-
公开(公告)号:US20190205894A1
公开(公告)日:2019-07-04
申请号:US16041671
申请日:2018-07-20
申请人: eBay, Inc.
发明人: Sergio Pinzon GONZALES, JR. , Todd Loren LASH , Ethan Benjamin RUBINSON , Seyed-Mahdi PEDRAMRAZI , Fausto DASSENNO
CPC分类号: G06F21/6218 , G06F16/1805 , G06F16/27 , G06F21/10 , G06F21/30 , G06F21/602 , G06F21/62 , G06F21/6245 , G06F21/645 , G06F2221/2107 , G06Q20/0855 , G06Q20/3825 , G06Q20/3829 , G06Q20/389 , G06Q20/401 , G06Q20/42 , G06Q30/018 , G06Q40/08 , H04L9/0637 , H04L9/0643 , H04L9/30 , H04L9/3236 , H04L9/3247 , H04L9/3297 , H04L63/102 , H04L63/12 , H04L65/4084 , H04L67/18 , H04L67/20 , H04L67/327 , H04L2209/38 , H04L2209/56
摘要: Technologies are shown for tracking transfer of an item on an item tracking data blockchain, where transfers of the item and the holder of the item are recorded in item tracking data blocks of the blockchain. In some examples, a verification of the item is performed for a transfer and recorded in the data block for the transfer. In other examples, the blockchain stores a unique code for the ticket. Transfers of the ticket are recorded in the blockchain. When the ticket is presented for use, a holder identifier and a presented ticket code are validated against a holder identifier in the most recent block in the blockchain and the unique code for the ticket stored in the blockchain. In some examples, a portion of a resale price of the ticket is sent to an issuer of the ticket.
-
公开(公告)号:US20190205873A1
公开(公告)日:2019-07-04
申请号:US16041658
申请日:2018-07-20
申请人: eBay, Inc.
发明人: David John KAMALSKY , Vidit AGGARWAL , Seyed-Mahdi PEDRAMRAZI , Ethan Benjamin RUBINSON , Sachin TILLOO , Sergio Pinzon GONZALES, JR.
CPC分类号: G06F21/6218 , G06F16/1805 , G06F16/27 , G06F21/10 , G06F21/30 , G06F21/602 , G06F21/62 , G06F21/6245 , G06F21/645 , G06F2221/2107 , G06Q20/0855 , G06Q20/3825 , G06Q20/3829 , G06Q20/389 , G06Q20/401 , G06Q20/42 , G06Q30/018 , G06Q40/08 , H04L9/0637 , H04L9/0643 , H04L9/30 , H04L9/3236 , H04L9/3247 , H04L9/3297 , H04L63/102 , H04L63/12 , H04L65/4084 , H04L67/18 , H04L67/20 , H04L67/327 , H04L2209/38 , H04L2209/56
摘要: Technologies are shown for controlling a transaction on a digitally stored blockchain by creating a contract data block for a transaction involving entities and by event code executed after receipt of digital signatures from the entities. A refund transaction may be digitally signed by entities and linked to the contract block within the blockchain. A payment transaction block may also be digitally signed by entities and linked to the contract block. Code authorized to execute by the blocks executes based on receipt of digital signature events.
-
公开(公告)号:US20190205563A1
公开(公告)日:2019-07-04
申请号:US16020975
申请日:2018-06-27
申请人: eBay, Inc.
CPC分类号: G06F21/6218 , G06F16/1805 , G06F16/27 , G06F21/10 , G06F21/30 , G06F21/602 , G06F21/62 , G06F21/6245 , G06F21/645 , G06F2221/2107 , G06Q20/0855 , G06Q20/3825 , G06Q20/3829 , G06Q20/389 , G06Q20/401 , G06Q20/42 , G06Q30/018 , G06Q40/08 , H04L9/0637 , H04L9/0643 , H04L9/30 , H04L9/3236 , H04L9/3247 , H04L9/3297 , H04L63/102 , H04L63/12 , H04L65/4084 , H04L67/18 , H04L67/20 , H04L67/327 , H04L2209/38 , H04L2209/56
摘要: Technologies are shown for secure management of personal information data involving storing personal information data in a personal information data block and committing the personal information data block to a personal information data blockchain and authorizing access to the personal information data by a platform entity by storing a platform identifier corresponding to the platform entity in authorized access data. An access request is received from the platform entity that includes the platform identifier for the first platform entity. If the platform identifier is verified to be in the authorized access data, the personal information data is obtained from the personal information data blockchain and returned to the platform entity. In some examples, the authorized access data includes permissions that identify portions of the personal information data that the platform entity can access. In other examples, the authorized access data is secured on an authorized access data blockchain.
-
公开(公告)号:US20190205558A1
公开(公告)日:2019-07-04
申请号:US16020969
申请日:2018-06-27
申请人: eBay, Inc.
CPC分类号: G06F21/6218 , G06F16/1805 , G06F16/27 , G06F21/10 , G06F21/30 , G06F21/602 , G06F21/62 , G06F21/6245 , G06F21/645 , G06F2221/2107 , G06Q20/0855 , G06Q20/3825 , G06Q20/3829 , G06Q20/389 , G06Q20/401 , G06Q20/42 , G06Q30/018 , G06Q40/08 , H04L9/0637 , H04L9/0643 , H04L9/30 , H04L9/3236 , H04L9/3247 , H04L9/3297 , H04L63/102 , H04L63/12 , H04L65/4084 , H04L67/18 , H04L67/20 , H04L67/327 , H04L2209/38 , H04L2209/56
摘要: Technologies are shown for secure management of a data file secured on a data file management blockchain that involve generating a genesis block for a data file management blockchain that contains a data file to be managed and signing the genesis block to commit the genesis block to the data file management blockchain. One or more transaction data blocks are generated for the data file management blockchain that each include a modification to the data file and the blocks are signed to commit them to the blockchain. In some examples, the modifications describe changes to the data file and the transaction data blocks are traced to the genesis block and a current data file generated by applying the modifications on the transaction data blocks to the data file in a sequence determined by an order of the one or more transaction data blocks in the data file management blockchain.
-
-
-