority patent/MX2017012445A/en
Publication of US20160283941A1 publication Critical patent/US20160283941A1/en
Priority to HK18103565.9A priority patent/HK1244098A1/en
Priority to US15/945,097 priority patent/US20180240107A1/en
Priority to US17/663,765 priority patent/US20220277307A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Definitions

  • the present invention relates to a system and method for personal identification and verification.
  • the present invention relates to personal/client identification and verification process, pseudonymous system and transaction network for monitoring and restricting transactions of cryptography-based electronic money—legal identity-linked credential authentication protocol.
  • Prior art defines digital currency or digital money. It is an internet based medium of exchange (i.e., distinct from physical, such as banknotes and coins) that exhibits properties similar to physical currencies, however, allows for instantaneous transactions and borderless transfer-of-ownership.
  • Bitcoin is the first cryptographic-based electronic money, which was invented in 2008. It is also referred as the first cryptocurrency. Bitcoin is not only virtual money, but also a payment system composed of a decentralized peer-to-peer transaction network for recording and verifying the money transactions.
  • Bitcoins i.e., units of Bitcoin
  • a Bitcoin address is a 160-bit hash of the public portion of a public/private Elliptic Curve Digital Signature Algorithm (ECDSA) key pair.
  • EDSA Elliptic Curve Digital Signature Algorithm
  • all client wallets are connected with each other through the Internet and form nodes of a transaction network to relay and verify the transactions.
  • public/private-key cryptography one can “sign” (i.e., use his/her private key) to send an amount of Bitcoins recorded at his/her Bitcoin address to another Bitcoin address, and in the transaction network anyone who knows his/her public key can verify whether the signature is valid.
  • Bitcoin is pseudonymous, while all alternative cryptocurrencies are either pseudonymous or anonymous.
  • anonymous cryptocurrency it can be easily applied to money laundering activities because all senders and receivers in money transactions are not traceable.
  • pseudonymous cryptocurrency an academic study (Meiklejohn S, et al. University of California, San Diego, 2013) showed that evidence of interactions between institutes could be identified by analyzing the pattern of involvements of Bitcoin addresses in empirical purchasing of goods and services.
  • Private keys can be created from a passphrase.
  • Brainwallet is a website that provides a tool to generate a Bitcoin address and its private key from the sha256 of a passphrase.
  • Using a password dictionary one could analyze the Bitcoin blockchain and search for active Bitcoin addresses created from typical passwords, and steal the Bitcoins from these addresses using the corresponding private keys.
  • One simple anti-theft solution is to avoid using Bitcoin addresses generated from typical passphrases. For other Bitcoin addresses, hackers can hack the computers or servers of Bitcoin owners to look for files containing the private key records. Once these files are discovered, bitcoins stored at the corresponding addresses can be easily transferred to another address.
  • the simple solution for this is to keep such files in a cold storage (i.e., a device which is not connected to the Internet), or even not to create such files.
  • Another way to steal Bitcoins is to steal the main wallet data file (i.e., wallet.dat file) in a Bitcoin wallet, which is installed in a computer or server connected to the Internet.
  • wallet.dat file i.e., wallet.dat file
  • Robert Lipovsky (2013) reported an online banking trojan that can steal the wallet.dat files. Private keys are stored in the wallet.dat files and are protected with passphrases. Once the main wallet data file is stolen, the protection passphrase can be cracked by dictionary-based guessing, permutations of dictionary words or pure brute force.
  • One simple solution, to the above, is to store bitcoins at a multisignature address that require two private keys for spending the bitcoins.
  • One private key is stored in computing device (e.g. local computer), while another key is stored in a separate computing device (e.g. smart phone, remote server), creating two-factor authentication for transactions.
  • computing device e.g. local computer
  • a separate computing device e.g. smart phone, remote server
  • Another solution is to make all Bitcoin senders and receivers identifiable. The legal identities of the thefts or hackers can then be uncovered from revealing the legal identities of owners of the Bitcoin addresses receiving the stolen bitcoins. Such solution is not yet available until the present invention.
  • the present invention “legal identity-linked credential authentication protocol” is the first protocol providing a practical solution for the issues related to cryptocurrency theft, KYC and AML, while maintaining user privacy.
  • the present invention can be adopted or modified by the central banks or other financial institutions, in order to issue their own digital currencies that are supported by a ledger payment system, but also regulated by a central governing body.
  • the ledger can be private or open to the public.
  • Such digital currencies can hence inherit advantages of the existing banking system and advantages of cryptography-based electronic money.
  • a method involving a system for creating a new cryptography-based electronic money or cryptocurrency with the traceable legal identities of senders and receivers in all money transaction may be performed in a system comprising:
  • One cryptography-based electronic money and its associated transaction network wherein it performs at least some, or all of the following basic functions and unique functions:
  • At least one computer or server for running client wallet software wherein the at least one client wallet performs at least some, or all of the following basic functions and unique functions:
  • At least one central approval server wherein the at least one central approval server performs at least some, or all, of the following functions:
  • the systems and methods described herein may be modified to require two or more approval private keys from one or more independent central governing bodies for approving the transactions.
  • Such modified electronic money and its associated payment network may have a higher degree of regulation and governance.
  • the systems and methods described herein may be modified to use single-signature addresses which are only signed by a single user or multisignature addresses which are signed by two or more users for receiving and sending electronic money without requiring any approval private key from the central governing body for approving the transactions.
  • modified electronic money and its associated payment network may be more susceptible to hacking to override the regulation by the central governing body.
  • the systems and methods described herein may be modified to use a single-signature addresses which are only signed by a central governing body or multisignature addresses which are signed by two or more central governing bodies for receiving and sending electronic money without requiring any private key from a user for approving the transactions.
  • users may have less protection on ownership of their electronic money. Validity of such modified electronic money and its associated payment network may depend on the trust and honesty of the central governing body(ies).
  • the pair of approval public Key and approval private key can be changed manually or automatically in a regular period to avoid leakage of the approval public key and the approval private key to the public.
  • the old approval private key will be used for signing the transaction input, and the new approval private key will used for signing the whole transaction (i.e., all transaction's data).
  • any currency addresses that are not generated through the submission of a valid credential to one of the central approval servers are not valid, and are not able to receive any coins.
  • the transaction network can be modified to reject any transactions that do not the meet the central transaction criteria stored in one of the central approval servers.
  • the client transaction criteria can be defined by a valid registered user to limit his/her own transactions.
  • the transaction criteria can be defined by a central governing body to stop suspicious transactions that is likely to be involved in illegal activities, such as money laundering.
  • individual transactions can be monitored with a defined rules to identify, record and report suspicious transactions that is likely to be involved in illegal activities, such as money laundering.
  • legal identities of owners of individual currency addresses are stored in the client information database.
  • identities of their associated senders and receivers will be extracted from the client information database by tracing with the currency addresses of the senders and receivers. Subsequently, the suspicious activities and the associated client information will be reported to government agencies with respect to the regulations and laws in the associated countries.
  • legal identities of owners for individual currency addresses are stored in the client information database. This fulfills the “know-your-customer” regulatory requirement. This allows the system to be used as a payment system for commercial activities.
  • legal identities of owners for individual currency addresses are stored in the client information database.
  • such information is not accessible to the public, in order to maintain the pseudonymous property of the cryptography-based electronic money and its transaction network.
  • a user can change his/her credential to stop coins being transferred out from a stolen main data file (e.g., wallet.dat file) of his/her currency wallet.
  • a stolen main data file e.g., wallet.dat file
  • legal identities of owners for individual currency addresses are stored in the client information database
  • any currency addresses that are not generated through the submission of a valid credential to one of the central approval servers are not valid, and are not able to receive any coins, and only valid registered users have a valid credential.
  • the theft(s) or the hacker(s) can be easily traced by retrieving legal identity(s) of the receiver(s) from the client information database. Therefore, the implementation of the system prevents a cryptocurrency from being stolen.
  • the amount of coins own by a valid registered user are completely and easily traceable and trackable by the central governing body through analyzing the transaction records in the transaction database.
  • this unique property is contributed by recording unspent coins (if there is any) at the currency address from where the coins have just been sent/spent. This unique property allows applications of our system to financial and banking activities, particularly those required third-party auditing.
  • the systems provide a practical solution for the issues related to cryptocurrency theft, KYC and AML, while maintaining user privacy.
  • the systems can be adopted or modified by the central banks or other financial institutions to issue their own digital currencies that are supported by a distributed ledger payment system, but also regulated by a central governing body.
  • FIG. 1 presents a registration and database system for capturing, verifying and storing legal identity of a new user for a cryptography-based electronic money
  • FIG. 2 depicts a legal identity-linked credential authentication system for generation of a multisignature currency address for receiving and sending a cryptography-based electronic money
  • FIG. 3 shows a legal identity-linked credential authentication system and the two-party signature scheme for generation of a payment transaction of an amount of coins which are owned by a user and recorded at a multisignature address;
  • FIG. 4 presents a diagram of a system according to the present invention.
  • these quantities take the form of electrical or magnetic signals capable of being stored, transferred, combined, compared, and otherwise manipulated in a computer system.
  • these signals are referred to as bits, packets, messages, values, elements, symbols, characters, terms, numbers, or the like.
  • a computer-readable (storage) medium typically may be non-transitory and/or comprise a non-transitory device.
  • a non-transitory storage medium may include a device that may be tangible, meaning that the device has a concrete physical form, although the device may change its physical state.
  • non-transitory refers to a device remaining tangible despite a change in state.
  • example means serving as a non-limiting example, instance, or illustration.
  • terms “for example” and “e.g.” introduce a list of one or more non-limiting examples, instances, or illustrations.
  • the present invention relates to technical fields of cryptographic-based electronic money (CBEM), such as alternative cryptocurrency, and transaction systems. More specifically, the present invention relates to a method and system for creating of a new CBEM and its associated payment system that allows disclosure of the legal identities of senders and receivers in all money transactions, while maintaining the pseudonymous property of the CBEM.
  • CBEM cryptographic-based electronic money
  • the present invention allows inclusions of additional modules for monitoring all transactions and identifying those potentially related to illegal activities, and for including criteria, which are defined by a central governing body or CBEM users, to regulate or limit transactions.
  • the present invention provides a practical solution for the issues related to cryptocurrency theft, KYC and AML, while maintaining user privacy.
  • the present invention can be adopted or modified by the central banks or other financial institutions to issue their own digital currencies that are supported by a distributed ledger payment system, but also regulated by a central governing body.
  • Embodiments of the present invention may provide systems and methods for creation of a CBEM and its associated payment system that allows a central governing body to reveal legal identities of senders and receivers in any money transactions, while maintaining the pseudonymous property of the CBEM.
  • the credential authentication mechanism of the present invention allows a user to change the credential to stop coins being transferred out from a stolen wallet. Last and not least, as senders and receivers of all transactions can be revealed, the theft(s) or the hacker(s) who has stolen the coins can be easily traced by retrieving legal identity(s) of the receiver(s) from the client information database. As a result, the embodiments of the present invention can prevent CBEM coins from being stolen.
  • CBEMs such as Bitcoin
  • Their computer programming codes are expected to be available for perusal by anyone at the open source online community.
  • anyone can use the source code to create his/her currency address to receive and send the coins. Therefore, the KYC registration approach can only be applied to specific service providers, but not to all the coin users.
  • the present invention provides a practical solution for these two tasks through an integration of three major processes, including (i) legal identity verification, (ii) credential authentication and (iii) a two-party signature scheme.
  • Such integration requires technical changes in:
  • Step 1 Setting up a computer server and a web-based interface for capturing, verification and storage of legal identities of users and for creating user-specific credentials;
  • Step 2 Using the web-based interface to create credentials for regulating the process of currency address generation;
  • Step 3 Using a multisignature approach for receiving and sending coins;
  • Step 4 Enforcing pay-to-script-hash transactions regulated by specific rules.
  • Step 1 Setting Up a Computer Server and a Web-Based Interface for Capturing, Verification and Storage of Legal Identities of Users and for Creating User-Specific Credentials
  • the step of setting up a computer server and a web-based interface concerns users of a CBEM (e.g. Aten Coin).
  • CBEM e.g. Aten Coin
  • a person should provide document/information about his/her legal identity (e.g. passport ID number and copy of identity page of his/her passport), and go through a process to verify his/her legal identity (e.g. identity verification service from MiiCard or IDchecker).
  • a successful registration requires a successful verification of his/her legal identity. All the provided information will be stored in a client information database.
  • FIG. 1 presents a registration and database system for capturing, verifying and storing legal identity of a new user for a cryptography-based electronic money.
  • At least one server comprising at least one web-based registration interface ( 102 ), performs the following functions. First, at step ( 105 ) there is requested, via the web-based registration interface ( 102 ), a submission of documents for proof of the legal identity of a registrant. Next, at step ( 106 ) there is handled the verification of the legal identity of the registrant. An unsuccessful verification leads to a registration fail ( 107 ). Alternatively, a successful registrant ( 109 ) is allowed to create two factor authentication or multiple factor authentication ( 104 ) to prevent unauthorized access to his/her registered user account and malicious attack.
  • Two-factor authentication is a secure way to protect online user account ( 104 ). It works by requiring a user to identify oneself using two different things when he/she logs into his/her online account.
  • the first authentication thing is a pair of login name and login password created by the user;
  • the second authentication thing is a constantly changing token (e.g. a unique 7-digit code) which is tied to a physical device that is owned by the user, such as a cellphone or a personalized secure key generating device. Then, such online user account cannot be hacked without stealing the personal physical device.
  • Multiple-factor authentication can also be possible by requiring a user to identify oneself using three or more different things when he/she logs into his/her online account (e.g. a pair of login name and login password, a cellphone and a smart identity card).
  • a successful registrant ( 109 ) is required to create a credential ( 111 ) that comprises a label and a password ( 112 ). Naturally a successful registrant ( 109 ) is allowed to change the credential and contact information ( 113 ), all of which are preferably encrypted at step ( 114 ).
  • the credential is required for a user to generate his/her multisignature wallet address(es) ( FIG. 2 ) for receiving coins (e.g. atencoins), and for creating transactions ( FIG. 3 ).
  • client transaction criteria by a valid registered user to limit his/her own transactions.
  • a user can set a criterion that limits the maximum amount of coins being sent out from his/her currency address(es) within 24 hours. This can minimize the loss of his/her coins when his/her currency wallet is being stolen or hacked.
  • step ( 116 ) there is executed storing all the submitted information, particularly the legal identity and the encrypted credential, in the client information database ( 115 ).
  • step 117 there is executed sending of the encrypted credential, which is newly generated or changed, to central approval servers ( 401 ).
  • the central approval servers execute mapping and storing multisignature currency address(es), credential and legal identity of individual registrants ( 118 ).
  • a multisignature currency address is a unique string of 34 characters composed of numerical numbers, small and large alphabet letters (e.g. Aj8xFozUjo3GoNvi95kABpTjO2qQReZo5P); person identity is composed of (i) a full legal name printed on the user's national identity card or passport, (ii) national identity card/passport number and (iii) date of birth.
  • Step 2 Using the Web-Based Interface to Create Credentials for Regulating the Process of Currency Address Generation
  • a valid registered user 106 , 109
  • a credential 111
  • FIG. 1, 112 his/her multisignature address(es)
  • coins e.g. atencoins
  • FIG. 3 the use of credentials prohibits non-registered, anonymous users to generate any valid multisignature addresses to receive and send coins in the system.
  • all valid currency addresses, for sending or receiving coins of a CBEM are linked to real people with known, legal identities.
  • Step 3 Using a Multisignature Approach for Receiving and Sending Coins
  • one approval public key from one of the central approval servers and at least one client public key are required to generate valid multisignature addresses for receiving and sending coins ( FIG. 2 ).
  • the client wallet ( 301 ) Before one can use the client wallet ( 301 ) to generate an address to receive coins, he/she must have input his/her credential ( 111 ) into the client wallet.
  • the client wallet will first submit the credential to one of the central approval servers ( 401 ) through an electronic/digital data transmission network (e.g. the Internet) for validation ( 407 ).
  • an electronic/digital data transmission network e.g. the Internet
  • the central approval server After checking the credential is valid, i.e., successful matching to a valid and active credential in the database of the central approval servers ( 319 , 401 , 407 ), the central approval server will provide the approval public key ( 408 ) to the client wallet through the electronic/digital data transmission network. If the credential is found to be invalid or inactive, the central approval server will return a failure message to the client wallet. After receiving the approval public key, the client wallet will proceed to generate a multisignature address ( 315 ).
  • the client wallet After receiving the failure message, the client wallet will stop to the process of multisignature address generation.
  • the client wallet In the presence of the approval public key, the client wallet generates ( 309 ) a pair of client public key ( 307 ) and private key ( 308 ) and stores ( 310 ) in the client wallet, and subsequently combines the approval public key ( 405 ) and the client public key ( 307 ) to create a multisignature address ( 315 ), which hence is closely linked to the approval private key and the client private key.
  • the multisignature address is stored and displayed in the client wallet ( 316 ). The user can use the multisignature address to receive coins of a CBEM (e.g. atencoins).
  • CBEM e.g. atencoins
  • the presence of the approval public key in each multisignature address dictates that all transactions have to obtain both the approval signature (i.e., the approval private key ( 406 )) from one of the central approval servers and the client signature (i.e., the client private key ( 308 )) for conferring validity.
  • FIG. 2 depicts a legal identity-linked credential authentication system for generation of a multisignature currency address for receiving and sending a cryptography-based electronic money.
  • step ( 301 ) The process starts from step ( 301 ) with providing client wallet, which is a network resource preferably accessible as a software.
  • client wallet which is a network resource preferably accessible as a software.
  • the input user credentials, from step ( 111 ) are applied in order to activate a client's wallet.
  • step ( 314 ) a user attempts to create a currency address wherein the system only generates currency addresses which are multisignature addresses.
  • step ( 319 ) there is executed submitting a credential, of valid registered users, to one of the central approval servers ( 401 ) for obtaining approval to generate one or more valid currency multisignature addresses.
  • an appropriate error message may be generated. Otherwise, in case of approval, there is executed, at step ( 309 ), generating one or more pairs of cryptographic client public key ( 307 ) and client private key ( 308 ) for receiving and sending coins. These client public key and client private key are stored and associated with the client's wallet ( 310 ). In case of approval, there is also executed, at step 408 , providing an approval public key ( 405 ), which is mathematically linked to an approval private key ( 406 ), from the central approval server to the client wallet.
  • step ( 315 ) there is executed generating one of more multisignature addresses from the client public key(s) ( 307 ) and the approval public key(s) ( 405 ).
  • the generated multisignature currency address is stored and associated with the client's wallet ( 316 ).
  • step ( 317 ) there is executed sending one of more multisignature addresses to the client information database ( 115 ), for storage and mapping to legal identity of the owner of the address(es) ( 118 ).
  • Step 4 Enforcing Pay-to-Script-Hash Transactions Regulated by Specific Rules
  • Bitcoin developers have currently created two different methods for creating and approving Bitcoin transactions using different scriptSig/scriptPubKey pairs.
  • the two methods are pay-to-pubkey-hash and pay-to-script-hash.
  • the pay-to-pubkey-hash is the most commonly used method in daily Bitcoin transactions.
  • a Bitcoin address is a 160-bit hash of the public portion of a public/private Elliptic Curve Digital Signature Algorithm (ECDSA) key pair, and a Bitcoin sender provides a Bitcoin address in scriptPubKey.
  • EDSA Elliptic Curve Digital Signature Algorithm
  • a sender transfers bitcoins directly to an owner of a public key.
  • the sender In order to initiate a pay-to-pubkey hash transaction, the sender needs to provide a public key of which Bitcoins are stored at the corresponding Bitcoin address and the corresponding signature (i.e., a paired private key), as well as a Bitcoin address for receiving the bitcoins.
  • the receiving Bitcoin address is directly linked its corresponding pubic key and signature.
  • the recipient When redeeming coins that have been sent to the Bitcoin address, the recipient provides both the signature and the public key.
  • the script verifies that the provided public key does hash to the hash in scriptPubKey, and then it also checks the signature against the public key.
  • Addresses associated with pay-to-script transactions are hashes of scripts instead of a public key hash.
  • pay-to-script-hash Using pay-to-script-hash, one can send bitcoins to an address that is secured in various unusual ways without knowing anything about the details of how the security is set up. For example, the recipient might need the signatures of several people to receive bitcoins stored at a particular Bitcoin address, or a password might be required, or the requirements could be completely unique. For Bitcoin and all other current cryptocurrencies developed on the basis of the Bitcoin technology, pay-to-script-hash is not compulsory.
  • the pay-to-pubkey-hash is the standard method in Bitcoin transactions as well as in the transactions for all other current cryptocurrencies based on the Bitcoin technology.
  • the pay-to-script-hash function is built into client wallet software of a cryptocurrency.
  • a cryptocurrency owner can use the client wallet software to choose to use pay-to-pubkey-hash or pay-to-script-hash to create transactions.
  • the CBEM transaction network only pay-to-script-hash transactions are allowed in the CBEM transaction network.
  • this restriction is implemented inside the source codes of the CBEM, instead of only inside the source code of the client wallet software.
  • a CBEM developer can enforce specific rules in all transactions, and this allows an implementation of a legal identity-linked credential authentication system to control all transactions.
  • the legal identity-linked credential authentication system involves the use of user-specific credentials and multisignature addresses for receiving and sending the CBEM.
  • each client multisignature address is linked to a script that includes a client pubic key (that is generated from the client wallet) ( 307 ) and an approval public key (that is generated from one of the central approval server) ( 405 ) for create and signing transactions.
  • every pay-to-script-hash transactions require at least a client private key ( 308 ) and an approval private key ( 406 ) to make the transaction valid.
  • the script for pay-to-script-hash transactions is implemented inside the source codes of the CBEM, instead of only inside the client wallets. This allows the script to enforce the requirement of one or more approval private keys ( 406 ) from one or more central approval servers to initializing and signing all transactions. Because provision of the approval private keys can be regulated through the central approval servers, no one can create any pay-to-pubkey-hash or pay-to-script-hash transaction that can bypass the requirements, regulations and/or rules that are predefined at the central approval servers.
  • FIG. 3 shows a legal identity-linked credential authentication system and the two-party signature scheme for generation of a payment transaction of an amount of coins which are owned by a user and recorded at a multisignature address.
  • a client's wallet 301
  • a signature i.e., an approval private key
  • This request is sent with an API call to the central approval servers for authentication ( 220 ).
  • an appropriate error message may be generated.
  • the credential submitted by the client wallet to the central approval servers ( 401 ) is valid ( 220 , 409 ) and that requested transaction is not considered as suspicious according to predefined criteria ( 501 , 502 ), it gets the signature from the client wallet (i.e., the client private key) ( 308 ) and the signatures (i.e., the approval private key(s)) ( 406 , 411 ) from one of the central approval servers to approve the transaction ( 410 , 412 ).
  • the script of a pay-to-script hash can be modified to require more than one client public key and/or approval private key, resulting in payment transactions requiring more than one signature from one or more clients (either senders or receivers) and/or from one or more approval agencies in order to proceed a transaction. Furthermore, to increase the security, two different approval private keys can be used for signing transaction input ( 410 ) and for signing whole transaction ( 412 ).
  • the present invention enforces all transactions requiring at least one approval private key from a central approval server as a signature in order to proceed a transaction. Moreover, the provision of approval private keys require a successfully validation of a valid credential provided by the sender. Because all valid credentials are linked to individual client wallet addresses and owned by registered users, of whom legal identities have been verified and stored in the client information database ( FIG. 2 ). In such way, only a registered user with his/her legal identity stored in the database can transfer any coins from his/her wallet addresses to other wallet addresses upon submission of a valid credential.
  • the credential provides a link for a central governing body owning the central approval servers and the client information database to uncover the legal identity of a CBEM sender or receiver when necessary. Because information of legal identity is not required in the whole process of a pay-to-script-hash transaction, the sender and receiver remains pseudonymous.
  • a central approval server may reject any transactions that do not the meet central transaction criteria ( 501 ) stored in at least one of the central approval servers ( 401 ).
  • individual transactions can be monitored with predefined rules to identify, record and report suspicious transactions that is likely to be involved in illegal activities, such as money laundering. Any suspicious transactions and identities of the associated senders and receivers can be reported to the relevant government agencies for further action.
  • the invention hence provides a practical solution for the current KYC/AML incompliance issues for Bitcoin and various alternative currencies.
  • client transaction criteria by a valid registered user to limit his/her own transactions.
  • a user can set a criterion that limits the maximum amount of coins being sent out from his/her currency address(es) within 24 hours. This can minimize the loss of his/her coins when his/her currency wallet is being stolen or hacked.
  • the transaction is then broadcasted to the network of nodes ( 214 ) for confirmation ( 305 ).
  • a transaction is generated, it is sent to transaction network for processing and has to be included in a block of the blockchain before becoming legitimate.
  • Nodes accept the block only if all transactions in it are valid (i.e., properly signed) and not already spent.
  • Nodes express their acceptance of the block by working on creating the next block in the chain, using the hash of the accepted block as the previous hash.
  • the process of implementing a transaction in a newly created block is called a transaction confirmation.
  • Inclusion in one block is considered as one confirmation.
  • confirmations equal to or more than a predefined number (e.g. 6 in the case of Bitcoin, 10 in the case of Aten Coin)
  • the transaction is considered confirmed.
  • this feature is introduced in order to protect the system form repeated spending of the same coins (i.e., double-spending).
  • FIG. 1 - FIG. 3 The unique functions of the arrangement presented in FIG. 1 - FIG. 3 are:
  • the methods described in connection with FIG. 1 , FIG. 2 , and/or FIG. 3 may be implemented in one or more processing devices (e.g., a digital processor, an analog processor, a digital circuit designed to process information, an analog circuit designed to process information, a state machine, and/or other mechanisms for electronically processing information).
  • the one or more processing devices may include one or more devices executing some or all of the operations of the method in response to instructions stored electronically on an electronic storage medium.
  • the one or more processing devices may include one or more devices configured through hardware, firmware, and/or software to be specifically designed for execution of one or more of the operations of the method(s) illustrated in FIG. 1 , FIG. 2 , and/or FIG. 3 .
  • FIG. 4 presents a diagram of the system according to the present invention.
  • the system is a client-server arrangement wherein the server is one or more central approval servers.
  • the diagram illustrates an exemplary computer network (“system 400 ”) in which one or more implementations of the present invention may be realized.
  • system 400 may include one or more servers 401 .
  • the server(s) 401 may be configured to communicate with one or more client computing platform(s) 414 / 415 according to a client/server architecture.
  • the users may access system 400 via client computing platform(s) 414 / 415 .
  • the server(s) 401 and client computing platform(s) 414 / 415 may be configured to execute machine-readable instructions.
  • the server(s) 401 , client computing platform(s) 414 / 415 , and/or external resource(s) 418 may be operatively linked via one or more electronic communication links.
  • electronic communication links may be established, at least in part, via a network such as the Internet and/or other networks. It will be appreciated that this is not intended to be limiting, and that the scope of this disclosure includes implementations in which server(s) 401 , client computing platform(s) 414 / 415 , and/or external resource(s) 418 may be operatively linked via some other communication media.
  • a given client computing platform 414 / 415 may include one or more processors configured to execute machine-readable instructions.
  • the machine-readable instructions may be configured to enable an expert or user associated with the given client computing platform 414 / 415 to interface with system 400 and/or external resource(s) 418 , and/or provide other functionality attributed herein to client computing platform(s) 414 / 415 .
  • the given client computing platform 414 / 415 may include one or more of a desktop computer, a laptop computer, a handheld computer, a tablet computing platform, a NetBook, a Smartphone, a gaming console, and/or other computing platforms.
  • External resource(s) 418 may include sources of information, external entities participating with system 400 , and/or other resource(s). In some implementations, some or all of the functionality attributed herein to external resource(s) 418 may be provided by resource(s) included in system 400 .
  • Server(s) 401 and/or client computing platform(s) 414 / 415 may include electronic storage 419 , one or more processors 420 , and/or other components.
  • Server(s) 401 may include communication lines, or ports to enable the exchange of information with a network and/or other computing platforms. Illustration of server(s) 401 in FIG. 1 is not intended to be limiting.
  • Server(s) 401 may include a plurality of hardware, software, and/or firmware components operating together to provide the functionality attributed herein to server(s) 401 .
  • server(s) 401 may be implemented by a cloud of computing platforms operating together as server(s) 401 .
  • Electronic storage 419 may comprise non-transitory storage media that electronically stores information.
  • the electronic storage media of electronic storage 419 may include one or both of system storage that is provided integrally (i.e., substantially non-removable) with server(s) 401 and/or removable storage that is removably connectable to server(s) 401 via, for example, a port (e.g., a USB port, a firewire port, etc.) or a drive (e.g., a disk drive, etc.).
  • a port e.g., a USB port, a firewire port, etc.
  • a drive e.g., a disk drive, etc.
  • Electronic storage 419 may include one or more of optically readable storage media (e.g., optical disks, etc.), magnetically readable storage media (e.g., magnetic tape, magnetic hard drive, floppy drive, etc.), electrical charge-based storage media (e.g., EEPROM, RAM, etc.), solid-state storage media (e.g., flash drive, etc.), and/or other electronically readable storage media.
  • Electronic storage 419 may include one or more virtual storage resource(s) (e.g., cloud storage, a virtual private network, and/or other virtual storage resource(s)).
  • Electronic storage 419 may store software algorithms, information determined by processor 420 , information received from server(s) 401 , information received from client computing platform(s) 414 / 415 , and/or other information that enables server(s) 401 to function as described herein.
  • Processor 420 may be configured to provide information processing capabilities in server(s) 401 .
  • processor 420 may include one or more of a digital processor, an analog processor, a digital circuit designed to process information, an analog circuit designed to process information, a state machine, and/or other mechanisms for electronically processing information.
  • processor 420 is shown in FIG. 1 as a single entity, this is for illustrative purposes only.
  • processor 420 may include a plurality of processing units. These processing units may be physically located within the same device, or processor 420 may represent processing functionality of a plurality of devices operating in coordination.
  • Processor 420 may be configured to machine-readable instructions and/or components of machine-readable instructions by software; hardware; firmware; some combination of software, hardware, and/or firmware; and/or other mechanisms for configuring processing capabilities on processor 420 .
  • the term “component” may refer to any component or set of components that perform the functionality attributed to the component. This may include one or more physical processors during execution of processor readable instructions, the processor readable instructions, circuitry, hardware, storage media, or any other components.
  • the client 414 / 415 and the server 401 may comprise data processing resources that may be realized using dedicated components or custom made FPGA or ASIC circuits. These computing resources are suitable to store and execute software implementing steps of the method according to the present invention.
  • the central approval server ( 401 ) processes client registration requests ( FIG. 1 ), client cryptocurrency addresses ( FIG. 2 ) client account update requests as well as cryptocurrency transactions ( FIG. 3 ).
  • the central approval server ( 401 ) thus cooperates with a client information database ( 404 ) (e.g. User X: legal name, date of birthday, home address, contact address, credential, cryptocurrency address, transaction criteria) as well as with a transactions database ( 413 ) (e.g. Transaction Y: transaction ID, sender and receiver's cryptocurrency addresses, amount of coins transacted, time of transaction and IP addresses of sender and receiver's client wallets).
  • an amount of coins owned by a valid registered user is completely traceable and trackable by the central governing body through analyzing the transaction records in the transactions database ( 413 ).
  • this unique property of the present system is contributed by recording unspent coins (if there is any) at the currency address from where the coins have just been sent/spent.
  • the amount of coins recorded at a currency address will become zero only after all of the coins, which were previously sent to that address, have been sent/spent ( 322 ).
  • This unique property not only simplifies a third party process for tracing and tracking the ownership transfers of cryptocurrency coins through analyzing the transaction records in the blockchain, but also allows applications of the system to financial and banking activities, particularly those required third-party auditing.
  • the central approval server ( 401 ) communicates with one or more clients ( 414 , 415 ) implementing client wallets ( 416 , 417 ).
  • a user of a wallet requests a transaction, which must be validated by one or more central approval servers ( 401 ). Therefore the clients are connected with the servers ( 401 ) via a suitable bidirectional communication link such as GSM, UMTS, DSL.
  • a suitable bidirectional communication link such as GSM, UMTS, DSL.
  • the invention may include means to identify and stop any suspicious or unauthorized transactions automatically. Moreover, this invention prevents a CBEM from (i) being used for money laundering and (ii) being stolen.
  • the present invention hence allows the CBEM and its transaction network to comply with AML and (KYC) policies and regulations.
  • AML and (KYC) policies and regulations For example, GlobalVision Systems' PATRIOT OFFICER, an advanced rule-based intelligent BSA/AML/ATF system, can be applied to effectively automate the BSA/AML/ATF workflow by monitoring, screening, detecting, alerting, investigating and analyzing suspicious activities of all transactions.
  • the invention provides a useful outcome, which is improved security and traceability of transactions. This result is also concrete and tangible since statistical measurements show improved security and fewer attempts of CBEM stealing. Therefore, the invention provides a useful, concrete and tangible result.
  • the machine or transformation test is fulfilled by the fact that the improved security achieved by means of the present invention requires requiring generations of multisignature addresses and pay-to-script-hash transactions and their specific modifications, implementations and applications thereby transforming data associated with cryptocurrencies. Due to a specific implementation scheme the idea is not abstract.
  • the aforementioned method for personal/client identification and verification may be performed and/or controlled by one or more computer programs.
  • Such computer programs are typically executed by utilizing the computing resources in a computing device.
  • Applications are stored on a non-transitory medium.
  • An example of a non-transitory medium is a non-volatile memory, for example a flash memory while an example of a volatile memory is RAM.
  • the computer instructions are executed by a processor.
  • These memories are exemplary recording media for storing computer programs comprising computer-executable instructions performing all the steps of the computer-implemented method according the technical concept presented herein.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)
  • Lock And Its Accessories (AREA)
  • Power Engineering (AREA)

