-
公开(公告)号:US20240311826A1
公开(公告)日:2024-09-19
申请号:US18603192
申请日:2024-03-12
申请人: Codenotary Inc.
发明人: Jerónimo Irazábal , Farhan Ali Khan , Dennis Zimmer , Moshe Bar
CPC分类号: G06Q20/401 , G06Q20/382 , H04L9/50
摘要: Cryptographically-verifiable immutable database systems and methods for permanently deleting transaction value data from the immutable database system, preserving transaction verification data. Database schema data may be preserved when transaction value data is deleted.
-
公开(公告)号:US12095935B2
公开(公告)日:2024-09-17
申请号:US17660730
申请日:2022-04-26
发明人: Lakshmi Kumar
IPC分类号: H04L9/00 , G06Q10/0631 , H04L41/5003
CPC分类号: H04L9/50 , G06Q10/06313 , H04L41/5003 , G06Q2220/12
摘要: A method for facilitating a distributed catalog service via a federated blockchain is disclosed. The method includes receiving, via an initiator, a submission, the initiator corresponding to a node from among a plurality of nodes of a distributed ledger; validating, via a validator, the submission, the validator corresponding to another node from among the plurality of nodes of the distributed ledger; determining whether a threshold is satisfied based on a result of the validating; initiating an action when the threshold is satisfied, the action including a modification of the distributed ledger at each of the plurality of nodes according to the submission; and notifying subscribers to the distributed ledger.
-
公开(公告)号:US12095926B2
公开(公告)日:2024-09-17
申请号:US17704877
申请日:2022-03-25
申请人: MICRO FOCUS LLC
CPC分类号: H04L9/3242 , G06F21/6218 , H04L9/38 , H04L9/50
摘要: A request to retroactively add one or more of an encryption level, an encryption type, a security level, and an authentication level to an existing blockchain is received. An authentication/encryption block is added to the existing blockchain. The authentication/encryption block comprises the one or more of the encryption level, the encryption type, the security level, and the authentication level. Based on the added authentication/encryption block in the existing blockchain, the one or more of the encryption level, the encryption type, the security level, and the authentication level are retroactively applied to at least a portion of blockchain data in the existing blockchain. In one embodiment, a data structure is used in place of the authentication/encryption block.
-
74.
公开(公告)号:US12095897B2
公开(公告)日:2024-09-17
申请号:US17451810
申请日:2021-10-21
申请人: PolySign, Inc.
CPC分类号: H04L9/0637 , H04L9/0643 , H04L9/3247 , H04L9/50 , H04L2209/56
摘要: An erroneous transmission, of a record of data, to a distributed ledger system can be prevented. A first operation can confirm that a format of a content within the record of data is correct. A second operation can confirm that formats of elements of a set of information, about authorizations used to cause the record of data to be communicated via the distributed ledger system, are correct. A third operation can confirm that subject matters of the elements and a subject matter of the record of data are the same. A fourth operation can retrieve credentials associated with entities that produced the elements. A fifth operation, using the credentials, can confirm that the entities that produced the elements were authorized to produce them. A sixth operation can confirm that the set of information is sufficient to authorize causing the record of data to be communicated via the distributed ledger system.
-
公开(公告)号:US20240305491A1
公开(公告)日:2024-09-12
申请号:US18667778
申请日:2024-05-17
申请人: Citibank, N.A.
摘要: Systems and methods are described herein for facilitating use of artificial intelligence platforms to generate network mappings for conducting blockchain actions. The system may access an internal index for an artificial intelligence platform, wherein the internal index comprises on-chain self-executing program characteristics and off-chain self-executing program characteristics and wherein the on-chain self-executing program characteristics and off-chain self-executing program characteristics are archived in the internal index based on respective temporal identifiers.
-
公开(公告)号:US20240305483A1
公开(公告)日:2024-09-12
申请号:US18181298
申请日:2023-03-09
发明人: Subburathinam Krishnan , Prabhakaran Balasubramanian , Durga Prasad P Khuttumolu , Yugandhar Jaini
CPC分类号: H04L9/50 , H04L9/3213
摘要: A processor detects a first failure incident associated with a failure of a data interaction relating to a transfer initiated by a user device of data objects from a source data file associated with the user device to a target data file. The processor obtains a first interaction log associated with the data interaction, compares it with a plurality of second interaction logs associated with a plurality of known failure incidents, and determines a correlation probability. If the correlation probability equals or exceeds a threshold probability, the processor determines a first known failure incident that is associated with the first failure incident. The processor obtains a first known solution that corresponds to the first known failure incident and processes the data interaction based on the first known solution by performing at least one corrective action specified in the first known solution.
