JP2018516030A - ブロックチェーンを使用するid管理サービス - Google Patents
ブロックチェーンを使用するid管理サービス Download PDFInfo
- Publication number
- JP2018516030A JP2018516030A JP2018510317A JP2018510317A JP2018516030A JP 2018516030 A JP2018516030 A JP 2018516030A JP 2018510317 A JP2018510317 A JP 2018510317A JP 2018510317 A JP2018510317 A JP 2018510317A JP 2018516030 A JP2018516030 A JP 2018516030A
- Authority
- JP
- Japan
- Prior art keywords
- hash value
- signed
- personal data
- smartphone
- transaction number
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4014—Identity check for transactions
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
- G06F21/645—Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/06009—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
- G06K19/06018—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding
- G06K19/06028—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding using bar codes
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/06009—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
- G06K19/06037—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/02—Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/04—Payment circuits
- G06Q20/06—Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
- G06Q20/065—Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/327—Short range or proximity payments by means of M-devices
- G06Q20/3276—Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3825—Use of electronic signatures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3827—Use of message hashing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0618—Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
- H04L9/0637—Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3006—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
- H04L9/302—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
- H04L9/3249—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
- H04L9/3252—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3268—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q2220/00—Business processing using cryptography
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/77—Graphical identity
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Business, Economics & Management (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Accounting & Taxation (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Finance (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Biomedical Technology (AREA)
- Algebra (AREA)
- Mathematical Analysis (AREA)
- Mathematical Optimization (AREA)
- Mathematical Physics (AREA)
- Pure & Applied Mathematics (AREA)
- Power Engineering (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
本願は、2015年5月5日に出願した「ユーザID管理システムおよび方法」と題する米国仮特許出願第62/157,256号、2016年3月7日に出願した「ブロックチェーンを使用するID管理サービス」と題する米国仮特許出願第62/304,934号の優先権と利益を主張する。これらの出願の開示はすべての目的のためにここに援用される。
Claims (40)
- ユーザを特定する個人データを身分証明書から取得する工程であって、ユーザアクセス可能インタフェースをサポートするリモート装置によって実行される工程と、
ハッシュアルゴリズムを用いて前記個人データからハッシュ値を生成する工程と、
公開鍵と対の秘密鍵を用いて作成されるデジタル署名で前記ハッシュ値に署名する工程と、
ネットワークを介して、前記リモート装置から分散公開データベースに前記署名されたハッシュ値および前記公開鍵を格納のために送信する工程と、
前記ネットワークを介して、前記分散公開データベースからトランザクション番号を受信する工程と、
前記ユーザアクセス可能インタフェース用いて、前記トランザクション番号および前記個人データを第三者に検証のために送信する工程と
を含む方法。 - 前記公開鍵を用いて前記個人データを暗号化し、前記暗号化された個人データを前記リモート装置に格納する工程をさらに含む、請求項1に記載の方法。
- 前記リモート装置が、スマートフォン、タブレット、または電子装置のうちの1つである、請求項1に記載の方法。
- 前記分散公開データベースが、複数のエンティティからデータを格納のために受信するブロックチェーンであり、格納のために受信される前記データが、前記ブロックチェーンに格納された以前のデータに依存するトランザクション記録を生成するように処理されるよう構成され、前記ブロックチェーンに格納される以後のデータが、前記ブロックチェーンに格納された以前のデータに依存し続けるため、前記ブロックチェーンに格納された以前のデータに依存するトランザクション記録が、前記ブロックチェーンに格納されたデータが変更不可能であることを保証する、請求項1に記載の方法。
- 前記身分証明書が、運転免許証、パスポート、職員バッジ、軍人身分証明書、または政治的な身分証明書のうちの1つである、請求項1に記載の方法。
- 前記取得する工程が、デジタルカメラ、スキャナ、スマートフォン、キーボード、タッチスクリーン、音声認識、手書き認識、またはこれらのうちの2つ以上の組み合わせを用いて実行される、請求項1に記載の方法。
- 前記個人データの少なくとも一部が、バーコードまたはQRコードで符号化される、請求項1に記載の方法。
- ユーザを特定する個人データを身分証明書から受信する工程であって、前記個人データが、ユーザアクセス可能インタフェースをサポートする第1のリモート装置で受信される工程と、
ハッシュアルゴリズムを用いて前記個人データからハッシュ値を作成する工程と、
第1の公開鍵と対の第1の秘密鍵を用いて作成されるデジタル署名で前記ハッシュ値に署名する工程と、
ネットワークを介して、前記第1のリモート装置から分散公開データベースに前記署名されたハッシュ値および前記第1の公開鍵を格納のために送信する工程と、
前記分散公開データベースから第1のトランザクション番号を受信する工程と、
前記第1のトランザクション番号および前記個人データを第2のリモート装置に送信する工程であって、
前記第2のリモート装置のロジックが、
前記第1のトランザクション番号を使用して、前記分散公開データベースから前記署名されたハッシュ値および前記第1の公開鍵を検索し、
前記ハッシュアルゴリズムを用いて前記個人データをハッシュして、生成されたハッシュ値を作成し、
前記署名されたハッシュ値の前記ハッシュ値が前記生成されたハッシュ値と同じであることを検証し、
前記署名されたハッシュ値が前記第1の秘密鍵で署名されたことを検証し、
証明書を作成する
工程と
を含む方法。 - 前記証明書が、前記第1のトランザクション番号と、前記個人データまたは前記個人データの選択されたフィールドとを含む、請求項8に記載の方法。
- 前記証明書が、前記第2のリモート装置上の第2の公開鍵と対の第2の秘密鍵で署名される、請求項9に記載の方法。
- 前記署名された認証記録が、ネットワークを介して前記分散公開データベースに格納のために送信される、請求項10に記載の方法。
- 前記分散公開データベースからの第2のトランザクション番号が、前記第2のリモート装置によって受信される、請求項11に記載の方法。
- 前記リモート装置の各々が、スマートフォン、タブレット、または電子装置のうちの1つである、請求項8に記載の方法。
- 前記分散公開データベースが、複数のエンティティからデータを格納のために受信するブロックチェーンであり、格納のために受信される前記データが、前記ブロックチェーンに格納された以前のデータに依存するトランザクション記録を生成するように処理されるよう構成され、前記ブロックチェーンに格納される以後のデータが、前記ブロックチェーンに格納された以前のデータに依存し続けるため、前記ブロックチェーンに格納された以前のデータに依存するトランザクション記録が、前記ブロックチェーンに格納されたデータが変更不可能であることを保証する、請求項8に記載の方法。
- ユーザを特定する個人データを身分証明書から受信する工程であって、前記個人データが、第1のスマートフォンで受信される工程と、
ハッシュアルゴリズムを用いて前記個人データからハッシュ値を作成する工程と、
第1の公開鍵と対の第1の秘密鍵を用いて作成されるデジタル署名で前記ハッシュ値に署名する工程と、
ネットワークを介して、前記第1のスマートフォンからブロックチェーンデータベースに前記署名されたハッシュ値および前記第1の公開鍵を送信する工程と、
前記ブロックチェーンデータベースから第1のトランザクション番号を受信する工程と、
前記第1のトランザクション番号および前記個人データを第2のスマートフォンに送信する工程であって、
前記第2のスマートフォンのロジックが、
前記第1のトランザクション番号を使用して、前記ブロックチェーンデータベースから前記署名されたハッシュ値および前記第1の公開鍵を検索し、
前記ハッシュアルゴリズムを用いて前記個人データをハッシュして、生成されたハッシュ値を作成し、
前記署名されたハッシュ値の前記ハッシュ値が前記生成されたハッシュ値と同じであることを検証し、
前記署名されたハッシュ値が前記第1の秘密鍵で署名されたことを検証し、
証明書を作成する
工程と
を含む方法。 - 前記証明書が、前記第1のトランザクション番号と、前記個人データまたは前記個人データの選択されたフィールドとを含む、請求項15に記載の方法。
- 前記証明書が、前記第2のスマートフォン上の第2の公開鍵と対の第2の秘密鍵で署名される、請求項16に記載の方法。
- 前記署名された認証記録が、ネットワークを介して前記ブロックチェーンデータベースに送信される、請求項17に記載の方法。
- 前記ブロックチェーンデータベースからの第2のトランザクション番号が、前記第2のスマートフォンによって受信される、請求項18に記載の方法。
- 前記個人データの少なくとも一部が、バーコードまたはQRコードで符号化される、請求項15に記載の方法。
- 第1のリモート装置で、第2のリモート装置から送信される第1のトランザクション番号および個人データを受信する工程であって、前記第1のトランザクション番号が、署名されたハッシュ値と、前記第2のリモート装置上の第1の秘密鍵に関連する第1の公開鍵との、前記第2のリモート装置からの送信に応答して分散公開データベースから受信されたものであり、前記署名されたハッシュ値が、前記第1の秘密鍵でハッシュ値に署名することによって作成されたものであり、前記ハッシュ値が、前記第2のリモート装置でハッシュアルゴリズムを用いて前記個人データをハッシュすることによって生成されたものである工程と、
前記第1のトランザクション番号を使用して、前記分散公開データベースから前記署名されたハッシュ値および前記第1の公開鍵を検索する工程と、
前記ハッシュアルゴリズムを用いて前記個人データをハッシュして、生成されたハッシュ値を作成する工程と、
前記検索された署名されたハッシュ値の前記ハッシュ値が前記生成されたハッシュ値と同じであることを検証する工程と、
前記検索された署名されたハッシュ値が前記第1の秘密鍵で署名されたことを検証する工程と、
証明書を作成する工程と
を含む方法。 - 前記証明書が、前記第1のトランザクション番号と、前記個人データまたは前記個人データの選択されたフィールドとを含む、請求項21に記載の方法。
- 前記証明書が、前記第1のリモート装置上の第2の秘密鍵で署名される、請求項21に記載の方法。
- 前記署名された認証記録が、ネットワークを介して前記分散公開データベースに格納のために送信される、請求項21に記載の方法。
- 前記分散公開データベースからの第2のトランザクション番号が、前記第1のリモート装置によって受信される、請求項21に記載の方法。
- 前記分散公開データベースが、複数のエンティティからデータを格納のために受信するブロックチェーンであり、格納のために受信される前記データが、前記ブロックチェーンに格納された以前のデータに依存するトランザクション記録を生成するように処理されるよう構成され、前記ブロックチェーンに格納される以後のデータが、前記ブロックチェーンに格納された以前のデータに依存し続けるため、前記ブロックチェーンに格納された以前のデータに依存するトランザクション記録が、前記ブロックチェーンに格納されたデータが変更不可能であることを保証する、請求項21に記載の方法。
- 前記リモート装置が、スマートフォン、タブレット、または電子装置のうちの1つである、請求項21に記載の方法。
- 前記身分証明書が、運転免許証、パスポート、職員バッジ、軍人身分証明書、または政治的な身分証明書のうちの1つである、請求項21に記載の方法。
- 前記受信する工程が、デジタルカメラ、スキャナ、スマートフォン、キーボード、タッチスクリーン、音声認識、手書き認識、またはこれらのうちの2つ以上の組み合わせを用いて実行される、請求項21に記載の方法。
- 前記個人データの少なくとも一部が、バーコードまたはQRコードで符号化される、請求項21に記載の方法。
- 第1のスマートフォンで、第2のスマートフォンから送信される第1のトランザクション番号および個人データを受信する工程であって、前記第1のトランザクション番号が、署名されたハッシュ値と前記第2のスマートフォン上の第1の秘密鍵に関連する第1の公開鍵の前記第2のスマートフォンからの送信に応答してブロックチェーンから受信されたものであり、前記署名されたハッシュ値が、前記第1の秘密鍵でハッシュ値に署名することによって作成されたものであり、前記ハッシュ値が、前記第2のスマートフォンでハッシュアルゴリズムを用いて前記個人データをハッシュすることによって生成されたものである工程と、
前記第1のトランザクション番号を使用して、前記ブロックチェーンから前記署名されたハッシュ値および前記第1の公開鍵を検索する工程と、
前記ハッシュアルゴリズムを用いて前記個人データをハッシュして、生成されたハッシュ値を作成する工程と、
前記検索された署名されたハッシュ値の前記ハッシュ値が前記生成されたハッシュ値と同じであることを検証する工程と、
前記検索された署名されたハッシュ値が前記第1の秘密鍵で署名されたことを検証する工程と、
証明書を作成する工程と
を含む方法。 - 前記証明書が、前記第1のトランザクション番号と、前記個人データまたは前記個人データの選択されたフィールドとを含む、請求項31に記載の方法。
- 前記証明書が、前記第1のスマートフォン上の第2の秘密鍵で署名される、請求項32に記載の方法。
- 前記署名された認証記録が、ネットワークを介して前記ブロックチェーンに格納のために送信される、請求項33に記載の方法。
- 前記ブロックチェーンからの第2のトランザクション番号が、前記第1のスマートフォンによって受信される、請求項34に記載の方法。
- 前記身分証明書が、運転免許証、パスポート、職員バッジ、軍人身分証明書、または政治的な身分証明書のうちの1つである、請求項31に記載の方法。
- 前記受信する工程が、デジタルカメラ、スキャナ、スマートフォン、キーボード、タッチスクリーン、音声認識、手書き認識、またはこれらのうちの2つ以上の組み合わせを用いて実行される、請求項31に記載の方法。
- 第1のスマートフォンで、第2のスマートフォンから送信される第1のトランザクション番号および個人データを受信する工程であって、前記受信する工程が、バーコードまたはQRコードをスキャンすることを含み、前記第1のトランザクション番号が、署名されたハッシュ値と前記第2のスマートフォン上の第1の秘密鍵に関連する第1の公開鍵の前記第2のスマートフォンからの送信に応答してブロックチェーンから受信されたものであり、前記署名されたハッシュ値が、前記第1の秘密鍵でハッシュ値に署名することによって作成されたものであり、前記ハッシュ値が、前記第2のスマートフォンでハッシュアルゴリズムを用いて前記個人データをハッシュすることによって生成されたものである工程と、
前記第1のトランザクション番号を使用して、前記ブロックチェーンから前記署名されたハッシュ値および前記第1の公開鍵を検索する工程と、
前記ハッシュアルゴリズムを用いて前記個人データをハッシュして、生成されたハッシュ値を作成する工程と、
前記検索された署名されたハッシュ値の前記ハッシュ値が前記生成されたハッシュ値と同じであることを検証する工程と、
前記検索された署名されたハッシュ値が前記第1の秘密鍵で署名されたことを検証する工程と、
証明書を作成する工程と
を含む方法。 - 前記証明書が、前記第1のトランザクション番号と、前記個人データまたは前記個人データの選択されたフィールドとを含む、請求項38に記載の方法。
- 前記証明書が、前記第1のスマートフォン上の第2の秘密鍵で署名される、請求項39に記載の方法。
Applications Claiming Priority (5)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US201562157256P | 2015-05-05 | 2015-05-05 | |
| US62/157,256 | 2015-05-05 | ||
| US201662304934P | 2016-03-07 | 2016-03-07 | |
| US62/304,934 | 2016-03-07 | ||
| PCT/US2016/030863 WO2016179334A1 (en) | 2015-05-05 | 2016-05-04 | Identity management service using a block chain |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| JP2018516030A true JP2018516030A (ja) | 2018-06-14 |
Family
ID=57218599
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2018510317A Pending JP2018516030A (ja) | 2015-05-05 | 2016-05-04 | ブロックチェーンを使用するid管理サービス |
Country Status (6)
| Country | Link |
|---|---|
| US (8) | US10007913B2 (ja) |
| EP (2) | EP3955146A1 (ja) |
| JP (1) | JP2018516030A (ja) |
| CN (1) | CN107851111A (ja) |
| CA (1) | CA2984888A1 (ja) |
| WO (1) | WO2016179334A1 (ja) |
Cited By (23)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| KR101981699B1 (ko) * | 2018-10-22 | 2019-05-23 | 김보언 | 블록체인 기반의 비디지털 저작물의 저작권 관리 시스템 |
| JP2019219780A (ja) * | 2018-06-18 | 2019-12-26 | Necソリューションイノベータ株式会社 | 個人情報管理システム、サービス提供システム、方法およびプログラム |
| JP2020025232A (ja) * | 2018-08-08 | 2020-02-13 | 株式会社DataSign | パーソナルデータ管理システム |
| KR20200020326A (ko) * | 2018-08-17 | 2020-02-26 | 박동원 | 이중 지불 방지를 위한 전자 결제 시스템 및 그 결제 방법 |
| KR102086000B1 (ko) * | 2019-05-15 | 2020-03-06 | 김보언 | 비디지털 저작물의 동일성 판단 시스템 |
| KR102085999B1 (ko) * | 2019-05-15 | 2020-03-06 | 김보언 | 비디지털 저작물의 디지털화 데이터 여부 및 유형 판단 시스템 |
| KR102086001B1 (ko) * | 2019-05-15 | 2020-03-06 | 김보언 | 블록체인 기반의 저작물 유통 이력 정보 관리 시스템 |
| JP2020511018A (ja) * | 2019-02-28 | 2020-04-09 | アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited | デジタル・マークを生成するためのシステム及び方法 |
| JP2020518142A (ja) * | 2017-06-19 | 2020-06-18 | アリババ グループ ホウルディング リミテッド | 認証方法及びブロックチェーンに基づいた認証データ処理方法及び装置 |
| WO2020166876A1 (ko) * | 2019-02-15 | 2020-08-20 | 김세진 | 헌혈 관리 방법 및 시스템 |
| JP2020178344A (ja) * | 2019-04-19 | 2020-10-29 | 株式会社リコー | 装置認証方法、サービスアクセスの制御方法、装置及び記録媒体 |
| CN112651835A (zh) * | 2020-12-30 | 2021-04-13 | 成都佳华物链云科技有限公司 | 联盟链的交易方法、装置、电子设备及存储介质 |
| US11283957B2 (en) | 2019-01-10 | 2022-03-22 | Hewlett-Packard Development Company, L.P. | Manage and perform job based on blockchain in image forming device |
| JP2022526505A (ja) * | 2019-03-28 | 2022-05-25 | エヌイーシー ラボラトリーズ ヨーロッパ ゲーエムベーハー | 空港内における旅行者の本人確認管理をサポートするための方法及び分散型台帳システム |
| US11347451B2 (en) | 2019-01-10 | 2022-05-31 | Hewlett-Packard Development Company, L.P. | User account management based on blockchain in image forming device |
| JPWO2022130551A1 (ja) * | 2020-12-17 | 2022-06-23 | ||
| US11449285B2 (en) | 2019-01-16 | 2022-09-20 | Hewlett-Packard Development Company, L.P. | Document security and integrity verification based on blockchain in image forming device |
| JP2022541835A (ja) * | 2019-09-03 | 2022-09-27 | 京▲東▼科技信息技▲術▼有限公司 | データ要求を処理するための方法及び装置、電子機器、記憶媒体並びにコンピュータプログラム |
| JP2022553463A (ja) * | 2019-12-24 | 2022-12-23 | キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー | 非接触カードに格納された身元データに基づく安全な認証 |
| JP2023532356A (ja) * | 2020-06-28 | 2023-07-27 | 中興通訊股▲ふん▼有限公司 | プロキシ方法、装置及びコンピュータ可読記憶媒体 |
| JP2023542483A (ja) * | 2020-09-24 | 2023-10-10 | エヌイーシー ラボラトリーズ ヨーロッパ ゲーエムベーハー | 旅行環境における旅行者のデジタル健康データの共有をサポートするための方法および分散型台帳システム |
| US12118070B2 (en) | 2019-04-18 | 2024-10-15 | Mitsubishi Electric Corporation | Access management system, authentication device for access management system, management device for access management system, portable terminal for access management system, mobile body for access management system, data structure for access management data, access management program, and construction method for access management system |
| WO2025004783A1 (ja) * | 2023-06-27 | 2025-01-02 | ソニーグループ株式会社 | 情報処理方法および情報処理システム |
Families Citing this family (571)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US9185095B1 (en) | 2012-03-20 | 2015-11-10 | United Services Automobile Association (Usaa) | Behavioral profiling method and system to authenticate a user |
| US9553982B2 (en) * | 2013-07-06 | 2017-01-24 | Newvoicemedia, Ltd. | System and methods for tamper proof interaction recording and timestamping |
| US20150262190A1 (en) * | 2014-03-14 | 2015-09-17 | Disney Enterprises, Inc. | Methods and Systems for Determining Consumer Entitlements for Playback Interoperability |
| US10824440B2 (en) | 2014-08-22 | 2020-11-03 | Sensoriant, Inc. | Deriving personalized experiences of smart environments |
| US10320781B2 (en) * | 2016-12-08 | 2019-06-11 | Sensoriant, Inc. | System and methods for sharing and trading user data and preferences between computer programs and other entities while preserving user privacy |
| US9973341B2 (en) * | 2015-01-23 | 2018-05-15 | Daniel Robert Ferrin | Method and apparatus for the limitation of the mining of blocks on a block chain |
| US10484168B2 (en) | 2015-03-02 | 2019-11-19 | Dell Products L.P. | Methods and systems for obfuscating data and computations defined in a secure distributed transaction ledger |
| US10592985B2 (en) | 2015-03-02 | 2020-03-17 | Dell Products L.P. | Systems and methods for a commodity contracts market using a secure distributed transaction ledger |
| US9967333B2 (en) * | 2015-03-02 | 2018-05-08 | Dell Products Lp | Deferred configuration or instruction execution using a secure distributed transaction ledger |
| US9965628B2 (en) | 2015-03-02 | 2018-05-08 | Dell Products Lp | Device reporting and protection systems and methods using a secure distributed transactional ledger |
| US9967334B2 (en) * | 2015-03-02 | 2018-05-08 | Dell Products Lp | Computing device configuration and management using a secure decentralized transaction ledger |
| US10387577B2 (en) * | 2015-03-03 | 2019-08-20 | WonderHealth, LLC | Secure data translation using machine-readable identifiers |
| US10979410B1 (en) | 2015-05-04 | 2021-04-13 | United Services Automobile Association (Usaa) | Systems and methods for utilizing cryptology with virtual ledgers in support of transactions and agreements |
| EP3955146A1 (en) | 2015-05-05 | 2022-02-16 | Ping Identity Corporation | Identity management service using a block chain |
| US11232415B2 (en) * | 2015-05-28 | 2022-01-25 | OX Labs Inc. | Method for cryptographically managing title transactions |
| US9904544B2 (en) | 2015-06-08 | 2018-02-27 | Ripple Luxembourg S.A. | System and method for determining that results produced from executions of software have not been altered or falsified |
| US11069000B1 (en) | 2015-06-16 | 2021-07-20 | BitPagos, Inc. | Payment processing service utilizing a distributed ledger digital asset |
| KR101680540B1 (ko) * | 2015-06-18 | 2016-11-30 | 주식회사 코인플러그 | 블록체인을 기반으로 하는 금융기관 제증명서류 위변조 검증시스템 및 방법 |
| US10997570B1 (en) | 2015-07-10 | 2021-05-04 | Wells Fargo Bank, N.A. | Context-aware, vehicle-based mobile banking |
| US11195177B1 (en) | 2015-08-21 | 2021-12-07 | United Services Automobile Association (Usaa) | Distributed ledger systems for tracking recurring transaction authorizations |
| US11188907B1 (en) | 2015-08-21 | 2021-11-30 | United Services Automobile Association (Usaa) | ACH authorization validation using public blockchains |
| HK1245468A1 (zh) | 2015-10-14 | 2018-08-24 | Cambridge Blockchain, LLC | 用於管理数字标识的系统和方法 |
| US10298396B1 (en) * | 2015-11-10 | 2019-05-21 | Wells Fargo Bank, N.A. | Identity management service via virtual passport |