Abstract

A personal/client identification and verification process, pseudonymous system and transaction network for monitoring and restricting transactions of cryptography-based electronic money. The present invention—“legal identity-linked credential authentication protocol” is a protocol providing a practical solution for the issues related to cryptocurrency theft, KYC and AML, while maintaining user privacy.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application claims the priority benefit of European Patent Application No. EP15161502.8 filed on Mar. 27, 2015 and entitled “A System And A Method For Personal Identification And Verification,” which is incorporated herein by reference.
  • FIELD OF THE DISCLOSURE
  • The present invention relates to a system and method for personal identification and verification. In particular the present invention relates to personal/client identification and verification process, pseudonymous system and transaction network for monitoring and restricting transactions of cryptography-based electronic money—legal identity-linked credential authentication protocol.
  • BACKGROUND
  • Prior art defines digital currency or digital money. It is an internet based medium of exchange (i.e., distinct from physical, such as banknotes and coins) that exhibits properties similar to physical currencies, however, allows for instantaneous transactions and borderless transfer-of-ownership.
  • Both virtual currencies and cryptocurrencies are types of digital currencies, but the converse is incorrect. Like traditional money these currencies may be used to buy physical goods and services. Digital currencies such as bitcoin are known as “decentralized digital currencies,” meaning that there is no central point of control over the money supply. (see Wikipedia)
  • Bitcoin is the first cryptographic-based electronic money, which was invented in 2008. It is also referred as the first cryptocurrency. Bitcoin is not only virtual money, but also a payment system composed of a decentralized peer-to-peer transaction network for recording and verifying the money transactions.
  • Bitcoins (i.e., units of Bitcoin) are not stored in individual owners' client wallets, but their ownerships are recorded in a public ledger of all Bitcoin transactions, i.e., blockchain, by using Bitcoin addresses of the owners. A Bitcoin address is a 160-bit hash of the public portion of a public/private Elliptic Curve Digital Signature Algorithm (ECDSA) key pair. The private key for each Bitcoin address is stored in the client wallet of the address owner.
  • Moreover, all client wallets are connected with each other through the Internet and form nodes of a transaction network to relay and verify the transactions. Using public/private-key cryptography, one can “sign” (i.e., use his/her private key) to send an amount of bitcoins recorded at his/her Bitcoin address to another Bitcoin address, and in the transaction network anyone who knows his/her public key can verify whether the signature is valid.
  • Since the appearance of Bitcoin, there have been different cryptographic-based electronic currencies being created and collectively called alternative cryptocurrencies. Among them, some are modified forms of Bitcoin using different cryptographic hash algorithms (e.g., Litecoin) and/or having additional functions (e.g., CinniCoin), while some are created using different signature technologies (e.g., CryptoNote).
  • By design, Bitcoin is pseudonymous, while all alternative cryptocurrencies are either pseudonymous or anonymous. For anonymous cryptocurrency, it can be easily applied to money laundering activities because all senders and receivers in money transactions are not traceable. For pseudonymous cryptocurrency, an academic study (Meiklejohn S, et al. University of California, San Diego, 2013) showed that evidence of interactions between institutes could be identified by analyzing the pattern of involvements of Bitcoin addresses in empirical purchasing of goods and services.
  • This approach may be able to identify illegal activities at institution level, but still not able to narrow down to a single person level. A recent academic study (Koshy P, et al. Pennsylvania State University, 2014) has shown that it is possible to map a Bitcoin address to an IP address. However, this approach is only applicable to less than 10% of the Bitcoin addresses. Therefore, it is generally believed that Bitcoin and other alternative cryptocurrencies can be used for illegal activities such as money laundering (Bryans D, Indiana Law Journal, 89 (1):441, 2014).
  • The pseudonymous/anonymous property also makes Bitcoin and alternative cryptocurrencies become attractive targets for hackers and thieves. For example, in February 2014, the Mt. Gox company, which was the world largest bitcoin exchange company at that time, was filed for bankruptcy protection because the company was being hacked continuously, resulting in loss of 850,000 bitcoins (worth about US$480 million).
  • In January 2015, the Slovenian Bitcoin exchange Bitstamp, which was the world's third largest bitcoin exchange at that time, was hacked, and less than 19,000 BTC (worth about US$5 million) was stolen. Although the hackers/thieves must transfer the stolen bitcoins to their Bitcoin addresses, the identities of most of these hackers and thieves remain unknown.
  • Therefore, there are needed Anti-Theft Solutions for Bitcoin. The ownerships of bitcoins are being protected by private keys, which are stored in users' wallet. Private keys can be created from a passphrase. For example, Brainwallet is a website that provides a tool to generate a Bitcoin address and its private key from the sha256 of a passphrase. Using a password dictionary, one could analyze the Bitcoin blockchain and search for active Bitcoin addresses created from typical passwords, and steal the bitcoins from these addresses using the corresponding private keys.
  • One simple anti-theft solution is to avoid using Bitcoin addresses generated from typical passphrases. For other Bitcoin addresses, hackers can hack the computers or servers of Bitcoin owners to look for files containing the private key records. Once these files are discovered, bitcoins stored at the corresponding addresses can be easily transferred to another address. The simple solution for this is to keep such files in a cold storage (i.e., a device which is not connected to the Internet), or even not to create such files.
  • Another way to steal bitcoins is to steal the main wallet data file (i.e., wallet.dat file) in a Bitcoin wallet, which is installed in a computer or server connected to the Internet. Robert Lipovsky (2013) reported an online banking trojan that can steal the wallet.dat files. Private keys are stored in the wallet.dat files and are protected with passphrases. Once the main wallet data file is stolen, the protection passphrase can be cracked by dictionary-based guessing, permutations of dictionary words or pure brute force.
  • One example of solutions for such stolen Bitcoin wallets is presented in a patent application publication of CN103927656 (A) entitled “Bitcoin terminal wallet with embedded, fixed collecting address and Bitcoin payment method of Bitcoin terminal wallet”.
  • One simple solution, to the above, is to store bitcoins at a multisignature address that require two private keys for spending the bitcoins. One private key is stored in computing device (e.g. local computer), while another key is stored in a separate computing device (e.g. smart phone, remote server), creating two-factor authentication for transactions. Such solution is not yet available until the present invention.
  • Another solution is to make all Bitcoin senders and receivers identifiable. The legal identities of the thefts or hackers can then be uncovered from revealing the legal identities of owners of the Bitcoin addresses receiving the stolen bitcoins. Such solution is not yet available until the present invention.
  • Currently Anti-Money Laundering (AML) solutions for Bitcoin are highly demandable. For bitcoin service providing companies to meet U.S. (FinCEN) and worldwide regulations in AML, the current approach is a combined use of know-your-customer (KYC) and transaction monitoring. To make this possible, all traders/customers must provide their legal identities and subjected to verification. However, this approach suffers from two major problems. First, this approach is mainly adopted by companies providing legitimate services. Therefore, AML activities involving bitcoins can still happen worldwide. Second, companies usually have their own customer registration and identity verification systems.
  • This not only leads to redundancy in resources and high business running cost, but also creates annoyance for bitcoin users. Being an honest bitcoin user, one may need to repeatedly provide identity documents to different bitcoin service providing companies for identity verification before using their services.
  • On 25 Feb. 2015, Bank of England launched its One Bank Research Agenda—an ambitious and wide-ranging framework to transform the way research is done at the Bank. According to this discussion paper, Bank of England is investigating whether central banks should themselves make use of the Bitcoin's blockchain technology to issue their own digital currencies. Bank of England has stated that issues related to KYC and AML have to be addressed, and should investigate how digital identity management could be achieved while balancing privacy considerations.
  • Taking into account the foregoing, it would be advantageous to design a personal/client identification and verification process, pseudonymous system and transaction network for monitoring and restricting transactions of cryptography-based electronic money, that would obviate at least some of the aforementioned disadvantages.
  • The present invention—“legal identity-linked credential authentication protocol” is the first protocol providing a practical solution for the issues related to cryptocurrency theft, KYC and AML, while maintaining user privacy.
  • Last but not least, the present invention can be adopted or modified by the central banks or other financial institutions, in order to issue their own digital currencies that are supported by a ledger payment system, but also regulated by a central governing body. The ledger can be private or open to the public. Such digital currencies can hence inherit advantages of the existing banking system and advantages of cryptography-based electronic money.
  • SUMMARY
  • The invention presented herein can be summarized by the following clauses.
      • 1. A method for personal/client identification and verification for transactions involving cryptography-based electronic money, the method being executed by a computational server (101) comprising at least one computer program functioning as a registration interface (102), and the method being characterized in that it comprises the steps of:
        • providing access to one or more potential or existing currency users (103);
        • providing a registration interface (102) for one or more potential currency users to register a user account requiring authentication (104);
        • requesting the submission of documents for proof of legal identity of a registrant (105);
        • verifying the legal identity of the registrant (106);
        • rejecting an account creation for registrants failing in legal identity verification (107);
        • creating a personal/client account (108) for individual successful registrants (109) with successful verification of legal identity (110);
        • allowing a successful registrant (109) to create a credential (111) that comprises an associated authentication (112);
        • storing (116) all the submitted information in a client information database (115);
        • sending (117) the credential to central approval servers (401); and
        • mapping and storing (118) multisignature currency address(es), credential and legal identity of individual registrants.
      • 2. The method according to clause 1 characterized in that the authentication for accessing a personal/client account is effected by means of a password protection, two factor authentication or multiple factor authentication.
      • 3. The method according to clause 1 characterized in that it further comprises a step of encrypting the credentials (114).
      • 4. The method according to clause 1 characterized in that the credential is a digital, electronic or hardware item which can be used as an authentication mechanism to identify oneself. For example, it can be a unique pair of digital codes (e.g., name and password); it can be a unique product key for activing a client wallet software; and it can be a constantly changing token (e.g. a unique 7-digit code) which is tied to a physical device that is owned by the user, such as a cellphone or a personalized secure key generating device.
      • 5. A method for creating a cryptography-based electronic money (CBEM) (201) and its associated transaction network (202), the method being executed by a network of computer programs functioning as nodes, and the method being characterized in that it comprises the steps of:
        • installing a node (203), which can be a stand-alone computer program or a functional module of a client wallet (111), in one or more client computers and/or servers (204);
        • connecting all nodes to form relay nodes (205) of a peer-to-peer network through a data transmission network (206);
        • controlling the method for creating at least one unit of the CBEM (207); protecting the ownerships of at least one unit of the CBEM by public/private-key cryptography (208);
        • recording ownerships of at least one unit of the CBEM into a ledger of all transactions (e.g. blockchain) (209) using the owners' currency addresses (313) (210);
        • verifying ownerships of at least one unit of the CBEM (211);
        • restricting only valid registered users (109) to generate one or more valid currency addresses (313) to receive at least one unit of the CBEM by verifying the submitted credential (111) with one of the central approval servers (401) (212);
        • recording transactions of at least one unit of the CBEM into the ledger (209) (213);
        • verifying transactions of at least one unit of the CBEM (214);
        • controlling the method for transacting at least one unit of the CBEM (215);
        • incorporating the transaction rules into the programing code of at least one nodes (216);
        • restricting at least one transaction approval rule (217), comprising at least one of: requisition of a valid credential (111) from the sender, requisition of one or more approval private keys (406) from one of the central approval servers (401);
        • allowing only creation of multisignature transactions in pay-to-script-hash format or any other compatible format (218);
        • allowing only creation of multisignature transactions each requiring at least two private keys as signatures (219);
        • allowing only creation of multisignature transactions in the presence of a valid credential (111) (220);
        • restricting one of these private keys (219) to be an approval private key (406) from one of the central approval servers (221);
        • restricting the rest of the private keys (219) to be client private keys (222), which are encrypted and stored in the client wallet(s) (301) (223);
        • sending all transaction requests from the client wallets (301) to one of the central approval servers (401) to obtain the approval private key for signing the transactions (224); and
        • rejecting all transactions missing any one of the required private keys (219); (225).
      • 6. A method for personal/client identification and verification for transactions involving cryptography-based electronic money, the method being executed by a computer program functioning as a client device of a user, and the method being characterized in that it comprises the steps of:
        • installing a computer program of a client device to function as a client wallet (301) in at least one computer or computational server (302);
        • serving as one of the relay nodes (205) for relaying information of all CBEM units (e.g., coins) being generated in the transaction network (202) (303); serving as one of the relay nodes (205) for relaying all transaction information in the transaction network (202) (304);
        • serving as one of the relay nodes to verify and confirm all transactions that are broadcasted to the transaction network (202) (305);
        • generating new coins through contributing to recording any new transaction information into the ledger of all transactions (e.g. the blockchain) (209) (306);
        • generating one or more pairs of cryptographic client public key (307) and client private key (308) for receiving and sending coins (309);
        • storing the client public-private key pairs (items 307, 308) of one or more currency addresses generated by the currency users (310);
        • serving as a client wallet for the currency users to receive and send coins; (311);
        • serving as an client wallet to communicate between one of the central approval servers (401) and registered currency users (109) (312);
        • only generating (314) currency addresses which are multisignature addresses (313);
        • generating one of more multisignature addresses (313) from the client public key (307) and the approval public key (405) (315);
        • only storing one or more multisignature addresses (313) in the client wallet (301) for sending and receiving coins (316);
        • sending one of more multisignature addresses (313) to the client information database (401) for storage and mapping to legal identity of the owner of the address(es) (317);
        • sending the generated valid multisignature addresses (313) to the central approval servers (401) for storage (318);
        • submitting a credential (111) of a valid registered users (109) to one of the central approval servers for obtaining approval to generate one or more valid currency multisignature addresses (313) (319);
        • submitting a credential (111) of a valid registered users (109) to one of the central approval servers for obtaining approval to create one or more valid transactions (items 218, 219, 220, 221, 223) to send coins to one or more currency addresses (320);
        • allowing only creation of transactions that use multisignature addresses (313) for both sending and receiving the coins (321); and
        • recording unspent coins (if there is any) into the blockchain at the currency address from where the coins have just been sent (322).
      • 7. A method for personal/client identification and verification for transactions involving cryptography-based electronic money, the method being executed by a computer program in a computational server functioning as a central approval server (401), and the method being characterized in that it comprises the steps of:
        • communicating (407) with a client wallet (301) to generate one or more valid multisignature currency addresses (313) in the presence of a valid credential;
        • providing (408) approval public key (405) to the currency wallet to create one or more multisignature addresses (313),
        • communicating (409) with the client wallet (301) to generate one or more valid transactions (218, 219, 220, 221, 223) to send coins to one or more currency address in the presence of a valid credential;
        • providing (410) approval private key (406), which are corresponding to the approval public key (405) used in creation of the multisignature address (313), to sign transaction input for one or more valid transactions (218, 219, 220, 221, 223);
        • providing the most recent private key (411) to sign the whole transaction for one or more valid transactions (412); and
        • storing (414) transaction information in a transactions database (413).
      • 8. The method according to clause 7, characterized in that the most recent approval private key (411) is the approval private key corresponding to the approval public key (405) used in creation of the multisignature address (313) or another approval private key.
      • 9. The method according to clause 7 characterized in that the step of storing (414) transaction information in a transactions database (413) includes storing a transaction ID, sender's currency address, receiver's currency address, amount of coins being transacted, transaction time and IP addresses of the sender and the receiver's client wallets.
      • 10. The method according to clause 7, characterized in that the method further comprises a step of verifying the transaction against one or more transaction criteria (501, 502) at the central approval server (401).
      • 11. The method according to clause 7, characterized in that the one or more transaction criteria (501, 502) include criteria predefined by a central governing body (601) and/or the registrant.
      • 12. The method according to clause 7, characterized in that the method further comprises a step of tracing legal identities of the sender and receiver by mapping their currency addresses in the transaction database and the client information database when needed.
      • 13. A method for personal/client identification and verification for transactions involving cryptography-based electronic money, the method being executed by a set of computer programs functioning as devices of a central governing body and a client device of a user, the method being characterized in that it comprises the steps of:
        • receiving credentials, of a registrant, comprising at least two factor authentication credentials defining a multisignature;
        • verifying legal identity of the registrant;
        • creating a personal/client account (108) for an individual successful registrant (109) with successful verification of legal identity (110) whereas the personal/client account facilitates mapping and storing the multisignature of a currency address and legal identity of individual registrants (118);
        • providing a registrant wallet comprising at least one unit of electronic money;
        • recording ownerships of the at least one unit of electronic money into a transactions database (413) using the registrants' currency address (313);
        • creating a multisignature transaction, in a pay-to-script-hash format or any other compatible format (218), each requiring at least two private keys as approval signatures (219);
        • restricting one of these private keys (219) to be an approval private key (406) from one of central approval servers (221);
        • restricting the rest of the private keys (219) to be the registrant's private keys (222), which are stored in the client wallet (301, 223);
        • sending the transaction request from the client wallet (301) to at least one of the central approval servers (401) in order to obtain the approval private key for signing the transaction (224); and
        • broadcasting the approved transaction messages to all relay nodes in a transaction network (214).
      • 14. A system for personal/client identification and verification for transactions involving cryptography-based electronic money, the system comprising:
        • a central approval server (401) configured to execute the method according to clause 7 in order to process client registration requests, client cryptocurrency addresses, cryptocurrency transactions;
        • a client information database (404) communicatively coupled to the central approval server (401);
        • transactions database (413) communicatively coupled to the central approval server (401);
        • at least one client device (414, 415) provided with a registrant wallet (416, 417) comprising at least one unit of electronic money;
        • wherein the at least one client device (414, 415) is configured to execute the method according to clause 13.
      • 15. A computer program comprising program code means for performing all the steps of the computer-implemented method according to clause 1, clause 5, clause 6, clause 7 and clause 13 when said program is run on a computer or computational server.
      • 16. A computer readable medium storing computer-executable instructions performing all the steps of the computer-implemented method according to clause 1, clause 5, clause 6, clause 7 and clause 13 when executed on a computer or computational server.
      • 17. The method of Clause 7, wherein the pair of approval public Key (405) and approval private key (406) can be changed manually or automatically in a regular period to avoid leakage of the approval public key and the approval private key to the public. After changing to a new pair of approval key, the old approval private key will be used for signing the transaction input (410), and the new approval private key will used for signing the whole transaction (i.e., all transaction's data) (412).
      • 18. The methods of clause 5, clause 6 and clause 7, wherein any currency addresses that are not generated through the submission of a valid credential to one of the central approval servers (401) are not valid, and are not able to receive any coins.
      • 19. The method of clause 10, wherein the transaction network (202) can be modified to reject any transactions that do not the meet the central transaction criteria (501) or client transaction criteria (502) stored in one of the central approval servers (401).
      • 20. The method of clause 19, wherein the client transaction criteria (502) can be defined by a valid registered user to limit his/her own transactions.
      • 21. The method of clause 19, wherein the transaction criteria (501) can be defined by a central governing body (601) to stop suspicious transactions that is likely to be involved in illegal activities, such as money laundering.
      • 22. The method of clause 5, wherein individual transactions can be monitored with a defined rules to identify, record and report suspicious transactions that is likely to be involved in illegal activities, such as money laundering.
      • 23. The method of clause 5, wherein legal identities of owners of individual currency addresses are stored in the client information database. For those transactions suspected of illegal activities (clause 22), identities of their associated senders and receivers will be extracted from the client information database by tracing with the currency addresses of the senders and receivers. Subsequently, the suspicious activities and the associated client information will be reported to government agencies with respect to the regulations and laws in the associated countries.
      • 24. The methods of clause 1 and clause 5, wherein legal identities of owners for individual currency addresses are stored in the client information database. This fulfills the “know-your-customer” regulatory requirement. This allows the system to be used as a payment system for commercial activities.
      • 25. The methods of clause 1 and clause 5, wherein legal identities of owners for individual currency addresses are stored in the client information database. However, such information is not accessible to the public, in order to maintain the pseudonymous property of the cryptography-based electronic money (201) and its transaction network (202).
      • 26. The methods of clause 1 and clause 5, wherein a user can change his/her credential (111) to stop coins being transferred out from a stolen main data file (e.g., wallet.dat file) of his/her currency wallet (301).
      • 27. The methods of clause 1, clause 5, clause 6 and clause 12, wherein (i) legal identities of owners for individual currency addresses are stored in the client information database, (ii) any currency addresses that are not generated through the submission of a valid credential to one of the central approval servers (401) are not valid, and are not able to receive any coins (clause 18), and (iii) only valid registered users have a valid credential (112). When coins are stolen from someone, the theft(s) or the hacker(s) can be easily traced by retrieving legal identity(s) of the receiver(s) from the client information database according to the currency address(es) of the receiver(s). Therefore, the implementation of the methods of clause 1, clause 6 and clause 7 prevents a cryptocurrency from being stolen.
      • 28. The methods of clause 5, clause 6 and clause 12, wherein the amount of coins own by a valid registered user are completely and easily traceable and trackable by the central governing body (601) through analyzing the transaction records in the transactions database (413). Besides the capability of linking individual currency addresses to their owners, this unique property is contributed by recording unspent coins (if there is any) at the currency address from where the coins have just been sent/spent (322). This unique property allows applications of our system to financial and banking activities, particularly those required third-party auditing.
      • 29. The methods of Clause 20 and Clause 21, wherein, provide a practical solution for the issues related to cryptocurrency theft, KYC and AML, while maintaining user privacy.
      • 30. The systems of Clause 20 and Clause 21, wherein, can be adopted or modified by the central banks or other financial institutions to issue their own digital currencies that are supported by a distributed ledger payment system, but also regulated by a central governing body.
  • Further, there is disclosed a method involving a system for creating a new cryptography-based electronic money or cryptocurrency with the traceable legal identities of senders and receivers in all money transaction. The method may be performed in a system comprising:
      • 1. At least one server and at least one web-based registration interface, wherein the at least one server performs at least some, or all, of the following functions:
        • Providing access to one or more potential or existing currency users;
        • Providing an online interface for one or more potential currency users to register a user account with password protection, two factor authentication or multiple factor authentication;
        • Requesting the submission of documents for proof of the legal identity of a registrant;
        • Handling the verification of the legal identity of the registrant;
