-
公开(公告)号:WO2023056976A1
公开(公告)日:2023-04-13
申请号:PCT/CN2022/124159
申请日:2022-10-09
Applicant: 支付宝(杭州)信息技术有限公司
IPC: G06Q20/38 , G06Q20/40 , G06Q20/3825 , G06Q20/3829 , G06Q20/401
Abstract: 一种共识方法、区块链系统和共识节点。其中,该共识方法包括:第一轮:第一共识节点广播第一消息,第一消息中包括共识提议的交易集合和第一共识节点的签名;第二轮:接收到所述第一消息的共识节点广播第二消息,第二消息中包括对所述交易集合的投票和签名;所述投票包括所述交易集合的摘要值;第三轮:接收到第二消息的共识节点收集到至少Quorum个来自于不同共识节点的一致的投票后,如果自身针对该提议没有广播过不同的投票,则广播第三消息,第三消息包括所述摘要值以及收集到的签名集合;共识节点收集到至少Quorum个来自于不同节点的第三消息后,将所述摘要值对应的交易集合作为共识结果的至少一部分输出。
-
公开(公告)号:WO2022005638A1
公开(公告)日:2022-01-06
申请号:PCT/US2021/033136
申请日:2021-05-19
Applicant: MASTERCARD INTERNATIONAL INCORPORATED
Inventor: TIERNEY, John , NOE, James, Christian , COWEN, Michael, John
IPC: G06Q20/22 , G06Q20/32 , G06Q20/20 , G06Q20/40 , H04L9/32 , G06Q20/202 , G06Q20/204 , G06Q20/227 , G06Q20/3223 , G06Q20/325 , G06Q20/3821 , G06Q20/3829 , G06Q20/40975
Abstract: The invention provides systems and methods capable of effecting payment with a payment account that is different to the payment account associated with a payment device that initiated a payment transaction. An authorisation request message is modified by the invention to replace a cryptogram associated with the payment device with a cryptogram associated with the payment account that payment is to be taken from. A user may use a mobile communication device to communicate with a server storing associations between payment devices, such that the server can be consulted by a payment network server to determine which cryptogram to generate when modifying the authorisation request.
-
公开(公告)号:WO2021262089A1
公开(公告)日:2021-12-30
申请号:PCT/SG2021/050282
申请日:2021-05-24
Applicant: MASTERCARD ASIA/PACIFIC PTE. LTD.
Inventor: RAVINATHAN, Srinath , HUANG, Donghao
IPC: G06Q20/38 , G06Q40/04 , G06Q20/20 , G06Q20/065 , G06Q20/381 , G06Q20/3825 , G06Q20/3829 , G06Q20/401 , G06Q2220/00 , H04L2209/38 , H04L2209/56 , H04L9/0637
Abstract: A method for acceptance of blockchain payment at a traditional point of sale device through issuer processing includes: receiving an authorization request for a fiat payment transaction originating from a point of sale device and routed through a payment network, the authorization request including a transaction account number and transaction amount; identifying blockchain payment acceptance for a transaction account associated with the transaction account number; receiving a destination address for an electronic wallet associated with a blockchain network; transmitting a new blockchain transaction to a blockchain node in the blockchain network including the destination address and a cryptocurrency amount based on the transaction amount; receiving a transaction identifier from the blockchain node; and transmitting an authorization response for the fiat payment transaction to the payment network for routing to the point of sale device including an indication of approval of the fiat payment transaction and the transaction identifier.
-
公开(公告)号:WO2021196966A1
公开(公告)日:2021-10-07
申请号:PCT/CN2021/079015
申请日:2021-03-04
Applicant: 中国银联股份有限公司
IPC: G06Q20/02 , G06Q10/02 , G06Q20/027 , G06Q20/145 , G06Q20/3829 , G06Q20/4014 , G06Q40/04
Abstract: 一种交易方法、网关设备、支付平台、商户设备和交易系统。交易方法包括:从商户设备获取第一设备的标识信息和交易信息;根据所述标识信息和所述交易信息生成订单,所述订单包含所述标识信息;将所述订单发送至支付平台,以供所述支付平台从所述订单中解析出所述第一设备的标识信息,并在所述第一设备的标识在所述支付平台上与一账户相关联的情况下,对所述账户进行操作。应用该交易方法,可实现安全便捷无感的支付以及实现交易场景的确认。
-
公开(公告)号:WO2021118910A2
公开(公告)日:2021-06-17
申请号:PCT/US2020/063553
申请日:2020-12-07
Applicant: ROSE, Evan, C.