| US20170132615A1 (en) * | 2015-11-11 | 2017-05-11 | Bank Of America Corporation | Block chain alias for person-to-person payments |
| US10949856B1 (en) | 2015-11-17 | 2021-03-16 | United Services Automobile Association (Usaa) | Systems and methods for adaptive learning to replicate peak performance of human decision making |
| US11361286B1 (en) | 2015-11-20 | 2022-06-14 | United Services Automobile Association (Usaa) | Identifying negotiable instrument fraud using distributed ledger systems |
| US10423938B1 (en) | 2015-11-20 | 2019-09-24 | United Services Automobile Association | Identifying negotiable instrument fraud using distributed ledger systems |
| US11032286B1 (en) | 2015-12-02 | 2021-06-08 | United Services Automobile Association (Usaa) | Block chain authentication systems and methods |
| US10833843B1 (en) | 2015-12-03 | 2020-11-10 | United Services Automobile Association (USAA0 | Managing blockchain access |
| US10521780B1 (en) * | 2015-12-16 | 2019-12-31 | United Services Automobile Association (Usaa) | Blockchain based transaction management |
| US10824983B1 (en) | 2015-12-18 | 2020-11-03 | Wells Fargo Bank, N.A. | Systems and methods for tracking-based transactions |
| SG10202006900PA (en) | 2015-12-22 | 2020-08-28 | Financial & Risk Organisation Ltd | Methods and systems for identity creation, verification and management |
| US11374935B2 (en) | 2016-02-11 | 2022-06-28 | Bank Of America Corporation | Block chain alias person-to-person resource allocation |
| US11416849B1 (en) | 2016-02-19 | 2022-08-16 | Wells Fargo Bank, N.A. | Systems and methods for sending and receiving math-based currency via a fiat currency account |
| US10454677B1 (en) | 2016-02-24 | 2019-10-22 | United Services Automobile Associate (USAA) | Cryptographic key generation from biometric data |
| EP3424179B1 (en) | 2016-03-04 | 2022-02-16 | Ping Identity Corporation | Method and system for authenticated login using static or dynamic codes |
| US10509932B2 (en) | 2016-03-07 | 2019-12-17 | ShoCard, Inc. | Large data transfer using visual codes with feedback confirmation |
| US10007826B2 (en) | 2016-03-07 | 2018-06-26 | ShoCard, Inc. | Transferring data files using a series of visual codes |
| US10091003B2 (en) * | 2016-03-18 | 2018-10-02 | Adobe Systems Incorporated | Mobile signature embedded in desktop workflow |
| US11120507B2 (en) | 2016-04-14 | 2021-09-14 | Sensoriant, Inc. | Confirmation and rating of user generated activities |
| KR101766303B1 (ko) * | 2016-04-19 | 2017-08-08 | 주식회사 코인플러그 | 인증 정보의 생성, 등록, 파기 방법 및 인증 지원 서버 |
| US10853804B1 (en) | 2016-04-22 | 2020-12-01 | Wells Fargo Bank, N.A. | Dynamic transaction token/dynamic pricing based on conditions of order |
| KR101780635B1 (ko) * | 2016-04-28 | 2017-09-21 | 주식회사 코인플러그 | 인증 정보의 생성, 등록, 파기 방법 및 인증 지원 서버 |
| US10333705B2 (en) | 2016-04-30 | 2019-06-25 | Civic Technologies, Inc. | Methods and apparatus for providing attestation of information using a centralized or distributed ledger |
| US10489278B2 (en) * | 2016-05-16 | 2019-11-26 | Jpmorgan Chase Bank, N.A. | Method and system for implementing an automation software testing and packaging framework with entitlements |
| US10838846B1 (en) | 2016-05-16 | 2020-11-17 | Jpmorgan Chase Bank, N.A. | Method and system for implementing an automation software testing and packaging framework |
| US9635000B1 (en) * | 2016-05-25 | 2017-04-25 | Sead Muftic | Blockchain identity management system based on public identities ledger |
| US10104055B2 (en) * | 2016-05-27 | 2018-10-16 | David Joseph Ponder | System and process of protecting client side information in electronic transactions |
| US10469487B1 (en) | 2016-05-31 | 2019-11-05 | Wells Fargo Bank, N.A. | Biometric electronic signature authenticated key exchange token |
| US11405387B1 (en) | 2016-05-31 | 2022-08-02 | Wells Fargo Bank, N.A. | Biometric electronic signature authenticated key exchange token |
| US10154029B1 (en) | 2016-05-31 | 2018-12-11 | Wells Fargo Bank, N.A. | Biometric knowledge extraction for mutual and multi-factor authentication and key exchange |
| CA3017578A1 (en) * | 2016-06-06 | 2017-12-14 | Thomson Reuters Global Resources Unlimited Company | Systems and methods for providing identity scores |
| US20170357522A1 (en) * | 2016-06-10 | 2017-12-14 | Lenovo Enterprise Solutions (Singapore) Pte. Ltd. | System, method, and computer program for controlling configuration implementation |
| US10341309B1 (en) | 2016-06-13 | 2019-07-02 | Allstate Insurance Company | Cryptographically protecting data transferred between spatially distributed computing devices using an intermediary database |
| US10142333B1 (en) | 2016-06-21 | 2018-11-27 | Wells Fargo Bank, N.A. | Biometric reference template record |
| US10193884B1 (en) | 2016-06-21 | 2019-01-29 | Wells Fargo Bank, N.A. | Compliance and audit using biometric tokenization |
| US10572641B1 (en) | 2016-06-21 | 2020-02-25 | Wells Fargo Bank, N.A. | Dynamic enrollment using biometric tokenization |
| US10411905B2 (en) * | 2016-07-01 | 2019-09-10 | Intel Corporation | Public key infrastructure using blockchains |
| CN109313781A (zh) * | 2016-07-01 | 2019-02-05 | 富国银行 | 国际贸易融资区块链系统 |
| US11854011B1 (en) | 2016-07-11 | 2023-12-26 | United Services Automobile Association (Usaa) | Identity management framework |
| US10402796B2 (en) | 2016-08-29 | 2019-09-03 | Bank Of America Corporation | Application life-cycle transition record recreation system |
| US11568388B1 (en) | 2016-09-21 | 2023-01-31 | Wells Fargo Bank, N.A. | Systems and methods for transferring fiat currency via mapped math-based currency accounts |
| US10587628B2 (en) * | 2016-09-29 | 2020-03-10 | Microsoft Technology Licensing, Llc | Verifiable outsourced ledgers |
| US11769146B1 (en) * | 2016-09-30 | 2023-09-26 | Hrb Innovations, Inc. | Blockchain transactional identity verification |
| US10749684B2 (en) | 2016-09-30 | 2020-08-18 | Entrust, Inc. | Methods and apparatus for providing blockchain participant identity binding |
| EP3523744B1 (en) * | 2016-10-06 | 2021-04-07 | Mastercard International Incorporated | Method and system for identity and credential protection and verification via blockchain |
| US10277400B1 (en) * | 2016-10-20 | 2019-04-30 | Wells Fargo Bank, N.A. | Biometric electronic signature tokens |
| US11258587B2 (en) * | 2016-10-20 | 2022-02-22 | Sony Corporation | Blockchain-based digital rights management |
| US10547457B1 (en) * | 2016-10-21 | 2020-01-28 | Wells Fargo Bank N.A. | Systems and methods for notary agent for public key infrastructure names |
| JP6149324B1 (ja) * | 2016-10-24 | 2017-06-21 | ミミワークス株式会社 | プロフィール情報交換システム |
| US10484178B2 (en) | 2016-10-26 | 2019-11-19 | Black Gold Coin, Inc. | Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features |
| US20180343120A1 (en) * | 2016-10-26 | 2018-11-29 | Black Gold Coin, Inc. | Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features |
| US10749681B2 (en) * | 2016-10-26 | 2020-08-18 | Black Gold Coin, Inc. | Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features |
| US10516538B2 (en) * | 2016-11-01 | 2019-12-24 | Netcomm Inc. | System and method for digitally signing documents using biometric data in a blockchain or PKI |
| DE102016221699A1 (de) * | 2016-11-04 | 2018-05-09 | Bundesdruckerei Gmbh | Verfahren zum Ausstellen einer virtuellen Version eines Dokuments |
| US20180130034A1 (en) * | 2016-11-07 | 2018-05-10 | LedgerDomain, LLC | Extended blockchains for event tracking and management |
| US11070378B1 (en) | 2016-11-07 | 2021-07-20 | Wells Fargo Bank, N.A. | Signcrypted biometric electronic signature tokens |
| CN108075895B (zh) * | 2016-11-15 | 2020-03-24 | 深圳银链科技有限公司 | 一种基于区块链的节点许可方法和系统 |
| US11651360B2 (en) * | 2016-11-21 | 2023-05-16 | Kyndryl, Inc. | Triggering actions responsive to blockchain transactions |
| CN106991334B (zh) * | 2016-11-24 | 2021-03-02 | 创新先进技术有限公司 | 一种数据存取的方法、系统及装置 |
| CN106789920A (zh) * | 2016-11-25 | 2017-05-31 | 深圳前海微众银行股份有限公司 | 区块链的节点连接方法及装置 |
| DE102016123019A1 (de) * | 2016-11-29 | 2018-07-05 | Infineon Technologies Ag | Verfahren zum elektronischen Initiieren einer Aktion und elektronisches System zum elektronischen Initiieren einer Aktion |
| CN106534160B (zh) * | 2016-12-02 | 2020-02-21 | 江苏通付盾科技有限公司 | 基于区块链的身份认证方法及系统 |
| CN107016542A (zh) * | 2016-12-06 | 2017-08-04 | 阿里巴巴集团控股有限公司 | 一种业务数据处理方法、验证方法、装置及系统 |
| JP6775086B2 (ja) * | 2016-12-16 | 2020-10-28 | 株式会社日立製作所 | ブロックチェーン監視及び管理 |
| DK3340212T3 (da) * | 2016-12-21 | 2020-02-17 | Merck Patent Gmbh | Læserenhed til læsning af en komposit markering omfattende en fysisk ikke-klonbar funktion til bekæmpelse af forfalskning |
| BE1024384B9 (nl) * | 2016-12-22 | 2018-03-23 | Itext Group Nv | Gedistribueerde blockchain-gebaseerde werkwijze voor het digitaal ondertekenen van een PDF-gebaseerd document |
| BE1024386B1 (nl) * | 2016-12-22 | 2018-02-05 | Itext Group Nv | Gedistribueerde blockchain-gebaseerde werkwijze voor het gezamenlijk ondertekenen van een pdf-gebaseerd document door meerdere partijen |
| WO2018114587A1 (en) | 2016-12-22 | 2018-06-28 | Itext Group Nv | Distributed blockchain-based method for maintaining the validity of a file |
| BE1024381B1 (nl) * | 2016-12-22 | 2018-02-05 | Itext Group Nv | Gedistribueerde blockchain-gebaseerde werkwijze voor het in stand houden van de geldigheid van een bestand |
| WO2018115992A1 (en) * | 2016-12-22 | 2018-06-28 | Itext Group | Distributed blockchain-based method for saving the location of a file |
| WO2018112947A1 (zh) * | 2016-12-23 | 2018-06-28 | 深圳前海达闼云端智能科技有限公司 | 生成区块链区块的方法、装置、节点、签名设备及系统 |
| CA3045897A1 (en) * | 2016-12-23 | 2018-06-28 | Walmart Apollo, Llc | Verifying authenticity of computer readable information using the blockchain |
| CN107079036A (zh) * | 2016-12-23 | 2017-08-18 | 深圳前海达闼云端智能科技有限公司 | 注册及授权方法、装置及系统 |
| US11315114B2 (en) | 2016-12-28 | 2022-04-26 | Capital One Services, Llc | Dynamic transaction card protected by multi-factor authentication |
| US10715331B2 (en) * | 2016-12-28 | 2020-07-14 | MasterCard International Incorported | Method and system for providing validated, auditable, and immutable inputs to a smart contract |
| CN106649838B (zh) * | 2016-12-29 | 2020-10-30 | 成都质数斯达克科技有限公司 | 数据传输方法、区块链节点及分布式数据库 |
| US10652239B2 (en) * | 2016-12-30 | 2020-05-12 | Slock.It Gmbh | Block-chain enabled service provider system including permission data structure and state channel monitoring |
| EP3566390B1 (en) * | 2017-01-03 | 2020-12-02 | University Of Stavanger | User controlled, decentralized, distributed, and secure content distribution |
| AU2018207471A1 (en) * | 2017-01-13 | 2019-05-30 | Hashkloud Pty Ltd | Data verification and authentication system and method |
| CN106850200B (zh) * | 2017-01-25 | 2019-10-22 | 中钞信用卡产业发展有限公司杭州区块链技术研究院 | 一种使用基于区块链的数字货币的安全方法、系统及终端 |
| US20210279723A1 (en) | 2017-01-25 | 2021-09-09 | State Farm Mutual Automobile Insurance Company | Systems and methods for industry reporting via blockchain |
| US10419225B2 (en) | 2017-01-30 | 2019-09-17 | Factom, Inc. | Validating documents via blockchain |
| WO2018142272A1 (en) * | 2017-01-31 | 2018-08-09 | Cognitions Holdings Ltd | A method of controlling personal information and allowing interaction with authenticated users |
| EP3996021A1 (en) * | 2017-01-31 | 2022-05-11 | Nchain Holdings Limited | Computer-implemented system and method for generating and extracting user related data stored on a blockchain |
| EP3577850B1 (en) | 2017-02-01 | 2021-07-14 | Equifax, Inc. | Verifying an identity based on multiple distributed data sources using a blockchain to safeguard the identity |
| USRE49968E1 (en) | 2017-02-06 | 2024-05-14 | Ping Identity Corporation | Electronic identification verification methods and systems with storage of certification records to a side chain |
| US10498541B2 (en) | 2017-02-06 | 2019-12-03 | ShocCard, Inc. | Electronic identification verification methods and systems |
| US9992022B1 (en) * | 2017-02-06 | 2018-06-05 | Northern Trust Corporation | Systems and methods for digital identity management and permission controls within distributed network nodes |
| WO2018145127A1 (en) * | 2017-02-06 | 2018-08-09 | ShoCard, Inc. | Electronic identification verification methods and systems with storage of certification records to a side chain |
| CN106850622B (zh) * | 2017-02-07 | 2020-03-03 | 杭州秘猿科技有限公司 | 一种基于许可链的用户身份管理方法 |
| US11574372B2 (en) | 2017-02-08 | 2023-02-07 | Upstream Data Inc. | Blockchain mine at oil or gas facility |
| US20180232739A1 (en) * | 2017-02-10 | 2018-08-16 | Selfiepay, Inc. | Systems and methods for biometric transaction management |
| US11356427B1 (en) | 2017-02-15 | 2022-06-07 | Wells Fargo Bank, N.A. | Signcrypted envelope message |
| US10291413B2 (en) * | 2017-02-17 | 2019-05-14 | Accenture Global Solutions Limited | Hardware blockchain corrective consensus operating procedure enforcement |
| US10411897B2 (en) | 2017-02-17 | 2019-09-10 | Factom, Inc. | Secret sharing via blockchains |
| US9998286B1 (en) * | 2017-02-17 | 2018-06-12 | Accenture Global Solutions Limited | Hardware blockchain consensus operating procedure enforcement |
| CN106941487B (zh) | 2017-02-24 | 2021-01-05 | 创新先进技术有限公司 | 一种数据发送方法及装置 |
| FR3073111B1 (fr) * | 2017-10-30 | 2020-06-26 | Airbus Helicopters | Procede et dispositif pour memoriser et partager des donnees integres |
| FR3063406B1 (fr) * | 2017-02-28 | 2021-08-06 | Airbus Helicopters | Procede et dispositif pour echanger des donnees integres |
| WO2018158102A1 (fr) * | 2017-02-28 | 2018-09-07 | Airbus Helicopters | Procede et dispositif pour memoriser et partager des donnees integres |
| US10671712B1 (en) * | 2017-03-01 | 2020-06-02 | United Services Automobile Association (Usaa) | Virtual notarization using cryptographic techniques and biometric information |
| CN107070660B (zh) * | 2017-03-03 | 2020-03-17 | 上海唯链信息科技有限公司 | 一种区块链加密射频芯片的存储设计方法 |
| US11763303B1 (en) | 2017-03-10 | 2023-09-19 | Wells Fargo Bank, N.A. | Identity management service via a user-level token |
| US10721226B1 (en) | 2017-03-10 | 2020-07-21 | Wells Fargo Bank, N.A. | User-level token for user authentication via a user device |
| JP6961960B2 (ja) * | 2017-03-13 | 2021-11-05 | ソニーグループ株式会社 | 情報処理装置および情報処理方法 |
| US10817873B2 (en) | 2017-03-22 | 2020-10-27 | Factom, Inc. | Auditing of electronic documents |
| CN107248074A (zh) * | 2017-03-29 | 2017-10-13 | 阿里巴巴集团控股有限公司 | 一种基于区块链的业务处理方法及设备 |
| US10871948B1 (en) | 2017-03-30 | 2020-12-22 | Wells Fargo Bank, N.A. | Smart contract blockchain abstraction API |
| US10685399B2 (en) | 2017-03-31 | 2020-06-16 | Factom, Inc. | Due diligence in electronic documents |
| US10476862B2 (en) * | 2017-03-31 | 2019-11-12 | Mastercard International Incorporated | Systems and methods for providing digital identity records to verify identities of users |
| US11538031B2 (en) | 2017-03-31 | 2022-12-27 | Vijay Madisetti | Method and system for identity and access management for blockchain interoperability |
| US11481360B2 (en) | 2017-04-07 | 2022-10-25 | Hwa-Shang CHANG | Blockchain network and method of operation thereof |
| US10541818B2 (en) * | 2017-04-19 | 2020-01-21 | International Business Machines Corporation | Decentralized biometric signing of digital contracts |
| EP3396608A1 (en) * | 2017-04-24 | 2018-10-31 | BlockSettle AB | Method and system for settling a blockchain transaction |
| EP3396612A1 (en) * | 2017-04-24 | 2018-10-31 | BlockSettle AB | Method and system for creating a user identity |
| US10419209B1 (en) | 2017-04-26 | 2019-09-17 | Wells Fargo Bank, N.A. | Parallel assurance of blockchain signatures |
| US10505723B1 (en) | 2017-04-26 | 2019-12-10 | Wells Fargo Bank, N.A. | Secret sharing information management and security system |
| CN107169371B (zh) * | 2017-04-27 | 2019-11-22 | 北京众享比特科技有限公司 | 一种基于区块链的数据库操作方法和系统 |
| US11354660B1 (en) | 2017-04-27 | 2022-06-07 | Wells Fargo Bank, N.A. | Encapsulation of payment information |
| US10270599B2 (en) | 2017-04-27 | 2019-04-23 | Factom, Inc. | Data reproducibility using blockchains |
| US10778450B1 (en) | 2017-04-28 | 2020-09-15 | Wells Fargo Bank, N.A. | Gesture-extracted passwords for authenticated key exchange |
| US11074558B1 (en) | 2017-04-28 | 2021-07-27 | Wells Fargo Bank, N.A. | Systems and methods for real-time trickle payments |