        • Rejection of an account creation for registrants failing in legal identity verification;
        • Creating of a personal/client account for individual successful registrants with successful verification of legal identity;
        • Allowing a successful registrant to create a credential that comprises a label and a password;
        • Allowing a successful registrant to change the credential and contact information;
        • Encrypting the credential;
        • Storing all the submitted information, particularly the legal identity and the encrypted credential, in a client information database;
        • Sending the encrypted credential, which is newly generated or changed, to central approval servers;
        • Mapping and storing multisignature currency address(es), credential and legal identity of individual registrants.
  • One cryptography-based electronic money and its associated transaction network, wherein it performs at least some, or all of the following basic functions and unique functions:
      • 1. Basic functions—common to those of all other cryptography-based electronic money
        • Providing client wallet software to public;
        • Connecting computers or servers through the client wallets;
        • Using the connected computers or servers to form relay nodes of a transaction network;
        • Generating a predefined amount of money units (coins) at a predefined speed;
        • Protecting the ownerships of the coins by public/private-key cryptography;
        • Recording the ownerships of the coins into a ledger of all transactions (e.g. blockchain) using the owners' currency addresses;
        • Distributing the ledger of all transactions (e.g. blockchain) and its updates to people who are connected to the transaction network through the client wallet;
        • Allowing a private key owner to send an amount of coins only without exceeding an amount of coins recorded at the corresponding currency address after reduction of the required transaction fee;
        • Broadcasting all new transaction messages to all relay nodes in the transaction network;
        • Verifying all new transaction messages at individual relay nodes;
        • Recording the transaction information (including but not limited to sender currency address, receiver currency address, amount of coins being transacted, transaction fee, transaction time) into the ledger of all transactions (e.g., the blockchain);
      • 2. Unique functions
        • Restricting only valid registered users to generate one or more valid currency addresses to receive the coins by verifying the submitted credential with one of the central approval servers;
        • Allowing only creation of multisignature transactions in pay-to-script-hash format or any other compatible format;
        • Allowing only creation of multisignature transactions each requiring at least two private keys as signatures;
        • Allowing only creation of multisignature transactions in the presence of a valid credential;
        • Restricting one of these private keys to be an approval private key from one of the central approval servers;
        • Restricting the rest of the private keys to be client private keys, which are encrypted and stored in the client wallet(s);
        • Sending all transaction requests from the client wallets to one of the central approval servers to obtain the approval private key for signing the transactions;
        • Rejecting all transactions missing any one of the required private keys;
        • Restricting transaction approval rules (including but not limited to requisition of a valid credential from the sender, requisition of one or more approval private keys from one of the central approval servers for signing transaction input and for signing whole transaction) for individual transactions by using a “pay-to-script-hash” script or any other compatible script that is built inside the source of the electronic money as the only script for transaction creation;
  • At least one computer or server for running client wallet software, wherein the at least one client wallet performs at least some, or all of the following basic functions and unique functions:
      • 1. Basic functions—common to those of all other cryptography-based electronic money
        • Serving as one of the relay nodes for relaying all transaction information in the transaction network;
        • Serving as one of the relay nodes to verify and confirm all transactions that are broadcasted to the transaction network;
        • Generating new coins through contributing to recording any new transaction information into the ledger of all transactions (e.g. the blockchain);
        • Generating one or more pairs of cryptographic client public key and client private key for receiving and sending coins;
        • Storing the client public-private key pairs of one or more currency addresses generated by the currency users;
        • Serving as a client wallet for the currency users to receive and send coins;
      • 2. Unique functions
        • Serving as an client wallet to communicate between one of the central approval servers and registered currency users;
        • Only generating currency addresses which are multisignature addresses;
        • Generating one of more multisignature addresses from the client public key and the approval public key;
        • Only storing one or more multisignature addresses in the client wallet for sending and receiving coins;
        • Sending one of more multisignature addresses to the client information database for storage and mapping to legal identity of the owner of the address(es);
        • Sending the generated valid multisignature addresses to the central approval servers for storage;
        • Submitting a credential of a valid registered users to one of the central approval servers for obtaining approval to generate one or more valid currency multisignature addresses;
        • Submitting a credential of a valid registered users to one of the central approval servers for obtaining approval to create one or more valid transactions to send coins to one or more currency addresses;
        • Allowing only creation of transactions that use multisignature addresses for both sending and receiving the coins
        • Recording unspent coins (if there is any) into the blockchain at the currency address from where the coins have just been sent;
  • At least one central approval server, wherein the at least one central approval server performs at least some, or all, of the following functions:
      • 1. Retrieving new or updated credentials and their associated currency addresses from the client information database;
      • 2. Storing and updating users' credentials and their associated currency addresses in the central approval database;
      • 3. Generating, changing, encrypting and storing one or more pairs of approval public key and approval private key.
      • 4. Communicating with the client wallet to generate one or more valid multisignature currency addresses in the presence of a valid credential;
      • 5. Providing approval public key to the currency wallet to create one or more multisignature addresses,
      • 6. Communicating with the client wallet to generate one or more valid transactions to send coins to one or more currency address in the presence of a valid credential;
      • 7. Providing approval private key, which are corresponding to the approval public key used in creation of the multisignature address, to sign transaction input for one or more valid transactions.
      • 8. Providing another approval private key, which can be the approval private key used in item 410 or the most recent approval private key, to sign the whole transaction for one or more valid transactions.
      • 9. Storing all transaction information (including but not limited to transaction ID, sender currency address, receiver currency address, amount of coins being transacted, transaction fee, transaction time and IP addresses of sender and receiver's client wallets) in a transaction database.
  • Further, there is disclosed a method for personal/client identification and verification for transactions involving cryptography-based electronic money, the method comprising at least some, or all, of the steps of:
      • 1. Verifying legal identity of a registrant;
      • 2. creating a personal/client account, protected by at least two-factor authentication, for an individual successful registrant with successful verification of legal identity whereas the personal/client account facilitates mapping and storing individual registrants' legal identity and currency address(es) with the personal/client account;
      • 3. receiving a credential, of an individual successful registrant, defining identity of the registrant, ownership of a currency address and sender identity of a transaction;
      • 4. storing the registrant's legal identity and credential in one or more central approval servers;
      • 5. providing a registrant wallet for sending and receiving at least one unit of electronic money;
      • 6. recording ownership of at least one unit of electronic money into a ledger of all transactions (e.g. blockchain) using the registrant's currency address(es);
      • 7. receiving and verifying a credential, which is submitted from a registrant wallet under a request for generation of a currency address, at a central approval server;
      • 8. approving the creation of a multisignature address as a valid currency address belonging to the registrant, by providing an approval public key from the central approval server to the registrant wallet;
      • 9. generating a valid currency address for receiving at least one unit of electronic money by combing the registrant's public key and the central approval server's approval public key at the registrant wallet;
      • 10. storing and mapping the registrant's legal identity, credential, one or more valid currency addresses in a client information database;
      • 11. creating a transaction, in a “pay-to-script-hash” format or any other compatible format, each requiring at least two private keys as signatures at the registrant wallet;
      • 12. restricting at least one of these private keys to be an approval private key from one of central approval servers;
      • 13. restricting the rest of the private keys to be the registrants' private keys, which are stored in the client wallets;
      • 14. restricting transaction approval rules (including but not limited to requisition of a valid credential from the sender, requisition of one or more approval private keys from one of the central approval servers for signing transaction input and for signing whole transaction) for individual transactions by using a “pay-to-script-hash” script or any other compatible script that is built inside the source of the electronic money as the only script for transaction creation;
      • 15. receiving and verifying a credential, which is submitted from a registrant wallet under a request for creation of a transaction, at a central approval server;
      • 16. verifying the transaction against one or more transaction criteria (including but not limited to those are predefined by the central governing body and/or the registrant) at the central approval server;
      • 17. approving the execution of the transaction by signing the transaction with one or more private keys at the registrant wallet(s) and by signing the transaction with one or more the approval private keys at the central approval server;
      • 18. recording the transaction message in the ledger of all transactions (e.g. blockchain);
      • 19. storing the transaction information (including but not limited to transaction ID, sender and receiver's cryptocurrency addresses, amount of money transacted, time of transaction and IP addresses of sender and receiver's client wallets) in a transaction database;
      • 20. broadcasting the signed transaction message to all relay nodes in a transaction network for confirmation;
      • 21. tracing legal identities of the sender and receiver by mapping their currency addresses in the transaction database and the client information database when needed.
  • The systems and methods described herein may be modified to require two or more approval private keys from one or more independent central governing bodies for approving the transactions. Such modified electronic money and its associated payment network may have a higher degree of regulation and governance.
  • The systems and methods described herein may be modified to use single-signature addresses which are only signed by a single user or multisignature addresses which are signed by two or more users for receiving and sending electronic money without requiring any approval private key from the central governing body for approving the transactions. However, such modified electronic money and its associated payment network may be more susceptible to hacking to override the regulation by the central governing body.
  • The systems and methods described herein may be modified to use a single-signature addresses which are only signed by a central governing body or multisignature addresses which are signed by two or more central governing bodies for receiving and sending electronic money without requiring any private key from a user for approving the transactions. However, users may have less protection on ownership of their electronic money. Validity of such modified electronic money and its associated payment network may depend on the trust and honesty of the central governing body(ies).
  • The systems and methods described above may have at least some or all of the following preferable features.
  • Preferably, the pair of approval public Key and approval private key can be changed manually or automatically in a regular period to avoid leakage of the approval public key and the approval private key to the public. After changing to a new pair of approval key, the old approval private key will be used for signing the transaction input, and the new approval private key will used for signing the whole transaction (i.e., all transaction's data).
  • Preferably, any currency addresses that are not generated through the submission of a valid credential to one of the central approval servers are not valid, and are not able to receive any coins.
  • Preferably, the transaction network can be modified to reject any transactions that do not the meet the central transaction criteria stored in one of the central approval servers.
  • Preferably, the client transaction criteria can be defined by a valid registered user to limit his/her own transactions.
  • Preferably, the transaction criteria can be defined by a central governing body to stop suspicious transactions that is likely to be involved in illegal activities, such as money laundering.
  • Preferably, individual transactions can be monitored with a defined rules to identify, record and report suspicious transactions that is likely to be involved in illegal activities, such as money laundering.
  • Preferably, legal identities of owners of individual currency addresses are stored in the client information database. For those transactions suspected of illegal activities, identities of their associated senders and receivers will be extracted from the client information database by tracing with the currency addresses of the senders and receivers. Subsequently, the suspicious activities and the associated client information will be reported to government agencies with respect to the regulations and laws in the associated countries.
  • Preferably, legal identities of owners for individual currency addresses are stored in the client information database. This fulfills the “know-your-customer” regulatory requirement. This allows the system to be used as a payment system for commercial activities.
  • Preferably, legal identities of owners for individual currency addresses are stored in the client information database. However, such information is not accessible to the public, in order to maintain the pseudonymous property of the cryptography-based electronic money and its transaction network.
  • Preferably, a user can change his/her credential to stop coins being transferred out from a stolen main data file (e.g., wallet.dat file) of his/her currency wallet. Preferably, (i) legal identities of owners for individual currency addresses are stored in the client information database, (ii) any currency addresses that are not generated through the submission of a valid credential to one of the central approval servers are not valid, and are not able to receive any coins, and only valid registered users have a valid credential. When coins are stolen from someone, the theft(s) or the hacker(s) can be easily traced by retrieving legal identity(s) of the receiver(s) from the client information database. Therefore, the implementation of the system prevents a cryptocurrency from being stolen.
  • Preferably, the amount of coins own by a valid registered user are completely and easily traceable and trackable by the central governing body through analyzing the transaction records in the transaction database. Besides the capability of linking individual currency addresses to their owners, this unique property is contributed by recording unspent coins (if there is any) at the currency address from where the coins have just been sent/spent. This unique property allows applications of our system to financial and banking activities, particularly those required third-party auditing.
  • Preferably, the systems provide a practical solution for the issues related to cryptocurrency theft, KYC and AML, while maintaining user privacy.
  • Preferably, the systems can be adopted or modified by the central banks or other financial institutions to issue their own digital currencies that are supported by a distributed ledger payment system, but also regulated by a central governing body.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • These and other objects of the invention presented herein, are accomplished by providing a system and method for personal/client identification and verification. Further details and features of the present invention, its nature and various advantages will become more apparent from the following detailed description of the preferred embodiments shown in a drawing, in which:
  • FIG. 1 presents a registration and database system for capturing, verifying and storing legal identity of a new user for a cryptography-based electronic money;
  • FIG. 2 depicts a legal identity-linked credential authentication system for generation of a multisignature currency address for receiving and sending a cryptography-based electronic money;
  • FIG. 3 shows a legal identity-linked credential authentication system and the two-party signature scheme for generation of a payment transaction of an amount of coins which are owned by a user and recorded at a multisignature address;
  • FIG. 4 presents a diagram of a system according to the present invention.
  • NOTATION AND NOMENCLATURE
  • Some portions of the detailed description which follows are presented in terms of data processing procedures, steps or other symbolic representations of operations on data bits that can be performed on computer memory. Therefore, a computer executes such logical steps thus requiring physical manipulations of physical quantities.
  • Usually these quantities take the form of electrical or magnetic signals capable of being stored, transferred, combined, compared, and otherwise manipulated in a computer system. For reasons of common usage, these signals are referred to as bits, packets, messages, values, elements, symbols, characters, terms, numbers, or the like.
  • Additionally, all of these and similar terms are to be associated with the appropriate physical quantities and are merely convenient labels applied to these quantities. Terms such as “processing” or “creating” or “transferring” or “executing” or “determining” or “detecting” or “obtaining” or “selecting” or “calculating” or “generating” or the like, refer to the action and processes of a computer system that manipulates and transforms data represented as physical (electronic) quantities within the computer's registers and memories into other data similarly represented as physical quantities within the memories or registers or other such information storage.
  • A computer-readable (storage) medium, such as referred to herein, typically may be non-transitory and/or comprise a non-transitory device. In this context, a non-transitory storage medium may include a device that may be tangible, meaning that the device has a concrete physical form, although the device may change its physical state. Thus, for example, non-transitory refers to a device remaining tangible despite a change in state.
  • As utilized herein, the term “example” means serving as a non-limiting example, instance, or illustration. As utilized herein, the terms “for example” and “e.g.” introduce a list of one or more non-limiting examples, instances, or illustrations.
  • DESCRIPTION OF EMBODIMENTS
  • The present invention relates to technical fields of cryptographic-based electronic money (CBEM), such as alternative cryptocurrency, and transaction systems. More specifically, the present invention relates to a method and system for creating of a new CBEM and its associated payment system that allows disclosure of the legal identities of senders and receivers in all money transactions, while maintaining the pseudonymous property of the CBEM.
  • The present invention allows inclusions of additional modules for monitoring all transactions and identifying those potentially related to illegal activities, and for including criteria, which are defined by a central governing body or CBEM users, to regulate or limit transactions.
  • As a result, the present invention provides a practical solution for the issues related to cryptocurrency theft, KYC and AML, while maintaining user privacy. Moreover, the present invention can be adopted or modified by the central banks or other financial institutions to issue their own digital currencies that are supported by a distributed ledger payment system, but also regulated by a central governing body.
  • To this end, the present invention involves an integration of three major processes, including (i) legal identity verification, (ii) credential authentication and (iii) a two-party signature scheme. Embodiments of the present invention may provide systems and methods for creation of a CBEM and its associated payment system that allows a central governing body to reveal legal identities of senders and receivers in any money transactions, while maintaining the pseudonymous property of the CBEM.
  • The credential authentication mechanism of the present invention allows a user to change the credential to stop coins being transferred out from a stolen wallet. Last and not least, as senders and receivers of all transactions can be revealed, the theft(s) or the hacker(s) who has stolen the coins can be easily traced by retrieving legal identity(s) of the receiver(s) from the client information database. As a result, the embodiments of the present invention can prevent CBEM coins from being stolen.
  • To be able to reveal legal identities of senders and receivers of all transactions of a CBEM, it requires the following two key elements:
      • 1. legal identities of all receivers and senders of a CBEM;
      • 2. prohibition of anonymous people to receive and send coins of a CBEM;
  • These two key elements can be obtained by allowing only registered users with a verified legal identity to receive and send a CBEM. For capturing and verification of legal identities, a web-based registration interface is created for individual registrants to submit information to provide and prove his/her legal identity, and only those people with a successfully verified legal identity are accepted as valid users. They can then receive and send the CBEM. However, the major difficulty is how to prohibit anonymous people to receive and send coins of a CBEM, particularly open-source CBEM.
  • CBEMs, such as Bitcoin, are designed to be a decentralized payment system. Their computer programming codes are expected to be available for perusal by anyone at the open source online community. When a CBEM is open source, anyone can use the source code to create his/her currency address to receive and send the coins. Therefore, the KYC registration approach can only be applied to specific service providers, but not to all the coin users.
  • In order to restrict the coin usage to only registered users, a new method has been developed to differentiate currency addresses generated by registered non-anonymous users (i.e., valid currency addresses) from those generated by non-registered anonymous users (i.e., invalid currency addresses), and another method has been developed to only allow those valid currency addresses to be used for receiving and sending coins.
  • The present invention provides a practical solution for these two tasks through an integration of three major processes, including (i) legal identity verification, (ii) credential authentication and (iii) a two-party signature scheme. Such integration requires technical changes in:
      • 1. modifying Bitcoin's multisignature transaction protocol;
      • 2. linking it to a client information database;
      • 3. making it as the compulsory transaction protocol, and
      • 4. forcing one transaction signature to be a private key from one of the central approval servers.
  • The embodiments of the present invention may be achieved by the following key steps:
  • Step 1: Setting up a computer server and a web-based interface for capturing, verification and storage of legal identities of users and for creating user-specific credentials;
    Step 2: Using the web-based interface to create credentials for regulating the process of currency address generation;
    Step 3: Using a multisignature approach for receiving and sending coins; and
    Step 4: Enforcing pay-to-script-hash transactions regulated by specific rules.
  • The aforementioned steps will now be described in more details.
  • Step 1: Setting Up a Computer Server and a Web-Based Interface for Capturing, Verification and Storage of Legal Identities of Users and for Creating User-Specific Credentials
  • The step of setting up a computer server and a web-based interface (e.g. BGCwallet.com) concerns users of a CBEM (e.g. Aten Coin). In the process of registration, a person should provide document/information about his/her legal identity (e.g. passport ID number and copy of identity page of his/her passport), and go through a process to verify his/her legal identity (e.g. identity verification service from MiiCard or IDchecker). A successful registration requires a successful verification of his/her legal identity. All the provided information will be stored in a client information database.
  • FIG. 1 presents a registration and database system for capturing, verifying and storing legal identity of a new user for a cryptography-based electronic money.
  • At least one server comprising at least one web-based registration interface (102), performs the following functions. First, at step (105) there is requested, via the web-based registration interface (102), a submission of documents for proof of the legal identity of a registrant. Next, at step (106) there is handled the verification of the legal identity of the registrant. An unsuccessful verification leads to a registration fail (107). Alternatively, a successful registrant (109) is allowed to create two factor authentication or multiple factor authentication (104) to prevent unauthorized access to his/her registered user account and malicious attack.
  • Two-factor authentication is a secure way to protect online user account (104). It works by requiring a user to identify oneself using two different things when he/she logs into his/her online account. The first authentication thing is a pair of login name and login password created by the user; the second authentication thing is a constantly changing token (e.g. a unique 7-digit code) which is tied to a physical device that is owned by the user, such as a cellphone or a personalized secure key generating device. Then, such online user account cannot be hacked without stealing the personal physical device. Multiple-factor authentication can also be possible by requiring a user to identify oneself using three or more different things when he/she logs into his/her online account (e.g. a pair of login name and login password, a cellphone and a smart identity card).
  • A successful registrant (109) is required to create a credential (111) that comprises a label and a password (112). Naturally a successful registrant (109) is allowed to change the credential and contact information (113), all of which are preferably encrypted at step (114). The credential is required for a user to generate his/her multisignature wallet address(es) (FIG. 2) for receiving coins (e.g. atencoins), and for creating transactions (FIG. 3).
  • Optionally, at step 502, there may be defined, client transaction criteria, by a valid registered user to limit his/her own transactions. For example, a user can set a criterion that limits the maximum amount of coins being sent out from his/her currency address(es) within 24 hours. This can minimize the loss of his/her coins when his/her currency wallet is being stolen or hacked.
  • When the above are completed, at step (116) there is executed storing all the submitted information, particularly the legal identity and the encrypted credential, in the client information database (115).
  • Finally, at step 117 there is executed sending of the encrypted credential, which is newly generated or changed, to central approval servers (401). The central approval servers execute mapping and storing multisignature currency address(es), credential and legal identity of individual registrants (118). For example, a multisignature currency address is a unique string of 34 characters composed of numerical numbers, small and large alphabet letters (e.g. Aj8xFozUjo3GoNvi95kABpTjO2qQReZo5P); person identity is composed of (i) a full legal name printed on the user's national identity card or passport, (ii) national identity card/passport number and (iii) date of birth.
  • Step 2: Using the Web-Based Interface to Create Credentials for Regulating the Process of Currency Address Generation