-
公开(公告)号:US20240305453A1
公开(公告)日:2024-09-12
申请号:US18180263
申请日:2023-03-08
发明人: Hazar ALSAHNAWI , Mary SWEENEY , Joshua EDWARDS , Kevin OSBORN , Benjamin ENG
CPC分类号: H04L9/0861 , G06F21/554 , G06N5/022 , H04L9/50
摘要: A method and related system of operations that include retrieving a set of on-chain transactions of an on-chain address from a scan of on-chain transactions based on a request identifying the on-chain address and generating a sequence of embedding vectors by providing the set of on-chain transactions to a first machine learning model. The method further includes predicting a first use pattern of the on-chain address by providing the sequence of embedding vectors to a second machine learning model and determining whether the first use pattern matches with a second use pattern. The method further includes updating a record of the on-chain address in an off-chain database to indicate anomalous activity in response to a determination that the first use pattern does not match with the second use pattern.
-
公开(公告)号:US20240305445A1
公开(公告)日:2024-09-12
申请号:US18670221
申请日:2024-05-21
申请人: AXELL CORPORATION
发明人: Yusuke Hoshizuki , Kotaro Matsuoka
CPC分类号: H04L9/0618 , H04L9/008
摘要: An encryption processing apparatus processing a hully homomorphic ciphertext includes a processor. The processor obtains, based on a subtraction result of homomorphic subtraction of a second ciphertext from a first ciphertext, a binary third ciphertext determining whether the subtraction result is positive or negative. The processor then performs a process that subtracts a result of homomorphic multiplication between the third ciphertext and the second ciphertext from the first ciphertext in a homomorphic manner to obtain a new ciphertext. The processor obtains a new third ciphertext by using a process result of the process as a new first ciphertext, and repeats the process using the new first ciphertext, the second ciphertext, and the new third ciphertext. The processor outputs the new ciphertext obtained after a predetermined number of repetitions of the process in total, as a result of a remainder operation of the first ciphertext by the second ciphertext.
-
公开(公告)号:US12088724B2
公开(公告)日:2024-09-10
申请号:US17562486
申请日:2021-12-27
发明人: Kwan Sik Yoon , Eun Kyung Kim
CPC分类号: H04L9/3236 , G06V10/25 , G06V10/993 , H04L9/3218 , H04L9/3247 , H04L9/50
摘要: A method according to an embodiment of the present disclosure includes obtaining proof data including a photographed image and a challenge code for proving original of the image, generating hash data by using the proof data, generating signature data for the hash data, transmitting the proof data, the hash data, and the signature data to a server, and receiving an access path to an original verification result of the proof data from the server.
-
公开(公告)号:US12088586B2
公开(公告)日:2024-09-10
申请号:US17950975
申请日:2022-09-22
发明人: Kim R. Wagner , Lacey Best-Rowden , John F. Sheets
IPC分类号: H04L9/40 , G06F21/62 , G06Q20/10 , G06Q20/32 , G06Q20/40 , G07F19/00 , H04L9/00 , H04L9/32 , H04W12/06 , H04W12/64
CPC分类号: H04L63/0861 , G06F21/6245 , G06Q20/1085 , G06Q20/3224 , G06Q20/40145 , G06Q20/4016 , H04L9/3231 , H04W12/06 , H04W12/64 , G06F2221/2111 , G07F19/206 , H04L9/008 , H04L2209/46
摘要: A first biometric sample of a user is received by an access device from a user device. First biometric information is generated in an obscured format, based on the first biometric sample. A plurality of biometric information is received in an obscured format. The plurality of biometric information corresponds to a plurality of users, and was obtained from biometric samples of the plurality of users. The first biometric information in the obscured format is compared to the plurality of biometric information in the obscured format, and a match result is generated based on the comparing. The match result is provided to a server computer. Based on the match result, information indicating that one of the plurality of users that is associated with one of the plurality of biometric information is the user associated with the first biometric information is received.
-
-
-
-
-
-
-
-
-