| US10700875B1 (en) | 2017-05-01 | 2020-06-30 | Wells Fargo Bank, N.A. | Systems and methods for value transfers using signcryption |
| US11074648B1 (en) | 2017-05-01 | 2021-07-27 | Wells Fargo Bank, N.A. | Blockchain based loan securitization |
| US11436597B1 (en) | 2017-05-01 | 2022-09-06 | Wells Fargo Bank, N.A. | Biometrics-based e-signatures for pre-authorization and acceptance transfer |
| SE541713C2 (en) * | 2017-05-03 | 2019-12-03 | Enigio Time Ab | Method and system for registering digital documents |
| US10411895B2 (en) * | 2017-05-04 | 2019-09-10 | International Business Machines Corporation | Creating match cohorts and exchanging protected data using blockchain |
| US10320574B2 (en) * | 2017-05-05 | 2019-06-11 | International Business Machines Corporation | Blockchain for open scientific research |
| US11238543B2 (en) * | 2017-05-06 | 2022-02-01 | Adp, Llc | Payroll based blockchain identity |
| US20180330342A1 (en) * | 2017-05-11 | 2018-11-15 | Gyan Prakash | Digital asset account management |
| US10762506B1 (en) | 2017-05-11 | 2020-09-01 | United Services Automobile Association | Token device for distributed ledger based interchange |
| CN108881120B (zh) * | 2017-05-12 | 2020-12-04 | 创新先进技术有限公司 | 一种基于区块链的数据处理方法及设备 |
| US10726412B2 (en) * | 2017-05-15 | 2020-07-28 | Visa International Service Association | Portable device with local verification data |
| US10438198B1 (en) | 2017-05-19 | 2019-10-08 | Wells Fargo Bank, N.A. | Derived unique token per transaction |
| DE102017208503A1 (de) * | 2017-05-19 | 2018-11-22 | Bayerische Motoren Werke Aktiengesellschaft | Verfahren, Computerlesbares Medium, System und Fahrzeug umfassend das System zum Bereitstellen eines Datensatzes eines Fahrzeugs an einen Dritten |
| US10554649B1 (en) * | 2017-05-22 | 2020-02-04 | State Farm Mutual Automobile Insurance Company | Systems and methods for blockchain validation of user identity and authority |
| WO2018214133A1 (zh) * | 2017-05-25 | 2018-11-29 | 深圳前海达闼云端智能科技有限公司 | 基于区块链的fido认证方法、装置及系统 |
| CN110692214B (zh) | 2017-06-02 | 2023-10-31 | 维萨国际服务协会 | 用于使用区块链的所有权验证的方法和系统 |
| KR102360386B1 (ko) * | 2017-06-02 | 2022-02-09 | 로베르토 지저스 수손 | 이종 통신 네트워크 환경에서 원 엔터티를 검증 가능하며 인증 가능한 엔터티로 변환하기 위한 시스템, 방법 및 서버 컴퓨터 시스템 |
| CN107239954B (zh) * | 2017-06-07 | 2021-01-22 | 北京汇通金财信息科技有限公司 | 一种提高区块产生速度的方法及装置 |
| US10924283B2 (en) | 2017-06-12 | 2021-02-16 | Cisco Technology, Inc. | Dynamically-changing identity for IoT devices with blockchain validation |
| EP3416334B1 (en) * | 2017-06-15 | 2020-01-15 | Accenture Global Solutions Limited | Portable biometric identity on a distributed data storage layer |
| US10608910B2 (en) | 2017-06-26 | 2020-03-31 | Myomega Systems Gmbh | Using blockchain to track information for devices on a network |
| US11170370B1 (en) | 2017-07-14 | 2021-11-09 | Wells Fargo Bank, N.A. | Systems and methods for distributed management of negative certificates for blockchain-based value exchange transactions |
| CN107370730B (zh) * | 2017-07-14 | 2020-06-02 | 创新先进技术有限公司 | 一种登录信息处理方法及设备 |
| US10616324B1 (en) * | 2017-07-20 | 2020-04-07 | Architecture Technology Corporation | Decentralized ledger system and method for enterprises |
| US11651358B2 (en) | 2017-07-25 | 2023-05-16 | Mastercard International Incorporated | Method and system for transaction processing with complete cryptographic auditability |
| US10601665B2 (en) * | 2017-07-26 | 2020-03-24 | International Business Machines Corporation | Using blockchain smart contracts to manage dynamic data usage requirements |
| CN109309650B (zh) * | 2017-07-27 | 2020-12-08 | 华为技术有限公司 | 处理数据的方法、终端设备和网络设备 |
| EP3435270B1 (de) * | 2017-07-27 | 2020-09-23 | Siemens Aktiengesellschaft | Vorrichtung und verfahren zum kryptographisch geschützten betrieb einer virtuellen maschine |
| EP3665857B1 (en) * | 2017-08-07 | 2022-02-23 | Visa International Service Association | Blockchain architecture with record security |
| EP3665861A4 (en) * | 2017-08-11 | 2020-12-02 | Secure Open Systems, Inc. | HASH BASED DATA VERIFICATION SYSTEM |
| US11251964B2 (en) * | 2017-08-11 | 2022-02-15 | Secure Open Systems, Inc. | Hash contract generation and verification system |
| TWI648679B (zh) * | 2017-08-16 | 2019-01-21 | 永豐商業銀行股份有限公司 | 使用區塊鏈之證照發行管理系統與方法 |
| US10805085B1 (en) | 2017-08-24 | 2020-10-13 | United Services Automobile Association (Usaa) | PKI-based user authentication for web services using blockchain |
| CN109428722A (zh) * | 2017-08-30 | 2019-03-05 | 上海策赢网络科技有限公司 | 一种内容发布方法及装置 |
| US10728036B2 (en) * | 2017-09-05 | 2020-07-28 | PeerNova, Inc. | Cryptographically linking related events processed across multiple processing systems |
| US11374754B2 (en) * | 2017-09-07 | 2022-06-28 | Visa International Service Association | System and method for generating trust tokens |
| AU2018333927A1 (en) * | 2017-09-13 | 2020-03-19 | Jordan STOJANOVSKI | Cash-equivalent device for digital currencies |
| US11494402B1 (en) | 2017-09-13 | 2022-11-08 | Inveniam Capital Partners, Inc. | Apparatus and methods for producing data structures having internal self-references suitable for immutably representing and verifying data |
| GB2568453A (en) * | 2017-09-14 | 2019-05-22 | Blockpass Idn Ltd | Systems and methods for user identity |
| US11122036B2 (en) | 2017-09-18 | 2021-09-14 | Mastercard International Incorporated | Systems and methods for managing digital identities associated with mobile devices |
| KR102024991B1 (ko) * | 2017-09-26 | 2019-11-04 | 한양대학교 산학협력단 | 이동체 기기 및 이의 데이터 전송 방법 |
| US11251975B1 (en) | 2017-09-27 | 2022-02-15 | Seagate Technology Llc | Block chain based trusted security infrastructure |
| WO2019064658A1 (en) * | 2017-09-28 | 2019-04-04 | Yokogawa Electric Corporation | SYSTEMS AND METHODS FOR SECURING FLUID DISTRIBUTION SYSTEMS |
| DE102017217342B4 (de) * | 2017-09-28 | 2019-08-14 | Rudolf Bayer | Verfahren zum Verwalten eines elektronischen Transaktionsdokuments |
| CN107862215B (zh) | 2017-09-29 | 2020-10-16 | 创新先进技术有限公司 | 一种数据存储方法、数据查询方法及装置 |
| JP6901373B2 (ja) * | 2017-10-03 | 2021-07-14 | 株式会社日立製作所 | ユーザ管理装置、ユーザ管理システム |
| CA3077702C (en) | 2017-10-04 | 2021-12-14 | The Dun & Bradstreet Corporation | System and method for identity resolution across disparate distributed immutable ledger networks |
| EP3729721A4 (en) * | 2017-10-11 | 2021-10-13 | Cambridge Blockchain, Inc. | SYSTEMS AND PROCESSES FOR MANAGING RELATIONSHIPS BETWEEN DIGITAL IDENTITIES |
| WO2019078878A1 (en) | 2017-10-20 | 2019-04-25 | Hewlett Packard Enterprise Development Lp | ACCESS TO INFORMATION BASED ON PRIVILEGES |
| CN111434084B (zh) | 2017-10-20 | 2022-07-05 | 慧与发展有限责任合伙企业 | 来自实体的访问信息的许可 |
| WO2019078880A1 (en) * | 2017-10-20 | 2019-04-25 | Hewlett Packard Enterprise Development Lp | AUTHENTICATION AND PAYMENT OF SERVICES THROUGH A BLOCK CHAIN |
| US11463241B2 (en) | 2017-10-20 | 2022-10-04 | Hewlett Packard Enterprise Development Lp | Transmitting or receiving blockchain information |
| CN111543031B (zh) * | 2017-10-23 | 2022-09-20 | 西门子股份公司 | 用于控制和/或监控装置的方法和控制系统 |
| US10549202B2 (en) * | 2017-10-25 | 2020-02-04 | Sony Interactive Entertainment LLC | Blockchain gaming system |
| US20210174360A1 (en) * | 2017-11-06 | 2021-06-10 | Velo Holdings Limited | Blockchain system |
| EP3707684A4 (en) * | 2017-11-06 | 2021-08-04 | Velo Holdings Limited | LIMITED REACH BLOCK CHAIN SYSTEM |
| US11025419B2 (en) | 2017-11-15 | 2021-06-01 | Alexander J. M. Van Der Velden | System for digital identity authentication and methods of use |
| US10887098B2 (en) | 2017-11-15 | 2021-01-05 | Alexander J. M. Van Der Velden | System for digital identity authentication and methods of use |
| US11037227B1 (en) * | 2017-11-22 | 2021-06-15 | Storcentric, Inc. | Blockchain-based decentralized storage system |
| US10853772B2 (en) * | 2018-04-04 | 2020-12-01 | Vijay K. Madisetti | Method and system for exchange of value or tokens between blockchain networks |
| US11836717B2 (en) | 2017-12-04 | 2023-12-05 | Vijay Madisetti | System and method for processing payments in fiat currency using blockchain and tethered tokens |
| US10476847B1 (en) | 2017-12-08 | 2019-11-12 | Symbiont.Io, Inc. | Systems, methods, and devices for implementing a smart contract on a distributed ledger technology platform |
| US10320843B1 (en) | 2017-12-08 | 2019-06-11 | Symbiont.Io, Inc. | Methods, systems, and devices for encrypted electronic storage and confidential network transfer of private data through a trustless distributed ledger technology system |
| EP3721578B1 (en) | 2017-12-08 | 2022-09-07 | Ping Identity Corporation | Methods and systems for recovering data using dynamic passwords |
| US11138590B2 (en) * | 2017-12-11 | 2021-10-05 | Titan Seal, Inc. | Apparatus and method for embedding digital certifications within documents |
| US10715317B2 (en) * | 2017-12-12 | 2020-07-14 | International Business Machines Corporation | Protection of confidentiality, privacy and financial fairness in a blockchain based decentralized identity management system |
| US10855473B1 (en) | 2017-12-15 | 2020-12-01 | Wells Fargo Bank, N.A. | Systems and methods for biometric electronic signature agreement and intention |
| US9990504B1 (en) | 2017-12-18 | 2018-06-05 | Northern Trust Corporation | Systems and methods for generating and maintaining immutable digital meeting records within distributed network nodes |
| WO2019129582A1 (en) * | 2017-12-27 | 2019-07-04 | Newbanking Aps | A method for managing a verified digital identity |
| US11544708B2 (en) | 2017-12-29 | 2023-01-03 | Ebay Inc. | User controlled storage and sharing of personal user information on a blockchain |
| US10715323B2 (en) | 2017-12-29 | 2020-07-14 | Ebay Inc. | Traceable key block-chain ledger |
| US10659217B2 (en) | 2018-01-05 | 2020-05-19 | Bank Of America Corporation | Blockchain-based automated user matching |
| US10756883B2 (en) * | 2018-01-19 | 2020-08-25 | Trist Technologies, Inc. | Systems and methods for data collection with blockchain recording |
| US20220092587A1 (en) * | 2018-01-21 | 2022-03-24 | CipherTrace, Inc. | Verification systems for blockchains and distributed ledgers |
| WO2019144042A2 (en) * | 2018-01-21 | 2019-07-25 | CipherTrace, Inc. | Distributed security mechanism for blockchains and distributed ledgers |
| DE102018000471A1 (de) * | 2018-01-22 | 2019-07-25 | Giesecke+Devrient Mobile Security Gmbh | Blockchain-basiertes Identitätssystem |
| US11942195B2 (en) * | 2018-01-30 | 2024-03-26 | Humana Inc. | System for providing a data market for health data and for providing rewards to data market participants |
| US11349669B1 (en) | 2018-01-30 | 2022-05-31 | State Farm Mutual Automobile Insurance Company | Cryptographic hash chain for vehicle configuration verification |
| US11100503B2 (en) | 2018-02-07 | 2021-08-24 | Mastercard International Incorporated | Systems and methods for use in managing digital identities |
| US20190251573A1 (en) * | 2018-02-09 | 2019-08-15 | Airbus (S.A.S.) | Systems and methods of verifying credentials of aircraft personnel using a blockchain computer system |
| US10558471B2 (en) * | 2018-02-09 | 2020-02-11 | Merck Sharp & Dohme Corp. | Proof of configuration |
| US10614253B2 (en) | 2018-02-14 | 2020-04-07 | Fortune Vieyra | Systems and methods for state of data management |
| CN111713088B (zh) * | 2018-02-14 | 2022-03-01 | 华为技术有限公司 | 处理数据的方法、处理数据的装置和处理数据的设备 |
| DE112018007016T5 (de) * | 2018-03-07 | 2020-11-05 | Ford Global Technologies, Llc | Blockchain-authentifizierung eines fahrzeugmitfahrers |
| US10742420B1 (en) * | 2018-03-09 | 2020-08-11 | Wells Fargo Bank, N.A. | Quantum-resistant double signature system |
| US11048228B2 (en) | 2018-03-16 | 2021-06-29 | General Electric Company | System and method to protect items associated with additive manufacturing |
| JP2019161580A (ja) * | 2018-03-16 | 2019-09-19 | 日本電気株式会社 | データ送信装置、データ送受信システム、データ受信装置、データ送信方法、プログラム |
| US11487851B2 (en) * | 2018-03-19 | 2022-11-01 | International Business Machines Corporation | Using blockchain for flexible application licensing |
| US10664811B2 (en) | 2018-03-22 | 2020-05-26 | Bank Of America Corporation | Automated check encoding error resolution |
| US12014364B2 (en) * | 2018-03-23 | 2024-06-18 | Nchain Licensing Ag | Computer-implemented system and method for trustless zero-knowledge contingent payment |
| US11683177B2 (en) | 2018-03-27 | 2023-06-20 | Workday, Inc. | Digital credentials for location aware check in |
| US11770261B2 (en) | 2018-03-27 | 2023-09-26 | Workday, Inc. | Digital credentials for user device authentication |
| US11522713B2 (en) | 2018-03-27 | 2022-12-06 | Workday, Inc. | Digital credentials for secondary factor authentication |
| US11792180B2 (en) | 2018-03-27 | 2023-10-17 | Workday, Inc. | Digital credentials for visitor network access |
| US11698979B2 (en) | 2018-03-27 | 2023-07-11 | Workday, Inc. | Digital credentials for access to sensitive data |
| US11700117B2 (en) | 2018-03-27 | 2023-07-11 | Workday, Inc. | System for credential storage and verification |
| US11019053B2 (en) | 2018-03-27 | 2021-05-25 | Workday, Inc. | Requesting credentials |
| CN110311883B (zh) | 2018-03-27 | 2020-11-10 | 华为技术有限公司 | 身份管理方法、设备、通信网络及存储介质 |
| US11716320B2 (en) | 2018-03-27 | 2023-08-01 | Workday, Inc. | Digital credentials for primary factor authentication |
| US11792181B2 (en) | 2018-03-27 | 2023-10-17 | Workday, Inc. | Digital credentials as guest check-in for physical building access |
| US11531783B2 (en) | 2018-03-27 | 2022-12-20 | Workday, Inc. | Digital credentials for step-up authentication |
| US11641278B2 (en) * | 2018-03-27 | 2023-05-02 | Workday, Inc. | Digital credential authentication |
| US11627000B2 (en) | 2018-03-27 | 2023-04-11 | Workday, Inc. | Digital credentials for employee badging |
| US10878429B2 (en) | 2018-03-28 | 2020-12-29 | Konstantinos Bakalis | Systems and methods for using codes and images within a blockchain |
| CN108512661A (zh) * | 2018-04-02 | 2018-09-07 | 成都零光量子科技有限公司 | 一种区块链用户私钥的安全防护方法 |
| WO2019195205A1 (en) * | 2018-04-02 | 2019-10-10 | Jpmorgan Chase Bank, N.A. | Method and system for implementing an automation software testing and packaging framework with entitlements |
| WO2019198130A1 (ja) * | 2018-04-09 | 2019-10-17 | 三菱電機株式会社 | 認証システムおよび認証プログラム |
| GB2583686B (en) * | 2018-04-09 | 2022-03-30 | Mitsubishi Electric Corp | Authentication federation system and authentication program |
| US10848395B2 (en) * | 2018-04-10 | 2020-11-24 | Zscaler, Inc. | State management across distributed services using cryptographically bound journals |
| CN108810901A (zh) * | 2018-04-17 | 2018-11-13 | 中国地质大学(武汉) | 一种基于区块链的恶意号码标记识别方法 |
| WO2019209291A1 (en) * | 2018-04-24 | 2019-10-31 | Black Gold Coin, Inc. | Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features |
| EP3562090B1 (en) * | 2018-04-25 | 2020-07-01 | Siemens Aktiengesellschaft | Data processing device for processing a radio signal |
| JP2021523504A (ja) | 2018-05-06 | 2021-09-02 | ストロング フォース ティエクス ポートフォリオ 2018,エルエルシーStrong Force Tx Portfolio 2018,Llc | エネルギー、コンピュータ、ストレージ、及びその他のリソースの、スポット市場及び先物市場における分散型元帳及びその他のトランザクションの実行を自動化する、機械及びシステムを改善するための方法及びシステム |
| US11544782B2 (en) | 2018-05-06 | 2023-01-03 | Strong Force TX Portfolio 2018, LLC | System and method of a smart contract and distributed ledger platform with blockchain custody service |
| US12412120B2 (en) | 2018-05-06 | 2025-09-09 | Strong Force TX Portfolio 2018, LLC | Systems and methods for controlling rights related to digital knowledge |
| US11669914B2 (en) | 2018-05-06 | 2023-06-06 | Strong Force TX Portfolio 2018, LLC | Adaptive intelligence and shared infrastructure lending transaction enablement platform responsive to crowd sourced information |
| US11550299B2 (en) | 2020-02-03 | 2023-01-10 | Strong Force TX Portfolio 2018, LLC | Automated robotic process selection and configuration |
| US11134120B2 (en) | 2018-05-18 | 2021-09-28 | Inveniam Capital Partners, Inc. | Load balancing in blockchain environments |
| US11170366B2 (en) | 2018-05-18 | 2021-11-09 | Inveniam Capital Partners, Inc. | Private blockchain services |
| US10783164B2 (en) | 2018-05-18 | 2020-09-22 | Factom, Inc. | Import and export in blockchain environments |