  • Using the web-based interface, only a valid registered user (106, 109) can generate a credential (111) (FIG. 1, 112), which is required for generating his/her multisignature address(es) (as shown in FIG. 2) for receiving and sending coins (e.g. atencoins) (as shown in FIG. 3). The use of credentials prohibits non-registered, anonymous users to generate any valid multisignature addresses to receive and send coins in the system. In other words, all valid currency addresses, for sending or receiving coins of a CBEM, are linked to real people with known, legal identities.
  • Step 3: Using a Multisignature Approach for Receiving and Sending Coins
  • By design, one approval public key from one of the central approval servers and at least one client public key are required to generate valid multisignature addresses for receiving and sending coins (FIG. 2). Before one can use the client wallet (301) to generate an address to receive coins, he/she must have input his/her credential (111) into the client wallet. In the process of address generation, the client wallet will first submit the credential to one of the central approval servers (401) through an electronic/digital data transmission network (e.g. the Internet) for validation (407).
  • After checking the credential is valid, i.e., successful matching to a valid and active credential in the database of the central approval servers (319, 401, 407), the central approval server will provide the approval public key (408) to the client wallet through the electronic/digital data transmission network. If the credential is found to be invalid or inactive, the central approval server will return a failure message to the client wallet. After receiving the approval public key, the client wallet will proceed to generate a multisignature address (315).
  • After receiving the failure message, the client wallet will stop to the process of multisignature address generation. In the presence of the approval public key, the client wallet generates (309) a pair of client public key (307) and private key (308) and stores (310) in the client wallet, and subsequently combines the approval public key (405) and the client public key (307) to create a multisignature address (315), which hence is closely linked to the approval private key and the client private key. The multisignature address is stored and displayed in the client wallet (316). The user can use the multisignature address to receive coins of a CBEM (e.g. atencoins).
  • The presence of the approval public key in each multisignature address dictates that all transactions have to obtain both the approval signature (i.e., the approval private key (406)) from one of the central approval servers and the client signature (i.e., the client private key (308)) for conferring validity.
  • Using this control system, only valid registered users can generate multisignature addresses. These addresses can then be used to make transactions that need to be counter-signed by one of the central approval servers.
  • FIG. 2 depicts a legal identity-linked credential authentication system for generation of a multisignature currency address for receiving and sending a cryptography-based electronic money.
  • The process starts from step (301) with providing client wallet, which is a network resource preferably accessible as a software. Next, the input user credentials, from step (111), are applied in order to activate a client's wallet. Subsequently, at step (314), a user attempts to create a currency address wherein the system only generates currency addresses which are multisignature addresses.
  • Next, at step (319), there is executed submitting a credential, of valid registered users, to one of the central approval servers (401) for obtaining approval to generate one or more valid currency multisignature addresses.
  • In case of a failure of approval, an appropriate error message may be generated. Otherwise, in case of approval, there is executed, at step (309), generating one or more pairs of cryptographic client public key (307) and client private key (308) for receiving and sending coins. These client public key and client private key are stored and associated with the client's wallet (310). In case of approval, there is also executed, at step 408, providing an approval public key (405), which is mathematically linked to an approval private key (406), from the central approval server to the client wallet.
  • Further, at step (315), there is executed generating one of more multisignature addresses from the client public key(s) (307) and the approval public key(s) (405). The generated multisignature currency address is stored and associated with the client's wallet (316).
  • Subsequently, at step (317), there is executed sending one of more multisignature addresses to the client information database (115), for storage and mapping to legal identity of the owner of the address(es) (118).
  • Step 4: Enforcing Pay-to-Script-Hash Transactions Regulated by Specific Rules
  • Bitcoin developers have currently created two different methods for creating and approving Bitcoin transactions using different scriptSig/scriptPubKey pairs. The two methods are pay-to-pubkey-hash and pay-to-script-hash.
  • The pay-to-pubkey-hash is the most commonly used method in daily Bitcoin transactions. In a pay-to-pubkey-hash transaction, a Bitcoin address is a 160-bit hash of the public portion of a public/private Elliptic Curve Digital Signature Algorithm (ECDSA) key pair, and a Bitcoin sender provides a Bitcoin address in scriptPubKey. In a pay-to-pubkey hash transaction, a sender transfers bitcoins directly to an owner of a public key.
  • In order to initiate a pay-to-pubkey hash transaction, the sender needs to provide a public key of which bitcoins are stored at the corresponding Bitcoin address and the corresponding signature (i.e., a paired private key), as well as a Bitcoin address for receiving the bitcoins. The receiving Bitcoin address is directly linked its corresponding pubic key and signature. When redeeming coins that have been sent to the Bitcoin address, the recipient provides both the signature and the public key. The script verifies that the provided public key does hash to the hash in scriptPubKey, and then it also checks the signature against the public key.
  • Addresses associated with pay-to-script transactions are hashes of scripts instead of a public key hash. To spend bitcoins through pay-to-script-hash, the process requires provision of a script matching the script hash and data which makes the script evaluate to true. In other words, one has to provide an input (i.e., an answer) to the script in question that the script accepts, and the transaction proceeds. If the input is invalid and the script will not be accepted, resulting in stoppage of the transaction.
  • Using pay-to-script-hash, one can send bitcoins to an address that is secured in various unusual ways without knowing anything about the details of how the security is set up. For example, the recipient might need the signatures of several people to receive bitcoins stored at a particular Bitcoin address, or a password might be required, or the requirements could be completely unique. For Bitcoin and all other current cryptocurrencies developed on the basis of the Bitcoin technology, pay-to-script-hash is not compulsory.
  • The pay-to-pubkey-hash is the standard method in Bitcoin transactions as well as in the transactions for all other current cryptocurrencies based on the Bitcoin technology. The pay-to-script-hash function is built into client wallet software of a cryptocurrency. A cryptocurrency owner can use the client wallet software to choose to use pay-to-pubkey-hash or pay-to-script-hash to create transactions.
  • According to the present invention, only pay-to-script-hash transactions are allowed in the CBEM transaction network. In contrast to Bitcoin and all other current cryptocurrencies based on the Bitcoin technology, this restriction is implemented inside the source codes of the CBEM, instead of only inside the source code of the client wallet software. In such way, a CBEM developer can enforce specific rules in all transactions, and this allows an implementation of a legal identity-linked credential authentication system to control all transactions. The legal identity-linked credential authentication system involves the use of user-specific credentials and multisignature addresses for receiving and sending the CBEM.
  • In the legal identity-linked credential authentication system, only multisignature addresses are used in the pay-to-script-hash transactions for receiving and sending the CBEM. Each client multisignature address is linked to a script that includes a client pubic key (that is generated from the client wallet) (307) and an approval public key (that is generated from one of the central approval server) (405) for create and signing transactions. Hence, every pay-to-script-hash transactions require at least a client private key (308) and an approval private key (406) to make the transaction valid.
  • The script for pay-to-script-hash transactions is implemented inside the source codes of the CBEM, instead of only inside the client wallets. This allows the script to enforce the requirement of one or more approval private keys (406) from one or more central approval servers to initializing and signing all transactions. Because provision of the approval private keys can be regulated through the central approval servers, no one can create any pay-to-pubkey-hash or pay-to-script-hash transaction that can bypass the requirements, regulations and/or rules that are predefined at the central approval servers.
  • FIG. 3 shows a legal identity-linked credential authentication system and the two-party signature scheme for generation of a payment transaction of an amount of coins which are owned by a user and recorded at a multisignature address.
  • To create a pay-to-script-hash transaction (218), a client's wallet (301) requires a signature (i.e., an approval private key) (406) from a one of the central approval servers (401) to get permission. This request is sent with an API call to the central approval servers for authentication (220). In case of a failure of authentication, an appropriate error message may be generated.
  • If the credential submitted by the client wallet to the central approval servers (401) is valid (220, 409) and that requested transaction is not considered as suspicious according to predefined criteria (501, 502), it gets the signature from the client wallet (i.e., the client private key) (308) and the signatures (i.e., the approval private key(s)) (406, 411) from one of the central approval servers to approve the transaction (410, 412).
  • The script of a pay-to-script hash can be modified to require more than one client public key and/or approval private key, resulting in payment transactions requiring more than one signature from one or more clients (either senders or receivers) and/or from one or more approval agencies in order to proceed a transaction. Furthermore, to increase the security, two different approval private keys can be used for signing transaction input (410) and for signing whole transaction (412).
  • The present invention enforces all transactions requiring at least one approval private key from a central approval server as a signature in order to proceed a transaction. Moreover, the provision of approval private keys require a successfully validation of a valid credential provided by the sender. Because all valid credentials are linked to individual client wallet addresses and owned by registered users, of whom legal identities have been verified and stored in the client information database (FIG. 2). In such way, only a registered user with his/her legal identity stored in the database can transfer any coins from his/her wallet addresses to other wallet addresses upon submission of a valid credential.
  • The credential provides a link for a central governing body owning the central approval servers and the client information database to uncover the legal identity of a CBEM sender or receiver when necessary. Because information of legal identity is not required in the whole process of a pay-to-script-hash transaction, the sender and receiver remains pseudonymous.
  • A central approval server may reject any transactions that do not the meet central transaction criteria (501) stored in at least one of the central approval servers (401). In particular, individual transactions can be monitored with predefined rules to identify, record and report suspicious transactions that is likely to be involved in illegal activities, such as money laundering. Any suspicious transactions and identities of the associated senders and receivers can be reported to the relevant government agencies for further action. The invention hence provides a practical solution for the current KYC/AML incompliance issues for Bitcoin and various alternative currencies.
  • Optionally, at step 502, there may be defined, client transaction criteria, by a valid registered user to limit his/her own transactions. For example, a user can set a criterion that limits the maximum amount of coins being sent out from his/her currency address(es) within 24 hours. This can minimize the loss of his/her coins when his/her currency wallet is being stolen or hacked.
  • The transaction is then broadcasted to the network of nodes (214) for confirmation (305). After a transaction is generated, it is sent to transaction network for processing and has to be included in a block of the blockchain before becoming legitimate. Nodes accept the block only if all transactions in it are valid (i.e., properly signed) and not already spent. Nodes express their acceptance of the block by working on creating the next block in the chain, using the hash of the accepted block as the previous hash.
  • The process of implementing a transaction in a newly created block is called a transaction confirmation. Inclusion in one block is considered as one confirmation. When there are confirmations equal to or more than a predefined number (e.g. 6 in the case of Bitcoin, 10 in the case of Aten Coin), the transaction is considered confirmed. In the Bitcoin technology, this feature is introduced in order to protect the system form repeated spending of the same coins (i.e., double-spending).
  • The unique functions of the arrangement presented in FIG. 1-FIG. 3 are:
      • Allowing only creation of multisignature addresses (313) as valid currency addresses; (314)
      • Allowing only creation of transactions that use multisignature addresses (313) for both sending and receiving the coins; (321)
      • Allowing only creation of transactions in pay-to-script-hash format or any other compatible format (218); (311) Allowing only creation of transactions each requiring at least two private keys as signatures; (308, 406)
      • Restricting one of these private keys (308, 406) to be an approval private key (406) from one of the central approval servers (401);
      • Restricting the rest of the private keys (308, 406) to be client private keys (308), which are encrypted and stored in the client wallet(s) (301);
      • Restricting only valid registered users (109) to create valid credentials (111); (112)
      • Restricting only users who have a valid credential (111) to generate one or more valid multisignature currency addresses (313) to receive the coins by verifying the submitted credential (111) through one of the central approval servers (401); (319, 407)
      • Restricting only users who have a valid credential (111), one or more valid multisignature currency addresses (313) and the corresponding client private keys (308, 309) to create one or more valid transactions; (220, 320, 409)
      • Restricting only users who have a valid credential (111) to receive one or more approval private keys (406, 411) from one of the central approval servers (401) for signing one or more transactions (410, 412) by verifying (220, 320, 409) the submitted credential (111) through one of the central approval servers (401);
      • Restricting only users who have received one or more approval private keys (406, 411) from one of the central approval servers (401) to create valid transactions by verifying (220, 320, 409) the submitted credential (111) through one of the central approval servers (401), and hence restricting only users who have a valid credential (111) to create valid transactions;
      • Linking individual credentials (111, 112, 113, 114) to users' legal identities (105); (FIG. 1)
      • Using individual credentials (FIG. 1, 111) to trace their owners' legal identities (105); (116)
      • Linking individual multisignature addresses (313, 314) to users' credentials (111); (FIG. 2)
      • Using individual multisignature addresses (313) to trace (118) credentials (111) of their owners (FIG. 2), and hence using the credentials (111) to trace (116) legal identities (105) of the owners (FIG. 1);
      • Using individual transactions to trace multisignature addresses (313) of senders and receivers (FIG. 3), subsequently using the multisignature addresses (313) to trace (118) credentials (111) of the senders and receivers (FIG. 2), and finally using the credentials (FIG. 1, 111) to trace (116) legal identities (105) of the senders and receivers;
      • Allowing tracing and tracking (116) legal identities of senders (FIG. 1, 105) and receivers in all valid transactions (FIG. 3) because only users who have a valid credential (111) can create valid multisignature addresses (FIG. 2) and create valid transactions (FIG. 3).
  • In some implementations, the methods described in connection with FIG. 1, FIG. 2, and/or FIG. 3 may be implemented in one or more processing devices (e.g., a digital processor, an analog processor, a digital circuit designed to process information, an analog circuit designed to process information, a state machine, and/or other mechanisms for electronically processing information). The one or more processing devices may include one or more devices executing some or all of the operations of the method in response to instructions stored electronically on an electronic storage medium. The one or more processing devices may include one or more devices configured through hardware, firmware, and/or software to be specifically designed for execution of one or more of the operations of the method(s) illustrated in FIG. 1, FIG. 2, and/or FIG. 3.
  • FIG. 4 presents a diagram of the system according to the present invention. The system is a client-server arrangement wherein the server is one or more central approval servers. The diagram illustrates an exemplary computer network (“system 400”) in which one or more implementations of the present invention may be realized. In some implementations, system 400 may include one or more servers 401. The server(s) 401 may be configured to communicate with one or more client computing platform(s) 414/415 according to a client/server architecture. The users may access system 400 via client computing platform(s) 414/415. The server(s) 401 and client computing platform(s) 414/415 may be configured to execute machine-readable instructions.
  • In some implementations, the server(s) 401, client computing platform(s) 414/415, and/or external resource(s) 418 may be operatively linked via one or more electronic communication links. For example, such electronic communication links may be established, at least in part, via a network such as the Internet and/or other networks. It will be appreciated that this is not intended to be limiting, and that the scope of this disclosure includes implementations in which server(s) 401, client computing platform(s) 414/415, and/or external resource(s) 418 may be operatively linked via some other communication media.
  • A given client computing platform 414/415 may include one or more processors configured to execute machine-readable instructions. The machine-readable instructions may be configured to enable an expert or user associated with the given client computing platform 414/415 to interface with system 400 and/or external resource(s) 418, and/or provide other functionality attributed herein to client computing platform(s) 414/415. By way of non-limiting example, the given client computing platform 414/415 may include one or more of a desktop computer, a laptop computer, a handheld computer, a tablet computing platform, a NetBook, a Smartphone, a gaming console, and/or other computing platforms.
  • External resource(s) 418 may include sources of information, external entities participating with system 400, and/or other resource(s). In some implementations, some or all of the functionality attributed herein to external resource(s) 418 may be provided by resource(s) included in system 400.
  • Server(s) 401 and/or client computing platform(s) 414/415 may include electronic storage 419, one or more processors 420, and/or other components. Server(s) 401 may include communication lines, or ports to enable the exchange of information with a network and/or other computing platforms. Illustration of server(s) 401 in FIG. 1 is not intended to be limiting. Server(s) 401 may include a plurality of hardware, software, and/or firmware components operating together to provide the functionality attributed herein to server(s) 401. For example, server(s) 401 may be implemented by a cloud of computing platforms operating together as server(s) 401.
  • Electronic storage 419 may comprise non-transitory storage media that electronically stores information. The electronic storage media of electronic storage 419 may include one or both of system storage that is provided integrally (i.e., substantially non-removable) with server(s) 401 and/or removable storage that is removably connectable to server(s) 401 via, for example, a port (e.g., a USB port, a firewire port, etc.) or a drive (e.g., a disk drive, etc.). Electronic storage 419 may include one or more of optically readable storage media (e.g., optical disks, etc.), magnetically readable storage media (e.g., magnetic tape, magnetic hard drive, floppy drive, etc.), electrical charge-based storage media (e.g., EEPROM, RAM, etc.), solid-state storage media (e.g., flash drive, etc.), and/or other electronically readable storage media. Electronic storage 419 may include one or more virtual storage resource(s) (e.g., cloud storage, a virtual private network, and/or other virtual storage resource(s)). Electronic storage 419 may store software algorithms, information determined by processor 420, information received from server(s) 401, information received from client computing platform(s) 414/415, and/or other information that enables server(s) 401 to function as described herein.
  • Processor 420 may be configured to provide information processing capabilities in server(s) 401. As such, processor 420 may include one or more of a digital processor, an analog processor, a digital circuit designed to process information, an analog circuit designed to process information, a state machine, and/or other mechanisms for electronically processing information. Although processor 420 is shown in FIG. 1 as a single entity, this is for illustrative purposes only. In some implementations, processor 420 may include a plurality of processing units. These processing units may be physically located within the same device, or processor 420 may represent processing functionality of a plurality of devices operating in coordination. Processor 420 may be configured to machine-readable instructions and/or components of machine-readable instructions by software; hardware; firmware; some combination of software, hardware, and/or firmware; and/or other mechanisms for configuring processing capabilities on processor 420. As used herein, the term “component” may refer to any component or set of components that perform the functionality attributed to the component. This may include one or more physical processors during execution of processor readable instructions, the processor readable instructions, circuitry, hardware, storage media, or any other components.
  • The client 414/415 and the server 401 may comprise data processing resources that may be realized using dedicated components or custom made FPGA or ASIC circuits. These computing resources are suitable to store and execute software implementing steps of the method according to the present invention.
  • The central approval server (401) processes client registration requests (FIG. 1), client cryptocurrency addresses (FIG. 2) client account update requests as well as cryptocurrency transactions (FIG. 3). The central approval server (401) thus cooperates with a client information database (404) (e.g. User X: legal name, date of birthday, home address, contact address, credential, cryptocurrency address, transaction criteria) as well as with a transactions database (413) (e.g. Transaction Y: transaction ID, sender and receiver's cryptocurrency addresses, amount of coins transacted, time of transaction and IP addresses of sender and receiver's client wallets).
  • Legal identities of owners for individual currency addresses are stored in the client information database (FIG. 1, 115). This fulfills the “know-your-customer” regulatory requirement and allows the system to be used as a payment system for commercial activities. However, such information is not accessible to the public, in order to maintain the pseudonymous property of the CBEM and its transaction network.
  • When coins are stolen from someone, the theft(s) or the hacker(s) can be easily traced by retrieving legal identity(s) of the receiver(s) from the client information database (115). Therefore, the implementation of the system prevents coins of the CBEM from being stolen.
  • Because of the pseudonymous or anonymous nature of Bitcoin and alternative cryptocurrencies based on the Bitcoin technology, coin balance of individual coin owners is not traceable by only analyzing the public transaction records stored in the blockchain. Furthermore, by design, when one spends only part of the coins recorded at a specific currency address, the amount of unspent coins is recorded at a newly generated currency address. Through analysis of the blockchain, it is computation intensive for a third party to track where a received sum of coins has been finally transacted to and recorded at what addresses.
  • With the present invention, an amount of coins owned by a valid registered user is completely traceable and trackable by the central governing body through analyzing the transaction records in the transactions database (413). Besides the capability of linking individual currency addresses to their owners, this unique property of the present system is contributed by recording unspent coins (if there is any) at the currency address from where the coins have just been sent/spent. In other words, the amount of coins recorded at a currency address will become zero only after all of the coins, which were previously sent to that address, have been sent/spent (322). This unique property not only simplifies a third party process for tracing and tracking the ownership transfers of cryptocurrency coins through analyzing the transaction records in the blockchain, but also allows applications of the system to financial and banking activities, particularly those required third-party auditing.
  • The central approval server (401) communicates with one or more clients (414, 415) implementing client wallets (416, 417).
  • A user of a wallet requests a transaction, which must be validated by one or more central approval servers (401). Therefore the clients are connected with the servers (401) via a suitable bidirectional communication link such as GSM, UMTS, DSL.
  • The invention may include means to identify and stop any suspicious or unauthorized transactions automatically. Moreover, this invention prevents a CBEM from (i) being used for money laundering and (ii) being stolen. The present invention hence allows the CBEM and its transaction network to comply with AML and (KYC) policies and regulations. For example, GlobalVision Systems' PATRIOT OFFICER, an advanced rule-based intelligent BSA/AML/ATF system, can be applied to effectively automate the BSA/AML/ATF workflow by monitoring, screening, detecting, alerting, investigating and analyzing suspicious activities of all transactions.
  • The invention provides a useful outcome, which is improved security and traceability of transactions. This result is also concrete and tangible since statistical measurements show improved security and fewer attempts of CBEM stealing. Therefore, the invention provides a useful, concrete and tangible result. The machine or transformation test is fulfilled by the fact that the improved security achieved by means of the present invention requires requiring generations of multisignature addresses and pay-to-script-hash transactions and their specific modifications, implementations and applications thereby transforming data associated with cryptocurrencies. Due to a specific implementation scheme the idea is not abstract.
  • It can be easily recognized, by one skilled in the art, that the aforementioned method for personal/client identification and verification may be performed and/or controlled by one or more computer programs. Such computer programs are typically executed by utilizing the computing resources in a computing device. Applications are stored on a non-transitory medium. An example of a non-transitory medium is a non-volatile memory, for example a flash memory while an example of a volatile memory is RAM. The computer instructions are executed by a processor. These memories are exemplary recording media for storing computer programs comprising computer-executable instructions performing all the steps of the computer-implemented method according the technical concept presented herein.
  • While the invention presented herein has been depicted, described, and has been defined with reference to particular preferred embodiments, such references and examples of implementation in the foregoing specification do not imply any limitation on the invention. It will, however, be evident that various modifications and changes may be made thereto without departing from the broader scope of the technical concept. The presented preferred embodiments are exemplary only, and are not exhaustive of the scope of the technical concept presented herein.
  • Accordingly, the scope of protection is not limited to the preferred embodiments described in the specification, but is only limited by the claims that follow.

