Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
PROCESS FOR CERTIFYING THE EXISTENCE OF RESOURCES
Document Type and Number:
WIPO Patent Application WO/2020/035885
Kind Code:
A1
Abstract:
A process is described, for certifying the existence of resources through a database structured into mutually connected blocks for managing ciphered transactions on a decentralized network (3) of the "peer-to-peer" type.

Inventors:
PORTA ROBERTO (IT)
OCCHETTI DANIELE (IT)
Application Number:
PCT/IT2019/000027
Publication Date:
February 20, 2020
Filing Date:
March 29, 2019
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
GARAVELLI PAOLO (IT)
International Classes:
G06Q40/08; G06F21/00; G06Q10/10; H04L9/00
Domestic Patent References:
WO2017036546A12017-03-09
Foreign References:
US20160283920A12016-09-29
Other References:
MELANIE SWAN: "E-COMMERCE", 22 January 2015 (2015-01-22), XP055406241, Retrieved from the Internet [retrieved on 20170913]
BELA GIPP ET AL: "Association for Information Systems AIS Electronic Library (AISeL) Securing Video Integrity Using Decentralized Trusted Timestamping on the Bitcoin Blockchain", MCIS 2016 PROCEEDINGS MEDITERRANEAN CONFERENCE ON INFORMATION SYSTEMS (MCIS) 2016 TRUSTED TIMESTAMPING ON THE BITCOIN BLOCKCHAIN MCIS 2016 PROCEEDINGS. 51, 1 January 2016 (2016-01-01), XP055578739, Retrieved from the Internet
MAINELLI M. ET AL.: "Chain Of A Lifetime: How Blockchain Technology Might Transform Personal Insurance", LONG FINANCE, 1 December 2014 (2014-12-01), pages 1 - 51, XP055380419, Retrieved from the Internet [retrieved on 20170612]
Attorney, Agent or Firm:
GARAVELLI, Paolo (IT)
Download PDF:
Claims:
CLAIMS

1. Process for certifying the existence of resources through a database structured into mutually connected blocks for managing ciphered transactions son a decentralized network (3) of a "peer-to-peer" type, said process comprising the steps of :

providing at least one system (1) for managing and storing the resources;

- providing at least one resource corresponding to a sequence of bits with variable length; sending the resource to the system (1) ;

processing and certifying the resource by the system (1) , with assignment to the resource of one or more HASH identification cryptographic checksums, said HASH identification cryptographic checksums being unique and univocal for such resource and containing date and time of assignment to the resource;

storing into the system (1) the resource certified by the system (1) ;

transmitting the HASH identification cryptographic checksums of the certified resource from the system (1) to the decentralized network (3) for its validation and final storage;

receiving, checking and approving, by the network (3) , the certified resource, and storing it into a distributed database on nodes (5) of the network (3) containing the history of all certified resources, approving of the network (3) occurring by assigning to the certified resource an identifying code, ID, of the storage-occurred transaction;

transmitting by the network (3) to the system (1) the certified resource with the transaction identifying code, ID;

storing by the system (1) the certified resource with its own transaction identifying code, ID.

2. Process according to claim 1, further comprising the steps of :

- accessing to the system (1) by a user;

- locating the resource and computing its HASH identifying cryptographic checksum;

- extracting the identifying code, ID, of the transaction of the network (3) ;

- accessing to the network (3) by the user; - entering the HASH identifying cryptographic checksum and/or of the identifying code, ID, and checking the existence of the creation date assigned to the certified resource;

creating by the user an Authenticity Certificate of the certified resource, said Certificate containing a representation of the certified resource and data related to its creation .

3. Process according to claim 1 or 2 , wherein the system (1) comprises processing means (7) and storing means (9) , said storing means (9) containing the resources previously certified by the users, said processing means (7) being designed for performing a method for assigning a firm date to documents and photographs, for example for insurance use, said method comprising the steps of :

entering into the system (1) at least one document / photograph with access credentials under authorization of the affected user;

creating by the system (1) a certification package containing: the document / photograph in original format and a certification report containing at least creation date and time of the document / photograph and with possible other details of the certification operation;

sending by the system (1) the certification package to the network (3) , creating a transaction aimed to generate a history of the index of the certification package; and storing into the network (3) the sent certification package.

4. Process according to claim 1 or 2 , wherein the system (1) comprises processing means (7) and storing means (9) , said storing means (9) containing the resources previously certified by the users, said processing means (7) being designed for performing a method for certifying the existence of a purchase/sale transaction of precious goods equipped with Authenticity Certificates, said method comprising the steps of :

entering into the system (1) at least one purchase/sale transaction of precious goods equipped with Authenticity Certificates with access credentials under authorization of the affected user; creating by the system (1) a certification package containing: the purchase/sale transaction of precious goods equipped with Authenticity Certificates in original format and a certification report containing at least creation date and time of the purchase/sale transaction of precious goods equipped with Authenticity Certificates, and with possible other details of the certification operation;

sending by the system (1) the certification package to the network (3) , creating a transaction aimed to generate a history of the index of the certification package; and storing into the network (3) the sent certification package.

5. Process according to claim 1 or 2 , wherein the system (1) comprises processing means (7) and storing means (9) , said storing means (9) containing the resources previously certified by the users, said processing means (7) being designed for performing a method for assigning a firm date a scripts of books, reports for various types of formats, or documents with games rules and other documents with contents subjected to copyrights, said method comprising the steps of :

entering into the system (1) at least one script of a book, or a report for various types of formats, or a document with games rules or a document with contents subjected to copyrights, with access credentials under authorization of the affected user; creating by the system (1) a certification package containing: the script of a book, or the report for various types of formats, or the document with games rules or the document with contents subjected to copyrights in original format and a certification report containing at least creation date and time, and with possible other details of the certification operation;

sending by the system (1) the certification package to the network (3) , creating a transaction aimed to generate a history of the index of the certification package; and storing into the network (3) the sent certification package.