| US11683180B1 (en) | 2018-05-24 | 2023-06-20 | Swear Inc. | Protecting digital media with nested hashing techniques |
| US10348505B1 (en) | 2018-05-24 | 2019-07-09 | DeepTruth, LLC | Systems and techniques for validation of media data |
| US11038676B2 (en) | 2018-05-25 | 2021-06-15 | Incertrust Technologies Corporation | Cryptographic systems and methods using distributed ledgers |
| US11836718B2 (en) | 2018-05-31 | 2023-12-05 | CipherTrace, Inc. | Systems and methods for crypto currency automated transaction flow detection |
| DE102018004423A1 (de) | 2018-06-04 | 2019-12-05 | Sap Se | Sicherer Datenaustausch |
| FR3082023B1 (fr) * | 2018-06-04 | 2022-05-27 | Worldline | Une application logicielle et un serveur informatique pour authentifier l’identite d’un createur de contenu numerique et l’integrite du contenu du createur publie |
| TR201808119A2 (tr) * | 2018-06-07 | 2018-07-23 | Elektronik Bilgi Guevenligi Anonim Sirketi | E-i̇mza ve blockchain katmanlarindan oluşan bi̇r ki̇şi̇ tanima yöntemi̇ |
| CN109034796B (zh) * | 2018-06-15 | 2023-09-22 | 安达数据技术(深圳)有限公司 | 基于联盟链的交易监管方法、电子装置及可读存储介质 |
| US11228445B2 (en) * | 2018-06-19 | 2022-01-18 | Docusign, Inc. | File validation using a blockchain |
| US10546444B2 (en) | 2018-06-21 | 2020-01-28 | Capital One Services, Llc | Systems and methods for secure read-only authentication |
| US20190394046A1 (en) * | 2018-06-22 | 2019-12-26 | Sf Motors, Inc. | Secure firmware updates for remote vehicles |
| CN109067541B (zh) * | 2018-06-29 | 2020-09-22 | 阿里巴巴集团控股有限公司 | 基于区块链的数据验证方法及装置、电子设备 |
| US11837344B2 (en) | 2018-06-29 | 2023-12-05 | OutcomeMD, Inc. | Systems and methods for securely storing patient information and providing access thereto |
| EP3591553B1 (en) * | 2018-07-02 | 2022-11-02 | Nxp B.V. | Authentication token and method of operating the same |
| WO2020008367A1 (en) * | 2018-07-02 | 2020-01-09 | Bitchange Oü | A method of creating a digital id or digital data storage of a person or an organization, and a method of using the digital id or digital data storage for remote identification |
| CN110677376B (zh) * | 2018-07-03 | 2022-03-22 | 中国电信股份有限公司 | 认证方法、相关设备和系统及计算机可读存储介质 |
| GB201811263D0 (en) * | 2018-07-10 | 2018-08-29 | Netmaster Solutions Ltd | A method and system for managing digital using a blockchain |
| CN110708269B (zh) * | 2018-07-10 | 2022-04-12 | 北京京东尚科信息技术有限公司 | 区块链数据传输方法、区块链节点和计算机可读存储介质 |
| US11019585B1 (en) * | 2018-07-24 | 2021-05-25 | Sprint Communications Company L.P. | Network generated precision time |
| US11250466B2 (en) | 2018-07-30 | 2022-02-15 | Hewlett Packard Enterprise Development Lp | Systems and methods for using secured representations of user, asset, and location distributed ledger addresses to prove user custody of assets at a location and time |
| US11403674B2 (en) | 2018-07-30 | 2022-08-02 | Hewlett Packard Enterprise Development Lp | Systems and methods for capturing time series dataset over time that includes secured representations of distributed ledger addresses |
| US11356443B2 (en) | 2018-07-30 | 2022-06-07 | Hewlett Packard Enterprise Development Lp | Systems and methods for associating a user claim proven using a distributed ledger identity with a centralized identity of the user |
| US11270403B2 (en) | 2018-07-30 | 2022-03-08 | Hewlett Packard Enterprise Development Lp | Systems and methods of obtaining verifiable image of entity by embedding secured representation of entity's distributed ledger address in image |
| US11184175B2 (en) | 2018-07-30 | 2021-11-23 | Hewlett Packard Enterprise Development Lp | Systems and methods for using secured representations of location and user distributed ledger addresses to prove user presence at a location and time |
| US11488160B2 (en) | 2018-07-30 | 2022-11-01 | Hewlett Packard Enterprise Development Lp | Systems and methods for using captured time series of secured representations of distributed ledger addresses and smart contract deployed on distributed ledger network to prove compliance |
| US11233641B2 (en) | 2018-07-31 | 2022-01-25 | Hewlett Packard Enterprise Development Lp | Systems and methods for using distributed attestation to verify claim of attestation holder |
| US11488161B2 (en) * | 2018-07-31 | 2022-11-01 | Hewlett Packard Enterprise Development Lp | Systems and methods for providing transaction provenance of off-chain transactions using distributed ledger transactions with secured representations of distributed ledger addresses of transacting parties |
| US11271908B2 (en) * | 2018-07-31 | 2022-03-08 | Hewlett Packard Enterprise Development Lp | Systems and methods for hiding identity of transacting party in distributed ledger transaction by hashing distributed ledger transaction ID using secured representation of distributed ledger address of transacting party as a key |
| CN109088865B (zh) * | 2018-08-02 | 2021-10-12 | 京东方科技集团股份有限公司 | 用户身份认证方法、装置、可读存储介质和计算机设备 |
| US11276056B2 (en) | 2018-08-06 | 2022-03-15 | Inveniam Capital Partners, Inc. | Digital contracts in blockchain environments |
| US11044095B2 (en) | 2018-08-06 | 2021-06-22 | Factom, Inc. | Debt recordation to blockchains |
| US11328290B2 (en) | 2018-08-06 | 2022-05-10 | Inveniam Capital Partners, Inc. | Stable cryptocurrency coinage |
| US11989208B2 (en) | 2018-08-06 | 2024-05-21 | Inveniam Capital Partners, Inc. | Transactional sharding of blockchain transactions |
| US11164250B2 (en) | 2018-08-06 | 2021-11-02 | Inveniam Capital Partners, Inc. | Stable cryptocurrency coinage |
| CN110830256A (zh) * | 2018-08-14 | 2020-02-21 | 珠海金山办公软件有限公司 | 一种文件签名方法、装置、电子设备及可读存储介质 |
| CN108985100B (zh) * | 2018-08-15 | 2022-02-25 | 百度在线网络技术(北京)有限公司 | 基于区块链的元素安全性证明方法、装置、设备和介质 |
| US10673847B2 (en) * | 2018-08-28 | 2020-06-02 | Ofer A. LIDSKY | Systems and methods for user authentication based on a genetic sequence |
| US11140177B2 (en) * | 2018-08-31 | 2021-10-05 | Cisco Technology, Inc. | Distributed data authentication and validation using blockchain |
| US11301590B2 (en) * | 2018-09-05 | 2022-04-12 | International Business Machines Corporation | Unfalsifiable audit logs for a blockchain |
| WO2020051193A1 (en) | 2018-09-05 | 2020-03-12 | Translational Imaging Innovations Llc | Methods, systems and computer program products for retrospective data mining |
| US12080404B2 (en) | 2018-09-05 | 2024-09-03 | Translational Imaging Innovations, Inc. | Methods, systems and computer program products for retrospective data mining |
| KR20200034020A (ko) | 2018-09-12 | 2020-03-31 | 삼성전자주식회사 | 전자 장치 및 그의 제어 방법 |
| WO2020055413A1 (en) * | 2018-09-13 | 2020-03-19 | Hitachi, Ltd. | Blockchain for audit |
| CN109214163B (zh) * | 2018-09-14 | 2021-08-20 | 北卡科技有限公司 | 一种身份认证的方法和装置 |
| CN109389498A (zh) * | 2018-09-18 | 2019-02-26 | 上海诚频信息科技合伙企业(有限合伙) | 区块链用户身份管理方法、系统、设备及存储介质 |
| US11216806B2 (en) | 2018-09-19 | 2022-01-04 | Capital One Services, Llc | Systems and methods for providing card interactions |
| CN110932859B (zh) * | 2018-09-20 | 2021-06-15 | 北大方正集团有限公司 | 用户信息的处理方法、装置、设备及可读存储介质 |
| CN109492424B (zh) * | 2018-09-29 | 2023-05-26 | 平安科技(深圳)有限公司 | 数据资产管理方法、数据资产管理装置及计算机可读介质 |
| CN109036430A (zh) * | 2018-09-29 | 2018-12-18 | 芜湖星途机器人科技有限公司 | 语音控制终端 |
| CA3115142A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10579998B1 (en) | 2018-10-02 | 2020-03-03 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| WO2020072670A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10841091B2 (en) | 2018-10-02 | 2020-11-17 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10489781B1 (en) | 2018-10-02 | 2019-11-26 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10686603B2 (en) | 2018-10-02 | 2020-06-16 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10733645B2 (en) | 2018-10-02 | 2020-08-04 | Capital One Services, Llc | Systems and methods for establishing identity for order pick up |
| US10909527B2 (en) | 2018-10-02 | 2021-02-02 | Capital One Services, Llc | Systems and methods for performing a reissue of a contactless card |
| WO2020072413A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| SG11202103249VA (en) | 2018-10-02 | 2021-04-29 | Capital One Services Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10565587B1 (en) | 2018-10-02 | 2020-02-18 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10949520B2 (en) | 2018-10-02 | 2021-03-16 | Capital One Services, Llc | Systems and methods for cross coupling risk analytics and one-time-passcodes |
| US10511443B1 (en) | 2018-10-02 | 2019-12-17 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| CA3108917A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10582386B1 (en) | 2018-10-02 | 2020-03-03 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| BR112021005150A2 (pt) | 2018-10-02 | 2021-06-15 | Capital One Services, Llc | sistema de transmissão de dados, método para guiar um dispositivo de transmissão, e, aplicação de recepção |
| US10581611B1 (en) | 2018-10-02 | 2020-03-03 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10592710B1 (en) | 2018-10-02 | 2020-03-17 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10554411B1 (en) | 2018-10-02 | 2020-02-04 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US11368446B2 (en) * | 2018-10-02 | 2022-06-21 | International Business Machines Corporation | Trusted account revocation in federated identity management |
| US10771253B2 (en) | 2018-10-02 | 2020-09-08 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US11210664B2 (en) | 2018-10-02 | 2021-12-28 | Capital One Services, Llc | Systems and methods for amplifying the strength of cryptographic algorithms |
| WO2020072552A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| JP2022511281A (ja) | 2018-10-02 | 2022-01-31 | キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー | 非接触カードの暗号化認証のためのシステムおよび方法 |
| CA3115084A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10505738B1 (en) | 2018-10-02 | 2019-12-10 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| CA3108399A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| WO2020072694A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10771254B2 (en) | 2018-10-02 | 2020-09-08 | Capital One Services, Llc | Systems and methods for email-based card activation |
| US10607214B1 (en) | 2018-10-02 | 2020-03-31 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
| US10542036B1 (en) | 2018-10-02 | 2020-01-21 | Capital One Services, Llc | Systems and methods for signaling an attack on contactless cards |
| US11849047B2 (en) | 2018-10-09 | 2023-12-19 | International Business Machines Corporation | Certifying authenticity of data modifications |
| US11374762B2 (en) * | 2018-10-09 | 2022-06-28 | International Business Machines Corporation | Certifying authenticity of data modifications |
| US11301452B2 (en) | 2018-10-09 | 2022-04-12 | Ebay, Inc. | Storing and verification of derivative work data on blockchain with original work data |
| US10979227B2 (en) | 2018-10-17 | 2021-04-13 | Ping Identity Corporation | Blockchain ID connect |
| US11082221B2 (en) | 2018-10-17 | 2021-08-03 | Ping Identity Corporation | Methods and systems for creating and recovering accounts using dynamic passwords |
| CN109347632B (zh) * | 2018-10-23 | 2022-02-25 | 北京金山安全软件有限公司 | 一种区块链id生成及使用方法、装置、电子设备以及存储介质 |
| US10929816B2 (en) * | 2018-10-29 | 2021-02-23 | Advanced Messaging Technologies, Inc. | Systems and methods for message transmission and retrieval using blockchain |
| US10916253B2 (en) | 2018-10-29 | 2021-02-09 | International Business Machines Corporation | Spoken microagreements with blockchain |
| CN109460975A (zh) * | 2018-10-30 | 2019-03-12 | 国家电网有限公司 | 基建项目资料防伪管理系统及方法 |
| CN109583230A (zh) * | 2018-10-31 | 2019-04-05 | 阿里巴巴集团控股有限公司 | 基于区块链的数据存证方法及装置、电子设备 |
| KR102580881B1 (ko) * | 2018-11-08 | 2023-09-20 | 삼성전자주식회사 | 전자 장치, 그의 개인 정보 제공 방법 및 이를 기록한 컴퓨터 판독 가능 기록매체 |
| CN109508521B (zh) * | 2018-11-12 | 2022-05-03 | 四川长虹电器股份有限公司 | 一种基于区块链的家电维修人员核实方法 |
| US11546373B2 (en) | 2018-11-20 | 2023-01-03 | CipherTrace, Inc. | Cryptocurrency based malware and ransomware detection systems and methods |
| CN109684797B (zh) * | 2018-11-21 | 2020-10-20 | 众安信息技术服务有限公司 | 基于区块链的对抗网络生成图片的虚拟ip保护方法及系统 |
| TR201817812A2 (tr) * | 2018-11-23 | 2019-02-21 | Turkcell Teknoloji Arastirma Ve Gelistirme Anonim Sirketi | Kullaniciya özgü di̇ji̇tal ki̇mli̇k oluşturulmasini ve depolanmasini sağlayan bi̇r si̇stem |
| CN110033259B (zh) * | 2018-11-28 | 2021-08-31 | 创新先进技术有限公司 | 基于区块链的数据存证方法及装置、电子设备 |
| CN109583896A (zh) * | 2018-11-30 | 2019-04-05 | 元灵通智能科技(深圳)有限公司 | 交易验证方法、区块链节点及存储介质 |
| US11070449B2 (en) | 2018-12-04 | 2021-07-20 | Bank Of America Corporation | Intelligent application deployment to distributed ledger technology nodes |
| US10841153B2 (en) | 2018-12-04 | 2020-11-17 | Bank Of America Corporation | Distributed ledger technology network provisioner |
| US11882214B2 (en) | 2018-12-06 | 2024-01-23 | Telefonaktiebolaget Lm Ericsson (Publ) | Technique for cryptographic document protection and verification |
| US12316749B2 (en) * | 2018-12-06 | 2025-05-27 | Pasig And Hudson, Pvt Limited | Computer method and graphical user interface for identity management |
| WO2020118262A1 (en) * | 2018-12-06 | 2020-06-11 | Pasig And Hudson, Pvt Limited | Computer method and graphical user interface for identity management using blockchain |
| CN109547461A (zh) * | 2018-12-13 | 2019-03-29 | 如般量子科技有限公司 | 基于p2p对称密钥池的抗量子计算区块链保密交易系统和方法 |
| US10664830B1 (en) | 2018-12-18 | 2020-05-26 | Capital One Services, Llc | Devices and methods for selective contactless communication |
| US20200193426A1 (en) * | 2018-12-18 | 2020-06-18 | Secude Ag | Method and system for creating and updating an authentic log file for a computer system and transactions |
| CN111782668B (zh) * | 2018-12-20 | 2024-06-28 | 创新先进技术有限公司 | 数据结构的读取及更新方法、装置、电子设备 |
| CN109710692B (zh) * | 2018-12-21 | 2021-03-05 | 咪咕文化科技有限公司 | 一种区块链网络中用户信息处理方法、装置及存储介质 |
| CN110046482A (zh) * | 2018-12-25 | 2019-07-23 | 阿里巴巴集团控股有限公司 | 身份核实方法及其系统 |
| CN111371941A (zh) * | 2018-12-26 | 2020-07-03 | 中兴通讯股份有限公司 | 一种防骚扰电话的方法及装置、终端、存储介质 |
| US20200210996A1 (en) * | 2018-12-27 | 2020-07-02 | Capital One Services, Llc | Systems, methods, and platforms for providing tracking through blockchain networks |
| CN110032882A (zh) | 2018-12-29 | 2019-07-19 | 阿里巴巴集团控股有限公司 | 基于区块链的存证方法和装置 |
| KR102731838B1 (ko) | 2019-01-04 | 2024-11-20 | 삼성전자주식회사 | 블록체인 기반으로 데이터를 관리하는 전자 장치 및 데이터 관리 방법 |
| US11361302B2 (en) | 2019-01-11 | 2022-06-14 | Capital One Services, Llc | Systems and methods for touch screen interface interaction using a card overlay |
| US10839387B2 (en) | 2019-01-15 | 2020-11-17 | Adp, Llc | Blockchain based action and billing |
| EP3683756A1 (en) * | 2019-01-15 | 2020-07-22 | ABB Schweiz AG | Verifiable analytics platform with smart contracts |
| CN110245522B (zh) * | 2019-01-16 | 2022-07-12 | 腾讯科技(深圳)有限公司 | 区块链资金结算系统中的数据处理方法、终端和介质 |
| US11037136B2 (en) | 2019-01-24 | 2021-06-15 | Capital One Services, Llc | Tap to autofill card data |
| CN110032892A (zh) * | 2019-01-29 | 2019-07-19 | 香港贝尔科技有限公司 | 一种基于区块链dpos共识机制的改进算法 |
| CN109658236A (zh) * | 2019-01-31 | 2019-04-19 | 北京京东尚科信息技术有限公司 | 基于区块链的信息交互方法、区块链节点和征信系统 |
| US10510074B1 (en) | 2019-02-01 | 2019-12-17 | Capital One Services, Llc | One-tap payment using a contactless card |
| US10467622B1 (en) | 2019-02-01 | 2019-11-05 | Capital One Services, Llc | Using on-demand applications to generate virtual numbers for a contactless card to securely autofill forms |
| US11120453B2 (en) | 2019-02-01 | 2021-09-14 | Capital One Services, Llc | Tap card to securely generate card data to copy to clipboard |
| CN109934672A (zh) * | 2019-02-19 | 2019-06-25 | 薛伟忠 | 一种基于区块链通证经济的网上商城系统 |
| US11212090B1 (en) | 2019-02-27 | 2021-12-28 | Wells Fargo Bank, N.A. | Derived unique random key per transaction |
| US10425129B1 (en) | 2019-02-27 | 2019-09-24 | Capital One Services, Llc | Techniques to reduce power consumption in near field communication systems |
| CN110753944B (zh) * | 2019-02-28 | 2023-07-04 | 创新先进技术有限公司 | 用于基于区块链的数据管理的系统和方法 |
| EP3913890B1 (en) * | 2019-02-28 | 2023-04-12 | Advanced New Technologies Co., Ltd. | System and method for blockchain-based authentication |
| US11363003B2 (en) * | 2019-03-11 | 2022-06-14 | Mitsubishi Electric Corporation | Data management device, data management system, data management method, and program |