Claims (29)

What is claimed is:
1. A method for personal/client identification and verification for transactions involving cryptography-based electronic money, the method being executed by a computational server (101) configured to operate a computer program functioning as a registration interface (102), and the method being characterized in that it comprises the steps of:
providing access to one or more potential or existing currency users (103);
providing a registration interface (102) for one or more potential currency users to register a user account requiring authentication (104);
requesting the submission of documents for proof of the legal identity of a registrant (105);
verifying the legal identity of the registrant (106);
rejecting an account creation for registrants failing in legal identity verification (107);
creating a personal/client account (108) for individual successful registrants (109) with successful verification of legal identity (110);
allowing a successful registrant (109) to create a credential (111) that comprises an associated authentication (112);
storing (116) all the submitted information in a client information database (115);
sending (117) the credential to central approval servers (401); and
mapping and storing (118) multisignature currency address(es), credential and legal identity of individual registrants.
2. The method of claim 1, wherein legal identities of owners for individual currency addresses are stored in the client information database.
3. The methods of claim 1, wherein legal identities of owners for individual currency addresses are stored in the client information database, wherein such information is not accessible to the public, in order to maintain the pseudonymous property of the cryptography-based electronic money (201) and its transaction network (202).
4. The methods of claim 1, wherein a user can change user's credential (111) to stop coins being transferred out from a stolen main data file of user's currency wallet (301).
5. The methods of claim 1, wherein (i) legal identities of owners for individual currency addresses are stored in the client information database, (ii) any currency addresses that are not generated through the submission of a valid credential to one of the central approval servers (401) are not valid, and are not able to receive any coins, and (iii) only valid registered users have a valid credential (112).
6. The method according to claim 1 characterized in that the authentication is effected by means of a password protection, two factor authentication or multiple factor authentication.
7. The method according to claim 1 characterized in that it further comprises a step of encrypting the credentials (114).
8. The method according to claim 1 characterized in that the credential is a digital, electronic or hardware item which can be used as an authentication mechanism to identify oneself, preferably at least one of: unique pair of digital codes, a unique product key for activing a client wallet software, a constantly changing token which is tied to a physical device that is owned by the user, such as a cellphone or a personalized secure key generating device.
9. A method for creating a cryptography-based electronic money (CBEM) (201) and its associated transaction network (202), the method being executed by a network of computer programs functioning as nodes (203), and the method being characterized in that it comprises the steps of:
installing a node (203), which can be a stand-alone computer program or a functional module of a client wallet (111), in one or more client computers and/or servers (204);
connecting all nodes to form relay nodes of a peer-to-peer network (205) through a data transmission network (206);
controlling the method for creating at least one unit of the CBEM (207);
protecting the ownerships of at least one unit of the CBEM by public/private-key cryptography (208);
recording ownerships of at least one unit of the CBEM into a ledger (209) using the owners' currency addresses (313) (210);
verifying ownerships of at least one unit of the CBEM (211);
restricting only valid registered users (109) to generate one or more valid currency addresses (313) to receive at least one unit of the CBEM by verifying the submitted credential (111) with one of the central approval servers (401) (212);
recording transactions of at least one unit of the CBEM into the ledger (209) (213);
verifying transactions of at least one unit of the CBEM (214);
controlling the method for transacting at least one unit of the CBEM (215);
incorporating the transaction rules into the programing code of at least one nodes (216);
restricting at least one transaction approval rule (217), comprising at least one of: requisition of a valid credential (111) from the sender, requisition of one or more approval private keys (406) from one of the central approval servers (401);
allowing only creation of multisignature transactions in pay-to-script-hash format or any other compatible format (218);
allowing only creation of multisignature transactions each requiring at least two private keys as signatures (219);
allowing only creation of multisignature transactions in the presence of a valid credential (111) (220);
restricting one of these private keys (219) to be an approval private key (406) from one of the central approval servers (221);
restricting the rest of the private keys (219) to be client private keys (222), which are encrypted and stored in the client wallet(s) (301) (223);
sending all transaction requests from the client wallets (301) to one of the central approval servers (401) to obtain the approval private key for signing the transactions (224); and
rejecting all transactions missing any one of the required private keys (219).
10. The method of claim 9, wherein any currency addresses that are not generated through the submission of a valid credential to one of the central approval servers (401) are not valid, and are not able to receive any coins.
11. The method of claim 9, wherein individual transactions can be monitored with a defined rules to identify, record and report suspicious transactions that is likely to be involved in illegal activities, such as money laundering.
12. The method of claim 9, wherein legal identities of owners of individual currency addresses are stored in the client information database. For those transactions suspected of illegal activities (claim 11), identities of their associated senders and receivers will be extracted from the client information database by tracing with the currency addresses of the senders and receivers. Subsequently, the suspicious activities and the associated client information will be reported to government agencies with respect to the regulations and laws in the associated countries.
13. The method of claim 9, wherein the amount of coins own by a valid registered user are completely and easily traceable and trackable by the central governing body (601) through analyzing the transaction records in the transactions database (413). Besides the capability of linking individual currency addresses to their owners, this unique property is contributed by recording unspent coins (if there is any) at the currency address from where the coins have just been sent/spent (322). This unique property allows applications of our system to financial and banking activities, particularly those required third-party auditing.
14. A method for personal/client identification and verification for transactions involving cryptography-based electronic money, the method being executed by a computer program functioning as a client device of a user, and the method being characterized in that it comprises the steps of:
installing a computer program of a client device to function as a client wallet (301) in at least one computer or computational server (302);
serving as one of the relay nodes (205) for relaying information of all CBEM units being generated in the transaction network (202) (303);
serving as one of the relay nodes (205) for relaying all transaction information in the transaction network (202) (304);
serving as one of the relay nodes to verify and confirm all transactions that are broadcasted to the transaction network (202) (305);
generating new coins through contributing to recording any new transaction information into the ledger of all transactions (209) (306);
generating one or more pairs of cryptographic client public key (307) and client private key (308) for receiving and sending coins (309);
storing the client public-private key pairs (items 307, 308) of one or more currency addresses generated by the currency users (310);
serving as a client wallet for the currency users to receive and send coins; (311);
serving as an client wallet to communicate between one of the central approval servers (401) and registered currency users (109) (312);
only generating (314) currency addresses which are multisignature addresses (313);
generating one of more multisignature addresses (313) from the client public key (307) and the approval public key (405) (315);
only storing one or more multisignature addresses (313) in the client wallet (301) for sending and receiving coins (316);
sending one of more multisignature addresses (313) to the client information database (401) for storage and mapping to legal identity of the owner of the address(es) (317);
sending the generated valid multisignature addresses (313) to the central approval servers (401) for storage (318);
submitting a credential (111) of a valid registered users (109) to one of the central approval servers for obtaining approval to generate one or more valid currency multisignature addresses (313) (319);
submitting a credential (111) of a valid registered users (109) to one of the central approval servers for obtaining approval to create one or more valid transactions (items 218, 219, 220, 221, 223) to send coins to one or more currency addresses (320);
allowing only creation of transactions that use multisignature addresses (313) for both sending and receiving the coins (321); and
recording unspent coins (if there is any) into the blockchain at the currency address from where the coins have just been sent (322).
15. A method for personal/client identification and verification for transactions involving cryptography-based electronic money, the method being executed by a computer program in a computational server functioning as a central approval server (401), and the method being characterized in that it comprises the steps of:
communicating (407) with a client wallet (301) to generate one or more valid multisignature currency addresses (313) in the presence of a valid credential;
providing (408) approval public key (405) to the currency wallet to create one or more multisignature addresses (313);
communicating (409) with the client wallet (301) to generate one or more valid transactions (218, 219, 220, 221, 223) to send coins to one or more currency address in the presence of a valid credential;
providing (410) approval private key (406), which are corresponding to the approval public key (405) used in creation of the multisignature address (313), to sign transaction input for one or more valid transactions (218, 219, 220, 221, 223);
providing the most recent private key (411) to sign the whole transaction for one or more valid transactions (412); and
storing (414) transaction information in a transactions database (413).
16. The method of claim 15, wherein the pair of approval public Key (405) and approval private key (406) can be changed manually or automatically in a regular period to avoid leakage of the approval public key and the approval private key to the public. After changing to a new pair of approval key, the old approval private key will be used for signing the transaction input (410), and the new approval private key being used for signing the whole transaction (412).
17. The method according to claim 15, characterized in that the most recent approval private key (411) is the approval private key corresponding to the approval public key (405) used in creation of the multisignature address (313) or another approval private key.
18. The method according to claim 15 characterized in that the step of storing (414) transaction information in a transactions database (413) includes storing a transaction ID, sender's currency address, receiver's currency address, amount of coins being transacted, transaction time and IP addresses of the sender and the receiver's client wallets.
19. The method according to claim 15, characterized in that the method further comprises a step of verifying the transaction against one or more transaction criteria (501, 502) at the central approval server (401).
20. The method of claim 19, wherein the transaction network (202) can be modified to reject any transactions that do not the meet the central transaction criteria (501) stored in one of the central approval servers (401).
21. The method of claim 20, wherein the client transaction criteria (502) can be defined by a valid registered user to limit his/her own transactions.
22. The method of claim 21, wherein, provide a practical solution for the issues related to cryptocurrency theft, KYC and AML, while maintaining user privacy.
23. The method of claim 21, which can be adopted or modified by the central banks or other financial institutions to issue their own digital currencies that are supported by a distributed ledger payment system, but also regulated by a central governing body.
24. The method of claim 20, wherein the transaction criteria (501) can be defined by a central governing body (601) to stop suspicious transactions that is likely to be involved in illegal activities, such as money laundering.
25. The method according to claim 15, characterized in that the one or more transaction criteria (501, 502) include criteria predefined by a central governing body (601) and/or the registrant.
26. The method according to claim 15, characterized in that the method further comprises a step of tracing legal identities of the sender and receiver by mapping their currency addresses in the transaction database and the client information database when needed.
27. A method for personal/client identification and verification for transactions involving cryptography-based electronic money, the method being executed by a set of computer programs functioning as devices of a central governing body and a client device of a user, the method being characterized in that it comprises the steps of:
receiving credentials, of a registrant, comprising at least two factor authentication credentials defining a multisignature;
verifying legal identity of the registrant;
creating a personal/client account (108) for an individual successful registrant (109) with successful verification of legal identity (110) whereas the personal/client account facilitates mapping and storing the multisignature of a currency address and legal identity of individual registrants (118);
providing a registrant wallet comprising at least one unit of electronic money;
recording ownerships of the at least one unit of electronic money into a transactions database (413) using the registrants' currency address (313);
creating a multisignature transaction, in a pay-to-script-hash format or any other compatible format (218), each requiring at least two private keys as approval signatures (219);
restricting one of these private keys (219) to be an approval private key (406) from one of central approval servers (221);
restricting the rest of the private keys (219) to be the registrant's private keys (222), which are stored in the client wallet (301, 223);
sending the transaction request from the client wallet (301) to at least one of the central approval servers (401) in order to obtain the approval private key for signing the transaction (224); and
broadcasting the approved transaction messages to all relay nodes in a transaction network (214).
28. A system for personal/client identification and verification for transactions involving cryptography-based electronic money, the system comprising:
a central approval server (401) configured to execute the method according to claim 15 in order to process client registration requests, client cryptocurrency addresses, cryptocurrency transactions;
wherein:
the central approval server (401) is communicatively coupled to a client information database (404);
the central approval server (401) is communicatively coupled to a transactions database (413); and
the central approval server (401) is configured to communicate with at least one client device (414, 415) provided with a registrant wallet (416, 417) comprising at least one unit of electronic money, the at least one client device (414, 415) being configured to execute the method according to claim 27.
29. A non-transitory machine-readable storage medium having instructions embodied thereon, the instructions being executable to cause one or more processors to perform all the steps of the computer-implemented method according to one of claim 1, claim 9, claim 14, claim 15, or claim 27.
US14/940,142 2015-03-27 2015-11-12 Systems and methods for personal identification and verification Abandoned US20160283941A1 (en)

Priority Applications (11)

Application Number Priority Date Filing Date Title
MX2017012445A MX2017012445A (en) 2015-03-27 2015-11-14 Systems and methods for personal identification and verification.
CN201580080354.4A CN107710258A (en) 2015-03-27 2015-11-14 System and method for personal identification and checking
AU2015389877A AU2015389877A1 (en) 2015-03-27 2015-11-14 Systems and methods for personal identification and verification
CA2980818A CA2980818C (en) 2015-03-27 2015-11-14 Systems and methods for personal identification and verification
CA3211990A CA3211990A1 (en) 2015-03-27 2015-11-14 Systems and methods for personal identification and verification
PCT/IB2015/058805 WO2016156954A1 (en) 2015-03-27 2015-11-14 Systems and methods for personal identification and verification
RU2017134723A RU2747947C2 (en) 2015-03-27 2015-11-14 Systems and methods of personal identification and verification
BR112017020562-9A BR112017020562A2 (en) 2015-03-27 2015-11-14 systems and methods for personal identification and verification
HK18103565.9A HK1244098A1 (en) 2015-03-27 2018-03-14 Systems and methods for personal identification and verification
US15/945,097 US20180240107A1 (en) 2015-03-27 2018-04-04 Systems and methods for personal identification and verification
US17/663,765 US20220277307A1 (en) 2015-03-27 2022-05-17 Systems and methods for personal identification and verification

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP15161502 2015-03-27
EP15161502.8A EP3073670B1 (en) 2015-03-27 2015-03-27 A system and a method for personal identification and verification

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US15/945,097 Continuation-In-Part US20180240107A1 (en) 2015-03-27 2018-04-04 Systems and methods for personal identification and verification
US17/663,765 Continuation US20220277307A1 (en) 2015-03-27 2022-05-17 Systems and methods for personal identification and verification

Publications (1)

Publication Number Publication Date
US20160283941A1 true US20160283941A1 (en) 2016-09-29

Family

ID=52807644

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/940,142 Abandoned US20160283941A1 (en) 2015-03-27 2015-11-12 Systems and methods for personal identification and verification
US17/663,765 Pending US20220277307A1 (en) 2015-03-27 2022-05-17 Systems and methods for personal identification and verification

Family Applications After (1)

Application Number Title Priority Date Filing Date
US17/663,765 Pending US20220277307A1 (en) 2015-03-27 2022-05-17 Systems and methods for personal identification and verification

Country Status (12)

Country Link
US (2) US20160283941A1 (en)
EP (2) EP3767878A1 (en)
CN (1) CN107710258A (en)
AU (1) AU2015389877A1 (en)
BR (1) BR112017020562A2 (en)
CA (2) CA2980818C (en)
HK (1) HK1244098A1 (en)
MX (1) MX2017012445A (en)
PL (1) PL3073670T4 (en)
RU (1) RU2747947C2 (en)
SI (1) SI3073670T1 (en)
WO (1) WO2016156954A1 (en)