Inventor: ROSE, Evan, C.
IPC: H04L29/06 , G06F21/32 , G06F21/6218 , G06F21/64 , G06F3/0481 , G06F3/0482 , G06F3/0488 , G06F3/04883 , G06F9/30 , G06F9/451 , G06N20/00 , G06Q10/10 , G06Q20/065 , G06Q20/1085 , G06Q20/18 , G06Q20/202 , G06Q20/206 , G06Q20/36 , G06Q20/367 , G06Q20/3823 , G06Q20/3825 , G06Q20/3829 , G06Q20/401 , G06Q20/4012 , G06Q20/40145 , G06Q20/4016 , G06Q20/405 , G07F19/202 , G07F19/211 , G07F9/002 , H04L2209/38 , H04L63/0272 , H04L63/0861 , H04L63/123 , H04L63/166 , H04L67/36
Abstract: Distributed terminals network management, systems, devices, interfaces and workflows are described. In some embodiments, the terminals may be hardware terminals, kiosks, or clients. In some embodiments, a security analysis may be performed, and security scores may be determined, for visitors requesting operations at terminals based on an operator configuration. Security scores may be determined by a provider, in communication with the operator terminals, based on aggregation of a plurality of factors, wherein each factor may be weighted. The factors may incorporate operator settings or preferences. In one embodiment, the factors include one or more facial recognition factors. The one or more facial recognition factors may be used for biometric authentication. The provider may use the security scores to determine user privileges or permissions for the operations. The provider may deliver instructions or messages to the terminals based on the determinations.
-
公开(公告)号:WO2020098837A2
公开(公告)日:2020-05-22
申请号:PCT/CN2020/074247
申请日:2020-02-03
Inventor: LU, Xuming , ZHOU, Hui , YE, Guojun
IPC: G06F21/60 , G06F21/53 , G06F21/6245 , G06F21/64 , G06Q20/3825 , G06Q20/3827 , G06Q20/3829 , G06Q20/389 , G06Q20/401 , G06Q2220/00 , G06Q30/06 , G06Q30/0609 , G06Q30/0635 , H04L2209/38 , H04L2209/42 , H04L2209/56 , H04L63/0435 , H04L67/1097 , H04L9/008 , H04L9/3218 , H04L9/3239
Abstract: Disclosed herein are methods, systems, and apparatus, including computer programs encoded on computer storage media, for processing blockchain-based guarantee information. One of the methods includes receiving a cyphertext of a digital document specifying a guarantee and one or more zero-knowledge proofs (ZKPs) related to one or more values associated with the guarantee; verifying the one or more ZKPs; upon successfully verifying the one or more ZKPs, storing the cyphertext to a blockchain based on performing a consensus algorithm; receiving a first message from a first computing device associated with the beneficiary or a representative of the beneficiary indicating there is no outstanding claim for the guarantee; sending a second message to a second computing device associated with a guarantor to confirm that the guarantor is discharged from undertaking payment under the guarantee; receiving a third message from the second computing device associated with the guarantor requesting the status of the guarantee to be changed to expired; and updating the status of the guarantee stored in the blockchain to indicate that the guarantee has expired.
-
公开(公告)号:WO2023278792A1
公开(公告)日:2023-01-05
申请号:PCT/US2022/035853
申请日:2022-06-30
Applicant: BLOCK, INC.