Description:
PROCESS FOR CERTIFYING THE EXISTENCE OF RESOURCES

The present invention refers to a process for certifying the existence of resources, in particular through a database structured into mutually connected blocks for managing ciphered transactions on a decentralized network of the "peer-to-peer" type.

No processes of this type are known in the art, which use structured databases and decentralized of the above mentioned type.

Object of the present invention is solving the above prior art problems, by providing a process for certifying the existence of resources through a database structured into mutually connected blocks for managing ciphered transactions on a decentralized network of the "peer-to-peer" type, which allows always having available, by the whole community of users, resources whose authenticity is certified and above all cannot in any way be counterfeited.

The above and other objects and advantages of the invention, as will appear from the following description, are obtained by a process for certifying the existence of resources as claimed in claim 1. Preferred embodiments and non-trivial variations of the present invention are the subject matter of the dependent claims.

It is intended that all enclosed claims are an integral part of the present description.

The present invention will be better described by some preferred embodiments thereof, provided as a non-limiting example, with reference to the enclosed drawings, in which the only Figure 1 is a schematic representation of the system on which the process of the present invention operates.

With reference to the Figures, a preferred embodiment of the present invention is shown and described. It will be immediately obvious that numerous variations and modifications (for example related to shape, sizes, arrangements, various colors and parts with equivalent functionality) could be made to what is described, without departing from the scope of the invention as appears from the enclosed claims.

With reference to Figure 1, the process of the invention is designed to certify the existence of resources through a database structured into mutually connected blocks for managing ciphered transactions on a decentralized network 3 of the "peer-to-peer" type.

The process comprises the steps of :

providing at least one system 1 for managing and storing the resources;

providing at least one resource corresponding to a sequence of bits with variable length; - sending the resource to the system 1;

processing and certifying the resource by the system 1, with assignment to the resource of one or more HASH identification cryptographic checksums, such HASH identification cryptographic checksums being unique and univocal for such resource and containing date and time of assignment to the resource; storing into the system 1 the resource certified by the system 1 itself;

- transmitting the HASH identification cryptographic checksums of the certified resource from the system 1 to the decentralized network 3 for its validation and final storage; receiving, checking and approving, by the network 3, the certified resource, and storing it into a distributed database on the nodes 5 of the network 3 containing the history of all certified resources, approving of the network 3 occurring by assigning to the certified resource an identifying code, ID, of the storage-occurred transaction;

transmitting by the network 3 to the system 1 the certified resource with the transaction identifying code, ID;

storing by the system 1 the certified resource with its own transaction identifying code, ID.

The above described process can further comprise the steps of:

- accessing to the system 1 by a user;

- locating the resource and computing its HASH identifying cryptographic checksum;

- extracting the identifying code, ID, of the transaction of the network 3;

- accessing to the network 3 by the user;

- entering the HASH identifying cryptographic checksum and/or the identifying code, ID, and checking the existence of the creation date assigned to the certified resource;

creating by the user an Authenticity Certificate of the certified resource, such Certificate containing a representation of the certified resource and data related to its creation.

The above described process is designed to be performed on a system 1 comprising processing means 7 and storing means 9, wherein the storing means 9 contain the resources previously certified by the users; such processing means 7 are designed for performing a series of methods, which are based on the above described process .

According to a first preferred embodiment, one of these methods is used for assigning a firm date to documents and photographs, for example for insurance use, and such method comprises the steps of :

entering into the system 1 at least one document / photograph with access credentials under authorization of the affected user;

creating by the system 1 a certification package containing: the document / photograph in original format and a certification report containing at least creation date and time of the document / photograph and with possible other details of the certification operation;

sending by the system 1 the certification package to the network 3, creating a transaction aimed to generate a history of the index of the certification package; and storing into the network 3 the sent certification package.

According to a second preferred embodiment, one of these methods is used for certifying the existence of a purchase/sale transaction of precious goods equipped with Authenticity Certificates, and such method comprises the steps of :

entering into the system 1 at least one purchase/sale transaction of precious goods equipped with Authenticity Certificates with access credentials under authorization of the affected user;

creating by the system 1 a certification package containing: the purchase/sale transaction of precious goods equipped with Authenticity Certificates in original format and a certification report containing at least creation date and time of the purchase/sale transaction of precious goods equipped with Authenticity- Certificates, and with possible other details of the certification operation;

sending by the system 1 the certification package to the network 3, creating a transaction aimed to generate a history of the index of the certification package; and storing into the network 3 the sent certification package.

According to a third preferred embodiment, one of these methods is used for assigning a firm date to scripts of books, reports for various types of formats, or documents with games rules and other documents with contents subjected to copyrights, and such method comprises the steps of :

entering into the system 1 at least one script of a book, or a report for various types of formats, or a document with games rules or a document with contents subjected to copyrights, with access credentials under authorization of the affected user; creating by the system 1 a certification package containing: the script of a book, or the report for various types of formats, or the document with games rules or the document with contents subjected to copyrights in original format and a certification report containing at least creation date and time, and with possible other details of the certification operation;

- sending by the system 1 the certification package to the network 3, creating a transaction aimed to generate a history of the index of the certification package; and storing into the network 3 the sent certification package.