Cited By (154)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160342977A1 (en) * 2015-05-20 2016-11-24 Vennd.io Pty Ltd Device, method and system for virtual asset transactions
US9635000B1 (en) * 2016-05-25 2017-04-25 Sead Muftic Blockchain identity management system based on public identities ledger
US20170154331A1 (en) * 2015-11-30 2017-06-01 ShapeShift Systems and methods for improving security in blockchain-asset exchange
CN106934623A (en) * 2016-12-07 2017-07-07 ***股份有限公司 Account's integrality checking method based on ether mill block chain technology
US20170287090A1 (en) * 2016-03-31 2017-10-05 Clause, Inc. System and method for creating and executing data-driven legal contracts
US9876646B2 (en) * 2015-05-05 2018-01-23 ShoCard, Inc. User identification management system and method
US20180089644A1 (en) * 2016-09-26 2018-03-29 International Business Machines Corporation Cryptocurrency transactions using debit and credit values
WO2018111302A1 (en) * 2016-12-16 2018-06-21 Visa International Service Association System and method for securely processing an electronic identity
CN108229943A (en) * 2018-01-19 2018-06-29 阿里巴巴集团控股有限公司 The method of adjustment of block chain remaining sum and device, electronic equipment
CN108256999A (en) * 2018-01-19 2018-07-06 阿里巴巴集团控股有限公司 Fund flow method and device, electronic equipment
CN108269185A (en) * 2018-01-19 2018-07-10 阿里巴巴集团控股有限公司 Statement of funds flow generation method and device and electronic equipment
CN108364229A (en) * 2018-01-19 2018-08-03 阿里巴巴集团控股有限公司 Fund flow method and device, electronic equipment
WO2018143983A1 (en) * 2017-02-01 2018-08-09 Equifax, Inc. Verifying an identity based on multiple distributed data sources using a blockchain to safeguard the identity
US10091180B1 (en) * 2012-03-20 2018-10-02 United Services Automobile Association (Usaa) Behavioral profiling method and system to authenticate a user
US20180288022A1 (en) * 2017-03-31 2018-10-04 Dr. Vijay Madisetti Method and System for Identity and Access Management for Blockchain Interoperability
CN108694668A (en) * 2018-06-15 2018-10-23 腾讯科技(深圳)有限公司 Digital asset method of commerce, device, medium and equipment
WO2018204281A1 (en) * 2017-05-02 2018-11-08 PracticalVR Inc. User authentication on an augmented, mixed or virtual reality platform
US20180365201A1 (en) * 2017-06-14 2018-12-20 Clause, Inc. System and method for compound data-driven contracts and documentation
US20190034926A1 (en) * 2017-07-25 2019-01-31 Mastercard International Incorporated Method and system for transaction processing with complete cryptographic auditability
US20190058595A1 (en) * 2017-08-16 2019-02-21 Royal Bank Of Canada Platform for generating authenticated data objects
US20190068365A1 (en) * 2016-02-23 2019-02-28 nChain Holdings Limited Methods and systems for efficient transfer of entities on a peer-to-peer distributed ledger using the blockchain
WO2019074582A1 (en) 2017-10-09 2019-04-18 American Express Travel Related Services Company, Inc. Systems and methods for loyalty point distribution
US20190118094A1 (en) * 2017-10-25 2019-04-25 Sony Interactive Entertainment LLC Blockchain gaming system
US10282558B2 (en) * 2016-09-02 2019-05-07 The Toronto-Dominion Bank System and method for maintaining a segregated database in a multiple distributed ledger system
CN109845220A (en) * 2016-09-30 2019-06-04 因特鲁斯特公司 For providing the method and apparatus of block chain participant's identity binding
WO2019050553A3 (en) * 2017-09-10 2019-06-06 Tbcasoft, Inc. Selection of digital properties for transactions
WO2019108357A1 (en) * 2017-11-28 2019-06-06 American Express Travel Related Services Co., Inc. Single sign-on solution using blockchain
US20190182035A1 (en) * 2017-12-12 2019-06-13 International Business Machines Corporation Protection of confidentiality, privacy and financial fairness in a blockchain based decentralized identity management system
US10333705B2 (en) 2016-04-30 2019-06-25 Civic Technologies, Inc. Methods and apparatus for providing attestation of information using a centralized or distributed ledger
WO2019125814A1 (en) * 2017-12-21 2019-06-27 Eland Blockchain Fintech Inc. Blockchain based information security system and method
US10361869B2 (en) * 2016-08-23 2019-07-23 International Business Machines Corporation Event ledger
US20190228447A1 (en) * 2018-01-22 2019-07-25 GrainChain, Inc. System and method for distributed, secure computing system
WO2019143853A1 (en) * 2018-01-17 2019-07-25 Medici Ventures, Inc. Multi-approval system using m of n keys to generate a sweeping transaction at a customer device
CN110111218A (en) * 2019-03-18 2019-08-09 东北大学 A kind of software copyright managing and control system and method based on block chain
WO2019194803A1 (en) * 2018-04-04 2019-10-10 Black Gold Coin, Inc. Systems and methods for personal identification and verification
US10454878B2 (en) * 2017-10-04 2019-10-22 The Dun & Bradstreet Corporation System and method for identity resolution across disparate distributed immutable ledger networks
CN110366839A (en) * 2017-03-06 2019-10-22 区块链控股有限公司 Computer-implemented system and method
WO2019210409A1 (en) * 2018-04-30 2019-11-07 Shyft Network Inc. Methods, apparatus and system for identification verification
US20190347655A1 (en) * 2017-01-27 2019-11-14 nChain Holdings Limited Computer implemented method and system
US10484178B2 (en) 2016-10-26 2019-11-19 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
JP2019535076A (en) * 2016-09-30 2019-12-05 アマゾン・テクノロジーズ、インコーポレイテッド Immutable database supported by a cryptographically protected ledger
CN110555772A (en) * 2019-09-06 2019-12-10 深圳前海微众银行股份有限公司 Certificate verification method, device, equipment and readable storage medium
CN110663053A (en) * 2017-05-22 2020-01-07 区块链控股有限公司 Securely providing undetermined data of undetermined origin into a locked script of a blockchain transaction
US10535063B2 (en) * 2015-03-13 2020-01-14 First Data Corporation Systems and methods for securing digital gift cards with a public ledger
CN110929275A (en) * 2019-11-14 2020-03-27 上海金桥信息股份有限公司 Block chain data security method based on multiple signatures
DE102018127529A1 (en) * 2018-11-05 2020-05-07 Infineon Technologies Ag Electronic device and method for signing a message
US10652014B2 (en) 2016-02-23 2020-05-12 nChain Holdings Limited Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
CN111144862A (en) * 2019-12-31 2020-05-12 深圳四方精创资讯股份有限公司 Method, device, equipment and storage medium for realizing digital currency double-off-line payment
US10659223B2 (en) 2016-02-23 2020-05-19 nChain Holdings Limited Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
JP2020514853A (en) * 2016-12-21 2020-05-21 エヌチェーン ホールディングス リミテッドNchain Holdings Limited Computer-implemented system and method for enabling complex functionality on a blockchain while maintaining security-based restrictions on script size and opcode limits
CN111199399A (en) * 2018-10-31 2020-05-26 吴众玮 System and method for creating, transferring and invoking transferable commitments
US10693629B2 (en) 2019-06-28 2020-06-23 Alibaba Group Holding Limited System and method for blockchain address mapping
US10700853B2 (en) * 2016-07-12 2020-06-30 International Business Machines Corporation Token identity and attribute management
US10715322B2 (en) 2019-06-28 2020-07-14 Alibaba Group Holding Limited System and method for updating data in blockchain
US10715336B2 (en) 2016-02-23 2020-07-14 nChain Holdings Limited Personal device security using elliptic curve cryptography for secret sharing
RU2727552C1 (en) * 2018-11-07 2020-07-22 Алибаба Груп Холдинг Лимитед System of blockchains, which supports open and closed transactions according to models of accounts
US10749681B2 (en) 2016-10-26 2020-08-18 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US10783545B2 (en) 2018-04-19 2020-09-22 American Express Travel Related Services Company, Inc. Reward point redemption for cryptocurrency
US10790990B2 (en) * 2019-06-26 2020-09-29 Alibaba Group Holding Limited Ring signature-based anonymous transaction
US10790980B2 (en) 2017-07-14 2020-09-29 International Business Machines Corporation Establishing trust in an attribute authentication system
US10797994B1 (en) 2018-10-16 2020-10-06 Eluvio, Inc. Decentralized system for distributing digital content
US10810157B1 (en) 2016-09-28 2020-10-20 Amazon Technologies, Inc. Command aggregation for data storage operations
TWI710995B (en) * 2018-01-19 2020-11-21 開曼群島商創新先進技術有限公司 Supervision inspection method and device and electronic equipment for realizing supervision inspection
US10846663B2 (en) 2015-10-29 2020-11-24 Cornell University Systems and methods for securing cryptocurrency purchases
CN112215591A (en) * 2018-08-06 2021-01-12 北京白山耘科技有限公司 Distributed encryption management method, device and system for encryption currency wallet
US10891689B2 (en) * 2017-09-15 2021-01-12 Hitachi, Ltd. Consent management service system
US20210014067A1 (en) * 2017-10-27 2021-01-14 Secureworks Corp. Systems and methods for block chain authentication
US20210042836A1 (en) * 2017-09-27 2021-02-11 Securrency, Inc. Method, Apparatus, and Computer-Readable Medium For Compliance Aware Tokenization and Control of Asset Value
US10942994B2 (en) 2017-11-30 2021-03-09 Bank Of America Corporation Multicomputer processing for data authentication using a blockchain approach
US10965447B1 (en) * 2019-09-10 2021-03-30 Currency Com Limited Distributed blockchain-type implementations configured to manage tokenized digital assets and improved electronic wallets, and methods of use thereof
US10970690B2 (en) * 2017-09-12 2021-04-06 Northwestern University Blockchain distribution network with service transparency
US10979418B2 (en) 2016-07-12 2021-04-13 International Business Machines Corporation Template-based distributed certificate issuance in a multi-tenant environment
US10979227B2 (en) 2018-10-17 2021-04-13 Ping Identity Corporation Blockchain ID connect
US10977128B1 (en) 2015-06-16 2021-04-13 Amazon Technologies, Inc. Adaptive data loss mitigation for redundancy coding systems
US20210110474A1 (en) * 2018-06-21 2021-04-15 9Th Gear Technologies, Inc. Blockchain-Based Method, Apparatus, and System to Accelerate Transaction Processing
US10999071B2 (en) * 2017-09-29 2021-05-04 Siemens Aktiengesellschaft Method, apparatus, and cloud system for executing an application in a cloud system
US10999077B2 (en) 2019-01-02 2021-05-04 Bank Of America Corporation Data protection using sporadically generated universal tags
US11038693B2 (en) * 2016-03-21 2021-06-15 Sebastien Dupont Method for managing the validation of messages relating to a message chain individually via a decentralised validation network
US11044087B2 (en) * 2017-11-15 2021-06-22 Alexander J. M. Van Der Velden System for digital identity authentication and methods of use
US20210201305A1 (en) * 2017-12-29 2021-07-01 Ebay Inc. Secure management of content distribution data blocks on a blockchain
WO2021137354A1 (en) * 2019-12-31 2021-07-08 주식회사 디에스알브이랩스 System and method for preventing suspicious transactions in distributed ledger
US11062106B2 (en) 2016-03-07 2021-07-13 Ping Identity Corporation Large data transfer using visual codes with feedback confirmation
US11082221B2 (en) 2018-10-17 2021-08-03 Ping Identity Corporation Methods and systems for creating and recovering accounts using dynamic passwords
US11113161B2 (en) 2016-03-28 2021-09-07 Amazon Technologies, Inc. Local storage clustering for redundancy coded data storage system
US11120437B2 (en) 2016-02-23 2021-09-14 nChain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
US11126976B2 (en) 2016-02-23 2021-09-21 nChain Holdings Limited Method and system for efficient transfer of cryptocurrency associated with a payroll on a blockchain that leads to an automated payroll method and system based on smart contracts
US11134075B2 (en) 2016-03-04 2021-09-28 Ping Identity Corporation Method and system for authenticated login using static or dynamic codes
US11137980B1 (en) 2016-09-27 2021-10-05 Amazon Technologies, Inc. Monotonic time-based data storage
JP2021527279A (en) * 2018-08-10 2021-10-11 ティーゼロ・アイピー,エルエルシー Self-executive securities tokens that implement smart contract-based compliance rules that refer to the global registry of smart contract-based investors
US20210328785A1 (en) * 2020-04-15 2021-10-21 Open Invention Network Llc Document control system for blockchain
US11159537B2 (en) 2017-11-30 2021-10-26 Bank Of America Corporation Multicomputer processing for data authentication and event execution using a blockchain approach
US11170130B1 (en) 2021-04-08 2021-11-09 Aster Key, LLC Apparatus, systems and methods for storing user profile data on a distributed database for anonymous verification
US11182782B2 (en) 2016-02-23 2021-11-23 nChain Holdings Limited Tokenisation method and system for implementing exchanges on a blockchain
US11188712B2 (en) * 2019-02-28 2021-11-30 Jpmorgan Chase Bank, N.A. Systems and methods for wholesale client onboarding
US11196568B2 (en) 2019-01-07 2021-12-07 International Business Machines Corporation Identity protection
US11194898B2 (en) 2016-02-23 2021-12-07 nChain Holdings Limited Agent-based turing complete transactions integrating feedback within a blockchain system
US11206133B2 (en) 2017-12-08 2021-12-21 Ping Identity Corporation Methods and systems for recovering data using dynamic passwords
US11204895B1 (en) 2016-09-28 2021-12-21 Amazon Technologies, Inc. Data payload clustering for data storage systems
US11210743B2 (en) * 2019-04-23 2021-12-28 Advanced New Technologies Co., Ltd. Blockchain-based data processing system, method, computing device and storage medium
US11212106B2 (en) 2019-01-02 2021-12-28 Bank Of America Corporation Data protection using universal tagging
WO2022008322A1 (en) * 2020-07-08 2022-01-13 Giesecke+Devrient Gmbh Method, participating unit, transaction register, and payment system for managing transaction data sets
US11251937B2 (en) * 2018-01-21 2022-02-15 CipherTrace, Inc. Distributed security mechanism for blockchains and distributed ledgers
US11258771B2 (en) * 2019-07-17 2022-02-22 AO Kaspersky Lab Systems and methods for sending user data from a trusted party to a third party using a distributed registry
US11263415B2 (en) 2016-03-07 2022-03-01 Ping Identity Corporation Transferring data files using a series of visual codes
US11271729B2 (en) 2017-12-13 2022-03-08 Nchain Licensing Ag System and method for multi-party generation of blockchain-based smart contract
US11269888B1 (en) 2016-11-28 2022-03-08 Amazon Technologies, Inc. Archival data storage for structured data
US11281624B1 (en) 2016-09-28 2022-03-22 Amazon Technologies, Inc. Client-based batching of data payload
US11290449B2 (en) 2016-03-28 2022-03-29 Black Gold Coin, Inc. Systems and methods for providing block chain-based multifactor personal identity verification
US11296934B2 (en) * 2017-06-16 2022-04-05 Internetworking & Broadband Consulting Co., Ltd. Device provisioning system
US11310031B2 (en) 2016-07-29 2022-04-19 Nchain Licensing Ag Blockchain-implemented method and system
US11308486B2 (en) 2016-02-23 2022-04-19 nChain Holdings Limited Method and system for the secure transfer of entities on a blockchain
US11314935B2 (en) 2019-07-25 2022-04-26 Docusign, Inc. System and method for electronic document interaction with external resources
US11323272B2 (en) 2017-02-06 2022-05-03 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
US20220158832A1 (en) * 2016-08-03 2022-05-19 James Taylor Systems and Methods for Deployment, Management and Use of Dynamic Cipher Key Systems
US11354723B2 (en) 2011-09-23 2022-06-07 Visa International Service Association Smart shopping cart with E-wallet store injection search
US11356266B2 (en) 2020-09-11 2022-06-07 Bank Of America Corporation User authentication using diverse media inputs and hash-based ledgers
US11368456B2 (en) 2020-09-11 2022-06-21 Bank Of America Corporation User security profile for multi-media identity verification
US11373152B2 (en) 2016-02-23 2022-06-28 nChain Holdings Limited Universal tokenisation system for blockchain-based cryptocurrencies
US11386060B1 (en) 2015-09-23 2022-07-12 Amazon Technologies, Inc. Techniques for verifiably processing data in distributed computing systems
US11397962B2 (en) 2017-10-09 2022-07-26 American Express Travel Related Services Company, Inc. Loyalty point distributions using a decentralized loyalty ID
US11397931B2 (en) * 2011-08-18 2022-07-26 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US11403604B2 (en) 2018-06-13 2022-08-02 Advanced New Technologies Co., Ltd. Blockchain-based set exchange method and apparatus for available resource quotas
US11410233B2 (en) * 2015-04-28 2022-08-09 Domus Tower, Inc. Blockchain technology to settle transactions
US11410145B2 (en) 2016-02-23 2022-08-09 nChain Holdings Limited Blockchain-implemented method for control and distribution of digital content
US11438175B2 (en) 2020-12-29 2022-09-06 CipherTrace, Inc. Systems and methods for correlating cryptographic addresses between blockchain networks
US11455627B2 (en) * 2016-04-13 2022-09-27 Haventec Pty Ltd System of security using blockchain protocol
US11455378B2 (en) 2016-02-23 2022-09-27 nChain Holdings Limited Method and system for securing computer software using a distributed hash table and a blockchain
US20220391859A1 (en) * 2021-06-08 2022-12-08 Vesto LLC Secure cryptocurrency transaction with identification information
US11537587B2 (en) 2015-12-14 2022-12-27 Amazon Technologies, Inc. Techniques and systems for storage and processing of operational data
US11538063B2 (en) 2018-09-12 2022-12-27 Samsung Electronics Co., Ltd. Online fraud prevention and detection based on distributed system
US11544367B2 (en) 2015-05-05 2023-01-03 Ping Identity Corporation Systems, apparatus and methods for secure electrical communication of biometric personal identification information to validate the identity of an individual
US11546162B2 (en) 2017-11-09 2023-01-03 Nchain Licensing Ag Systems and methods for ensuring correct execution of computer program using a mediator computer system
US11546373B2 (en) 2018-11-20 2023-01-03 CipherTrace, Inc. Cryptocurrency based malware and ransomware detection systems and methods
US11568505B2 (en) 2017-10-18 2023-01-31 Docusign, Inc. System and method for a computing environment for verifiable execution of data-driven contracts
US11575511B2 (en) 2017-11-09 2023-02-07 Nchain Licensing Ag System for simplifying executable instructions for optimised verifiable computation
US11606219B2 (en) 2016-02-23 2023-03-14 Nchain Licensing Ag System and method for controlling asset-related actions via a block chain
US11625694B2 (en) 2016-02-23 2023-04-11 Nchain Licensing Ag Blockchain-based exchange with tokenisation
US11669832B2 (en) 2016-07-29 2023-06-06 Nchain Licensing Ag Blockchain-implemented method and system for access control on remote internet-enabled resources
US11694508B2 (en) * 2020-03-09 2023-07-04 International Gaming Standards Association Player identification and tracking systems and methods
US11699201B2 (en) 2017-11-01 2023-07-11 Docusign, Inc. System and method for blockchain-based network transitioned by a legal contract
US11699166B2 (en) 2017-10-09 2023-07-11 American Express Travel Related Services Company, Inc. Multi-merchant loyalty point partnership
TWI810055B (en) * 2022-09-06 2023-07-21 英業達股份有限公司 Avatar attribute generating, inheriting and destroying system for real-name registration running in metaverse and method thereof
US11727501B2 (en) 2016-02-23 2023-08-15 Nchain Licensing Ag Cryptographic method and system for secure extraction of data from a blockchain
US11728995B2 (en) 2018-04-09 2023-08-15 American Express Travel Related Services Company, Inc. Reward point transfers using blockchain
US11741440B2 (en) 2019-03-05 2023-08-29 Coinbase, Inc. Systems and methods for withdrawal consolidation
US11763294B2 (en) 2011-08-18 2023-09-19 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US11763275B2 (en) * 2019-03-05 2023-09-19 Coinbase, Inc. System and method for cryptocurrency point of sale
US11789933B2 (en) 2018-09-06 2023-10-17 Docusign, Inc. System and method for a hybrid contract execution environment
US11836717B2 (en) 2017-12-04 2023-12-05 Vijay Madisetti System and method for processing payments in fiat currency using blockchain and tethered tokens
US11836718B2 (en) 2018-05-31 2023-12-05 CipherTrace, Inc. Systems and methods for crypto currency automated transaction flow detection
US11880351B1 (en) 2020-04-14 2024-01-23 Wells Fargo Bank, N.A. Systems and methods for storing and verifying data
US11887055B2 (en) 2016-06-30 2024-01-30 Docusign, Inc. System and method for forming, storing, managing, and executing contracts
US11900359B2 (en) 2011-07-05 2024-02-13 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
USRE49968E1 (en) 2017-02-06 2024-05-14 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain

Families Citing this family (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11200564B2 (en) * 2015-03-31 2021-12-14 Nasdaq, Inc. Systems and methods of blockchain transaction recordation
GB201605032D0 (en) * 2016-03-24 2016-05-11 Eitc Holdings Ltd Recording multiple transactions on a peer-to-peer distributed ledger
US10937069B2 (en) * 2016-04-13 2021-03-02 Paypal, Inc. Public ledger authentication system
US9992022B1 (en) * 2017-02-06 2018-06-05 Northern Trust Corporation Systems and methods for digital identity management and permission controls within distributed network nodes
US10476862B2 (en) * 2017-03-31 2019-11-12 Mastercard International Incorporated Systems and methods for providing digital identity records to verify identities of users
EP3396608A1 (en) * 2017-04-24 2018-10-31 BlockSettle AB Method and system for settling a blockchain transaction
EP3616388A4 (en) * 2017-04-26 2020-04-01 Visa International Service Association Systems and methods for recording data representing multiple interactions
US10643202B2 (en) 2017-07-25 2020-05-05 Bank Of America Corporation Real-time processing distributed ledger system
US10476879B2 (en) 2017-07-26 2019-11-12 International Business Machines Corporation Blockchain authentication via hard/soft token verification
BE1025438B1 (en) * 2017-07-27 2019-02-27 Sofitto Nv METHOD FOR AUTHENTICATING A FINANCIAL TRANSACTION IN A BLOCKCHAIN BASED CRYPTOCURRENCY, SMARTCARD AND BLOCKCHAIN AUTHENTICATION INFRASTRUCTURE
EP3676849B1 (en) 2017-08-28 2024-04-17 Visa International Service Association Layered recording networks
EP3662634B1 (en) 2017-09-18 2021-04-28 Mastercard International Incorporated Systems and methods for managing digital identities associated with mobile devices
CN107623572A (en) * 2017-09-27 2018-01-23 济南浪潮高新科技投资发展有限公司 A kind of method of digital certificate granting on block chain
EP3499445A1 (en) * 2017-12-14 2019-06-19 Kroin AG Method for controlling transactions in a distributed ledger
US11100503B2 (en) 2018-02-07 2021-08-24 Mastercard International Incorporated Systems and methods for use in managing digital identities
CN111919416B (en) * 2018-04-09 2021-11-19 华为技术有限公司 Method and system for zero knowledge range attestation with reversible commitments
EP3782346A1 (en) * 2018-04-20 2021-02-24 InfoNetworks LLC System for verification of pseudonymous credentials for digital identities with managed access to personal data on trust networks
CN108566281A (en) * 2018-04-26 2018-09-21 济南浪潮高新科技投资发展有限公司 Applying digital certificate intelligence contract system on a kind of cloud frame block chain
CN108764920A (en) * 2018-05-17 2018-11-06 立旃(上海)科技有限公司 Off-line trading method and device based on block chain
CN108876593B (en) * 2018-05-30 2020-12-15 创新先进技术有限公司 Online transaction method and device
CN108805551B (en) * 2018-06-06 2020-06-30 北京航空航天大学 Safe fine-grained pre-payment method and device
KR102250998B1 (en) 2018-06-28 2021-05-12 주식회사 페이게이트 System for controlling multi signature secure account
CN108880823A (en) * 2018-08-07 2018-11-23 佛山市苔藓云链科技有限公司 A kind of method and system generating the block chain quickly to navigate
CN109255609A (en) * 2018-08-23 2019-01-22 南京联迪信息***股份有限公司 A kind of bit coin theft preventing method based on multi-signature
CN109389498A (en) * 2018-09-18 2019-02-26 上海诚频信息科技合伙企业(有限合伙) Block chain user identity management method, system, equipment and storage medium
US11443317B2 (en) * 2018-12-19 2022-09-13 Salt Blockchain Inc. Tracing flow of tagged funds on a blockchain
GB201820947D0 (en) * 2018-12-21 2019-02-06 Nchain Holdings Ltd Computer-implemented system and method
CN109685027B (en) * 2018-12-28 2021-08-27 福建工程学院 Newly added road identification method and system based on block chain technology
EP3723017A1 (en) 2019-04-08 2020-10-14 Mastercard International Incorporated Improvements relating to identity authentication and validation
KR102205654B1 (en) * 2019-05-20 2021-01-21 (주)누리텔레콤 Authentication method in a distributed circumstance
CN110177124B (en) * 2019-06-20 2022-02-25 深圳市迅雷网络技术有限公司 Identity authentication method based on block chain and related equipment
SG11202002395UA (en) 2019-08-12 2020-04-29 Alibaba Group Holding Ltd Blockchain-based service of process
CN110751556A (en) * 2019-09-28 2020-02-04 北京瑞卓喜投科技发展有限公司 Asset issuing supervision method, equipment and system
WO2021064043A1 (en) * 2019-09-30 2021-04-08 Coinfirm Limited A method for secure transferring of information through a network between an origin virtual asset service provider and a destination virtual asset service provider
KR20210089041A (en) * 2020-01-07 2021-07-15 삼성전자주식회사 Blockchain based peer-to-peer content sharing apparatus for blocking illegal contents
CN111401888B (en) * 2020-03-05 2023-07-07 北京庚金科技有限公司 Method and device for generating multi-signature wallet
ES1255774Y (en) * 2020-05-25 2021-01-26 Hernandez Maria Remedios Gonzalez AUTOMATIC AND VIRTUAL MACHINES PURCHASE AUTHORIZATION SYSTEM WITH CRYPTOGRAPHIC TOKENS
CN111818167B (en) * 2020-07-09 2021-09-07 广州知弘科技有限公司 High-security resource transfer method based on block chain
EP4006795A1 (en) 2020-11-27 2022-06-01 ZOE Life Technologies AG Collaborative big data analysis framework using load balancing
TWI783330B (en) * 2020-12-22 2022-11-11 天宿智能科技股份有限公司 Anonymous disclosure and four-party verification system based on blockchain and allowing identity confirmation and method thereof
CN113052599B (en) * 2021-03-31 2024-05-28 中国人民银行数字货币研究所 Method, device, equipment and system for generating, verifying and storing transaction certificates
US11836690B1 (en) 2022-04-12 2023-12-05 Wells Fargo Bank, N.A. Systems and methods for private network issuance of digital currency

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110137750A1 (en) * 2010-08-26 2011-06-09 Aslam Gani Internet currency and a system and method for online internet currency transactions
US20140198330A1 (en) * 2013-01-16 2014-07-17 Xerox Corporation Portable system performing business center operations
US20150043025A1 (en) * 2012-01-26 2015-02-12 Paul Lahmi Method for transmitting documents and/or information with permanent authentication
US20150348017A1 (en) * 2014-06-03 2015-12-03 Jonathan Allmen Method for integrating cryptocurrency transfer on a social network interface
US9892460B1 (en) * 2013-06-28 2018-02-13 Winklevoss Ip, Llc Systems, methods, and program products for operating exchange traded products holding digital math-based assets
US10269009B1 (en) * 2013-06-28 2019-04-23 Winklevoss Ip, Llc Systems, methods, and program products for a digital math-based asset exchange

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6895391B1 (en) * 1999-11-09 2005-05-17 Arcot Systems, Inc. Method and system for secure authenticated payment on a computer network
US20090254479A1 (en) * 2008-04-02 2009-10-08 Pharris Dennis J Transaction server configured to authorize payment transactions using mobile telephone devices
US8285640B2 (en) * 2008-07-23 2012-10-09 Ebay, Inc. System and methods for facilitating fund transfers over a network
US20100318782A1 (en) * 2009-06-12 2010-12-16 Microsoft Corporation Secure and private backup storage and processing for trusted computing and data services
CN101814169A (en) * 2010-03-05 2010-08-25 刘辛越 Method and device for realizing secure payment based on payment confirmation terminal and digital certification
CN103548044A (en) * 2011-03-07 2014-01-29 R·吉奥瑞 System and method for providing and transferring fungible electronic money
RU2509360C1 (en) * 2012-08-24 2014-03-10 Олег Александрович Серебренников Method of creating payment system
US20150170112A1 (en) * 2013-10-04 2015-06-18 Erly Dalvo DeCastro Systems and methods for providing multi-currency platforms comprising means for exchanging and interconverting tangible and virtual currencies in various transactions, banking operations, and wealth management scenarios
US9672499B2 (en) * 2014-04-02 2017-06-06 Modernity Financial Holdings, Ltd. Data analytic and security mechanism for implementing a hot wallet service
CN103927656A (en) 2014-05-05 2014-07-16 宋骊平 Bitcoin terminal wallet with embedded fixed collecting address and Bitcoin payment method of Bitcoin terminal wallet
CN104392354B (en) * 2014-11-05 2017-10-03 中国科学院合肥物质科学研究院 A kind of public key address is associated and search method and its system with user account
CN106296196A (en) * 2015-06-05 2017-01-04 地气股份有限公司 Digital cash transaction signature method and system and digital cash transaction system thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110137750A1 (en) * 2010-08-26 2011-06-09 Aslam Gani Internet currency and a system and method for online internet currency transactions
US20150043025A1 (en) * 2012-01-26 2015-02-12 Paul Lahmi Method for transmitting documents and/or information with permanent authentication
US20140198330A1 (en) * 2013-01-16 2014-07-17 Xerox Corporation Portable system performing business center operations
US9892460B1 (en) * 2013-06-28 2018-02-13 Winklevoss Ip, Llc Systems, methods, and program products for operating exchange traded products holding digital math-based assets
US10269009B1 (en) * 2013-06-28 2019-04-23 Winklevoss Ip, Llc Systems, methods, and program products for a digital math-based asset exchange
US20150348017A1 (en) * 2014-06-03 2015-12-03 Jonathan Allmen Method for integrating cryptocurrency transfer on a social network interface