Inventor: GUISE, Max , RAMACHANDRAN, Shiva , WILLIAMS, Justin , POSNER, Jesse , SCHOOF, Alexander , MECOM, Jordan , AMINPOUR, Arvin , MOYER, Allison , ZHUKOV, Kirill , ROBINSON, David , RYAN, Bradley , LANMAN, Ryan , GROSSMAN, Lindsey
IPC: G06F21/40 , G06F21/64 , H04L9/00 , H04W12/06 , G06F21/35 , H04L9/40 , G06F21/32 , G06Q20/223 , G06Q20/322 , G06Q20/3278 , G06Q20/3825 , G06Q20/3829 , G06Q20/383 , G06Q20/4014 , G06Q20/40145 , G06Q2220/00 , H04L63/0861 , H04L63/123 , H04L9/50 , H04W12/068
Abstract: A system for managing and using digital financial assets, such as cryptocurrency uses multiple independent devices that mutually cooperate to control cryptocurrency assets in a secure manner. Each of these devices may store a unique private key associated with the cryptocurrency assets, which may be configured such that a certain minimum number of these private keys are required to transfer the cryptocurrency assets. The use of multiple private keys spread across multiple distinct devices may reduce the likelihood of loss stemming from a hardware failure or reduce the likelihood of an attacker successfully gaining access to the cryptocurrency assets. In addition, selection of the devices to be used for storing these private keys, as well as how many private keys are required to authorize a transaction, may be tailored to balance a user's preferences for reliability of access versus security and for third-party custody versus self-custody.
-
公开(公告)号:WO2022267185A1
公开(公告)日:2022-12-29
申请号:PCT/CN2021/110856
申请日:2021-08-05
Applicant: 安徽安时科技发展有限公司
IPC: G06Q20/06 , G06F16/23 , G06F16/27 , G06F21/602 , G06F21/64 , G06Q20/3825 , G06Q20/3829 , G06Q20/4014 , G06Q40/04
Abstract: 一种基于区块链网络的物品安全高效交易方法、系统及存储介质,涉及区块链技术领域,所述方法包括对物品执行确权数字化操作,对物品执行鉴权验证操作,验证通过后进行价格鉴定,基于鉴定后的价格和鉴定中心信息更新数字权证标识合约,发布交易信息,生成物品交易合约,交易完成后,实时更新交易合约,所述方法基于区块链将物品数字化,让实体物品的权益映射为数字资产权益,也就是作为一种中间价值媒介,连接真实世界和数权世界,同时又融合了区块链防篡改、去中心化的技术优点,实现了数字权益的相互确认、交易流转和溯源,有切实意义上的实用价值。
-
公开(公告)号:WO2021257346A1
公开(公告)日:2021-12-23
申请号:PCT/US2021/036616
申请日:2021-06-09
Applicant: XPRESS PROCESSING, LLC
Inventor: LEPAGE, Debralee , LEPAGE, Joe , VEGA, Jesus
IPC: G06Q20/40 , G06Q20/04 , G06N3/02 , G06Q20/027 , G06Q20/085 , G06Q20/3825 , G06Q20/3829 , G06Q20/4016 , G06Q40/02 , H04L63/0272 , H04L63/0281 , H04L63/062
Abstract: Methods for managing security of a payment gateway are provided. In one aspect, a method includes assigning a username and a security key to a merchant. The method includes receiving a transaction request associated with the merchant, wherein the transaction request comprises the username assigned to the merchant, request parameters, and a signature code associated with the merchant, and wherein the signature code comprises the request appended to both the username assigned to the merchant and the security key assigned to the merchant. The method includes determining, in response to receiving the transaction request associated with the merchant, whether the signature code of the request is authentic. The method includes validating the transaction request based on determining that the signature code of the request is authentic. Systems and machine-readable media are also provided.
-
10.
公开(公告)号:WO2021252773A1
公开(公告)日:2021-12-16
申请号:PCT/US2021/036826
申请日:2021-06-10
Applicant: SECURRENCY, INC.
Inventor: DONEY, George
IPC: G06Q20/00 , G06F16/27 , G06F21/604 , G06F21/6218 , G06F21/6245 , G06F2221/2141 , G06F2221/2145 , G06Q20/3674 , G06Q20/38215 , G06Q20/3825 , G06Q20/3829 , G06Q20/389 , G06Q20/4016 , H04L2209/38 , H04L2209/56 , H04L2463/102 , H04L63/12 , H04L9/0894 , H04L9/3239 , H04L9/3247
Abstract: A method and apparatus for secured, peer-to-peer transfer of data rights over a computer network, the method being accomplished by a distributed computing system including a distributed ledger platform. Root rights are defined and delegated to wallets in a multilevel manner to thereby isolate wallets associated with the root right from cyber risk.
-
-
-
-
-
-
-
-
-