| US11093482B2 (en) | 2019-03-12 | 2021-08-17 | International Business Machines Corporation | Managing access by third parties to data in a network |
| US10523708B1 (en) | 2019-03-18 | 2019-12-31 | Capital One Services, Llc | System and method for second factor authentication of customer support calls |
| US10438437B1 (en) | 2019-03-20 | 2019-10-08 | Capital One Services, Llc | Tap to copy data to clipboard via NFC |
| US10643420B1 (en) | 2019-03-20 | 2020-05-05 | Capital One Services, Llc | Contextual tapping engine |
| US10535062B1 (en) * | 2019-03-20 | 2020-01-14 | Capital One Services, Llc | Using a contactless card to securely share personal data stored in a blockchain |
| US10984416B2 (en) | 2019-03-20 | 2021-04-20 | Capital One Services, Llc | NFC mobile currency transfer |
| US10970712B2 (en) | 2019-03-21 | 2021-04-06 | Capital One Services, Llc | Delegated administration of permissions using a contactless card |
| US11777712B2 (en) * | 2019-03-22 | 2023-10-03 | International Business Machines Corporation | Information management in a database |
| US11228443B2 (en) * | 2019-03-25 | 2022-01-18 | Micron Technology, Inc. | Using memory as a block in a block chain |
| US10467445B1 (en) | 2019-03-28 | 2019-11-05 | Capital One Services, Llc | Devices and methods for contactless card alignment with a foldable mobile device |
| TWI695293B (zh) * | 2019-03-29 | 2020-06-01 | 天逸財金科技服務股份有限公司 | 具有保護數位簽章機制的方法及系統與伺服器 |
| CN109981655B (zh) * | 2019-03-29 | 2022-03-01 | 富士胶片实业发展(上海)有限公司 | 一种传输、接收信息的方法及装置 |
| US11605076B2 (en) | 2019-04-01 | 2023-03-14 | The Toronto-Dominion Bank | Reconciliation of indirectly executed exchanges of data using permissioned distributed ledgers |
| US20200320622A1 (en) * | 2019-04-05 | 2020-10-08 | Secude Ag | Method and system for processing and documenting digital transactions |
| EP3723017A1 (en) | 2019-04-08 | 2020-10-14 | Mastercard International Incorporated | Improvements relating to identity authentication and validation |
| DE102019002663A1 (de) * | 2019-04-11 | 2020-10-15 | Daimler Ag | Verfahren zur Dokumentation von Daten einer physikalischen Einheit |
| WO2020210721A1 (en) | 2019-04-12 | 2020-10-15 | Symbiont.Io, Inc. | Systems, devices, and methods for dlt-based data management platforms and data products |
| CN110032890B (zh) * | 2019-04-15 | 2021-03-05 | 京东方科技集团股份有限公司 | 一种安全网络装置和一种安全访问方法 |
| US11671432B1 (en) * | 2019-04-18 | 2023-06-06 | Riccardo Vieri | Portable trust rating method and system |
| CN110059092A (zh) * | 2019-04-22 | 2019-07-26 | 广州市品高软件股份有限公司 | 基于区块链的关系型数据库的数据写入方法及系统 |
| US11907029B2 (en) | 2019-05-15 | 2024-02-20 | Upstream Data Inc. | Portable blockchain mining system and methods of use |
| CN110188572B (zh) * | 2019-05-22 | 2024-09-20 | 深圳前海微众银行股份有限公司 | 一种应用于区块链的可消耗凭证的验证方法和装置 |
| US20200374131A1 (en) * | 2019-05-23 | 2020-11-26 | Mastercard International Incorporated | Method and system for generalized provenance solution for blockchain supply chain applications |
| US11516001B2 (en) * | 2019-05-23 | 2022-11-29 | Mastercard International Incorporated | Method and system for generalized provenance solution for blockchain supply chain applications |
| GB201907396D0 (en) | 2019-05-24 | 2019-07-10 | Nchain Holdings Ltd | Hash function attacks |
| GB201907392D0 (en) * | 2019-05-24 | 2019-07-10 | Nchain Holdings Ltd | Proof-of-work |
| CN110223064B (zh) * | 2019-05-27 | 2020-07-28 | 四川大学 | 一种基于区块链的不可否认安全数据传输方法 |
| US11521262B2 (en) | 2019-05-28 | 2022-12-06 | Capital One Services, Llc | NFC enhanced augmented reality information overlays |
| US11503026B2 (en) | 2019-05-28 | 2022-11-15 | Alexander J. M. Van Der Velden | Email address with identity string and methods of use |
| US10474834B1 (en) | 2019-06-04 | 2019-11-12 | Capital One Services, Llc | Data sharing via distributed ledgers |
| CN110287725B (zh) * | 2019-06-04 | 2021-05-14 | 大唐微电子技术有限公司 | 一种设备及其权限控制方法、计算机可读存储介质 |
| US10554406B1 (en) | 2019-06-04 | 2020-02-04 | Capital One Services, Llc | Authorized data sharing using smart contracts |
| US11374768B2 (en) * | 2019-06-11 | 2022-06-28 | Mastercard International Incorporated | Method and system for real-time driving alerts |
| US10516447B1 (en) | 2019-06-17 | 2019-12-24 | Capital One Services, Llc | Dynamic power levels in NFC card communications |
| SG11202003757TA (en) | 2019-07-02 | 2020-05-28 | Advanced New Technologies Co Ltd | System and method for issuing verifiable claims |
| CN111066020B (zh) | 2019-07-02 | 2023-08-04 | 创新先进技术有限公司 | 用于创建去中心化标识的系统和方法 |
| CN111213147B (zh) | 2019-07-02 | 2023-10-13 | 创新先进技术有限公司 | 用于基于区块链的交叉实体认证的系统和方法 |
| CN111316303B (zh) | 2019-07-02 | 2023-11-10 | 创新先进技术有限公司 | 用于基于区块链的交叉实体认证的系统和方法 |
| EP3688633A4 (en) | 2019-07-02 | 2020-10-07 | Alibaba Group Holding Limited | VERIFIABLE CLAIMS VERIFICATION SYSTEM AND METHOD |
| CN111164594B (zh) | 2019-07-02 | 2023-08-25 | 创新先进技术有限公司 | 用于将去中心化标识映射到真实实体的系统和方法 |
| US10871958B1 (en) | 2019-07-03 | 2020-12-22 | Capital One Services, Llc | Techniques to perform applet programming |
| US11694187B2 (en) | 2019-07-03 | 2023-07-04 | Capital One Services, Llc | Constraining transactional capabilities for contactless cards |
| US11392933B2 (en) | 2019-07-03 | 2022-07-19 | Capital One Services, Llc | Systems and methods for providing online and hybridcard interactions |
| US12086852B2 (en) | 2019-07-08 | 2024-09-10 | Capital One Services, Llc | Authenticating voice transactions with payment card |
| US10713649B1 (en) | 2019-07-09 | 2020-07-14 | Capital One Services, Llc | System and method enabling mobile near-field communication to update display on a payment card |
| US10498401B1 (en) | 2019-07-15 | 2019-12-03 | Capital One Services, Llc | System and method for guiding card positioning using phone sensors |
| US10885514B1 (en) | 2019-07-15 | 2021-01-05 | Capital One Services, Llc | System and method for using image data to trigger contactless card transactions |
| US11182771B2 (en) | 2019-07-17 | 2021-11-23 | Capital One Services, Llc | System for value loading onto in-vehicle device |
| US10832271B1 (en) | 2019-07-17 | 2020-11-10 | Capital One Services, Llc | Verified reviews using a contactless card |
| US10733601B1 (en) | 2019-07-17 | 2020-08-04 | Capital One Services, Llc | Body area network facilitated authentication or payment authorization |
| US11521213B2 (en) | 2019-07-18 | 2022-12-06 | Capital One Services, Llc | Continuous authentication for digital services based on contactless card positioning |
| US10506426B1 (en) | 2019-07-19 | 2019-12-10 | Capital One Services, Llc | Techniques for call authentication |
| CN112241513B (zh) * | 2019-07-19 | 2024-04-19 | 傲为有限公司 | 一种待认证数字资产处理系统 |
| US10541995B1 (en) | 2019-07-23 | 2020-01-21 | Capital One Services, Llc | First factor contactless card authentication system and method |
| CN110489985B (zh) * | 2019-08-21 | 2021-08-03 | 泰康保险集团股份有限公司 | 数据处理方法、装置、计算机可读存储介质及电子设备 |
| JP6993587B2 (ja) * | 2019-09-30 | 2022-01-13 | ダイキン工業株式会社 | フロン管理システム、管理者ノード及びフロン管理方法 |
| US10701560B1 (en) | 2019-10-02 | 2020-06-30 | Capital One Services, Llc | Client device authentication using contactless legacy magnetic stripe data |
| CN110928534B (zh) * | 2019-10-14 | 2021-11-09 | 上海唯链信息科技有限公司 | 一种基于区块链的工作流节点认证方法及装置 |
| CN111182020B (zh) * | 2019-10-17 | 2021-12-07 | 腾讯科技(深圳)有限公司 | 签章业务处理方法、装置、介质及电子设备 |
| US11328080B2 (en) | 2019-11-18 | 2022-05-10 | Frostbyte, Llc | Cryptographic key management |
| GB2589636A (en) * | 2019-12-06 | 2021-06-09 | Nchain Holdings Ltd | Identity-based public-key generation protocol |
| KR102856751B1 (ko) * | 2019-12-09 | 2025-09-08 | 삼성전자주식회사 | 블록체인에 기반하는 암호화 통신 시스템 및 암호화 통신 방법 |
| CN110716923B (zh) * | 2019-12-12 | 2020-03-17 | 腾讯科技(深圳)有限公司 | 数据处理方法、装置、节点设备及存储介质 |
| US11651361B2 (en) | 2019-12-23 | 2023-05-16 | Capital One Services, Llc | Secure authentication based on passport data stored in a contactless card |
| CN111131444B (zh) * | 2019-12-23 | 2020-09-29 | 广州公评科技有限公司 | 一种基于区块链技术的网络课程处理系统 |
| US10862540B1 (en) | 2019-12-23 | 2020-12-08 | Capital One Services, Llc | Method for mapping NFC field strength and location on mobile devices |
| US11113685B2 (en) | 2019-12-23 | 2021-09-07 | Capital One Services, Llc | Card issuing with restricted virtual numbers |
| US11615395B2 (en) | 2019-12-23 | 2023-03-28 | Capital One Services, Llc | Authentication for third party digital wallet provisioning |
| US10733283B1 (en) | 2019-12-23 | 2020-08-04 | Capital One Services, Llc | Secure password generation and management using NFC and contactless smart cards |
| US10657754B1 (en) | 2019-12-23 | 2020-05-19 | Capital One Services, Llc | Contactless card and personal identification system |
| US10885410B1 (en) | 2019-12-23 | 2021-01-05 | Capital One Services, Llc | Generating barcodes utilizing cryptographic techniques |
| US11200563B2 (en) | 2019-12-24 | 2021-12-14 | Capital One Services, Llc | Account registration using a contactless card |
| US10664941B1 (en) | 2019-12-24 | 2020-05-26 | Capital One Services, Llc | Steganographic image encoding of biometric template information on a card |
| CN111182525B (zh) * | 2019-12-25 | 2022-09-02 | 中国联合网络通信集团有限公司 | 一种存储数据的方法和装置 |
| US10757574B1 (en) | 2019-12-26 | 2020-08-25 | Capital One Services, Llc | Multi-factor authentication providing a credential via a contactless card for secure messaging |
| US10909544B1 (en) | 2019-12-26 | 2021-02-02 | Capital One Services, Llc | Accessing and utilizing multiple loyalty point accounts |
| US11038688B1 (en) | 2019-12-30 | 2021-06-15 | Capital One Services, Llc | Techniques to control applets for contactless cards |
| US10860914B1 (en) | 2019-12-31 | 2020-12-08 | Capital One Services, Llc | Contactless card and method of assembly |
| US11455620B2 (en) | 2019-12-31 | 2022-09-27 | Capital One Services, Llc | Tapping a contactless card to a computing device to provision a virtual number |
| US11444749B2 (en) | 2020-01-17 | 2022-09-13 | Inveniam Capital Partners, Inc. | Separating hashing from proof-of-work in blockchain environments |
| US12099997B1 (en) | 2020-01-31 | 2024-09-24 | Steven Mark Hoffberg | Tokenized fungible liabilities |
| US11982993B2 (en) | 2020-02-03 | 2024-05-14 | Strong Force TX Portfolio 2018, LLC | AI solution selection for an automated robotic process |
| CA3076653A1 (en) | 2020-03-21 | 2021-09-21 | Upstream Data Inc. | Portable blockchain mining systems and methods of use |
| CN111431696B (zh) * | 2020-03-26 | 2023-10-17 | 深圳市欧欣泰科技有限公司 | 一种基于身份的区块链封印机制 |
| US11210656B2 (en) | 2020-04-13 | 2021-12-28 | Capital One Services, Llc | Determining specific terms for contactless card activation |
| US10861006B1 (en) | 2020-04-30 | 2020-12-08 | Capital One Services, Llc | Systems and methods for data access control using a short-range transceiver |
| US10915888B1 (en) | 2020-04-30 | 2021-02-09 | Capital One Services, Llc | Contactless card with multiple rotating security keys |
| US11030339B1 (en) | 2020-04-30 | 2021-06-08 | Capital One Services, Llc | Systems and methods for data access control of personal user data using a short-range transceiver |
| US11823175B2 (en) | 2020-04-30 | 2023-11-21 | Capital One Services, Llc | Intelligent card unlock |
| US11222342B2 (en) | 2020-04-30 | 2022-01-11 | Capital One Services, Llc | Accurate images in graphical user interfaces to enable data transfer |
| CN111581627A (zh) * | 2020-05-11 | 2020-08-25 | 北京精准沟通传媒科技股份有限公司 | 一种数据处理方法、装置及电子设备 |
| US10963865B1 (en) | 2020-05-12 | 2021-03-30 | Capital One Services, Llc | Augmented reality card activation experience |
| US11949784B2 (en) | 2020-05-13 | 2024-04-02 | Ridgeline, Inc. | Auditing for events |
| US11818259B2 (en) | 2020-05-13 | 2023-11-14 | Ridgeline, Inc. | Query and projection processing for events |
| US11233640B2 (en) * | 2020-05-13 | 2022-01-25 | Ridgeline, Inc. | Mutation processing for events |
| US11063979B1 (en) | 2020-05-18 | 2021-07-13 | Capital One Services, Llc | Enabling communications between applications in a mobile operating system |
| US11100511B1 (en) | 2020-05-18 | 2021-08-24 | Capital One Services, Llc | Application-based point of sale system in mobile operating systems |
| US11368310B2 (en) | 2020-07-11 | 2022-06-21 | Bank Of America Corporation | Data transfer between computing nodes of a distributed computing system |
| CN111563130A (zh) * | 2020-07-15 | 2020-08-21 | 成都无右区块链科技有限公司 | 一种基于区块链技术的数据可信数据治理方法和系统 |
| US11769209B2 (en) * | 2020-07-31 | 2023-09-26 | MediConCen Limited | Method and system for conducting and recording insurance claim transactions using blockchain |
| US11062098B1 (en) | 2020-08-11 | 2021-07-13 | Capital One Services, Llc | Augmented reality information display and interaction via NFC based authentication |
| US12165149B2 (en) | 2020-08-12 | 2024-12-10 | Capital One Services, Llc | Systems and methods for user verification via short-range transceiver |
| CN112100142A (zh) * | 2020-08-13 | 2020-12-18 | 广州汇才创智科技有限公司 | 基于区块链的数字资产处理方法及系统 |
| US12182283B1 (en) | 2020-08-14 | 2024-12-31 | United Services Automobile Association (Usaa) | Authentication systems and methods for interconnected devices |
| CN111754349B (zh) | 2020-08-28 | 2020-12-04 | 支付宝(杭州)信息技术有限公司 | 对区块链中的交易进行分组的方法和装置 |
| CN111754350B (zh) * | 2020-08-28 | 2020-11-24 | 支付宝(杭州)信息技术有限公司 | 并行获取区块链中的交易访问变量的编号的方法和装置 |
| CN112015460B (zh) * | 2020-09-09 | 2023-11-03 | 南京工程学院 | 基于区块链技术的代码追责方法和系统 |
| US11917088B2 (en) | 2020-09-21 | 2024-02-27 | International Business Machines Corporation | Integrating device identity into a permissioning framework of a blockchain |
| US11763296B2 (en) | 2020-09-22 | 2023-09-19 | Bank Of America Corporation | Information security using integrated data control ledgers |
| US11573953B2 (en) | 2020-09-22 | 2023-02-07 | Bank Of America Corporation | Error correction for integrated data control ledgers |
| US11593351B2 (en) | 2020-09-22 | 2023-02-28 | Bank Of America Corporation | Error correction for data control ledgers |
| US11658832B2 (en) | 2020-09-22 | 2023-05-23 | Bank Of America Corporation | Information security using data control ledgers |
| CN112162984B (zh) * | 2020-09-28 | 2024-07-19 | 彩讯科技股份有限公司 | 一种基于区块链的实名认证方法、系统、设备和存储介质 |
| CN112367165A (zh) * | 2020-10-19 | 2021-02-12 | 珠海格力电器股份有限公司 | 串口通信方法、装置、电子设备和计算机可读介质 |
| DE102020127853A1 (de) * | 2020-10-22 | 2022-04-28 | Bundesdruckerei Gmbh | Verfahren zum Personalisieren eines ID-Dokuments, personalisiertes ID-Dokument sowie Verfahren zum Authentifizieren eines personalisierten ID-Dokuments |
| US11482312B2 (en) | 2020-10-30 | 2022-10-25 | Capital One Services, Llc | Secure verification of medical status using a contactless card |
| US11165586B1 (en) | 2020-10-30 | 2021-11-02 | Capital One Services, Llc | Call center web-based authentication using a contactless card |
| US11652636B2 (en) | 2020-11-03 | 2023-05-16 | Cognizant Technology Solutions India Pvt. Ltd. | System and method for securing and authenticating serialized data associated with a product |
| US11373169B2 (en) | 2020-11-03 | 2022-06-28 | Capital One Services, Llc | Web-based activation of contactless cards |
| GB2601824A (en) * | 2020-12-14 | 2022-06-15 | Mbj Tech Limited | Identity verification method and devices |
| CN112702323B (zh) * | 2020-12-14 | 2022-06-03 | 杭州溪塔科技有限公司 | 一种区块链软件的许可签发验证方法、装置和电子设备 |
| AU2021418733A1 (en) | 2020-12-29 | 2023-06-22 | CipherTrace, Inc. | Systems and methods for correlating cryptographic addresses between blockchain networks |
| US11216799B1 (en) | 2021-01-04 | 2022-01-04 | Capital One Services, Llc | Secure generation of one-time passcodes using a contactless card |
| CN112733089B (zh) * | 2021-01-15 | 2021-09-17 | 深圳市龙影天下信息系统有限公司 | 电影密钥分发管理方法、装置、计算机设备及存储介质 |
| US11682012B2 (en) | 2021-01-27 | 2023-06-20 | Capital One Services, Llc | Contactless delivery systems and methods |
| US11562358B2 (en) | 2021-01-28 | 2023-01-24 | Capital One Services, Llc | Systems and methods for near field contactless card communication and cryptographic authentication |
| US11687930B2 (en) | 2021-01-28 | 2023-06-27 | Capital One Services, Llc | Systems and methods for authentication of access tokens |
| US11792001B2 (en) | 2021-01-28 | 2023-10-17 | Capital One Services, Llc | Systems and methods for secure reprovisioning |
| US11438329B2 (en) | 2021-01-29 | 2022-09-06 | Capital One Services, Llc | Systems and methods for authenticated peer-to-peer data transfer using resource locators |
| TWI763294B (zh) * | 2021-02-03 | 2022-05-01 | 宜鼎國際股份有限公司 | 可數位簽章的資料儲存裝置、數位簽章系統及數位簽章方法 |
| US11777933B2 (en) | 2021-02-03 | 2023-10-03 | Capital One Services, Llc | URL-based authentication for payment cards |
| US12026789B2 (en) | 2021-02-08 | 2024-07-02 | CipherTrace, Inc. | Systems and methods of forensic analysis of cryptocurrency transactions |
| US11637826B2 (en) | 2021-02-24 | 2023-04-25 | Capital One Services, Llc | Establishing authentication persistence |
| SG10202102327UA (en) * | 2021-03-08 | 2021-09-29 | Alipay Labs Singapore Pte Ltd | Methods and devices for verifying data integrity |
| US12143515B2 (en) | 2021-03-26 | 2024-11-12 | Capital One Services, Llc | Systems and methods for transaction card-based authentication |
| US12008526B2 (en) | 2021-03-26 | 2024-06-11 | Inveniam Capital Partners, Inc. | Computer system and method for programmatic collateralization services |
| US11245438B1 (en) | 2021-03-26 | 2022-02-08 | Capital One Services, Llc | Network-enabled smart apparatus and systems and methods for activating and provisioning same |
| US11170130B1 (en) | 2021-04-08 | 2021-11-09 | Aster Key, LLC | Apparatus, systems and methods for storing user profile data on a distributed database for anonymous verification |
| US12160419B2 (en) | 2021-04-15 | 2024-12-03 | Capital One Services, Llc | Authenticated messaging session with contactless card authentication |
| US11961089B2 (en) | 2021-04-20 | 2024-04-16 | Capital One Services, Llc | On-demand applications to extend web services |
| US11935035B2 (en) | 2021-04-20 | 2024-03-19 | Capital One Services, Llc | Techniques to utilize resource locators by a contactless card to perform a sequence of operations |
| US11902442B2 (en) | 2021-04-22 | 2024-02-13 | Capital One Services, Llc | Secure management of accounts on display devices using a contactless card |
| US11354555B1 (en) | 2021-05-04 | 2022-06-07 | Capital One Services, Llc | Methods, mediums, and systems for applying a display to a transaction card |
| US12301735B2 (en) | 2021-06-18 | 2025-05-13 | Capital One Services, Llc | Systems and methods for contactless card communication and multi-device key pair cryptographic authentication |
| US12137179B2 (en) | 2021-06-19 | 2024-11-05 | Inveniam Capital Partners, Inc. | Systems and methods for processing blockchain transactions |
| US12007972B2 (en) | 2021-06-19 | 2024-06-11 | Inveniam Capital Partners, Inc. | Systems and methods for processing blockchain transactions |
| US12335412B2 (en) | 2021-06-21 | 2025-06-17 | Capital One Services, Llc | Systems and methods for scalable cryptographic authentication of contactless cards |
| US12041172B2 (en) | 2021-06-25 | 2024-07-16 | Capital One Services, Llc | Cryptographic authentication to control access to storage devices |
| US12061682B2 (en) | 2021-07-19 | 2024-08-13 | Capital One Services, Llc | System and method to perform digital authentication using multiple channels of communication |
| US11451402B1 (en) * | 2021-07-29 | 2022-09-20 | IPAssets Technology Holdings Inc. | Cold storage cryptographic authentication apparatus and system |
| US12341888B2 (en) | 2021-07-29 | 2025-06-24 | IPAssets Technology Holdings Inc. | Cold storage cryptographic authentication apparatus and system |
| US12062258B2 (en) | 2021-09-16 | 2024-08-13 | Capital One Services, Llc | Use of a payment card to unlock a lock |
| US12069173B2 (en) | 2021-12-15 | 2024-08-20 | Capital One Services, Llc | Key recovery based on contactless card authentication |
| US20230274246A1 (en) * | 2022-01-24 | 2023-08-31 | Deborah Zell | Item and ownership authentication, management and return |
| US12166750B2 (en) | 2022-02-08 | 2024-12-10 | Capital One Services, Llc | Systems and methods for secure access of storage |
| DE202022101294U1 (de) | 2022-03-09 | 2022-03-23 | Neha Jain | Ein Blockchain-basiertes API-System zur Verbesserung der Privatsphäre der Nutzer in privaten Blockchain-basierten Anwendungen |
| US12184604B2 (en) | 2022-04-13 | 2024-12-31 | Unstoppable Domains, Inc. | Domain name registration based on verification of entities of reserved names |
| US12346937B2 (en) * | 2022-04-27 | 2025-07-01 | Scott Shiao Arey | System and method to help enable creation of, distribution of, and/or access to content |
| US12254464B2 (en) | 2022-05-05 | 2025-03-18 | Unstoppable Domains, Inc. | Controlling publishing of assets on a blockchain |
| US11978038B2 (en) | 2022-05-06 | 2024-05-07 | Paypal, Inc. | Hot wallet protection using a layer-2 blockchain network |
| US11770788B1 (en) | 2022-06-03 | 2023-09-26 | Bloxtel Inc. | Systems and methods for deployment of a decentralized electronic subscriber identity module |
| US12273472B2 (en) | 2022-06-03 | 2025-04-08 | Bloxtel, Inc. | Systems and methods for asymmetric authentication in decentralized mobile networks |
| US12354077B2 (en) | 2022-06-23 | 2025-07-08 | Capital One Services, Llc | Mobile web browser authentication and checkout using a contactless card |
| US20230418979A1 (en) * | 2022-06-24 | 2023-12-28 | Unstoppable Domains, Inc. | Data resolution using user domain names |
| US12256028B2 (en) | 2022-06-28 | 2025-03-18 | Unstoppable Domains, Inc. | Cross chain access granting to applications |
| US12354104B2 (en) | 2022-08-09 | 2025-07-08 | Capital One Services, Llc | Methods and arrangements for proof of purchase |
| US12289396B2 (en) | 2022-08-18 | 2025-04-29 | Capital One Services, Llc | Parallel secret salt generation and authentication for encrypted communication |
| WO2024044313A1 (en) * | 2022-08-25 | 2024-02-29 | National Technology & Engineering Solutions Of Sandia, Llc | Systems and methods for automatically updating system firmware |
| TWI847394B (zh) * | 2022-11-28 | 2024-07-01 | 台灣圖靈鏈股份有限公司 | 身分驗證方法及其系統 |
| US12147983B2 (en) | 2023-01-13 | 2024-11-19 | Capital One Services, Llc | Systems and methods for multi-factor authentication using device tracking and identity verification |
| US12248832B2 (en) | 2023-03-07 | 2025-03-11 | Capital One Services, Llc | Systems and methods for steganographic image encoding and identity verification using same |
| US12335256B2 (en) | 2023-03-08 | 2025-06-17 | Capital One Services, Llc | Systems and methods for device binding authentication |
| US12248928B2 (en) | 2023-03-13 | 2025-03-11 | Capital One Services, Llc | Systems and methods of secure merchant payment over messaging platform using a contactless card |
| US12309111B2 (en) | 2023-03-16 | 2025-05-20 | Unstoppable Domains, Inc. | Controlling communications based on control policies with blockchain associated rules and blockchain authorization |
| US12124903B2 (en) | 2023-03-16 | 2024-10-22 | Capital One Services, Llc | Card with a time-sensitive element and systems and methods for implementing the same |
| US12299672B2 (en) | 2023-03-30 | 2025-05-13 | Capital One Services, Llc | System and method for authentication with transaction cards |
| US12200135B2 (en) | 2023-06-13 | 2025-01-14 | Capital One Services, Llc | Contactless card-based authentication via web-browser |
| US20250037109A1 (en) * | 2023-07-25 | 2025-01-30 | Capital One Services, Llc | Systems and methods for generation of secure self-sovereign identification with a contactless card |
| US20250117514A1 (en) * | 2023-10-05 | 2025-04-10 | Truist Bank | Data privacy using quick response code |
| US12406257B2 (en) * | 2023-12-12 | 2025-09-02 | Coinbase, Inc. | Verifying data integrity of data stored in block-level data storage across multiple blockchains |
Family Cites Families (236)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US5005200A (en) * | 1988-02-12 | 1991-04-02 | Fischer Addison M | Public key/signature cryptosystem with enhanced digital signature certification |
| US20020170966A1 (en) | 1995-07-27 | 2002-11-21 | Hannigan Brett T. | Identification document including embedded data |
| US5901229A (en) | 1995-11-06 | 1999-05-04 | Nippon Telegraph And Telephone Corp. | Electronic cash implementing method using a trustee |
| US5862325A (en) | 1996-02-29 | 1999-01-19 | Intermind Corporation | Computer-based communication system and method using metadata defining a control structure |
| US5923763A (en) * | 1996-03-21 | 1999-07-13 | Walker Asset Management Limited Partnership | Method and apparatus for secure document timestamping |
| US6327656B2 (en) | 1996-07-03 | 2001-12-04 | Timestamp.Com, Inc. | Apparatus and method for electronic document certification and verification |
| US5996076A (en) * | 1997-02-19 | 1999-11-30 | Verifone, Inc. | System, method and article of manufacture for secure digital certification of electronic commerce |
| US6310966B1 (en) * | 1997-05-09 | 2001-10-30 | Gte Service Corporation | Biometric certificates |
| US6985583B1 (en) | 1999-05-04 | 2006-01-10 | Rsa Security Inc. | System and method for authentication seed distribution |
| US6785815B1 (en) | 1999-06-08 | 2004-08-31 | Intertrust Technologies Corp. | Methods and systems for encoding and protecting data using digital signature and watermarking techniques |
| AU1571101A (en) | 1999-10-18 | 2001-04-30 | Stamps.Com | Role assignments in a cryptographic module for secure processing of value-bearing items |
| US6792536B1 (en) | 1999-10-20 | 2004-09-14 | Timecertain Llc | Smart card system and methods for proving dates in digital files |
| US7949606B1 (en) * | 1999-12-03 | 2011-05-24 | William Sweet | Intellectual property brokerage system and method |
| EP1293077B1 (en) * | 2000-03-10 | 2009-06-03 | Herbert Street Technologies Ltd. | A data transfer and management system |
| US7716484B1 (en) | 2000-03-10 | 2010-05-11 | Rsa Security Inc. | System and method for increasing the security of encrypted secrets and authentication |
| US8447967B1 (en) * | 2000-06-29 | 2013-05-21 | Datamotion, Inc. | Controlled message distribution |
| US8380630B2 (en) | 2000-07-06 | 2013-02-19 | David Paul Felsher | Information record infrastructure, system and method |
| US7552333B2 (en) | 2000-08-04 | 2009-06-23 | First Data Corporation | Trusted authentication digital signature (tads) system |
| CA2417919C (en) | 2000-08-04 | 2012-02-07 | Lynn Henry Wheeler | Method and system for using electronic communications for an electronic contract |
| US7043635B1 (en) | 2000-09-15 | 2006-05-09 | Swivel Secure Limited | Embedded synchronous random disposable code identification method and system |
| US20020071565A1 (en) | 2000-12-11 | 2002-06-13 | Kurn David Michael | Software process pre-authorization scheme for applications on a computer system |
| US20020141593A1 (en) | 2000-12-11 | 2002-10-03 | Kurn David Michael | Multiple cryptographic key linking scheme on a computer system |
| ATE399405T1 (de) | 2001-02-22 | 2008-07-15 | Bea Systems Inc | System und verfahren zum verschlüsseln von nachrichten und zum registrieren in einem transaktionsverarbeitungssystem |
| US20020129256A1 (en) * | 2001-03-07 | 2002-09-12 | Diebold, Incorporated | Automated transaction machine digital signature system and method |
| US20030037261A1 (en) * | 2001-03-26 | 2003-02-20 | Ilumin Corporation | Secured content delivery system and method |
| US7353204B2 (en) * | 2001-04-03 | 2008-04-01 | Zix Corporation | Certified transmission system |
| US7257546B2 (en) * | 2001-09-04 | 2007-08-14 | Yahoo! Inc. | System and method for correlating user data from a content provider and user data from an advertising provider that is stored on autonomous systems |
| US9189788B1 (en) | 2001-09-21 | 2015-11-17 | Open Invention Network, Llc | System and method for verifying identity |
| US20030070075A1 (en) | 2001-10-04 | 2003-04-10 | Frederic Deguillaume | Secure hybrid robust watermarking resistant against tampering and copy-attack |
| US7225161B2 (en) | 2001-12-21 | 2007-05-29 | Schlumberger Omnes, Inc. | Method and system for initializing a key management system |
| WO2003103217A1 (en) | 2002-01-20 | 2003-12-11 | Scientific Generics Limited | Biometric authentication system |
| US20030172273A1 (en) * | 2002-03-05 | 2003-09-11 | Sjoblom Hans | Method for controlling the distribution of data |
| US7206934B2 (en) * | 2002-09-26 | 2007-04-17 | Sun Microsystems, Inc. | Distributed indexing of identity information in a peer-to-peer network |
| US7644290B2 (en) * | 2003-03-31 | 2010-01-05 | Power Measurement Ltd. | System and method for seal tamper detection for intelligent electronic devices |
| US20090266882A1 (en) | 2003-06-17 | 2009-10-29 | Sajkowsky James M | Smart passport system for monitoring and recording activity and data relating to persons |
| DE10336805A1 (de) | 2003-08-11 | 2005-06-23 | Siemens Ag | Verfahren zum Übermitteln von geschützten Informationen an mehrere Empfänger |
| CN100432889C (zh) | 2003-09-12 | 2008-11-12 | Rsa安全公司 | 提供断开鉴别的系统和方法 |
| US7822988B2 (en) | 2003-10-23 | 2010-10-26 | Microsoft Corporation | Method and system for identity recognition |
| US20050114447A1 (en) | 2003-10-24 | 2005-05-26 | Kim Cameron | Method and system for identity exchange and recognition for groups and group members |
| JP2005260490A (ja) | 2004-03-10 | 2005-09-22 | Murata Mach Ltd | 送信装置 |
| US7373516B2 (en) | 2004-08-19 | 2008-05-13 | International Business Machines Corporation | Systems and methods of securing resources through passwords |
| US7575168B2 (en) | 2004-10-01 | 2009-08-18 | Nokia Corporation | Methods, devices and computer program products for generating, displaying and capturing a series of images of visually encoded data |
| DE102004052117A1 (de) | 2004-10-26 | 2006-04-27 | Zilch, André, Dr. | Verfahren zur Herstellung von Identifikationsdokumenten |
| US7578436B1 (en) | 2004-11-08 | 2009-08-25 | Pisafe, Inc. | Method and apparatus for providing secure document distribution |
| US8359611B2 (en) | 2005-03-08 | 2013-01-22 | International Business Machines Corporation | Searchable television commercials |
| US20070016785A1 (en) * | 2005-07-14 | 2007-01-18 | Yannick Guay | System and method for digital signature and authentication |
| CN100379190C (zh) | 2005-07-19 | 2008-04-02 | 北京中星微电子有限公司 | 基于二维码视像传输的速率控制方法 |
| US20070033150A1 (en) | 2005-08-08 | 2007-02-08 | Enenia Biometrics, Inc. | Biometric web payment system |
| US8903744B2 (en) * | 2005-11-18 | 2014-12-02 | Xerox Corporation | System and method for controlling access to personal identification information contained in documents |
| FR2895125B1 (fr) | 2005-12-21 | 2008-12-12 | Novatec Sa | Procede d'authentification de documents et dispositif de lecture desdits documents a des fins d'enregistrement pour preuve |
| JP4427513B2 (ja) | 2006-01-16 | 2010-03-10 | 株式会社リコー | カード認証システム |
| US7873573B2 (en) * | 2006-03-30 | 2011-01-18 | Obopay, Inc. | Virtual pooled account for mobile banking |
| US8249965B2 (en) * | 2006-03-30 | 2012-08-21 | Obopay, Inc. | Member-supported mobile payment system |
| KR100798651B1 (ko) | 2006-06-16 | 2008-01-28 | 삼성전자주식회사 | 동적 암호 변환 장치 및 방법 |
| US8078880B2 (en) | 2006-07-28 | 2011-12-13 | Microsoft Corporation | Portable personal identity information |
| US7766241B2 (en) | 2006-09-29 | 2010-08-03 | Konica Minolta Systems Laboratory, Inc. | Barcode for two-way verification of a document |
| US7523865B2 (en) | 2006-09-29 | 2009-04-28 | Konica Minolta Systems Laboratory, Inc. | High resolution barcode and document including verification features |
| JP4996904B2 (ja) | 2006-10-04 | 2012-08-08 | 株式会社日立製作所 | 生体認証システム、登録端末、認証端末、及び認証サーバ |
| US20100020970A1 (en) | 2006-11-13 | 2010-01-28 | Xu Liu | System And Method For Camera Imaging Data Channel |
| US7953670B2 (en) | 2006-12-27 | 2011-05-31 | Colella Brian A | Biometrically secured identification authentication and card reader device |
| US8769637B2 (en) | 2007-03-23 | 2014-07-01 | Sap Ag | Iterated password hash systems and methods for preserving password entropy |
| US8744076B2 (en) | 2007-04-04 | 2014-06-03 | Oracle International Corporation | Method and apparatus for encrypting data to facilitate resource savings and tamper detection |
| US8058972B2 (en) | 2007-05-09 | 2011-11-15 | University Of North Texas | Methods and devices for enrollment and verification of biometric information in identification documents |
| US20090132813A1 (en) * | 2007-11-08 | 2009-05-21 | Suridx, Inc. | Apparatus and Methods for Providing Scalable, Dynamic, Individualized Credential Services Using Mobile Telephones |
| US7904450B2 (en) * | 2008-04-25 | 2011-03-08 | Wilson Kelce S | Public electronic document dating list |
| KR101007521B1 (ko) | 2008-07-23 | 2011-01-18 | (주)에스알파트너즈 | 전문가의 전자서명을 이용한 문서 인증 시스템 및 방법 |
| PL2166697T3 (pl) | 2008-09-17 | 2012-02-29 | Gmv Soluciones Globales Internet S A | Sposób i system uwierzytelniania użytkownika za pomocą urządzenia mobilnego |
| US8788830B2 (en) * | 2008-10-02 | 2014-07-22 | Ricoh Co., Ltd. | Method and apparatus for logging based identification |
| US20110302412A1 (en) * | 2008-10-08 | 2011-12-08 | Leiwen Deng | Pseudonymous public keys based authentication |
| EP2234028A1 (en) | 2009-02-26 | 2010-09-29 | Research In Motion Limited | System and method of handling encrypted backup data |
| US9270420B2 (en) | 2009-04-24 | 2016-02-23 | Samsung Electronics Co., Ltd. | Data communication using 2D bar codes |
| US9768965B2 (en) * | 2009-05-28 | 2017-09-19 | Adobe Systems Incorporated | Methods and apparatus for validating a digital signature |
| US10255419B1 (en) | 2009-06-03 | 2019-04-09 | James F. Kragh | Identity validation and verification system and associated methods |
| US8560353B2 (en) | 2009-06-25 | 2013-10-15 | Victor Smith | Receipt insurance systems and methods |
| US8668137B2 (en) | 2009-07-02 | 2014-03-11 | Barcode Graphics Inc. | Barcode systems having multiple viewing angles |
| US20120185398A1 (en) | 2009-09-17 | 2012-07-19 | Meir Weis | Mobile payment system with two-point authentication |
| EP2491499A4 (en) * | 2009-10-19 | 2016-05-18 | Theranos Inc | INTEGRATED SYSTEM FOR COLLECTION AND ANALYSIS OF HEALTH DATA |
| US8430301B2 (en) | 2009-11-23 | 2013-04-30 | Konica Minolta Laboratory U.S.A., Inc. | Document authentication using hierarchical barcode stamps to detect alterations of barcode |
| DE102009055947A1 (de) * | 2009-11-30 | 2011-06-01 | Christoph Busch | Authentisierte Übertragung von Daten |
| US8924302B2 (en) | 2009-12-11 | 2014-12-30 | Eoriginal, Inc. | System and method for electronic transmission, storage, retrieval and remote signing of authenticated electronic original documents |
| US8522024B2 (en) | 2009-12-31 | 2013-08-27 | Feitian Technologies Co., Ltd. | Authentication method, system, and device |
| US20110231913A1 (en) * | 2010-03-17 | 2011-09-22 | State of Oregon acting by and through the State Board of Education on Behalf of Portland State | System and methods of determining computational puzzle difficulty for challenge-response authentication |
| EP2553863A1 (en) | 2010-03-29 | 2013-02-06 | Intel Corporation | Methods and apparatuses for administrator-driven profile update |
| US8788842B2 (en) | 2010-04-07 | 2014-07-22 | Apple Inc. | System and method for content protection based on a combination of a user PIN and a device specific identifier |
| US8650657B1 (en) | 2010-05-18 | 2014-02-11 | Google Inc. | Storing encrypted objects |
| US10193689B2 (en) | 2010-05-19 | 2019-01-29 | International Business Machines Corporation | Storing access information in a dispersed storage network |
| DE102010030590A1 (de) | 2010-06-28 | 2011-12-29 | Bundesdruckerei Gmbh | Verfahren zur Erzeugung eines Zertifikats |
| US8832807B1 (en) | 2010-08-05 | 2014-09-09 | Christine E. Kuo | Method and apparatus for asynchronous dynamic password |
| WO2012035306A1 (en) | 2010-09-18 | 2012-03-22 | Philip Wesby | System and method for encoding and controlled authentication |
| US8342406B2 (en) | 2010-09-20 | 2013-01-01 | Research In Motion Limited | System and method for data transfer through animated barcodes |
| US8756706B2 (en) * | 2010-10-12 | 2014-06-17 | Blackberry Limited | Method for securing credentials in a remote repository |
| US8381973B2 (en) | 2010-11-22 | 2013-02-26 | International Business Machines Corporation | System and method for providing and verifying a passport |
| US8811959B2 (en) | 2011-03-14 | 2014-08-19 | Conner Investments, Llc | Bluetooth enabled credit card with a large data storage volume |
| US20120308003A1 (en) | 2011-05-31 | 2012-12-06 | Verisign, Inc. | Authentic barcodes using digital signatures |
| US9141779B2 (en) | 2011-05-19 | 2015-09-22 | Microsoft Technology Licensing, Llc | Usable security of online password management with sensor-based authentication |
| WO2013002903A2 (en) | 2011-06-29 | 2013-01-03 | Alclear, Llc | System and method for user enrollment in a secure biometric verification system |
| US9355393B2 (en) | 2011-08-18 | 2016-05-31 | Visa International Service Association | Multi-directional wallet connector apparatuses, methods and systems |
| US9240058B1 (en) | 2011-07-12 | 2016-01-19 | A9.Com, Inc. | Dynamic barcode generation for content location |
| US8646686B2 (en) | 2011-08-11 | 2014-02-11 | Benton William Bullwinkel | Secure system for creating and validating personal identification cards with operator discretion |
| US8874915B1 (en) * | 2011-09-28 | 2014-10-28 | Amazon Technologies, Inc. | Optimized encryption key exchange |
| US8943320B2 (en) | 2011-10-31 | 2015-01-27 | Novell, Inc. | Techniques for authentication via a mobile device |
| KR20130055794A (ko) | 2011-11-21 | 2013-05-29 | 주식회사 케이티 | Qr 코드 정보의 공유를 위한 사용자 단말, 및 사용자 단말을 이용한 qr 코드 정보의 공유 방법 |
| CN102497265B (zh) | 2011-11-24 | 2014-03-12 | 飞天诚信科技股份有限公司 | 一种脉冲光信号识别的方法及装置 |
| WO2013082250A1 (en) * | 2011-11-30 | 2013-06-06 | Overtone Labs, Inc. | Drum and drum-set tuner |
| US8635448B2 (en) | 2011-12-06 | 2014-01-21 | Cisco Technology, Inc. | Secure prefix authorization with untrusted mapping services |
| GB2497580A (en) | 2011-12-16 | 2013-06-19 | Intercede Ltd | Data transmission using a plurality of barcodes displayed in a loop |
| US8751794B2 (en) * | 2011-12-28 | 2014-06-10 | Pitney Bowes Inc. | System and method for secure nework login |
| US8776194B2 (en) | 2012-02-01 | 2014-07-08 | Amazon Technologies, Inc. | Authentication management services |
| US20130228624A1 (en) | 2012-03-02 | 2013-09-05 | Mastercard International Incorporated | Method and apparatus for transferring and receiving data using multi-frame bar codes |
| US20160337351A1 (en) | 2012-03-16 | 2016-11-17 | Acuity Systems, Inc. | Authentication system |
| US10503888B2 (en) | 2012-03-16 | 2019-12-10 | Traitware, Inc. | Authentication system |
| WO2013151851A2 (en) | 2012-04-01 | 2013-10-10 | Authentify, Inc. | Secure authentication in a multi-party system |
| US20130262309A1 (en) | 2012-04-02 | 2013-10-03 | Mpayme Ltd. | Method and System for Secure Mobile Payment |
| US9087204B2 (en) | 2012-04-10 | 2015-07-21 | Sita Information Networking Computing Ireland Limited | Airport security check system and method therefor |
| US20130290733A1 (en) | 2012-04-26 | 2013-10-31 | Appsense Limited | Systems and methods for caching security information |
| US9642005B2 (en) * | 2012-05-21 | 2017-05-02 | Nexiden, Inc. | Secure authentication of a user using a mobile device |
| US8925059B2 (en) * | 2012-06-08 | 2014-12-30 | Lockheed Martin Corporation | Dynamic trust connection |
| US20140006806A1 (en) | 2012-06-23 | 2014-01-02 | Pomian & Corella, Llc | Effective data protection for mobile devices |
| US9947005B2 (en) | 2012-06-24 | 2018-04-17 | Amx Llc | Method and apparatus of processing symbology interactions between mobile stations and a control system |
| CN103516687B (zh) | 2012-06-27 | 2016-08-17 | 中国银联股份有限公司 | 安全性信息交互系统、设备及方法 |
| US8762712B1 (en) * | 2012-07-27 | 2014-06-24 | Trend Micro Incorporated | Methods and system for person-to-person secure file transfer |
| US8770484B2 (en) | 2012-09-21 | 2014-07-08 | Alcatel Lucent | Data exchange using streamed barcodes |
| US20140093144A1 (en) | 2012-10-01 | 2014-04-03 | Dannie Gerrit Feekes | More-Secure Hardware Token |
| US20150278805A1 (en) | 2012-10-01 | 2015-10-01 | Acuity Systems, Inc. | Authentication system |
| US20220384027A1 (en) * | 2012-10-09 | 2022-12-01 | Kc Holdings I | Tracking and rewarding health and fitness activities using blockchain technology |
| US9876775B2 (en) * | 2012-11-09 | 2018-01-23 | Ent Technologies, Inc. | Generalized entity network translation (GENT) |
| US20160005032A1 (en) * | 2012-11-28 | 2016-01-07 | Hoverkey Ltd. | Method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors |
| US10102510B2 (en) * | 2012-11-28 | 2018-10-16 | Hoverkey Ltd. | Method and system of conducting a cryptocurrency payment via a mobile device using a contactless token to store and protect a user's secret key |
| US9172699B1 (en) | 2012-11-30 | 2015-10-27 | Microstrategy Incorporated | Associating a device with a user account |
| US9069879B2 (en) * | 2012-12-27 | 2015-06-30 | Dropbox, Inc. | Globally unique identifiers in an online content management system |
| US9412283B2 (en) | 2012-12-31 | 2016-08-09 | Piyush Bhatnagar | System, design and process for easy to use credentials management for online accounts using out-of-band authentication |
| US9741265B2 (en) | 2012-12-31 | 2017-08-22 | Piyush Bhatnagar | System, design and process for secure documents credentials management using out-of-band authentication |
| US8869303B2 (en) | 2013-02-16 | 2014-10-21 | Mikhail Fleysher | Method and system for generation of dynamic password |
| US20140254796A1 (en) | 2013-03-08 | 2014-09-11 | The Chinese University Of Hong Kong | Method and apparatus for generating and/or processing 2d barcode |
| US9059858B1 (en) * | 2013-03-11 | 2015-06-16 | Ca, Inc. | User characteristic based digital signature of documents |
| US9269224B2 (en) | 2013-03-11 | 2016-02-23 | Cfph, Llc | Devices for gaming |
| US9130929B2 (en) | 2013-03-15 | 2015-09-08 | Aol Inc. | Systems and methods for using imaging to authenticate online users |
| US20160125416A1 (en) | 2013-05-08 | 2016-05-05 | Acuity Systems, Inc. | Authentication system |
| US20140344015A1 (en) * | 2013-05-20 | 2014-11-20 | José Antonio Puértolas-Montañés | Systems and methods enabling consumers to control and monetize their personal data |
| US10057068B2 (en) | 2013-05-28 | 2018-08-21 | Hitachi, Ltd. | Biometric signature system, signature verification method, registration terminal, signature generation terminal, and signature verification device |
| US20160203572A1 (en) * | 2013-08-21 | 2016-07-14 | Ascribe Gmbh | Method to securely establish, affirm, and transfer ownership of artworks |
| US20180082050A1 (en) | 2013-09-08 | 2018-03-22 | Yona Flink | Method and a system for secure login to a computer, computer network, and computer website using biometrics and a mobile computing wireless electronic communication device |
| US9710808B2 (en) | 2013-09-16 | 2017-07-18 | Igor V. SLEPININ | Direct digital cash system and method |
| US9465800B2 (en) * | 2013-10-01 | 2016-10-11 | Trunomi Ltd. | Systems and methods for sharing verified identity documents |
| US9646150B2 (en) | 2013-10-01 | 2017-05-09 | Kalman Csaba Toth | Electronic identity and credentialing system |
| US20150104013A1 (en) | 2013-10-10 | 2015-04-16 | Elwha Llc | Methods, systems, and devices for handling captured image data that is received by devices |
| US9087205B2 (en) | 2013-10-11 | 2015-07-21 | Sap Se | Shared encrypted storage |
| KR101450013B1 (ko) | 2013-12-20 | 2014-10-13 | 주식회사 시큐브 | 빠른 응답 코드를 이용한 인증 시스템 및 방법 |
| US9639710B2 (en) | 2013-12-23 | 2017-05-02 | Symantec Corporation | Device-based PIN authentication process to protect encrypted data |
| US9838388B2 (en) | 2014-08-26 | 2017-12-05 | Veridium Ip Limited | System and method for biometric protocol standards |
| US10163105B1 (en) | 2014-01-24 | 2018-12-25 | Microstrategy Incorporated | Variable biometrics for multi-factor authentication |
| US20160012465A1 (en) * | 2014-02-08 | 2016-01-14 | Jeffrey A. Sharp | System and method for distributing, receiving, and using funds or credits and apparatus thereof |
| US9331856B1 (en) | 2014-02-10 | 2016-05-03 | Symantec Corporation | Systems and methods for validating digital signatures |
| WO2015142765A1 (en) * | 2014-03-17 | 2015-09-24 | Coinbase, Inc | Bitcoin host computer system |
| US20150269614A1 (en) * | 2014-03-18 | 2015-09-24 | Onename Global, Inc. | Combination Social Media Dashboard, Social Media Website Network and Monetized Advertisement Marketplace |
| US9608822B2 (en) | 2014-03-18 | 2017-03-28 | Ecole Polytechnique Federale De Lausanne (Epfl) | Method for generating an HTML document that contains encrypted files and the code necessary for decrypting them when a valid passphrase is provided |
| EP2921984B1 (en) | 2014-03-21 | 2019-11-20 | Samsung Electronics Co., Ltd | System and method for executing file by using biometric information |
| SG11201707861UA (en) * | 2014-03-25 | 2017-10-30 | Botanic Tech Inc | Systems and methods for executing cryptographically secure transactions using voice and natural language processing |
| US9135787B1 (en) * | 2014-04-04 | 2015-09-15 | Mark Russell | Bitcoin kiosk/ATM device and system integrating enrollment protocol and method of using the same |
| US20150302401A1 (en) * | 2014-04-18 | 2015-10-22 | Ebay Inc. | Distributed crypto currency unauthorized transfer monitoring system |
| WO2015175722A1 (en) * | 2014-05-13 | 2015-11-19 | Nant Holdings Ip, Llc | Healthcare transaction validation via blockchain proof-of-work, systems and methods |
| US9818092B2 (en) * | 2014-06-04 | 2017-11-14 | Antti Pennanen | System and method for executing financial transactions |
| US20150356523A1 (en) | 2014-06-07 | 2015-12-10 | ChainID LLC | Decentralized identity verification systems and methods |
| US9509720B2 (en) * | 2014-06-12 | 2016-11-29 | Cisco Technology, Inc. | Techniques for improved run time trustworthiness |
| WO2016014969A1 (en) | 2014-07-24 | 2016-01-28 | Marvell Semiconductor, Inc. | Group acknowledgement for multiple user communication in a wireless local area network |
| US9608829B2 (en) * | 2014-07-25 | 2017-03-28 | Blockchain Technologies Corporation | System and method for creating a multi-branched blockchain with configurable protocol rules |
| KR102068451B1 (ko) | 2014-09-03 | 2020-01-20 | 난트헬쓰, 인코포레이티드 | 합성 게놈 변형-기반의 보안 트랜잭션 디바이스들, 시스템들 및 방법들 |
| US20160098723A1 (en) | 2014-10-01 | 2016-04-07 | The Filing Cabinet, LLC | System and method for block-chain verification of goods |
| US20160098730A1 (en) | 2014-10-01 | 2016-04-07 | The Filing Cabinet, LLC | System and Method for Block-Chain Verification of Goods |
| US9749297B2 (en) * | 2014-11-12 | 2017-08-29 | Yaron Gvili | Manicoding for communication verification |
| US20160162897A1 (en) | 2014-12-03 | 2016-06-09 | The Filing Cabinet, LLC | System and method for user authentication using crypto-currency transactions as access tokens |
| GB2533340A (en) | 2014-12-17 | 2016-06-22 | Ibm | Network system and method for transferring cryptocurrencies between a user account and a receiving account |
| US10110385B1 (en) * | 2014-12-22 | 2018-10-23 | Amazon Technologies, Inc. | Duress signatures |
| EP3040898A1 (en) * | 2014-12-31 | 2016-07-06 | Gemalto Sa | System and method for obfuscating an identifier to protect the identifier from impermissible appropriation |
| US20160217436A1 (en) | 2015-01-25 | 2016-07-28 | Dror Samuel Brama | Method, System and Program Product for Tracking and Securing Transactions of Authenticated Items over Block Chain Systems. |
| US10257179B1 (en) | 2015-01-26 | 2019-04-09 | Microstrategy Incorporated | Credential management system and peer detection |
| US10594484B2 (en) | 2015-02-13 | 2020-03-17 | Yoti Holding Limited | Digital identity system |
| US10853592B2 (en) | 2015-02-13 | 2020-12-01 | Yoti Holding Limited | Digital identity system |
| US20160269403A1 (en) | 2015-03-12 | 2016-09-15 | Wiacts Inc. | Multi-factor user authentication |
| EP3272101B1 (en) | 2015-03-20 | 2019-11-27 | Aplcomp OY | Audiovisual associative authentication method, related system and device |
| US20160283939A1 (en) * | 2015-03-25 | 2016-09-29 | Qualcomm Incorporated | System and method to prevent loss of bitcoins due to address errors |
| EP3073670B1 (en) | 2015-03-27 | 2020-09-02 | Black Gold Coin, Inc. | A system and a method for personal identification and verification |
| US20180240107A1 (en) * | 2015-03-27 | 2018-08-23 | Black Gold Coin, Inc. | Systems and methods for personal identification and verification |
| US20160283920A1 (en) | 2015-03-28 | 2016-09-29 | Justin Fisher | Authentication and verification of digital data utilizing blockchain technology |
| SG10201909244RA (en) | 2015-04-06 | 2019-11-28 | Bitmark Inc | System and method for decentralized title recordation and authentication |
| US9397985B1 (en) | 2015-04-14 | 2016-07-19 | Manifold Technology, Inc. | System and method for providing a cryptographic platform for exchanging information |
| EP3955146A1 (en) | 2015-05-05 | 2022-02-16 | Ping Identity Corporation | Identity management service using a block chain |
| US9876646B2 (en) | 2015-05-05 | 2018-01-23 | ShoCard, Inc. | User identification management system and method |
| US20180191503A1 (en) * | 2015-07-14 | 2018-07-05 | Fmr Llc | Asynchronous Crypto Asset Transfer and Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems |
| US20170228731A1 (en) | 2016-02-09 | 2017-08-10 | Fmr Llc | Computationally Efficient Transfer Processing and Auditing Apparatuses, Methods and Systems |
| US20170109735A1 (en) | 2015-07-14 | 2017-04-20 | Fmr Llc | Computationally Efficient Transfer Processing and Auditing Apparatuses, Methods and Systems |
| US10033702B2 (en) * | 2015-08-05 | 2018-07-24 | Intralinks, Inc. | Systems and methods of secure data exchange |
| US10419514B2 (en) | 2015-08-14 | 2019-09-17 | Oracle International Corporation | Discovery of federated logins |
| US10148437B2 (en) | 2015-09-21 | 2018-12-04 | Oracle International Corporation | Encryption system with key recovery |
| US20170103389A1 (en) | 2015-10-07 | 2017-04-13 | Aerius, Inc. | Electronic Payment Validation and Authorization System |
| KR101637854B1 (ko) | 2015-10-16 | 2016-07-08 | 주식회사 코인플러그 | 블록체인을 기반으로 하는 공인인증서 발급시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 발급방법 및 블록체인을 기반으로 하는 공인인증서 인증시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 인증방법 |
| US9948467B2 (en) | 2015-12-21 | 2018-04-17 | Mastercard International Incorporated | Method and system for blockchain variant using digital signatures |
| SG10202006900PA (en) * | 2015-12-22 | 2020-08-28 | Financial & Risk Organisation Ltd | Methods and systems for identity creation, verification and management |
| US10079682B2 (en) * | 2015-12-22 | 2018-09-18 | Gemalto Sa | Method for managing a trusted identity |
| US10475036B2 (en) * | 2016-01-08 | 2019-11-12 | Ca, Inc. | Restricting account use by controlled replenishment |
| US10341091B2 (en) | 2016-01-15 | 2019-07-02 | Bittium Wireless Oy | Secure memory storage |
| US9679276B1 (en) | 2016-01-26 | 2017-06-13 | Stampery, Inc. | Systems and methods for using a block chain to certify the existence, integrity, and/or ownership of a file or communication |
| US20190342096A1 (en) | 2016-02-11 | 2019-11-07 | Evident ID, Inc. | Online identity and credential verification systems and methods protecting user data |
| US11354658B2 (en) | 2016-02-11 | 2022-06-07 | Mastercard International Incorporated | Method and system for offline blockchain exchanges |
| EP3424179B1 (en) | 2016-03-04 | 2022-02-16 | Ping Identity Corporation | Method and system for authenticated login using static or dynamic codes |
| US10509932B2 (en) | 2016-03-07 | 2019-12-17 | ShoCard, Inc. | Large data transfer using visual codes with feedback confirmation |
| US10007826B2 (en) | 2016-03-07 | 2018-06-26 | ShoCard, Inc. | Transferring data files using a series of visual codes |
| US20170279788A1 (en) | 2016-03-28 | 2017-09-28 | Internet Brands, Inc. | Secure remote password retrieval |
| US20170324711A1 (en) * | 2016-05-03 | 2017-11-09 | The Real Mccoy, Llc Inc. | Method for establishing, securing and transferring computer readable information using peer-to-peer public and private key cryptography |
| US10204341B2 (en) | 2016-05-24 | 2019-02-12 | Mastercard International Incorporated | Method and system for an efficient consensus mechanism for permissioned blockchains using bloom filters and audit guarantees |
| US20170344988A1 (en) | 2016-05-24 | 2017-11-30 | Ubs Ag | System and method for facilitating blockchain-based validation |
| US10574692B2 (en) | 2016-05-30 | 2020-02-25 | Christopher Nathan Tyrwhitt Drake | Mutual authentication security system with detection and mitigation of active man-in-the-middle browser attacks, phishing, and malware and other security improvements |
| US11025618B2 (en) | 2016-06-09 | 2021-06-01 | Logmein, Inc. | Mobile device access to a protected account associated with a website |
| US10108954B2 (en) | 2016-06-24 | 2018-10-23 | PokitDok, Inc. | System and method for cryptographically verified data driven contracts |
| WO2018027059A1 (en) | 2016-08-03 | 2018-02-08 | KryptCo, Inc. | Systems and methods for delegated cryptography |
| US10511589B2 (en) | 2016-09-14 | 2019-12-17 | Oracle International Corporation | Single logout functionality for a multi-tenant identity and data security management cloud service |
| US11170346B2 (en) | 2016-09-19 | 2021-11-09 | Sap Se | Decentralized credentials verification network |
| US20180343120A1 (en) | 2016-10-26 | 2018-11-29 | Black Gold Coin, Inc. | Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features |
| US10484178B2 (en) | 2016-10-26 | 2019-11-19 | Black Gold Coin, Inc. | Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features |
| US11080380B2 (en) | 2016-11-08 | 2021-08-03 | Aware, Inc. | Decentralized biometric identity authentication |
| US10460126B2 (en) | 2016-11-21 | 2019-10-29 | Adobe Inc. | Providing user control of shared personal information |
| FR3061974B1 (fr) | 2017-01-18 | 2020-04-24 | Safran Identity and Security | Procede et dispositif de verification de la validite d'un document electronique |
| WO2018145127A1 (en) | 2017-02-06 | 2018-08-09 | ShoCard, Inc. | Electronic identification verification methods and systems with storage of certification records to a side chain |
| US10498541B2 (en) | 2017-02-06 | 2019-12-03 | ShocCard, Inc. | Electronic identification verification methods and systems |
| DE102017113529A1 (de) | 2017-06-12 | 2018-12-13 | Rubean AG | Verfahren und System zur Echtheitsprüfung einer vertrauenswürdigen Benutzeroberfläche |
| US10805085B1 (en) | 2017-08-24 | 2020-10-13 | United Services Automobile Association (Usaa) | PKI-based user authentication for web services using blockchain |
| US10642967B2 (en) | 2017-11-28 | 2020-05-05 | American Express Travel Related Services Company, Inc. | Single sign-on solution using blockchain |
| EP3721578B1 (en) * | 2017-12-08 | 2022-09-07 | Ping Identity Corporation | Methods and systems for recovering data using dynamic passwords |
| US10885220B2 (en) | 2018-01-24 | 2021-01-05 | Zortag Inc. | Secure access to physical and digital assets using authentication key |
| KR101893729B1 (ko) | 2018-03-28 | 2018-10-04 | 주식회사 마크로젠 | 복수의 블록체인에 기반한 데이터 공유 방법 |
| EP3791341A1 (en) | 2018-05-11 | 2021-03-17 | Civic Technologies, Inc. | Rewards and penalties of the reward function for the attestation game |
| US10979227B2 (en) | 2018-10-17 | 2021-04-13 | Ping Identity Corporation | Blockchain ID connect |
| US11082221B2 (en) | 2018-10-17 | 2021-08-03 | Ping Identity Corporation | Methods and systems for creating and recovering accounts using dynamic passwords |
| US11134065B2 (en) | 2018-12-06 | 2021-09-28 | Visa International Service Association | Secured extended range application data exchange |
| US11128471B2 (en) | 2019-04-25 | 2021-09-21 | Microsoft Technology Licensing, Llc | Accessibility controls in distributed data systems |
| US20220029799A1 (en) * | 2020-12-18 | 2022-01-27 | Signzy Technologies Private Limited | System and method for creating one or more hashes for biometric authentication in real-time |
-
2016
- 2016-05-04 EP EP21181229.2A patent/EP3955146A1/en not_active Withdrawn
- 2016-05-04 US US15/146,872 patent/US10007913B2/en active Active
- 2016-05-04 CA CA2984888A patent/CA2984888A1/en not_active Abandoned
- 2016-05-04 CN CN201680039853.3A patent/CN107851111A/zh active Pending
- 2016-05-04 US US15/146,881 patent/US9722790B2/en active Active
- 2016-05-04 WO PCT/US2016/030863 patent/WO2016179334A1/en active Application Filing
- 2016-05-04 JP JP2018510317A patent/JP2018516030A/ja active Pending
- 2016-05-04 EP EP16790050.5A patent/EP3292484B1/en active Active
-
2017
- 2017-07-03 US US15/640,795 patent/US10657532B2/en active Active
-
2018
- 2018-06-26 US US16/018,773 patent/US20180308098A1/en not_active Abandoned
-
2020
- 2020-12-15 US US17/121,971 patent/US20210334808A1/en not_active Abandoned
-
2022
- 2022-03-10 US US17/691,597 patent/US20220337419A1/en not_active Abandoned
- 2022-05-06 US US17/738,106 patent/US11544367B2/en active Active
- 2022-12-19 US US18/068,083 patent/US20230196362A1/en active Pending
Cited By (40)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2020518142A (ja) * | 2017-06-19 | 2020-06-18 | アリババ グループ ホウルディング リミテッド | 認証方法及びブロックチェーンに基づいた認証データ処理方法及び装置 |
| US11019050B2 (en) | 2017-06-19 | 2021-05-25 | Advanced New Technologies Co., Ltd. | Authentication method and device, and blockchain-based authentication data processing method and device |
| JP7080242B2 (ja) | 2017-06-19 | 2022-06-03 | アドバンスド ニュー テクノロジーズ カンパニー リミテッド | 認証方法及びブロックチェーンに基づいた認証データ処理方法及び装置 |
| US11159506B2 (en) | 2017-06-19 | 2021-10-26 | Advanced New Technologies Co., Ltd. | Authentication method and device, and blockchain-based authentication data processing method and device |
| JP2019219780A (ja) * | 2018-06-18 | 2019-12-26 | Necソリューションイノベータ株式会社 | 個人情報管理システム、サービス提供システム、方法およびプログラム |
| JP2020025232A (ja) * | 2018-08-08 | 2020-02-13 | 株式会社DataSign | パーソナルデータ管理システム |
| KR20200020326A (ko) * | 2018-08-17 | 2020-02-26 | 박동원 | 이중 지불 방지를 위한 전자 결제 시스템 및 그 결제 방법 |
| KR102097995B1 (ko) * | 2018-08-17 | 2020-04-07 | 주식회사 트러스트디비 | 이중 지불 방지를 위한 전자 결제 시스템 및 그 결제 방법 |
| KR101981699B1 (ko) * | 2018-10-22 | 2019-05-23 | 김보언 | 블록체인 기반의 비디지털 저작물의 저작권 관리 시스템 |
| WO2020085690A1 (ko) * | 2018-10-22 | 2020-04-30 | 김보언 | 블록체인 기반의 비디지털 저작물의 저작권 관리 시스템 |
| US11283957B2 (en) | 2019-01-10 | 2022-03-22 | Hewlett-Packard Development Company, L.P. | Manage and perform job based on blockchain in image forming device |
| US11347451B2 (en) | 2019-01-10 | 2022-05-31 | Hewlett-Packard Development Company, L.P. | User account management based on blockchain in image forming device |
| US11449285B2 (en) | 2019-01-16 | 2022-09-20 | Hewlett-Packard Development Company, L.P. | Document security and integrity verification based on blockchain in image forming device |
| WO2020166876A1 (ko) * | 2019-02-15 | 2020-08-20 | 김세진 | 헌혈 관리 방법 및 시스템 |
| KR20200099746A (ko) * | 2019-02-15 | 2020-08-25 | 김세진 | 헌혈 관리 방법 및 시스템 |
| KR102236620B1 (ko) * | 2019-02-15 | 2021-04-05 | 김세진 | 헌혈 관리 방법 및 시스템 |
| US11888992B2 (en) | 2019-02-28 | 2024-01-30 | Advanced New Technologies Co., Ltd. | System and method for generating digital marks |
| JP2020511018A (ja) * | 2019-02-28 | 2020-04-09 | アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited | デジタル・マークを生成するためのシステム及び方法 |
| JP2022526505A (ja) * | 2019-03-28 | 2022-05-25 | エヌイーシー ラボラトリーズ ヨーロッパ ゲーエムベーハー | 空港内における旅行者の本人確認管理をサポートするための方法及び分散型台帳システム |
| JP7317137B2 (ja) | 2019-03-28 | 2023-07-28 | エヌイーシー ラボラトリーズ ヨーロッパ ゲーエムベーハー | 空港内における旅行者の本人確認管理をサポートするための方法及び分散型台帳システム |
| US12118070B2 (en) | 2019-04-18 | 2024-10-15 | Mitsubishi Electric Corporation | Access management system, authentication device for access management system, management device for access management system, portable terminal for access management system, mobile body for access management system, data structure for access management data, access management program, and construction method for access management system |
| JP2020178344A (ja) * | 2019-04-19 | 2020-10-29 | 株式会社リコー | 装置認証方法、サービスアクセスの制御方法、装置及び記録媒体 |
| JP7052818B2 (ja) | 2019-04-19 | 2022-04-12 | 株式会社リコー | 装置認証方法、サービスアクセスの制御方法、装置及び記録媒体 |
| KR102086001B1 (ko) * | 2019-05-15 | 2020-03-06 | 김보언 | 블록체인 기반의 저작물 유통 이력 정보 관리 시스템 |
| KR102085999B1 (ko) * | 2019-05-15 | 2020-03-06 | 김보언 | 비디지털 저작물의 디지털화 데이터 여부 및 유형 판단 시스템 |
| KR102086000B1 (ko) * | 2019-05-15 | 2020-03-06 | 김보언 | 비디지털 저작물의 동일성 판단 시스템 |
| JP2022541835A (ja) * | 2019-09-03 | 2022-09-27 | 京▲東▼科技信息技▲術▼有限公司 | データ要求を処理するための方法及び装置、電子機器、記憶媒体並びにコンピュータプログラム |
| JP7235930B2 (ja) | 2019-09-03 | 2023-03-08 | 京▲東▼科技信息技▲術▼有限公司 | データ要求を処理するための方法及び装置、電子機器、記憶媒体並びにコンピュータプログラム |
| JP7434324B2 (ja) | 2019-12-24 | 2024-02-20 | キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー | 非接触カードに格納された身元データに基づく安全な認証 |
| JP2022553463A (ja) * | 2019-12-24 | 2022-12-23 | キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー | 非接触カードに格納された身元データに基づく安全な認証 |
| JP2023532356A (ja) * | 2020-06-28 | 2023-07-27 | 中興通訊股▲ふん▼有限公司 | プロキシ方法、装置及びコンピュータ可読記憶媒体 |
| JP7488379B2 (ja) | 2020-06-28 | 2024-05-21 | 中興通訊股▲ふん▼有限公司 | プロキシ方法、装置及びコンピュータ可読記憶媒体 |
| JP2023542483A (ja) * | 2020-09-24 | 2023-10-10 | エヌイーシー ラボラトリーズ ヨーロッパ ゲーエムベーハー | 旅行環境における旅行者のデジタル健康データの共有をサポートするための方法および分散型台帳システム |
| US12335419B2 (en) | 2020-09-24 | 2025-06-17 | Nec Corporation | Method and distributed ledger system for supporting sharing of digital health data of travelers in a travel environment |
| JP7719859B2 (ja) | 2020-09-24 | 2025-08-06 | エヌイーシー ラボラトリーズ ヨーロッパ ゲーエムベーハー | 旅行環境における旅行者のデジタル健康データの共有をサポートするための方法および分散型台帳システム |
| JPWO2022130551A1 (ja) * | 2020-12-17 | 2022-06-23 | ||
| JP7597123B2 (ja) | 2020-12-17 | 2024-12-10 | 日本電気株式会社 | 情報提供システム、情報提供方法、及び、プログラム |
| CN112651835B (zh) * | 2020-12-30 | 2023-05-23 | 成都佳华物链云科技有限公司 | 联盟链的交易方法、装置、电子设备及存储介质 |
| CN112651835A (zh) * | 2020-12-30 | 2021-04-13 | 成都佳华物链云科技有限公司 | 联盟链的交易方法、装置、电子设备及存储介质 |
| WO2025004783A1 (ja) * | 2023-06-27 | 2025-01-02 | ソニーグループ株式会社 | 情報処理方法および情報処理システム |
Also Published As
| Publication number | Publication date |
|---|---|
| US11544367B2 (en) | 2023-01-03 |
| CA2984888A1 (en) | 2016-11-10 |
| US10007913B2 (en) | 2018-06-26 |
| EP3292484B1 (en) | 2021-07-07 |
| US20210334808A1 (en) | 2021-10-28 |
| US20220342973A1 (en) | 2022-10-27 |
| US20230196362A1 (en) | 2023-06-22 |
| US20180308098A1 (en) | 2018-10-25 |
| US10657532B2 (en) | 2020-05-19 |
| CN107851111A (zh) | 2018-03-27 |
| US20220337419A1 (en) | 2022-10-20 |
| WO2016179334A1 (en) | 2016-11-10 |
| US20160328713A1 (en) | 2016-11-10 |
| US9722790B2 (en) | 2017-08-01 |
| US20160330027A1 (en) | 2016-11-10 |
| US20170302450A1 (en) | 2017-10-19 |
| EP3955146A1 (en) | 2022-02-16 |
| EP3292484A1 (en) | 2018-03-14 |
| EP3292484A4 (en) | 2018-05-30 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US11544367B2 (en) | Systems, apparatus and methods for secure electrical communication of biometric personal identification information to validate the identity of an individual | |
| US11799668B2 (en) | Electronic identification verification methods and systems with storage of certification records to a side chain | |
| US11743041B2 (en) | Technologies for private key recovery in distributed ledger systems | |
| US20220255737A1 (en) | Methods and systems for recovering data using dynamic passwords | |
| US10341123B2 (en) | User identification management system and method | |
| WO2018145127A1 (en) | Electronic identification verification methods and systems with storage of certification records to a side chain | |
| CN110598433B (zh) | 基于区块链的防伪信息处理方法、装置 | |
| US12341888B2 (en) | Cold storage cryptographic authentication apparatus and system | |
| USRE49968E1 (en) | Electronic identification verification methods and systems with storage of certification records to a side chain | |
| Vankadara et al. | Enhancing Encryption Mechanisms using SHA-512 for user Authentication through Password & Face Recognition | |
| Rizvi et al. | Protecting financial transactions through networks and point of sales |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20180105 |
|
| A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20190507 |
|
| A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20200630 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20200901 |
|
| A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20201201 |
|
| A02 | Decision of refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A02 Effective date: 20210330 |