Cited By (259)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11900359B2 (en) 2011-07-05 2024-02-13 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US11397931B2 (en) * 2011-08-18 2022-07-26 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US11803825B2 (en) 2011-08-18 2023-10-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US11763294B2 (en) 2011-08-18 2023-09-19 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US11354723B2 (en) 2011-09-23 2022-06-07 Visa International Service Association Smart shopping cart with E-wallet store injection search
US10091180B1 (en) * 2012-03-20 2018-10-02 United Services Automobile Association (Usaa) Behavioral profiling method and system to authenticate a user
US10535063B2 (en) * 2015-03-13 2020-01-14 First Data Corporation Systems and methods for securing digital gift cards with a public ledger
US11455685B2 (en) 2015-04-28 2022-09-27 Domus Tower, Inc. Settlement of securities trades using append only ledgers
US11410233B2 (en) * 2015-04-28 2022-08-09 Domus Tower, Inc. Blockchain technology to settle transactions
US11544367B2 (en) 2015-05-05 2023-01-03 Ping Identity Corporation Systems, apparatus and methods for secure electrical communication of biometric personal identification information to validate the identity of an individual
US9876646B2 (en) * 2015-05-05 2018-01-23 ShoCard, Inc. User identification management system and method
US20160342977A1 (en) * 2015-05-20 2016-11-24 Vennd.io Pty Ltd Device, method and system for virtual asset transactions
US10977128B1 (en) 2015-06-16 2021-04-13 Amazon Technologies, Inc. Adaptive data loss mitigation for redundancy coding systems
US11386060B1 (en) 2015-09-23 2022-07-12 Amazon Technologies, Inc. Techniques for verifiably processing data in distributed computing systems
US10846663B2 (en) 2015-10-29 2020-11-24 Cornell University Systems and methods for securing cryptocurrency purchases
US11210663B2 (en) * 2015-11-30 2021-12-28 Shapeshift Ag Digital asset zero-custody switch
US20170154331A1 (en) * 2015-11-30 2017-06-01 ShapeShift Systems and methods for improving security in blockchain-asset exchange
US11537587B2 (en) 2015-12-14 2022-12-27 Amazon Technologies, Inc. Techniques and systems for storage and processing of operational data
US11308486B2 (en) 2016-02-23 2022-04-19 nChain Holdings Limited Method and system for the secure transfer of entities on a blockchain
US11349645B2 (en) 2016-02-23 2022-05-31 Nchain Holdings Ltd. Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
US10715336B2 (en) 2016-02-23 2020-07-14 nChain Holdings Limited Personal device security using elliptic curve cryptography for secret sharing
US20190068365A1 (en) * 2016-02-23 2019-02-28 nChain Holdings Limited Methods and systems for efficient transfer of entities on a peer-to-peer distributed ledger using the blockchain
US11455378B2 (en) 2016-02-23 2022-09-27 nChain Holdings Limited Method and system for securing computer software using a distributed hash table and a blockchain
US11120437B2 (en) 2016-02-23 2021-09-14 nChain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
US10659223B2 (en) 2016-02-23 2020-05-19 nChain Holdings Limited Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
US11373152B2 (en) 2016-02-23 2022-06-28 nChain Holdings Limited Universal tokenisation system for blockchain-based cryptocurrencies
US11356280B2 (en) 2016-02-23 2022-06-07 Nchain Holdings Ltd Personal device security using cryptocurrency wallets
US11755718B2 (en) 2016-02-23 2023-09-12 Nchain Licensing Ag Blockchain implemented counting system and method for use in secure voting and distribution
US11727501B2 (en) 2016-02-23 2023-08-15 Nchain Licensing Ag Cryptographic method and system for secure extraction of data from a blockchain
US10652014B2 (en) 2016-02-23 2020-05-12 nChain Holdings Limited Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
US11936774B2 (en) 2016-02-23 2024-03-19 Nchain Licensing Ag Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
US11347838B2 (en) 2016-02-23 2022-05-31 Nchain Holdings Ltd. Blockchain implemented counting system and method for use in secure voting and distribution
US11410145B2 (en) 2016-02-23 2022-08-09 nChain Holdings Limited Blockchain-implemented method for control and distribution of digital content
US11126976B2 (en) 2016-02-23 2021-09-21 nChain Holdings Limited Method and system for efficient transfer of cryptocurrency associated with a payroll on a blockchain that leads to an automated payroll method and system based on smart contracts
US11182782B2 (en) 2016-02-23 2021-11-23 nChain Holdings Limited Tokenisation method and system for implementing exchanges on a blockchain
US11606219B2 (en) 2016-02-23 2023-03-14 Nchain Licensing Ag System and method for controlling asset-related actions via a block chain
US11972422B2 (en) 2016-02-23 2024-04-30 Nchain Licensing Ag Registry and automated management method for blockchain-enforced smart contracts
US11194898B2 (en) 2016-02-23 2021-12-07 nChain Holdings Limited Agent-based turing complete transactions integrating feedback within a blockchain system
US11625694B2 (en) 2016-02-23 2023-04-11 Nchain Licensing Ag Blockchain-based exchange with tokenisation
US11621833B2 (en) 2016-02-23 2023-04-04 Nchain Licensing Ag Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
US11658961B2 (en) 2016-03-04 2023-05-23 Ping Identity Corporation Method and system for authenticated login using static or dynamic codes
US11134075B2 (en) 2016-03-04 2021-09-28 Ping Identity Corporation Method and system for authenticated login using static or dynamic codes
US11263415B2 (en) 2016-03-07 2022-03-01 Ping Identity Corporation Transferring data files using a series of visual codes
US11062106B2 (en) 2016-03-07 2021-07-13 Ping Identity Corporation Large data transfer using visual codes with feedback confirmation
US11544487B2 (en) 2016-03-07 2023-01-03 Ping Identity Corporation Large data transfer using visual codes with feedback confirmation
US11038693B2 (en) * 2016-03-21 2021-06-15 Sebastien Dupont Method for managing the validation of messages relating to a message chain individually via a decentralised validation network
US11113161B2 (en) 2016-03-28 2021-09-07 Amazon Technologies, Inc. Local storage clustering for redundancy coded data storage system
US11290449B2 (en) 2016-03-28 2022-03-29 Black Gold Coin, Inc. Systems and methods for providing block chain-based multifactor personal identity verification
US11836817B2 (en) 2016-03-31 2023-12-05 Docusign, Inc. System for an electronic document with state variable integration to external computing resources
US20170287090A1 (en) * 2016-03-31 2017-10-05 Clause, Inc. System and method for creating and executing data-driven legal contracts
US11455627B2 (en) * 2016-04-13 2022-09-27 Haventec Pty Ltd System of security using blockchain protocol
US10666434B2 (en) 2016-04-30 2020-05-26 Civic Technologies, Inc. Methods and systems of providing verification of the identity of a digital entity using a centralized or distributed ledger
US10333706B2 (en) * 2016-04-30 2019-06-25 Civic Technologies, Inc. Methods and systems of providing verification of information using a centralized or distributed ledger
US10333705B2 (en) 2016-04-30 2019-06-25 Civic Technologies, Inc. Methods and apparatus for providing attestation of information using a centralized or distributed ledger
US9635000B1 (en) * 2016-05-25 2017-04-25 Sead Muftic Blockchain identity management system based on public identities ledger
US11887055B2 (en) 2016-06-30 2024-01-30 Docusign, Inc. System and method for forming, storing, managing, and executing contracts
US10700853B2 (en) * 2016-07-12 2020-06-30 International Business Machines Corporation Token identity and attribute management
US10979418B2 (en) 2016-07-12 2021-04-13 International Business Machines Corporation Template-based distributed certificate issuance in a multi-tenant environment
US11669832B2 (en) 2016-07-29 2023-06-06 Nchain Licensing Ag Blockchain-implemented method and system for access control on remote internet-enabled resources
US11310031B2 (en) 2016-07-29 2022-04-19 Nchain Licensing Ag Blockchain-implemented method and system
US11924325B2 (en) 2016-07-29 2024-03-05 Nchain Licensing Ag Blockchain-implemented method and system
US20220158832A1 (en) * 2016-08-03 2022-05-19 James Taylor Systems and Methods for Deployment, Management and Use of Dynamic Cipher Key Systems
US10361869B2 (en) * 2016-08-23 2019-07-23 International Business Machines Corporation Event ledger
US10282558B2 (en) * 2016-09-02 2019-05-07 The Toronto-Dominion Bank System and method for maintaining a segregated database in a multiple distributed ledger system
US10769600B2 (en) * 2016-09-26 2020-09-08 International Business Machines Corporation Cryptocurrency transactions using debit and credit values
US20180089644A1 (en) * 2016-09-26 2018-03-29 International Business Machines Corporation Cryptocurrency transactions using debit and credit values
US11137980B1 (en) 2016-09-27 2021-10-05 Amazon Technologies, Inc. Monotonic time-based data storage
US10810157B1 (en) 2016-09-28 2020-10-20 Amazon Technologies, Inc. Command aggregation for data storage operations
US11281624B1 (en) 2016-09-28 2022-03-22 Amazon Technologies, Inc. Client-based batching of data payload
US11204895B1 (en) 2016-09-28 2021-12-21 Amazon Technologies, Inc. Data payload clustering for data storage systems
US10614239B2 (en) 2016-09-30 2020-04-07 Amazon Technologies, Inc. Immutable cryptographically secured ledger-backed databases
CN109845220A (en) * 2016-09-30 2019-06-04 因特鲁斯特公司 For providing the method and apparatus of block chain participant's identity binding
JP2019535076A (en) * 2016-09-30 2019-12-05 アマゾン・テクノロジーズ、インコーポレイテッド Immutable database supported by a cryptographically protected ledger
US10749681B2 (en) 2016-10-26 2020-08-18 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US10484178B2 (en) 2016-10-26 2019-11-19 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US11269888B1 (en) 2016-11-28 2022-03-08 Amazon Technologies, Inc. Archival data storage for structured data
CN106934623A (en) * 2016-12-07 2017-07-07 ***股份有限公司 Account's integrality checking method based on ether mill block chain technology
US11095449B2 (en) 2016-12-16 2021-08-17 Visa International Service Association System and method for securely processing an electronic identity
WO2018111302A1 (en) * 2016-12-16 2018-06-21 Visa International Service Association System and method for securely processing an electronic identity
JP7039594B2 (en) 2016-12-21 2022-03-22 エヌチェーン ホールディングス リミテッド Computer-enhanced systems and methods for enabling complex functions on the blockchain while maintaining security-based limits on script size and opcode limits.
JP2020514853A (en) * 2016-12-21 2020-05-21 エヌチェーン ホールディングス リミテッドNchain Holdings Limited Computer-implemented system and method for enabling complex functionality on a blockchain while maintaining security-based restrictions on script size and opcode limits
US20190347655A1 (en) * 2017-01-27 2019-11-14 nChain Holdings Limited Computer implemented method and system
US11290255B2 (en) 2017-02-01 2022-03-29 Equifax Inc. Verifying an identity based on multiple distributed data sources using a blockchain to safeguard the identity
WO2018143983A1 (en) * 2017-02-01 2018-08-09 Equifax, Inc. Verifying an identity based on multiple distributed data sources using a blockchain to safeguard the identity
US11784791B2 (en) 2017-02-01 2023-10-10 Equifax Inc. Verifying an identity based on multiple distributed data sources using a blockchain to safeguard the identity
US10637646B2 (en) 2017-02-01 2020-04-28 Equifax Inc. Verifying an identity based on multiple distributed data sources using a blockchain to safeguard the identity
US11323272B2 (en) 2017-02-06 2022-05-03 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
USRE49968E1 (en) 2017-02-06 2024-05-14 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
US11799668B2 (en) 2017-02-06 2023-10-24 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
CN110366839A (en) * 2017-03-06 2019-10-22 区块链控股有限公司 Computer-implemented system and method
US11212268B2 (en) * 2017-03-31 2021-12-28 Vijay Madisetti Method and system for identity and access management for blockchain interoperability
US11538031B2 (en) * 2017-03-31 2022-12-27 Vijay Madisetti Method and system for identity and access management for blockchain interoperability
US20180288022A1 (en) * 2017-03-31 2018-10-04 Dr. Vijay Madisetti Method and System for Identity and Access Management for Blockchain Interoperability
WO2018204281A1 (en) * 2017-05-02 2018-11-08 PracticalVR Inc. User authentication on an augmented, mixed or virtual reality platform
US10880086B2 (en) 2017-05-02 2020-12-29 PracticalVR Inc. Systems and methods for authenticating a user on an augmented, mixed and/or virtual reality platform to deploy experiences
US11909878B2 (en) 2017-05-02 2024-02-20 PracticalVR, Inc. Systems and methods for authenticating a user on an augmented, mixed and/or virtual reality platform to deploy experiences
CN110663053A (en) * 2017-05-22 2020-01-07 区块链控股有限公司 Securely providing undetermined data of undetermined origin into a locked script of a blockchain transaction
CN110709872A (en) * 2017-05-22 2020-01-17 区块链控股有限公司 Constraint injection to unlock transaction bytecodes
US20180365201A1 (en) * 2017-06-14 2018-12-20 Clause, Inc. System and method for compound data-driven contracts and documentation
US11296934B2 (en) * 2017-06-16 2022-04-05 Internetworking & Broadband Consulting Co., Ltd. Device provisioning system
US10790980B2 (en) 2017-07-14 2020-09-29 International Business Machines Corporation Establishing trust in an attribute authentication system
JP2021106011A (en) * 2017-07-25 2021-07-26 マスターカード インターナシヨナル インコーポレーテツド Method and system for transaction processing with complete cryptographic auditability
CN109299939A (en) * 2017-07-25 2019-02-01 万事达卡国际公司 Method and system for the trading processing with complete password accountability
JP7153754B2 (en) 2017-07-25 2022-10-14 マスターカード インターナシヨナル インコーポレーテツド Method and system for transaction processing with full cryptographic audit capability
US20190034926A1 (en) * 2017-07-25 2019-01-31 Mastercard International Incorporated Method and system for transaction processing with complete cryptographic auditability
JP2020529071A (en) * 2017-07-25 2020-10-01 マスターカード インターナシヨナル インコーポレーテツド Transaction processing methods and systems with full crypto auditing capabilities
US11651358B2 (en) * 2017-07-25 2023-05-16 Mastercard International Incorporated Method and system for transaction processing with complete cryptographic auditability
US20190058595A1 (en) * 2017-08-16 2019-02-21 Royal Bank Of Canada Platform for generating authenticated data objects
US20220038294A1 (en) * 2017-08-16 2022-02-03 Royal Bank Of Canada Platform for generating authenticated data objects
US11743052B2 (en) * 2017-08-16 2023-08-29 Royal Bank Of Canada Platform for generating authenticated data objects
US11153096B2 (en) * 2017-08-16 2021-10-19 Royal Bank Of Canada Platform for generating authenticated data objects
WO2019050553A3 (en) * 2017-09-10 2019-06-06 Tbcasoft, Inc. Selection of digital properties for transactions
US10970690B2 (en) * 2017-09-12 2021-04-06 Northwestern University Blockchain distribution network with service transparency
US10891689B2 (en) * 2017-09-15 2021-01-12 Hitachi, Ltd. Consent management service system
US20210042836A1 (en) * 2017-09-27 2021-02-11 Securrency, Inc. Method, Apparatus, and Computer-Readable Medium For Compliance Aware Tokenization and Control of Asset Value
US10999071B2 (en) * 2017-09-29 2021-05-04 Siemens Aktiengesellschaft Method, apparatus, and cloud system for executing an application in a cloud system
US10873559B2 (en) * 2017-10-04 2020-12-22 The Dun & Bradstreet Corporation System and method for identity resolution across disparate distributed immutable ledger networks
US10454878B2 (en) * 2017-10-04 2019-10-22 The Dun & Bradstreet Corporation System and method for identity resolution across disparate distributed immutable ledger networks
US11303603B2 (en) * 2017-10-04 2022-04-12 The Dun And Bradstreet Corporation System and method for identity resolution across disparate distributed immutable ledger networks
CN111356995A (en) * 2017-10-04 2020-06-30 邓白氏公司 System and method for identity resolution across disparate immutable distributed ledger networks
US20220217113A1 (en) * 2017-10-04 2022-07-07 The Dun & Bradstreet Corporation System and method for identity resolution across disparate distributed immutable ledger networks
US11689492B2 (en) * 2017-10-04 2023-06-27 The Dun And Bradstreet Corporation System and method for identity resolution across disparate distributed immutable ledger networks
WO2019074582A1 (en) 2017-10-09 2019-04-18 American Express Travel Related Services Company, Inc. Systems and methods for loyalty point distribution
US11397962B2 (en) 2017-10-09 2022-07-26 American Express Travel Related Services Company, Inc. Loyalty point distributions using a decentralized loyalty ID
US11449887B2 (en) 2017-10-09 2022-09-20 American Express Travel Related Services Company, Inc. Systems and methods for loyalty point distribution
US11699166B2 (en) 2017-10-09 2023-07-11 American Express Travel Related Services Company, Inc. Multi-merchant loyalty point partnership
US11568505B2 (en) 2017-10-18 2023-01-31 Docusign, Inc. System and method for a computing environment for verifiable execution of data-driven contracts
US11458402B2 (en) * 2017-10-25 2022-10-04 Sony Interactive Entertainment LLC Blockchain gaming system
US10549202B2 (en) * 2017-10-25 2020-02-04 Sony Interactive Entertainment LLC Blockchain gaming system
US20190118094A1 (en) * 2017-10-25 2019-04-25 Sony Interactive Entertainment LLC Blockchain gaming system
US20210014067A1 (en) * 2017-10-27 2021-01-14 Secureworks Corp. Systems and methods for block chain authentication
US11522711B2 (en) * 2017-10-27 2022-12-06 Secureworks Corp. Systems and methods for block chain authentication
US11699201B2 (en) 2017-11-01 2023-07-11 Docusign, Inc. System and method for blockchain-based network transitioned by a legal contract
US11575511B2 (en) 2017-11-09 2023-02-07 Nchain Licensing Ag System for simplifying executable instructions for optimised verifiable computation
US11546162B2 (en) 2017-11-09 2023-01-03 Nchain Licensing Ag Systems and methods for ensuring correct execution of computer program using a mediator computer system
US11658801B2 (en) 2017-11-09 2023-05-23 Nchain Licensing Ag System for securing verification key from alteration and verifying validity of a proof of correctness
US11635950B2 (en) 2017-11-09 2023-04-25 Nchain Licensing Ag Arithmetic enhancement of C-like smart contracts for verifiable computation
US11044087B2 (en) * 2017-11-15 2021-06-22 Alexander J. M. Van Der Velden System for digital identity authentication and methods of use
WO2019108357A1 (en) * 2017-11-28 2019-06-06 American Express Travel Related Services Co., Inc. Single sign-on solution using blockchain
US10642967B2 (en) * 2017-11-28 2020-05-05 American Express Travel Related Services Company, Inc. Single sign-on solution using blockchain
US20220374509A1 (en) * 2017-11-28 2022-11-24 American Express Travel Related Services Company, Inc. Single Sign-On Solution Using Blockchain
US11762974B2 (en) * 2017-11-28 2023-09-19 American Express Travel Related Services Company, Inc. Single sign-on solution using blockchain
US11443025B2 (en) * 2017-11-28 2022-09-13 American Express Travel Related Services Company, Inc Single sign-on solution using blockchain
US20230385398A1 (en) * 2017-11-28 2023-11-30 American Express Travel Related Services Company, Inc. Single Sign-On Solution Using Blockchain
US10942994B2 (en) 2017-11-30 2021-03-09 Bank Of America Corporation Multicomputer processing for data authentication using a blockchain approach
US10949511B2 (en) 2017-11-30 2021-03-16 Bank Of America Corporation Multicomputer processing for data authentication using a blockchain approach
US11159537B2 (en) 2017-11-30 2021-10-26 Bank Of America Corporation Multicomputer processing for data authentication and event execution using a blockchain approach
US11836717B2 (en) 2017-12-04 2023-12-05 Vijay Madisetti System and method for processing payments in fiat currency using blockchain and tethered tokens
US11777726B2 (en) 2017-12-08 2023-10-03 Ping Identity Corporation Methods and systems for recovering data using dynamic passwords
US11206133B2 (en) 2017-12-08 2021-12-21 Ping Identity Corporation Methods and systems for recovering data using dynamic passwords
US20190182035A1 (en) * 2017-12-12 2019-06-13 International Business Machines Corporation Protection of confidentiality, privacy and financial fairness in a blockchain based decentralized identity management system
US10715317B2 (en) * 2017-12-12 2020-07-14 International Business Machines Corporation Protection of confidentiality, privacy and financial fairness in a blockchain based decentralized identity management system
US11271729B2 (en) 2017-12-13 2022-03-08 Nchain Licensing Ag System and method for multi-party generation of blockchain-based smart contract
US11683164B2 (en) 2017-12-13 2023-06-20 Nchain Licensing Ag System and method for securely sharing cryptographic material
US11888976B2 (en) 2017-12-13 2024-01-30 Nchain Licensing Ag System and method for multi-party generation of blockchain-based smart contract
WO2019125814A1 (en) * 2017-12-21 2019-06-27 Eland Blockchain Fintech Inc. Blockchain based information security system and method
US20230368198A1 (en) * 2017-12-29 2023-11-16 Ebay Inc. Secure management of content distribution data blocks on a blockchain
US20210201305A1 (en) * 2017-12-29 2021-07-01 Ebay Inc. Secure management of content distribution data blocks on a blockchain
US11756030B2 (en) * 2017-12-29 2023-09-12 Ebay Inc. Secure management of content distribution data blocks on a blockchain
US11544708B2 (en) * 2017-12-29 2023-01-03 Ebay Inc. User controlled storage and sharing of personal user information on a blockchain
US11429959B2 (en) * 2018-01-17 2022-08-30 Tzero Ip, Llc Multi-approval system using M of N keys to generate a transaction address
JP2021511595A (en) * 2018-01-17 2021-05-06 メディチ・ベンチャーズ,インコーポレーテッド Multi-authorization system that uses M out of N keys to generate transaction addresses
EP3740923A4 (en) * 2018-01-17 2021-11-10 tZERO IP, LLC Multi-approval system using m of n keys to generate a transaction address
JP7269944B2 (en) 2018-01-17 2023-05-09 ティーゼロ・アイピー,エルエルシー A multi-authorization system that uses M out of N keys to generate transaction addresses
US11531985B2 (en) 2018-01-17 2022-12-20 Tzero Ip, Llc Multi-approval system using M of N keys to generate a sweeping transaction at a customer device
WO2019143853A1 (en) * 2018-01-17 2019-07-25 Medici Ventures, Inc. Multi-approval system using m of n keys to generate a sweeping transaction at a customer device
WO2019143850A1 (en) * 2018-01-17 2019-07-25 Medici Ventures, Inc. Multi-approval system using m of n keys to generate a transaction address
US11392940B2 (en) 2018-01-17 2022-07-19 Tzero Ip, Llc Multi-approval system using M of N keys to perform an action at a customer device
US11216809B2 (en) * 2018-01-17 2022-01-04 Tzero Ip, Llc Multi-approval system using M of N keys to restore a customer wallet
WO2019143914A1 (en) * 2018-01-19 2019-07-25 Alibaba Group Holding Limited Fund flow method and apparatus, and electronic device
KR102394303B1 (en) * 2018-01-19 2022-05-03 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. Money flow method and apparatus, and electronic device
US20200143340A1 (en) * 2018-01-19 2020-05-07 Alibaba Group Holding Limited Fund flow report generation method and device
TWI725355B (en) * 2018-01-19 2021-04-21 開曼群島商創新先進技術有限公司 Fund circulation method and device, electronic equipment
WO2019144004A3 (en) * 2018-01-19 2019-12-26 Alibaba Group Holding Limited Fund flow report generation method and apparatus, and electronic device
CN108364229A (en) * 2018-01-19 2018-08-03 阿里巴巴集团控股有限公司 Fund flow method and device, electronic equipment
CN108269185A (en) * 2018-01-19 2018-07-10 阿里巴巴集团控股有限公司 Statement of funds flow generation method and device and electronic equipment
KR20200079290A (en) * 2018-01-19 2020-07-02 알리바바 그룹 홀딩 리미티드 Method and apparatus for fund flow, and electronic device
US20190228389A1 (en) * 2018-01-19 2019-07-25 Alibaba Group Holding Limited Fund flow report generation method and device
US20190228393A1 (en) * 2018-01-19 2019-07-25 Alibaba Group Holding Limited Fund flow processing method and device
TWI710995B (en) * 2018-01-19 2020-11-21 開曼群島商創新先進技術有限公司 Supervision inspection method and device and electronic equipment for realizing supervision inspection
CN108229943A (en) * 2018-01-19 2018-06-29 阿里巴巴集团控股有限公司 The method of adjustment of block chain remaining sum and device, electronic equipment
CN108256999A (en) * 2018-01-19 2018-07-06 阿里巴巴集团控股有限公司 Fund flow method and device, electronic equipment
US11251937B2 (en) * 2018-01-21 2022-02-15 CipherTrace, Inc. Distributed security mechanism for blockchains and distributed ledgers
US20190228447A1 (en) * 2018-01-22 2019-07-25 GrainChain, Inc. System and method for distributed, secure computing system
US10825066B2 (en) * 2018-01-22 2020-11-03 GrainChain, Inc. System and method for distributed, secure computing system
WO2019194803A1 (en) * 2018-04-04 2019-10-10 Black Gold Coin, Inc. Systems and methods for personal identification and verification
US11728995B2 (en) 2018-04-09 2023-08-15 American Express Travel Related Services Company, Inc. Reward point transfers using blockchain
US10783545B2 (en) 2018-04-19 2020-09-22 American Express Travel Related Services Company, Inc. Reward point redemption for cryptocurrency
WO2019210409A1 (en) * 2018-04-30 2019-11-07 Shyft Network Inc. Methods, apparatus and system for identification verification
US20210126794A1 (en) * 2018-04-30 2021-04-29 Shyft Network Inc. Methods, apparatus and system for identification verification
US11836718B2 (en) 2018-05-31 2023-12-05 CipherTrace, Inc. Systems and methods for crypto currency automated transaction flow detection
US11403604B2 (en) 2018-06-13 2022-08-02 Advanced New Technologies Co., Ltd. Blockchain-based set exchange method and apparatus for available resource quotas
CN108694668A (en) * 2018-06-15 2018-10-23 腾讯科技(深圳)有限公司 Digital asset method of commerce, device, medium and equipment
US20210110474A1 (en) * 2018-06-21 2021-04-15 9Th Gear Technologies, Inc. Blockchain-Based Method, Apparatus, and System to Accelerate Transaction Processing
CN112215591A (en) * 2018-08-06 2021-01-12 北京白山耘科技有限公司 Distributed encryption management method, device and system for encryption currency wallet
JP7138233B2 (en) 2018-08-10 2022-09-15 ティーゼロ・アイピー,エルエルシー A self-executing security token that enforces smart contract-based compliance rules referencing a global registry of smart contract-based investors
US11829997B2 (en) 2018-08-10 2023-11-28 Tzero Ip, Llc Self-enforcing security token implementing smart-contract-based compliance rules consulting smart-contract-based global registry of investors
JP2021527279A (en) * 2018-08-10 2021-10-11 ティーゼロ・アイピー,エルエルシー Self-executive securities tokens that implement smart contract-based compliance rules that refer to the global registry of smart contract-based investors
JP7478783B2 (en) 2018-08-10 2024-05-07 ティーゼロ・アイピー,エルエルシー A self-enforcing securities token that enforces smart contract-based compliance rules that reference a global registry of smart contract-based investors
US11789933B2 (en) 2018-09-06 2023-10-17 Docusign, Inc. System and method for a hybrid contract execution environment
US11538063B2 (en) 2018-09-12 2022-12-27 Samsung Electronics Co., Ltd. Online fraud prevention and detection based on distributed system
US11233734B2 (en) 2018-10-16 2022-01-25 Eluvio, Inc. Decentralized content fabric
US11848862B2 (en) 2018-10-16 2023-12-19 Eluvio, Inc. Decentralized content fabric
US10917332B1 (en) 2018-10-16 2021-02-09 Eluvio, Inc. Machine learning for a decentralized content fabric
US11218409B2 (en) 2018-10-16 2022-01-04 Eluvio, Inc. Decentralized content fabric
US10938791B1 (en) 2018-10-16 2021-03-02 Eluvio, Inc. Secure content publishing in a decentralized content fabric
US11140077B2 (en) * 2018-10-16 2021-10-05 Eluvio, Inc. Decentralized content fabric
US11063865B2 (en) 2018-10-16 2021-07-13 Eluvio, Inc. Decentralized content fabric
US11431627B2 (en) 2018-10-16 2022-08-30 Eluvio, Inc. Decentralized content fabric
US10880200B1 (en) 2018-10-16 2020-12-29 Eluvio, Inc. Publishing digital content in a decentralized content fabric
US10805084B1 (en) 2018-10-16 2020-10-13 Eluvio, Inc. Decentralized system for secure access of digital content
US10797994B1 (en) 2018-10-16 2020-10-06 Eluvio, Inc. Decentralized system for distributing digital content
US11063864B2 (en) 2018-10-16 2021-07-13 Eluvio, Inc. Decentralized content fabric
US11082221B2 (en) 2018-10-17 2021-08-03 Ping Identity Corporation Methods and systems for creating and recovering accounts using dynamic passwords
US11818265B2 (en) 2018-10-17 2023-11-14 Ping Identity Corporation Methods and systems for creating and recovering accounts using dynamic passwords
US11722301B2 (en) 2018-10-17 2023-08-08 Ping Identity Corporation Blockchain ID connect
US10979227B2 (en) 2018-10-17 2021-04-13 Ping Identity Corporation Blockchain ID connect
CN111199399A (en) * 2018-10-31 2020-05-26 吴众玮 System and method for creating, transferring and invoking transferable commitments
DE102018127529A1 (en) * 2018-11-05 2020-05-07 Infineon Technologies Ag Electronic device and method for signing a message
US11595216B2 (en) * 2018-11-05 2023-02-28 Infineon Technologies Ag Electronic apparatus and method for signing a message
RU2727552C1 (en) * 2018-11-07 2020-07-22 Алибаба Груп Холдинг Лимитед System of blockchains, which supports open and closed transactions according to models of accounts
US11888892B2 (en) 2018-11-20 2024-01-30 CipherTrace, Inc. Cryptocurrency based malware and ransomware detection systems and methods
US11546373B2 (en) 2018-11-20 2023-01-03 CipherTrace, Inc. Cryptocurrency based malware and ransomware detection systems and methods
US11212106B2 (en) 2019-01-02 2021-12-28 Bank Of America Corporation Data protection using universal tagging
US11917071B2 (en) 2019-01-02 2024-02-27 Bank Of America Corporation Data protection using universal tagging
US10999077B2 (en) 2019-01-02 2021-05-04 Bank Of America Corporation Data protection using sporadically generated universal tags
US11196568B2 (en) 2019-01-07 2021-12-07 International Business Machines Corporation Identity protection
US11188712B2 (en) * 2019-02-28 2021-11-30 Jpmorgan Chase Bank, N.A. Systems and methods for wholesale client onboarding
US11763275B2 (en) * 2019-03-05 2023-09-19 Coinbase, Inc. System and method for cryptocurrency point of sale
US11741440B2 (en) 2019-03-05 2023-08-29 Coinbase, Inc. Systems and methods for withdrawal consolidation
CN110111218A (en) * 2019-03-18 2019-08-09 东北大学 A kind of software copyright managing and control system and method based on block chain
US11210743B2 (en) * 2019-04-23 2021-12-28 Advanced New Technologies Co., Ltd. Blockchain-based data processing system, method, computing device and storage medium
US11025434B2 (en) * 2019-06-26 2021-06-01 Advanced New Technologies Co., Ltd. Ring signature-based anonymous transaction
US11258614B2 (en) 2019-06-26 2022-02-22 Advanced New Technologies Co., Ltd. Ring signature-based anonymous transaction
US10790990B2 (en) * 2019-06-26 2020-09-29 Alibaba Group Holding Limited Ring signature-based anonymous transaction
US10693629B2 (en) 2019-06-28 2020-06-23 Alibaba Group Holding Limited System and method for blockchain address mapping
US10715322B2 (en) 2019-06-28 2020-07-14 Alibaba Group Holding Limited System and method for updating data in blockchain
US10931449B2 (en) 2019-06-28 2021-02-23 Advanced New Technologies Co., Ltd. System and method for updating data in blockchain
US11258771B2 (en) * 2019-07-17 2022-02-22 AO Kaspersky Lab Systems and methods for sending user data from a trusted party to a third party using a distributed registry
US11599719B2 (en) 2019-07-25 2023-03-07 Docusign, Inc. System and method for electronic document interaction with external resources
US11886810B2 (en) 2019-07-25 2024-01-30 Docusign, Inc. System and method for electronic document interaction with external resources
US11314935B2 (en) 2019-07-25 2022-04-26 Docusign, Inc. System and method for electronic document interaction with external resources
CN110555772A (en) * 2019-09-06 2019-12-10 深圳前海微众银行股份有限公司 Certificate verification method, device, equipment and readable storage medium
US10965447B1 (en) * 2019-09-10 2021-03-30 Currency Com Limited Distributed blockchain-type implementations configured to manage tokenized digital assets and improved electronic wallets, and methods of use thereof
US11637693B2 (en) 2019-09-10 2023-04-25 Currency Com Limited Distributed blockchain-type implementations configured to execute know-your-customer (kyc) verification for MANAGING tokenized digital assets and improved electronic wallets, and methods of use thereof
CN110929275A (en) * 2019-11-14 2020-03-27 上海金桥信息股份有限公司 Block chain data security method based on multiple signatures
WO2021137354A1 (en) * 2019-12-31 2021-07-08 주식회사 디에스알브이랩스 System and method for preventing suspicious transactions in distributed ledger
CN111144862A (en) * 2019-12-31 2020-05-12 深圳四方精创资讯股份有限公司 Method, device, equipment and storage medium for realizing digital currency double-off-line payment
US11694508B2 (en) * 2020-03-09 2023-07-04 International Gaming Standards Association Player identification and tracking systems and methods
US11880351B1 (en) 2020-04-14 2024-01-23 Wells Fargo Bank, N.A. Systems and methods for storing and verifying data
US11658816B2 (en) * 2020-04-15 2023-05-23 Philips North America Llc Document control system for blockchain
US20210328785A1 (en) * 2020-04-15 2021-10-21 Open Invention Network Llc Document control system for blockchain
WO2022008322A1 (en) * 2020-07-08 2022-01-13 Giesecke+Devrient Gmbh Method, participating unit, transaction register, and payment system for managing transaction data sets
US11356266B2 (en) 2020-09-11 2022-06-07 Bank Of America Corporation User authentication using diverse media inputs and hash-based ledgers
US11368456B2 (en) 2020-09-11 2022-06-21 Bank Of America Corporation User security profile for multi-media identity verification
US11438175B2 (en) 2020-12-29 2022-09-06 CipherTrace, Inc. Systems and methods for correlating cryptographic addresses between blockchain networks
US11170130B1 (en) 2021-04-08 2021-11-09 Aster Key, LLC Apparatus, systems and methods for storing user profile data on a distributed database for anonymous verification
US20220391859A1 (en) * 2021-06-08 2022-12-08 Vesto LLC Secure cryptocurrency transaction with identification information
TWI810055B (en) * 2022-09-06 2023-07-21 英業達股份有限公司 Avatar attribute generating, inheriting and destroying system for real-name registration running in metaverse and method thereof

Also Published As

Publication number Publication date
EP3073670A1 (en) 2016-09-28
EP3073670B1 (en) 2020-09-02
CA2980818C (en) 2023-10-24
EP3767878A1 (en) 2021-01-20
PL3073670T3 (en) 2021-08-23
RU2017134723A (en) 2019-04-04
CA2980818A1 (en) 2016-10-06
SI3073670T1 (en) 2021-07-30
WO2016156954A1 (en) 2016-10-06
HK1244098A1 (en) 2018-07-27
MX2017012445A (en) 2018-09-28
US20220277307A1 (en) 2022-09-01
AU2015389877A1 (en) 2017-10-19
CN107710258A (en) 2018-02-16
CA3211990A1 (en) 2016-10-06
RU2017134723A3 (en) 2019-06-25
RU2747947C2 (en) 2021-05-17
PL3073670T4 (en) 2021-08-23
BR112017020562A2 (en) 2018-07-03

Similar Documents

Publication Publication Date Title
US20220277307A1 (en) Systems and methods for personal identification and verification
Allen et al. Design choices for central bank digital currency: Policy and technical considerations
US10484178B2 (en) Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US20210351931A1 (en) System and method for securely processing an electronic identity
US20180240107A1 (en) Systems and methods for personal identification and verification
Dilley et al. Strong federations: An interoperable blockchain solution to centralized third-party risks
US20180343120A1 (en) Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US20210357915A1 (en) Methods, devices, and systems for secure payments
CN110326251A (en) The system and method that the general dispersion solution of user is verified using cross validation feature are provided
CN109791660A (en) Data protection system and method
JP3228339U (en) Personal authentication and verification system and method
AU2018100482A4 (en) Systems and methods for personal identification and verification
Ahmed et al. Blockchain-based identity management system and self-sovereign identity ecosystem: A comprehensive survey
Allen et al. Design choices for central bank digital currency
WO2019209291A1 (en) Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
CN116057554A (en) Method for managing transaction data sets, participant unit, transaction register and payment system
US20210073799A1 (en) Crypto asset wallet with enhanced security features for identifying users and reducing anonymity, system, and method
US20220391859A1 (en) Secure cryptocurrency transaction with identification information
Noam et al. Realizing privacy aspects in blockchain networks
Zhu et al. A proposal for account recovery in decentralized applications
Wilusz et al. Secure protocols for smart contract based insurance services
Kuebler Application of Blockchain for Authentication, Verification of Identity and Cloud Computing
Mahmood et al. A survey on privacy and policy aspects of blockchain technology
WO2019209286A1 (en) Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
Clack et al. Distributed Ledger Privacy: Ring Signatures, M\" obius and CryptoNote

Legal Events

Date Code Title Description
AS Assignment

Owner name: BLACK GOLD COIN, INC., NEVADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ANDRADE, MARCUS;REEL/FRAME:037029/0283

Effective date: 20151110

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION