Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
SYSTEM AND METHOD FOR SECURE STORAGE OF DIGITAL ASSETS TO FACILITATE ELECTRONIC TRANSACTIONS
Document Type and Number:
WIPO Patent Application WO/2020/014551
Kind Code:
A1
Abstract:
A system, computer implemented method, and computer readable storage media containing encoded instructions for transacting multiple payment token on multiple blockchains is disclosed. The system has at least one processor with memory, non-volatile storage for storing software including but not limited to operating system, applications, drivers, input/output devices, user interfaces, and communication and network devices for processing a crypto-currency transaction using a cold storage unit. The application software allowing to perform the steps of accepting a type of digital asset into the cold-storage unit issuance of a token representing said digital asset on a blockchain database. Once the token has been exchanged with another party in a transaction, the holder of the token can present the token to the cold storage unit for delivery of the digital asset.

Inventors:
KIKINIS DAN (US)
BIRGER ARI (US)
Application Number:
PCT/US2019/041500
Publication Date:
January 16, 2020
Filing Date:
July 11, 2019
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
KIKINIS DAN (US)
International Classes:
G06Q20/36; G06F16/95
Foreign References:
US20180068130A12018-03-08
US20160292672A12016-10-06
Attorney, Agent or Firm:
GALVIN, Brian R. (US)
Download PDF:
Claims:
What is claimed is:

1. A system for transacting multiple payment tokens on multiple blockchains, comprising: a cold storage management server comprising at least a processor, a memory, and a first plurality of programming instructions stored in the memory which, when operating on the processor, cause the cold storage management server to:

receive a digital asset from a first wallet from a first person, the digital asset representing a first value a blockchain;

physically or logically connect to a first storage container of a plurality of storage containers associated with the first person in a cold storage unit;

store the digital asset in the first storage container,

issue a token representing the stored digital asset, the token having a value equivalent to the first value and being capable of division into a plurality of sub-tokens representing a portion of the value of the token, and the token or one or more sub-tokens being transferrable to a second party via a blockchain transaction;

physically or logically disconnect from the first storage container;

receive the token or one or more sub-tokens from a second wallet of a second user; physically or logically reconnect to the first storage container;

transfer a portion of the digital asset to the second user, the portion being equivalent to the value of the token or one or more sub-tokens received from the second user; and physically or logically disconnect from the first storage container; and

a cold storage unit comprising:

the plurality of storage containers, each storage container comprising a non volatile storage medium that is separately mountable or connectable via network to the cold storage management server;

an inventory manager for identifying containers associated with a person and selectively connecting the plurality of containers when access is requested by the cold storage management server;

a container key storage media coupled to the inventory manager for use in selectivefy connecting the plurality of containers;

a token generator configured to for generating and destroying the token or sub tokens to be issued and used by the cold storage management server and user management section for providing authentication and authorization for a person to access a container associated with the person.

2. The system according to claim 1, wherein the token or one or more sub-tokens are transferred from the wallet of the first person to the wallet of the second person using a smart contract transaction.

3. The system according to claim 1, wherein all the transactions require“know your customer” (KYC) and“anti-money laundering” (AML) clearances beforehand.

4. The system according to claim 1, wherein lending of the token is possible and interest is paid. 5. The system according to claim 1, wherein a second portion of the digital asset in a given container transferred to an operator of the system for each access of that container, the second portion representing a transaction fee for use of the system.

6. The system according to claim 1, wherein the digital asset is received from the first person from a non-permissioned block chain and is transferred to the second person on a permissioned blockchain.

7. The system according to claim 1, wherein the blockchain from which the digital asset is received from the first person is operated by a network of banks.

8. A computer-implemented method for processing a crypto-currency transaction using a cold storage unit, the method comprising:

receiving a digital asset from a first wallet from a first person, the digital asset representing a first value a blockchain;

physically or logically connect to a first storage container of a plurality of storage containers associated with the first person in a cold storage unit;

storing the digital asset in the first storage container;

issuing a token representing the stored digital asset, the token having a value equivalent to the first value and being capable of division into a plurality of sub-tokens representing a portion of the value of the token, and the token or one or more sub-tokens being transferrable to a second party via a blockchain transaction;

physically or logically disconnect from the first storage container;

receiving the token or one or more sub-tokens from a second wallet of a second user, physically or logically reconnect to the first storage container;

transferring a portion of the digital asset to the second user, the portion being equivalent to the value of the token or one or more sub-tokens received from the second user; and

physically or logically disconnect from the first storage container;

wherein the cold storage unit comprising;

the plurality of storage containers, each storage container comprising a non volatile storage medium that is separately mountable or connectable via network to the cold storage management server;

an inventory manager for identifying containers associated with a person and selectivefy connecting the plurality of containers when access is requested by the cold storage management server;

a container key storage media coupled to the inventory manager for use in selectivefy connecting the plurality of containers;

a token generator configured to for generating and destroying the token or sub tokens to be issued and used by the cold storage management server and

user management section for providing authentication and authorization for a person to access a container associated with the person.

9. The method according to claim 8, wherein the token or one or more sub-tokens are transferred from the wallet of the first person to the wallet of the second person using a smart contract transaction.

10. The method according to claim 8, wherein the cold storage management system does not issue the token when the second value is greater than the first value;

an additional verification code is requested before final delivery from the cold storage unit; and aD the transactions are fully requiring“know your customer” (KYC) and“anti-money laundering” (AML) clearances beforehand.

11. The computer implemented method according to claim 8, wherein the domestic blockchain network comprises a plurality of banks and a national bank. 12. The computer implemented method according to claim 8, wherein lending of token is possible and interest is paid on the transaction.

Description:
SYSTEM AND METHOD FOR SECURE STORAGE OF DIGITAL ASSETS TO FACILITATE ELECTRONIC TRANSACTIONS

BACKGROUND

Field of the Art

[001] The disclosure relates to die field of computing devices, and more particularly to die field of handling electronic transactions using digital assets.

Discussion of the State of the Art

[002] “Blockchain” is the name given to a new type of database that is distributed, unmanaged, secure, and publicly viewable. Blockchain databases differ from traditional databases in several respects. First, traditional databases must be managed, and typically have a single managing authority that has authorization to make changes to the database. Blockchain databases are unmanaged, meaning that there is no single managing authority, and changes to the database are done by consensus of computers that validate new entries in the database. Second, traditional databases are typically closed to public view, primarily because they are managed and usually held by a single managing authority. As a result, information contained in a traditional database can be held in secret, provided that appropriate security measures are in place.

[003] Blockchain databases, on the other hand, are by their nature open to public view. In fact, it is this very public availability that is one of the defining characteristics of a blockchain database. The fact that they are open to public view allows them to be managed by consensus about the validity of new entries (even where the identities of the participants in the entry are not disclosed). Third, ear her entries in traditional databases are changeable unless locked or protected by some means, usually by the managing authority, who can override such protections. In blockchain databases, prior validated transactions cannot be changed without invalidating the entire database. Blockchain databases are immutable by design to provide a tamper-proof database history and can only be changed by adding new transactions to the database. Lastly, traditional databases are searchable, such that older entries can be found by entering some sort of query and having the computer search the database for matches. Blockchain databases, on tire other hand, are encrypted and cannot be searched without knowing very specific information such as block height, hash, transaction id, etc.

[004] These differences in function of traditional databases versus blockchain databases have enabled new functionality such as secure, largely anonymous, decentralized transactions, but the new functionality comes with significant limitations. Blockchain databases grow larger in size as they are used, making the processing times for adding new entries longer and longer. With currently-existing blockchain databases, the processing time for adding new transactions can be half an hour, or more, which creates substantial problems in some applications. There exist some ideas for scaling blockchain databases to improve their performance, but there is currently no system for performance testing such of such scaling.

[005] Some of the cybercurrency systems in use today have serious shortcomings, because they use blockchain. As the blockchain gets longer, transactions can take as long as half an hour, or more, to reach a critical number of confirmations in the blockchain. This latency in concluding a transaction leads to some uncertainty about the value of the transaction until it closes. Combined with the current volatility of some cybercurrency, especially small transactions are affected, so that micro transactions become unattractive. For example, in a transaction that is equivalent to 50 cents and takes half an hour to conclude, the currency may fluctuate as much as 25 percent or even 50 percent in that half hour. Thus, a user may lose a large amount of the value of the transaction in the time required to complete the transaction.

[006] One of the problems in digital currency systems is how to control those systems in a country or regional currency, and, more in particular, how to Bootstrap a system in such a way that it can be“taken over” in a friendly way by the government of that country or region, without any disruption or problems at all.

[007] Known to the inventors is a system for executing cybercurrency transactions, especially small transactions, to avoid currency fluctuation risks and to close transactions quickly. By using a set of high-performance scalability tests, users can quickly get a repeatable test infrastructure to validate the performance and scaling goals for such a system. Further, they can build a system that they can use to understand and design the final product and can show to potential partners and investors. This goal, of product design and demonstration, can be achieved by building the system in phases, using the same generated dataset as input for each phase, and measuring performance of each phase in a repeatable way.

[008] While crypto-currencies certainty have advantages, such as anonymity, portability etc., some of these are not as real or strong as they are usually thought to be. For example, anonymity is considered a very important and fundamental element of crypto-currencies, but is not completely present; for instance, an interested party can track transactions based on the public nature of the blockchain easily. Similarly, portability has recently become a problem, as criminal blackmail schemes lead people into handing over Bitcoins or Ethereum tokens, and then disappear into the night with a universal serial bus (USB) stick full of loot, often after home invasion type occurrences.

[009] What is clearly needed is a system and method for organizing and managing a regional or country-wide blockchain transaction system with multiple partners, so that it can be started initially as a completely private system, but then be converted easily and without any disruptions into an official currency system.

[010] What is dearly needed is a system and method for storing, transacting and securing crypto-currencies at much higher speeds and making them know-your-customer (KYC) and anti-money laundering (AML) standards compliant, providing additional advantages without further creating problems. TTiat will by in large prevent such problems, as the transaction now become easily and speedily traceable.

[011] There are elements with 1st and 2nd generation crypto-currency solutions that limit their growth for mainstream use, where individuals can use them in everyday activities like they use a credit card or cash today.

SUMMARY

[012] Accordingly, the inventor has conceived and reduced to practice, a system and method for secure storage of digital assets to facilitate electronic transactions.

[013] In one embodiment, a system for transacting multiple payment tokens on multiple blockchains is disclosed. The system has a cold storage management server comprising at least a processor, a memory, and a first plurality of programming instructions stored in the memory which, when operating on the processor, cause the cold storage management server to perform a sequence of operations. These operations receive a digital asset from a first wallet from a first person, the digital asset representing a first value a blockchain, physically or logically connect to a first storage container of a plurality of storage containers associated with the first person in a cold storage unit, store the digital asset in the first storage container, issue a token representing the stored digital asset, the token having a value equivalent to the first value and being capable of division into a plurality of sub-tokens representing a portion of the value of the token, and the token or one or more sub-tokens being transferrable to a second party via a blockchain transaction, physically or logically disconnect from the first storage container, receive the token or one or more sub-tokens from a second wallet of a second user, re-mount or re-establish the network connection to the first storage container, transfer a portion of the digital asset to the second user, the portion being equivalent to the value of the token or one or more sub-tokens received from the second user, and physically or logically disconnect from the first storage container. The a cold storage unit has the plurality of storage containers, each storage container comprising a non-volatile storage medium that is separately mountable or connectable via network to the cold storage management server, an inventory manager for identifying containers associated with a person and selectively mounting or connecting the plurality of containers when access is requested by the cold storage management server, a container key storage media coupled to the inventory manager for use in selectively mounting or connecting the plurality of containers, a token generator configured to for generating and destroying the token or sub-tokens to be issued and used by the cold storage management server, and user management section for providing authentication and authorization for a person to access a container associated with the person.

[014] In another embodiment, a computer-implemented method for processing a crypto currency transaction using a cold storage unit is disclosed. The method receives a digital asset from a first wallet from a first person, the digital asset representing a first value a blockchain, physically or logically connect to a first storage container of a plurality of storage containers associated with the first person in a cold storage unit, store the digital asset in the first storage container, issue a token representing the stored digital asset, the token having a value equivalent to the first value and being capable of division into a plurality of sub-tokens representing a portion of the value of the token, and the token or one or more sub-tokens being transferable to a second party via a blockchain transaction, physically or logically disconnect from the first storage container, receive the token or one or more sub-tokens from a second wallet of a second user, re-mount or re-establish the network connection to the first storage container, transfer a portion of the digital asset to the second user, the portion being equivalent to the value of the token or one or more sub-tokens received from the second user, and physically or logically disconnect from the first storage container. The cold storage unit has the plurality of storage containers, each storage container comprising a non-volatile storage medium that is separately mountable or connectable via network to the cold storage management server, an inventory manager for identifying containers associated with a person and selectively mounting or connecting the plurality of containers when access is requested by the cold storage management server, a container key storage media coupled to the inventory manager for use in selectively mounting or connecting the plurality of containers, a token generator configured to for generating and destroying the token or sub-tokens to be issued and used by the cold storage management server, and user management section for providing authentication and authorization for a person to access a container associated with the person.

BRIEF DESCRIPTION OF THE DRAWING FIGURES [015] Hie accompanying drawings illustrate several aspects and, together with the description, serve to explain the principles of the invention according to the aspects. It will be appreciated by one skilled in the art that the particular arrangements illustrated in the drawings are merely exemplary and are not to be considered as limiting of the scope of the invention or the claims herein in any way.

[016] Fig. 1 (PRIOR ART) is a diagram illustrating the operation of existing crypto-currencies using blockchain technology.

[017] Fig. 2 (PRIOR ART) is a diagram illustrating the operation of existing crypto-currencies with smart contract functionality using blockchain technology.

[018] Fig. 3 is a diagram showing an exemplary system overview of a multi-tiered blockchain database.

[019] Fig. 4 is a diagram showing an exemplary technical improvement to blockchain databases: demarcated block sections.

[020] Fig. 5 is a diagram showing an exemplary technical improvement to blockchain databases: extended address space.

[021] Fig. 6 is a block diagram showing an exemplary software architecture overview for a multi-tiered blockchain database.

[022] Fig. 7 is a block diagram showing an aspect of an exemplary software architecture for a multi-tiered blockchain database, a contract manager.

[023] Fig. 8 is a block diagram showing an aspect of an exemplary software architecture for a multi-tiered blockchain database, a blockchain engine.

[024] Fig. 9 is a block diagram showing an aspect of an exemplary software architecture for a multi-tiered blockchain database, a local currency manager.

[025] Fig. 10 is a diagram showing an exemplary method for a multi-tiered blockchain database system.

[026] Fig. 11 is a flow diagram showing an exemplary method for conducting transactions using a multi-tiered blockchain database.

[027] Fig. 12 is a diagram showing an exemplary conceptual framework for a multi-tiered crypto-currency.

[028] Fig. 13 is a diagram showing an exemplary technical improvement to blockchain technology for use with crypto-currencies: single use tokens. [029] Fig. 14 is a diagram showing an exemplary fee and revenue structure for a multi-tiered crypto-currency.

[030] Fig. 15 shows an overview of an exemplary embodiment of a high-performance scalability test system.

[031] Fig. 16 shows an exemplary computer screen layout for operation of the testing system.

[032] Fig. 17 shows a simplified version of an exemplary typical in-country network, according to an aspect

[033] Fig. 18 shows an exemplary network, according to an aspect.

[034] Fig. 19 shows an exemplary system connecting banks, customers, and clearing houses, according to an aspect

[035] Fig. 20 shows an exemplary overview of a transaction according to the novel approach.

[036] Fig. 21 shows a simplified diagram of a more traditional type cold storage facility or bank that can be used to store crypto-currencies to make quick raids more difficult

[037] Fig. 22 shows a simplified diagram of a novel approach how to enable usage while crypto-currencies are in cold storage.

[038] Fig. 23 shows a simplified diagram of a software used to take cryptos into a novel type cold storage that allows for continued use of stored crypto-currencies.

[039] Fig. 24 is a block diagram illustrating an exemplary hardware architecture of a computing device.

[040] Fig. 25 is a block diagram illustrating an exemplary logical architecture for a client device.

[041] Fig. 26 is a block diagram showing an exemplary architectural arrangement of clients, servers, and external services.

[042] Fig. 27 is another block diagram illustrating an exemplary hardware architecture of a computing device.

DETAILED DESCRIPTION

[043] Hie inventor has conceived, and reduced to practice, a system for processing transactions using various crypto-currency processing techniques in a blockchain database implementations.

Definitions [044] “Artificial intelligence” or“AI” as used herein means a computer system or component that has been programmed in such a way that it mimics some aspect or aspects of cognitive functions that humans associate with human intelligence, such as learning, problem solving, and decision-making. Examples of current AI technologies include understanding human speech, competing successfully in strategic games such as chess and Go, autonomous operation of vehicles, complex simulations, and interpretation of complex data such as images and video.

[045] Hie term“cold storage unit” as used herein means a computer based storage device having a plurality of addressable compartments for storing electronic tokens used in crypto- currency transactions; the plurality of compartments are of sufficient number to assign at least one compartment to each customer of a bank utilizing the cold storage unit.

[046] The term“crypto-currency” as used herein includes not only its classic meaning but can also mean a representation of value in digitized form, secured by encryption, which may be transferred to others or exchanged with others for goods and services. Crypto -currencies are typically not associated with a governmental authority, although it would be possible for a governmental authority to issue one. The definition of a crypto-currency does not necessarily require distributed, unmanaged tracking and processing, although all major crypto-currencies currendy in use are so defined. Crypto-currencies are often referred to a digital currencies or virtual currencies, and the valuation associated with crypto-currencies is often referred to as coins or tokens, with fractional parts of a coin or token typically being allowed to be transferred or utilized.

[047] Tire term“divided blockchain” as used herein means a blockchain that has been divided into parts such as by sharding, dividing, sectioning, demarcating, tiering, compartmentalizing, segmenting, or otherwise. Sharding is one method of creating divided blockchains.

[048] The term“Flat currency” as use herein refers to a government issued currency that is not backed by a commodity such as gold.

[049] The phrase“functional area” as used herein means any industry, grouping, association, political region (for example special economic zone), type of work, or other field of human endeavor, which may or may not correspond to a geographical area. [050] Hie phrase“geographical area” as used herein is used in its common meaning as any demarcated area of the Earth. Geographical areas are often, but not always, defined by agreed- upon borders such as between countries, states, counties, and cities.

[051] “Machine learning” as used herein is an aspect of artificial intelligence in which the computer system or component can modify its behavior or understanding without being explicitly programmed to do so. Machine learning algorithms develop models of behavior or understanding based on information fed to them as training sets, and can modify those models based on new incoming information. An example of a machine learning algorithm is AlphaCo, the first computer program to defeat a human world champion in the game of Go. AlphaGo was not explicitly programmed to play Go. It was fed millions of games of Go, and developed its own model of the game and strategies of play.

[052] Tire terms“mine” or“mining” as used herein mean incentivizing nodes to provide computer processing power to validate transactions by generating a small additional portion of the valuation associated with a blockchain database for each successful entry validation in that database, and giving that small portion to a node or nodes that perform(s) the successful entry validation.

[053] Tire term“node” as used herein means any one of a plurality of computers that validate transactions in the blockchain database as part of a peer-to-peer network.

[054] Tire term“proof of stake” or“PoS” as used herein means placing at stake a portion of a node’s holdings in a crypto-currency as evidence of that node’s trustworthiness to validate transactions on a shard of a blockchain. Upon successfully validating a transaction, the s taker may earn part or whole of the transaction fees. Tire larger the holdings a node places at stake and the longer the duration of the stake, the higher is the number of transactions the node gets to validate. In sharded blockchains, each node only has information about tire blockchain for a shard in which it participates, so proof of work as a means for providing trust and security can’t be used. Using PoS for sharded blockchains allows for scalability and speed of performance of blockchain transactions.

[055] Tire term“proof of work” or“PoW” as used herein means solving of a complex mathematical operation such as a crypto-graphical puzzle which serves as validation of a potential block in the blockchain. In current blockchain implementations, PoW requires broadcasting of the potential block to every node in the network and competition among the nodes to complete the PoW first TTiis requires every node to have the entire information on the blockchain. As the blockchain grows, with more users and a higher number of transactions, there is increasing load on each node. Participation of every participating node in transaction validation makes the transaction process slower.

[056] Tire phrase“real currency” (aka fiat money) as used herein means the official currency of a country, region, or other globally-recognized governmental entity. For example, the U.S. dollar is the official currency of the country of the United States of America, the Euro is the official currency of the region of the European Union, and the Scottish bank notes are an officially recognized currency in Scodand, notwithstanding the fact that they are tied to the value of the British Pound.

[057] Tire term“shard” as used herein mean a part of a blockchain upon which a subset of nodes in the network maintain and validate that part of the blockchain.

[058] Tire term“sharding” as used herein means a method of increasing scalability of processing of blockchain transactions comprising the division of a blockchain into separate parts, or shards, so that every node validating the blockchain does not need to have a copy of the entire blockchain, and so that validations do not need to be sent to every node in the network. In sharding, the blockchain is divided into separate parts, and each node will only have a portion of the blockchain (the shard with which it is associated). Nodes associated with a shard maintain information only on that shard in a shared manner so that, within a shard, the decentralization is still maintained.

[059] Tire term“sub-divided blockchain” as used herein means a portion of a divided blockchain that has been further divided into parts such as by sharding, dividing, sectioning, demarcating, tiering, compartmentalizing, segmenting, or otherwise. Sharding is one method of creating sub-divided blockchains.

[060] Tire term“token” or“eToken” as used herein refers to a digital data item, typically encrypted, that is issued by a trusted component within a crypto-currency transaction system for use in transferring a representation of money from one user to another.

[061] Tire term“wallet” as used herein refers to a digital component of a crypto-currency transaction system assigned to an individual user that is capable of holding tokens or eTokens for the user who desires to enter into a crypto-currency transaction.

Crvnto-Currencv and Blockchain r)ahthao¥ [062] Unmanaged, distributed network, transactional databases (commonly known as “blockchain” databases) can be used to facilitate transactions in a manner that was previously not possible: they allow transactions between users without any form of centralized authority that has control over those transactions. The keys to this new technology are encryption, which allows security of the transaction, and distributed public confirmation, which allows trust in the validity of the transaction. There are innumerable uses for this new technology, such as transferring money, creating automatically-executing contracts, forming and automatically executing escrow transactions, etc. In fact, any asset that can be represented in digital form can be transferred or exchanged using blockchain databases.

[063] The first, and still most common, use of blockchain databases was to enable the use of crypto-currencies without a centralized controlling authority. However, while blockchain databases have significant advantages for use in cybercurrencies, they also have serious drawbacks, which continue to plague the cybercurrencies that use blockchain. As the blockchain for a given cybercurrency gets longer, transactions can take half an hour, or more, to reach a critical number of confirmations for validation of the transaction in the peer-to-peer network that manages the blockchain. This latency in concluding a transaction leads to substantial uncertainty about the value of the transaction until it is finalized. Combined with the current volatility of some cybercurrencies, this can lead to large fluctuations in value between the time that a transaction is initiated and the time that it is finalized. This valuation uncertainty is a problem for all sizes of transactions, but makes very small transactions particularly unattractive. For example, using existing blockchain-based cybercurrencies, buying a cup of coffee would be problematic. Not only would the buyer and seller need to wait on the order of half an hour for the transaction to complete, the cybercurrency equivalent of two dollars sent by the buyer could end up being tire equivalent of three dollars by the time that the transaction is confirmed and finalized. Thus, each party to a transaction may gain or lose a large amount of the value of the transaction in the time required to complete the transaction.

[064] Cybercurrencies, as they currendy exist, are monolithic, which is to say that they are global, single-tier, single-unit currencies. TTiey are global in the sense that there are no regional restrictions on transactions. Anyone with a computer anywhere in the world can make a transaction with anyone else anywhere in the world. TTiey are single-tier in the sense that there are no higher or lower tiers of cybercurrency within the same system for which they can be traded or exchanged. They are single-unit in that there is a denominated unit (often referred to as a“coin” or“token”) which is the unit of value for all transactions. Fractions of a denominated unit may be transferred, but the denominated unit never changes.

[065] The problem with monolithic cyber currencies is that the time for processing of transactions grows as the blockchain upon which they are built grows. In certain cybercurrencies currently in use, the processing time for transactions can half an hour, or more. TTiis is the time required to reach a critical number of confirmations for validation of the transaction in the peer-to-peer network that manages the blockchain. Tire longer die cybercurrency is in operation, the larger the blockchain grows, and the longer the latency becomes between the initiation of a transaction and its finalization.

[066] TTiis latency makes certain transactions untenable for time reasons. This is particularly the case for small transactions where the buyer and seller would not ordinarily stand around waiting for the transaction to complete. For example, in buying a cup of coffee, the buyer and seller expect to conclude the transaction within a few seconds, or within a minute or two at the most. The buyer orders the coffee, makes the payment, and the seller hands the buyer the coffee, all within a minute or two. Having to wait half an hour or more for the transaction to complete makes this sort of small value transaction untenable.

[067] This latency also makes certain transactions untenable for valuation reasons. A long latency creates uncertainty in concluding a transaction leads to substantial uncertainty about the value of the transaction until it is finalized. The longer the latency and the higher the volatility of the cybercurrency, the more uncertainty is created in value, and the less tenable a cybercurrency is for making that transaction. This problem exists for transactions of all values, but for larger transactions, the parties involved may be willing to take the risk of fluctuation for any number of reasons (e.g., the value to them of making an anonymous transaction may be higher than making the transaction using other types of currency). For smaller transactions, the reasons for taking the risk of value fluctuation are largely eliminated. For example, in the example of the purchase of a cup of coffee, there is litde reason for either of the parties involved to care whether the transaction is anonymous. Since cybercurrencies can be extremely volatile, a half hour latency can cause the parties to a transaction to gain or lose a large amount of the value of the transaction in the time required to complete the transaction. [068] In some embodiments, enhancements to existing blockchain technology may be used to reduce the latency associated with current crypto-currency systems. In currendy existing crypto-currencies, the blockchains used as transaction ledgers are never retired or archived, leading to increasingly-long block chains, and slow processing times in the peer-to-peer network, and increasing latencies. Two methods, in particular, may be used to retire or archive older portions of the blockchain, leaving a shorter blockchain as the active portion, and reducing latency times. First, a section closing method may be used wherein an entire blockchain for a certain period (for example, tire previous year, as in year-end closing in accounting) is reconciled, the balances of each account (e.g., wallet) are moved to a new, shorter blockchain, and the old blockchain is archived. Second, an asynchronous dosing method may be used wherein the old blockchain is kept open, but archived. A new blockchain is created, but account balances are not automatically transferred. Whenever an activity involves an entry in the old blockchain, that particular entry is consolidated and dosed out from the old blockchain, and is transferred to the new blockchain. In this manner, the old blockchain will gradually be fully consolidated and dosed out.

[069] In some embodiments, the wallets established for holding, tracking, and transferring valuation associated with entries in a blockchain database may be restricted to holding or tracking only valuation associated with a certain tier or tiers, a certain functional area or areas, a certain geographic area or areas, or any combination of these restrictions. In other embodiments, there may be no such restriction, and wallets would be allowed to hold, track, or transfer to or from a plurality of tiers, functional areas, or geographical areas. In some embodiments, wallets will allow users to see the value of their stored coinage in their native coin value or normalized to the wallet’s default currency based on current market prices for valuation.

[070] In some embodiments, a system may have a multitude of nodes, each of which is capable of processing and managing a divided blockchain. Each node would be in constant communication with at least four more nodes with the same or similar capabilities, one of which claims to be the lead node of the blockchain. Also, each node could add transactions and confirm the lead’s transactions on the current demarcation shard. In case of toss of connectivity to die lead node, one of the remaining nodes could immediately take over as new lead node based on a CDMA/CD type protocol and be recognized by vote as the new lead by all remaining nodes. IN some embodiments, a divided blockchain may be further divided into subdivided blockchains. In some embodiments, after a certain blockchain subdivision size is reached, a new blockchain subdivision is started. Further, after a certain blockchain division (or shard) size is reached, a new blockchain division (or shard) is started. At a later time, older blockchain subdivisions or divisions (or shards) could be consolidated according to rules into complete blocks and closed off upon consensus of the nodes.

[071] Fig. 1 (PRIOR ART) is a diagram illustrating the operation of existing crypto-currencies using blockchain technology 100. A sender 101 initiates a transaction request 102, which includes the sender’s digital signature 103, a deposit of a digital asset 104 such as an amount of crypto-currency, and the recipient’s public encryption key 105. The transaction request 102 is placed into a peer-to-peer distributed computing network 106 associated with this crypto- currency, where it is timestamped, bundled into a block with other transactions and a hash of all previous blocks in tire chain, and broadcast to all nodes 107 in the network 106. Each node 107 that receives the block 108 subjects it to repeated encryptions until a hash is found that has a certain number of zeros at the beginning, which serves as a confirmation of validity. Once the required hash is found for the block 108, the hash is broadcast back to the network 106 for confirmation by other nodes 107 in the network 106. When a threshold number of confirmations are obtained, the block 108 is permanently added to the blockchain 109, which serves as an unchangeable ledger of transactions. The transaction is completed, and the recipient 110 now owns the digital asset 104 deposited with the transaction request 102.

[072] The nodes 107 typically hold copies of the blockchain, which acts as the ledger of a blockchain transaction. Also, the sender 101 and recipient 110 have digital wallets (not shown) that store information about their accounts. The complete details of blockchain transactions are not shown here, but they are well known in the art Examples of cybercurrency currendy using such an approach are Bitcoin, which has the bitcoin as the principal unit of currency and the satoshi, equal to 0.00000001 bitcoin. Another cybercurrency is the Ether (ETH), one of which is currendy (mid July 2017) valued at approximately one-twelfth of a Bitcoin (BTC) and has approximately one million subunits. The problem, as mentioned above, is that it can take roughly half an hour to get a sufficient number of ledgers in a blockchain to execute a simple wallet transaction. For example, when a user wants to send an amount from one wallet to another, he needs to point to the address where his wallet keeps the bitcoin that he has currendy with his private pointer and take the amount in that location. He then points to the payee and indicates the amount that he wants to send to the payee, retaining the rest for himself as the payor. The amount in that wallet location is split in two, with one amount sent to the payee and the remainder sent back to the payor. Such is the transaction in the blockchain, which can be publicly inspected. When a sufficient number of nodes in the blockchain community have accepted this transaction, it is considered fulfilled and transacted. The problem is that most participants who make such transactions, often for a small amount of satoshi, use most of the capacity for mining new bitcoin, so that mining is becoming increasingly more expensive. As a result, with the growing size of the ledger, the time for this transaction, waiting in queue and then actually executing, grows exceedingly long, leaving the cybercurrency involved in the transaction vulnerable to currency fluctuations. Also, mixer service or mixer wallets are sometimes used to anonymize currency. Many approaches exist and are known in the art.

[073] Fig. 2 (PRIOR ART) is a diagram illustrating the operation of existing crypto-currencies with smart contract functionality using blockchain technology 200. In the case of ciypto- currencies with smart contract functionality, there is the added complexity of contract formation

213 in which at least two parties must participate. In effect, smart contracts act as a form of automated escrow without requiring a third party to act as the escrow holder. In this example, party A 201 puts together a contract offer 202, comprising party A’s digital signature 203, party A’s deposit of a digital asset 204, party B’s 207 public encryption key 211, and the proposed terms of a contract 206. Party A’s 201 contract offer 202 is received by party B 207, who may send a contract acceptance 206 comprising party B’s 207 digital signature 209, party B’s 207 deposit of a digital asset 210, party A’s 201 public encryption key 205, and a confirmation of the contract terms accepted 212. Once the contract has been accepted, a contract is formed 213, and is placed into a peer-to-peer distributed computing netwoik 214 associated with this crypto-currency with smart contract functionality, where it is timestamped, bundled into a block 216 with other transactions and a hash of all previous blocks in the chain, and broadcast to all nodes 215 in the network 214. Each node 215 that receives the block 216 subjects it to repeated encryptions until a hash is found that has a certain number of zeros at the beginning, which serves as a confirmation of validity. Once the required hash is found for die block 216, the hash is broadcast back to the network 214 for confirmation by other nodes 215 in the network 214. When a threshold number of confirmations are obtained, the block 216 is permanently added to the blockchain 217, which serves as an unchangeable ledger of transactions. The smart contract is completed, and party A 201 now owns the digital asset deposited by party B 207, and vice-versa. While it is not shown in this diagram, it Ls possible to include external triggers in the contract terms proposed 213 (for example, the type of weather on a certain day as shown on a particular website), and the contract execution or cancelation will be delayed until that trigger is received by the network 214.

[074] Various embodiments of the present disclosure may be implemented in computer hardware, firmware, software, and/or combinations thereof Methods of the present disclosure can be implemented via a computer program instructions stored on one or more non-transitory computer-readable storage devices for execution by a processor. Likewise, various processes (or portions thereof) of the present disclosure can be performed by a processor executing computer program instructions. Embodiments of the present disclosure may be implemented via one or more computer programs that are executable on a computer system including at least one processor coupled to receive data and instructions from, and to transmit data and instructions to, a data storage system, at least one input device, and at least one output device. Each computer program can be implemented in any suitable manner, including via a high- level procedural or object-oriented programming language and/or via assembly or machine language. Systems of the present disclosure may include, by way of example, both general and special purpose microprocessors which may retrieve instructions and data to and from various types of volatile and/or non-volatile memory. Computer systems operating in conjunction with the embodiments of the present disclosure may indude one or more mass storage devices for storing data files, which may indude: magnetic disks, such as internal hard disks and removable disks; magneto-optical disks; and optical disks. Storage devices suitable for tangibly embodying computer program instructions and data (also called the“non-transitory computer-readable storage media”) indude all forms of non-volatile memory, including by way of example semiconductor memory devices, such as EPROM, EEPROM, and flash memory devices; magnetic disks such as internal hard disks and removable disks; magneto-optical disks; and CD-ROM disks. Any of the foregoing can be supplemented by, or incorporated in, ASICs (application-specific integrated tircuits) and other forms of hardware.

[075] Changes and modifications may be made to the disdosed embodiments without departing from the scope of the present disdosure. These and other changes or modifications are intended to be included within the scope of the present disclosure, as expressed in the following claims.

[076] One or more different aspects may be described in the present application. Further, for one or more of the aspects described herein, numerous alternative arrangements may be described; it should be appreciated that these are presented for illustrative purposes only and are not limiting of the aspects contained herein or the claims presented herein in any way. One or more of the arrangements may be widely applicable to numerous aspects, as may be readily apparent from the disclosure. In general, arrangements are described in sufficient detail to enable those skilled in the art to practice one or more of the aspects, and it should be appreciated that other arrangements may be utilized and that structural, logical, software, electrical and other changes may be made without departing from the scope of the particular aspects. Particular features of one or more of the aspects described herein may be described with reference to one or more particular aspects or figures that form a part of the present disclosure, and in which are shown, by way of illustration, specific arrangements of one or more of the aspects. It should be appreciated, however, that such features are not limited to usage in the one or more particular aspects or figures with reference to which they are described. Tire present disclosure is neither a literal description of all arrangements of one or more of the aspects nor a listing of features of one or more of the aspects that must be present in all arrangements.

[077] Headings of sections provided in this patent application and the title of this patent application are for convenience only, and are not to be taken as limiting the disclosure in any way.

[078] Devices that are in communication with each other need not be in continuous communication with each other, unless expressly specified otherwise. In addition, devices that are in communication with each other may communicate directly or indirecdy through one or more communication means or intermediaries, logical or physical.

[079] A description of an aspect with several components in communication with each other does not imply that all such components are required. To the contrary, a variety of optional components may be described to illustrate a wide variety of possible aspects and in order to more fully illustrate one or more aspects. Similarly, although process steps, method steps, algorithms or the like may be described in a sequential order, such processes, methods and algorithms may generally be configured to work in alternate orders, unless specifically stated to the contrary. In other words, any sequence or order of steps that may be described in this patent application does not, in and of itself, indicate a requirement that the steps be performed in that order. Tire steps of described processes may be performed in any order practical Further, some steps may be performed simultaneously despite being described or implied as occurring non-simultaneously (e.g., because one step is described after the other step). Moreover, the illustration of a process by its depiction in a drawing does not imply that the illustrated process is exclusive of other variations and modifications thereto, does not imply that the illustrated process or any of its steps are necessary to one or more of the aspects, and does not imply that the illustrated process is preferred. Also, steps are generally described once per aspect, but this does not mean they must occur once, or that they may only occur once each time a process, method, or algorithm is carried out or executed. Some steps may be omitted in some aspects or some occurrences, or some steps may be executed more than once in a given aspect or occurrence.

[080] When a single device or article is described herein, it will be readily apparent that more than one device or article may be used in place of a single device or article. Similarly, where more than one device or article is described herein, it will be readily apparent that a single device or article may be used in place of the more than one device or article.

[081] Tire functionality or the features of a device may be alternatively embodied by one or more other devices that are not explicitly described as having such functionality or features. Tlius, other aspects need not include the device itself

[082] Techniques and mechanisms described or referenced herein will sometimes be described in singular form for clarity. However, it should be appreciated that particular aspects may include multiple iterations of a technique or multiple instantiations of a mechanism unless noted otherwise. Process descriptions or blocks in figures should be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps in the process. Alternate implementations are included within the scope of various aspects in which, for example, functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those having ordinary skill in the art Conceptual Architecture

[083] Fig. 3 is a diagram showing an exemplary system overview 300 of a multi-tiered blockchain database. In some embodiments, the blockchain database maintained for the global database 301, and for each lower tier database 302, 303 would comprise tiers of a single blockchain, but in other embodiments, they would comprise separate blockchains. In certain embodiments, the peer-to-peer networks for the global database 304 and for each lower tier region 306, 308 might be required to be separate and distinct (i.e., share no nodes 305, 307, 309), but in other embodiments might be allowed to share nodes 305, 307, 309. In some embodiments, there may exist gateway nodes 310, 311 between the global database 301 and each lower tier regional database 302, 303 to enforce separation of transactions in each region of each tier.

[084] Fig. 4 is a diagram showing an exemplary method for improvement to blockchain databases: demarcated block sections 400, in which account reconciliation may be used to retire or archive older portions of the blockchain, leaving a shorter blockchain as the active portion, and reducing latency times. In the section closing method 410 the old blockchain 420 is reconciled all at once, and the balances of each account 440 are moved to a new, shorter blockchain 430, and the old blockchain 420 is archived. For example, when the old blockchain 420 is reconciled, account balance A 421 associated with account W1 441 and account balance B 422 associated with account W2 442 are moved to the new blockchain 430 simultaneously as account balance A 431 and account balance B 432, and the old blockchain 420 is archived. In the asynchronous closing method 450, the old blockchain 420 is kept open, but archived. A new blockchain 430 is created, but account balances are not automatically transferred. Whenever an activity involves an entry in the old blockchain 420, that entry is consolidated and dosed out, and is transferred to the new blockchain 430. For example, entry D 424 has already been accessed, dosed out, and transferred to the new blockchain 430. When entry C 423 associated with account W1 441 is accessed in the old blockchain 420, it will be closed out and transferred to the new blockchain 430. In this manner, the old blockchain 420 will gradually be fully consolidated and dosed out.

[085] Fig. 5 is a diagram showing an exemplary technical improvement to blockchain databases: extended address space 500. Current blockchains use a 256-bit address space 501. While this is sufficient for existing blockchains with infinite token lifespan (e.g. Bitcoin, Ethereum), 256 bits insufficient for use of single use token technology where the creation and destruction of each coin must be recorded. This would saturate the existing 256-bit address space, degrading performance and eventually rendering the blockchain and crypto-currency useless. TTie solution is to use an address space extension 502, comprised of a descriptive address header 503, and an n-bit prefix 504, which effectively provides unlimited address space.

[086] Fig. 6 is a block diagram showing an exemplary software architecture overview 600 for a multi-tiered blockchain database. Tire basic system would comprise a plurality of user interfeces 601 through which users could manage their accounts, a series of contract managers 602, one for the global database, and one for each lower tier database, a series of blockchain engines 603, one for each database, and a series of local valuation managers 604 at the lower tiers only, which serve to fix the exchange rate of tokens within each region within the lower tier databases relative to another valuation in that region.

[087] Fig. 7 is a block diagram showing an aspect of an exemplary software architecture for a multi-tiered blockchain database, a contract manager 700. At the request of party A 760, the contract manager 700 is responsible for the creation of offers in the offer creation block 710 comprising party A’s digital signature 711, party A’s deposit of a digital asset 712, party B’s 770 public encryption key 713, and the proposed terms of a contract 714. Party A’s 760 contract offer 710 is received by party B 770, who may send a contract acceptance to the contract acceptance block 720 comprising party B’s 770 digital signature 721, party B’s 770 deposit of a digital asset 722, party A’s 760 public encryption key 723, and a confirmation of the contract terms accepted 724. Once die offer has been accepted, a contract is formed by the contract execution block 730, comprising the offer 731, the acceptance 732, the assets 733, and the contract terms 734. The contract is sent to a transaction fee manager 750, which extracts the appropriate fee for the transaction, and forwards die contract to the blockchain engine (see Fig. 11) for processing. When the conditions of the contract are met, and confirmed by the blockchain engine (see Fig. 11), the contract is executed by the contract execution block 730, and the deposited assets 712, 722 are transferred to the appropriate party. In some embodiments, there may exist a valuation exchange manager 740 through which assets may be exchanged by a party 760 and through which a local valuation manager (not shown) may tie the value of tokens to a different valuation in that region. [088] Fig. 8 is a block diagram showing an aspect of an exemplary software architecture for a multi-tiered block chain database, a blockchain engine 800. As contracts are received from the contract manager 1000, they are placed into a peer-to-peer network manager 801, which manages the process of creating blocks, validating them, and adding them to the blockchain. The peer-to-peer network manager comprises a block compiler 802, which compiles the contracts into blocks for validation, a proof of work manager 803, which broadcasts the block to nodes in the network for validation, a mining reward manager 804, which issues rewards to nodes that successfully validate the block (only if mining is allowed at that tier), a threshold validity manager 805, which tallies the number of confirmations received, and a blockchain update manager 806, which updates the blockchain when the threshold number of validations has been obtained.

[089] Fig. 9 is a block diagram showing an aspect of an exemplary software architecture for a multitiered blockchain database, a local valuation manager 900. Tire local valuation manager 900 comprises an exchange rate controller 901, which may be accessed by local controller 902 to tie the value of tokens to a different valuation, and which may be fed foreign valuation rates 903, to keep the exchange rate current

[090] Fig. 10 is a diagram showing an exemplary method for a multi-tiered blockchain database system 1000, comprising the steps of: 1001 creating at least one primary tier blockchain database wherein the primary tier blockchain database represents a crypto- currency, the primary tier blockchain database acts as the highest tier database, and into which valuations in other forms must be placed to be used in the system, and the primary tier blockchain database acts as the highest tier database to which, and from which, entries in lower tier blockchains may be made; and 1002 creating at least one lower tier blockchain database, wherein: the lower tier blockchain database represents a crypto-currency either having the same valuation as the valuation of the crypto-currency at tire primary tier, or having a different valuation, the valuation associated with certain types of entries in the database is limited in size, the number of entries in the active database is limited, incentive for nodes to validate entries is based on a portion of the valuation associated with an entry or based on a transaction fee; and 1003 establishing at least one gateway node between each lower tier blockchain database and the blockchain database at the next higher tier, which enforces the divisions between lower tier blockchain databases. [091] Fig. 11 is a flow diagram showing an exemplary method 1100 for conducting transactions using a multi-tiered blockchain database, comprising four functional areas: tier interactions 1110, forming and execution of contracts 1120, validating contracts 1130, and fee extraction 1140. The tier interaction area comprises the steps of: allowing users to put assets into the system 1111, allowing users to exchange assets between tiers 1112, allowing users to form contracts to exchange assets at the appropriate tier 1113, and allowing users to form contracts to transfer assets to others at the same tier 1114. Hie formation and execution of contracts functional area comprises the steps of: receiving exchange requests 1121, receiving contract offers 1122, receiving contract acceptances 1123, receiving deposits of assets 1124, forming automated contracts 1125, and executing those contracts 1126. The validation of contracts functional areas comprises the steps of: consolidating contracts into blocks 1131, broadcasting the blocks to a peer-to-peer network 1132, counting validations 1133, adding confirmed blocks to the blockchain 1134» sending confirmation of block additions 1135, and paying of the mining reward 1136, if any. The fee extraction functional area comprises the steps of: charging and paying the appropriate transaction fee 1141.

[092] Fig. 15 shows an overview of an exemplary embodiment of a high-performance scalability test system 1500. On a computer network, for example a networked cloud server system such as a private Ethereum-based network in the Amazon Web Server (AWS) cloud, a simulated peer-to-peer distributed network 1510 is created comprising a small set of nodes 151 laf which are instantiated for the purpose of running a simulation of activity on an implementation of at least one shard of a divided blockchain. A plurality of simulated clients 1520, 1520M, simulated wallets 1530a-f and simulated transactions 1540 are generated or loaded from pre-generated data. The system the runs a simulation using the simulated peer-to- peer distributed network 1510 using the simulated clients 1520, 1520M, wallets 1530a-£, and transactions 1540. The performance monitor 1550 and records various system performance metrics such as transactions per second (TPS), lag time between transactions, number of lost connections with nodes, failed transactions, failed block creation, system hangs, and other performance characteristics. In this example, the system is set up to process a single shard of a divided blockchain using a small set of nodes, with the lead node 151 la having been designated as indicated by the bold outline, and one node 1511e having lost connection with the network, as indicated by the dashed lines. In the case where the lead node 1511a loses its connection to the network, a new lead node 1511a will be appointed by consensus of the remaining nodes 1511b-f. If a non-lead node 15111>f is taken offline by a user, or connections are shut off, clients 1520a-c on that node are moved to other nodes 1511af to keep the system load the same. In some embodiments, after a certain blockchain sub-division size is reached, a new blockchain subdivision is started. Likewise, after a certain blockchain division (or shard) size is reached, a new blockchain division (or shard) is started. At a later time, older blockchain sub-division or blockchain divisions (or shards) could be consolidated according to rules into complete blocks and closed off upon consensus of the nodes 151 la£

[093] Fig. 16 shows an exemplary computer screen layout 1600 for operation of the testing system. The test network 1601 is set up using the simulation configuration interface 1602 in which the number of nodes 1511a-£, the number of clients 1520a-c, and number of wallets 1530af per client may be specified. The resulting test network 1601 may be displayed, showing the configuration of the simulation. In certain embodiments, the inputs for the number of nodes 151 laf, the number of clients 152Qa-c, and number of wallets 1530a-f per client may be specified may be limited to certain values depending on the stage of testing, but in other embodiments, they may be unlimited. For example, in early stage testing, the number of nodes might be restricted to fewer than 10, whereas in later stages, the number can be increased to test the blockchain implantation for larger system configurations. Each client 1520a-c adds a certain demand on the network, resulting in a system total transaction throughput that may be measured by at least one performance metric, which is displayed in a performance metrics

1603 display. Optionally, a performance gauge 1604 may be added to provide a graphical display of system performance for a single metric or any combination of performance metrics. Users can mouse over, or point to, any location on the test network 1601 to see a pop-up window 1605 with details, and providing options for interacting with or changing the settings of that particular component, such as turning a node on or off. Optionally, while looking at details of a test network component, a user can double-click to open additional windows (not shown) for additional detail. The same interface approach may be applied to any component of the test network, including but not limited to clients 1520a-c links between and among nodes 151 laf, wallets 1530a£ and the simulated transactions 1540. Detailed Description of Exemplary Aspects

[094] Fig. 12 is a diagram showing an exemplary conceptual framework for a multi-tiered crypto-currency 1200. Tier 1 1201 of the multi-tiered crypto-currency would consist of a global crypto-currency 1202 with traits similar to existing crypto-currencies 1203 such as having currency generated over time, allowing mining, allowing the crypto-currency to be traded as a security, and having a floating value. Other currencies could be exchanged for the global crypto-currency through traditional banking means 1204. Tier 2 1205 would likely be regional or national in scope. The crypto-currency at this tier would be converted from the global crypto- currency 1202, and would have traits different from existing crypto-currencies 1206 that facilitate small value transactions, such as no mining ability, not tradeable as securities, and value tied to a local real currency. In one embodiment, one Tier 2 1205 crypto-currency could be restricted to use in the United States with the value tied to value the USD 1207 with transactions limited in value and optimized for small local transactions such as fast food or gas purchases 1206, while another Tier 2 1205 tier cryptocurrency could be restricted to use in Europe with the value tied to the Euro 1209, with transactions limited in value and optimized for small local transactions such as fast food or gas purchases 1210. For clarity and simplicity, only two exemplary regions are shown, but there could well exist many more.

[095] Fig. 13 is a diagram showing an exemplary method for improvement of block chain technology for use with crypto-currencies through the use of single use tokens 1300. In this method, there would exist a primary tier cryptocurrency 1301 which, when converted to lower tier currencies would be created as single use crypto-currency 1302 and, when used or converted back to the primary tier crypto-currency, would be destroyed 1303. Single-use tokens in a lower tier enables the control and tracking of currency in a public blockchain with no storage of value. These single use tokens are created then destroyed alter redemption, unlike classic crypto-currency where coins have an infinite lifespan. They are also used for other one time transactions or other applications where value is held on a one-time basis or time-limited. For example, a company may provide“expiring cash offers”, where a specific amount of currency is credited to a specific individual but expires at a specific time or because of a specific event. No equivalent of this function exists within current crypto-currency solutions. Destruction of these coins via Smart Contracts and directly via the blockchain yields significantly enhanced security to this crypto-currency solution. [096] Fig. 14 is a diagram showing an exemplary fee and revenue structure 1400 for a multi tiered crypto-currency. Operating revenue for the multi-tiered crypto-currency would be provided by charging a small fee each time currency is moved anywhere in the system, including, for example, purchase of the global crypto-currency 1401 using traditional currencies, sale of the global crypto-currency 1402 back to traditional currencies, conversion of the global crypto-currency to lower tier crypto-currencies 1403, conversion of a lower tier crypto-currency back to the global crypto-currency 1404, payments to merchants using a lower tier crypto-currency 1405, transfers to wallets 1406, transfers between wallets 1407, and transfers from wallets 1408.

[097] Fig. 17 shows a simplified version of an exemplary typical in-country network 1700, according to one aspect of the system and method known to inventors. Network 1700 includes in-country (or regional) private blockchain network 1709, which is connected to multiple banks 1701M. Network 1709 may, in some cases, be a virtual network. It also shows an exemplary national bank (NB) 1712 (or regional lead bank), at least one (in some cases more) auditor company or institution (ACI) 1715, and a preferred system provider (PSP) 1705. In some cases, the owner of the master key can give different auditors different rights, such as limited-read only rights, limited sections, limited scope or time audits, etc. In the example shown in Fig. 17, each bank has at least one primary server 1702M. Similarly, PSP 1705 has server 1706, NB 1712 has server 1713, and ACI 1715 has server 1716. All these servers are connected to private blockchain network 1709. Gateways, such as 1717, 1714, and 1704M, connect to public Internet 1710, as does gateway 1707, which enables the general public to interact with the banks 1701M and auditor ACI 1715.

[098] The bank servers 1702M perform the data processing to implement a computer system- based crypto-currency transaction system. These bank servers 1702M maintain account records associated with each of its customers, perform data communications and data processing to provide transaction services to the customers, and provide processing to interact with other bank servers and blockchain database data structures. The bank servers 1702M provide an electronic interface to enable customers to initiate a crypto-currency transaction. The servers 1702M also perform processing to generate corresponding digital messages to other bank servers when performing a transaction. The bank servers 1702M communicate with all of the remote components of the crypto-currency transaction system via a data connection with their corresponding gateways 1704ML These gateways provide communication, security, data formatting, message routing, and the like to connect the bank servers 1702a-n to one of the blockchain networks. Also, not shown in detail are all the internal firewalls, backups, and additional servers that typically exist

[099] A bank may have facilities in multiple locations, and in larger countries or regions banks may have multiple servers in different areas connected in separate locations to the network for redundancy (also not shown for simplicity). In some cases, the NB 1712 may not want initially to start to become active in the currency system, so the PSP 1705 may initially hold the master key for security of the network. In other cases, for legal reasons, the ACI 1715 may hold this key, as a legal, local entity. Once the NB 1712 feels comfortable taking on a leading role, it can request or legally demand the master key and house it on their servers henceforth. Additionally, upper network 1711 is for international transactions. It has separate gateways 1703MI in each bank, as well as gateway 1708 for preferred provider 1705. In this example, national bank 1712 and auditor 1715 do not have a connection to upper network 1711, since they don’t engage in international transactions on network 1711 for the upper level token. In other cases, they may participate as well.

[100] Fig. 18 shows an exemplary network 1800, according to one aspect of the system and method disclosed herein. In addition to the national and international crypto-currency networks shown in Fig. 17, described above, an exemplary classic financial transaction network is present, comprising douds networks IQOIMI, such as existing IB AN, ACH, SWIFT, and other existing international transfer networks for interbank transfers, both national and international, typically so called real time gross settlement (RTGS) networks. These RTGS networks can be integrated into such a system, so they can complement the money flow between banks as transactions are processed.

[101] Further, digital (token) wallets for this multi-bank retail blockchain (not shown) can enable, via API, integration of existing banking apps and wallet apps, so a user can operate all of his accounts and transactions from one interface. The customers typically interact with the bank servers 17Q2arin using a remote computing device such as a computer, laptop, tablet, smart phone, automated teller machine (ATM), and similar handsets. These devices may be located at a bank location, on remote devices owned and operated by the customer, or on any other digital processing device that can communicate with the bank server 1702M using software implementing a program compatible with the user interface discussed above.

[102] Fig. 19 shows an exemplary system 1900 connecting banks, customers, and clearing houses, according to one aspect of the system and method disclosed herein. Bank A 1901a through Bank N 1901n are connected to a Real Time Gross Settlement (RTGS) network 1910 that is connected, in this example, to central bank 1911. Other RTGS systems 1920 may also exist and may be connected to those and other banks.

[103] Central bank 1911 may have attached nostro/Vostro accounts 1912M. "Nostro" and "Vostro" are two different terms used to describe the same bank account The terms are used when one bank has another bank's money on deposit, typically in relation to international trading or other financial transactions. Both banks in the venture must record the amount of money being stored by one bank on behalf of the other bank. TTie terms Nostro and Vostro are used to differentiate between the two sets of accounting records kept by each bank.

[104] Nostro and Vostro are variations on the words that mean "ours" and "yours,"

respectively. Modem retail banking is derived from 13th and 14th century Italy, where both depositors and retail bank-maintained ledgers of their account balances. Hie ledger kept by the depositing customer called it a Nostro ledger; the bank kept the corresponding Vostro ledger.

[105] Each bank may have a connection to blockchain 1906, to which may be attached to customer handsets 1904a through 1904n via connections 1903a through 19Q3n. Further, each handset may contain software 1905aa-n through 1905nM. In this example, this software includes an operating system, other applications, and the application to operate the bank account on the blockchain, for the purpose of making transfers and other money- management operations.

[106] As money is moved among various different banks on the blockchain, typically by users transacting on the above-mentioned handsets acting as mobile wallets, money between the FIAT pools 1902a through 1902n needs to be moved between banks periodically to reflect the motion of tokens on the blockchain, either because the difference between tokens and FIAT between banks has grown too large, during or at die end of the day. Such moves are typically done through the RTGS network 1910. However, currently in die United States, the federal reserve shuts down such activities at night, during the weekend, and on holidays. In many other countries RTGS systems shut down in similar manner as in the United States. Thus, during such periods of enforced inactivity, a large imbalance may occur, and there is even the theoretical possibility of a bank becoming illiquid because more money has gone out than the bank owns.

[107] As an alternative solution, central bank 1911 may keep an account, such as account

1913, open at all times, 24/7/365, as well as operate at least part of RTGS 1910 accordingly. Or, if the bank is unwilling to operate around the clock, the central bank may hold the FIAT money in accounts such as account 1913, during hours of inactivity, and update the FLAT pools correcdy at the next instance of activity based on the status reported from blnr.icr.hain.

[108] Alternatively, at least one clearing house, such as clearing house 1921 (only one shown), may keep a special account, such as account 1222 (only one shown), open during the hours when banks are not open, that is, nights, weekends, holidays, or as a normal transaction vehicle for FIAT transactions among banks. In that case, banks 1901a» would transfer, for example, all their balances every 10 orl5 minutes, or even every 5 minutes, depending on their volume, frequency of transactions, imbalances, and other triggers as desired or required, into or from the clearing house. Thus, the clearing house plays the role of a trusted third party, similar to the central bank, as the clearing house 1921 has relationships with most, if not all, banks 1901»», and is a trusted, licensed player in the banking system. A clearing house 1921 can take over this role easily, and most clearing houses today operate 24/7/365, because they have this transaction capability for the stock exchanges. Hence, a clearing house 1921 can offer, for a small fee, to do FIAT transactions for the banks 1901»» TTiese transactions can be done in a single account or they could be done as subaccounts for each bank, in which case the clearing could happen locally. Thus, the balances could be always reflected correcdy, 24/7, and FIAT balances could be operated correctly, no matter whether the central bank is available or not. In places where there is no central bank and no clearing houses, a third party could be used to provide clearing bank services. In some cases, these FIAT transactions could be operated over the blockchain network rather than over the regular RTGS network.

[109] In some cases, banks linked in a private network, which in some cases may be a virtual private network, may participate in transactions made on behalf of their retail customers on a retail-oriented blockchain. In addition, a supervisory bank or agency may participate in this private network, so that in certain cases this supervisory party may exert its supervisory power under a contractual agreement These banks 1902a-n may also participate in a second private network 1920 for blockchain transactions, which network may be used for interbank and international transactions.

[110] Furthermore, a preferred Internet provider may be connected to the banks’ private network This provider may hold the master security certificate for operating the private network ° r it may transfer the master security certificate to the supervisory bank or agency, thus making the recipient of the master certificate the future provider of the master security certificate. In other cases, a non-transacting auditor may also connect to the private network The holder of the master key may be located in the private network, linked with its own computing device on the blockchain, enabling auditors to have various levels of access rights, including but not limited to section-limited, read-only limited, time- or time-period limited, etc. access to the blockchain via certificate and network access for audit and review purposes under a contractual agreement

[111] In a system where payments are done using tokens representing a currency, these tokens may be transacted on a blockchain and sometimes moved among banks, possibly resulting in an imbalance of bank FIAT accounts. In such cases, from time to time one or more banks may require a transfer on an RTGS system to correct a such an imbalance. In those cases where said RTGS system is not available during hours of non-operation, banks may move the RTGS transfer to a clearing house that is operational nonrstop without any breaks, thus enabling settlements at any time of any day of the year. In some cases, to avoid complicated transfers of operations, such operations may always run via a clearing house. Further, the transfers to the clearing house are operated using the block chain network to avoid any limitation of the RTGS time of operation. Additionally, should a particular bank’s available balance on its FIAT account drop below a preset threshold, either the central bank or another pre-agreed partner will automatically launch an infusion of additional FIAT funds into the bank’s account to maintain sufficient liquidity. Alternatively, rather than depending on a preset threshold, an AI system may be used to calculate the level upon which such an infusion is made, and also to calculate the required size of the infusion to stabilize the bank. In all such cases, one or more persons or institutions are notified at or shortly before such an event [112] In various aspects, functionality for implementing systems or methods of various aspects may be distributed among any number of client and/or server components. For example, various software modules may be implemented for performing various functions in connection with the system of any particular aspect, and such modules may be variously implemented to run on server and/or client components. Additionally, the above described transactions may occur using the transmission of digital data messages between the bank servers 1702a-using tokens as otherwise described herein.

[113] Referring generally to Fig. 20, in which an enhanced system and method of conducting international trading transactions is shown, and comparing to the example described in the Background section, a new example analogous to example 1 will illustrate the benefits of a novel aspect In this case, the issue is trading spot US$ and Liquineq Global tokens (LG; note this is exemplary, and other crypto tokens could be traded according to the aspect) to euros (€), as a spread with only 1 bid/ask:

1— Trader A 2001 sells US$ 2002 and buys L-US$ 1 to 1 no bitmask crossed

2&3-Trader A 2001 Sells L-US$ & buys LG 2004, and

as part of the same trade with the same counterparty 2003 sells LG 2004 and buys L- euro (L6), all as one spread trade. These transactions occur using tokens documented using blockchain database 2010.

[114] In the example, The LGs 2004 either net out as they trade, or they act as a hedge of the L currencies at the same price for the buy and sell. Any“know your customer” (KYC) or other regulatory certificates are added as necessary into the transaction. In those cases where there are regulatory issues with the LGs 2004 needing to be actually transferred rather than netted, traders 2001 would need to inventory a small amount of LG 2004 to facilitate these spread trades.

[115] In this system for transacting multiple payment tokens on a blockchain 2010, it has at least one processor, but typically many more, often in the cloud, or in different location for redundancy and security. Application software running on that system (meaning on at least one of the processors) allows one to perform the steps of a transaction consisting of listing a first trader buying an intermediary token with a first currency with the intent to buy a second currency, finding at least one second trader willing to sell a matching amount of said second currency sought by first trader against said intermediary token, and once a price has been agreed upon, a transaction is dosed. Further, in some cases, the step of the intermediary token is explicit. Furthermore, in other cases the step of the intermediary token is eliminated after the regulatory needs have been met In yet other cases after the transaction doses the intermediary token in immediately re-used in a new transaction thereafter.

[116] Fig. 21 shows a simplified diagram of a cold storage facility or bank that can be used to store crypto-currencies to make quick raids more difficult, according to an aspect Use of the cold storage unit as disclosed herein addresses an issue in which a person attempts to simultaneously use a crypto-currency value in two different transactions such that crypto- currency is attempted to be validated at the same time by different parties to these two transactions. If the transactions are conduded before the crypto-currency value is validated on the corresponding blockchain, one of the two parties will not receive the value depending upon which transaction is validated first By placing the crypto-currency value into a cold storage container, and thus allowing its existence to be validated before its use, this problem is eliminated. As long as a cold storage management server uses the cold storage unit as disdosed herein, the server acts as a trusted entity permitting the crypto-currency assets to be used before the assets are validated on its corresponding blockchain.

[117] According to the aspect, 2101M are at least one, often many un-permissioned blockchains of the different crypto-currencies; 2102M for example are airgap switches with buffers (other equivalent systems and methods of insulation can be used), that can be used to allow sdectively content from a wallet to be transferred via a buffer into one of the

compartments 2103BM within cold storage unit 2105.

[118] Fig. 22 shows a simplified diagram of a novel approach how to enable usage while crypto-currencies are in cold storage, according to an embodiment In this embodiment, a cold storage system 2200 shows a cold storage unit 2205 contains a plurality of addressable containers 2105aa..nm, an inventory management section 2201, a container key storage media 2207 coupled to the inventory management section 2201, an eToken issuance section 2202, and user management section 2203. Typically, the plurality of addressable containers provides at least one uniquely addressable and secure storage location for each customer. TTie inventory management section 2201 identifies containers associated with a person and selectively providing access to contents of the plurality of containers when access is required. The container key storage media 2207 is coupled to the inventory management section for use in selectively providing access to contents of the plurality of containers when access is required. The eToken issuance section 2202 generates and destroys the token to be issued and used by the cold storage management server 2200. Finally, the user management section 2203 provides authentication and authorization for a person to access a container associated with the person.

[119] The content from a user wallet that is stored within a compartment of the cold storage unit 2205 includes data indicating ownership of one or more crypto-currencies for its corresponding user. This content is maintained within the cold storage unit 2105 while transactions in eTokens are processed. Once the eToken transaction has successfully completed in a rapid manner, the crypto-currency used to generate the eToken is reconciled.

[120] Inventory management section 2201 helps review and manage the content of cold storage 2103ML That information can be used by eToken issuance section 2202 to issue for those crypto-coins that the users have allowed to be transacted as eTokens. These eTokens can be used for all practical purposes like real crypto-currencies, but much fester and more securely. In order for a transaction to be processed, user management section 2203 allows those eTokens to be sent to the correct user wallets such as exemplary user wallet 2204x, and allows them to be used like regular eMoney in real time, with fast settlement.

[121] These transactions use crypto-currency, rather than being backed by fiat money to represent the value being exchanged. After the transactions are completed, the crypto- currency can be settled cold storage compartment to cold storage compartment, without putting the real crypto-currency at any peril or delays for settlement. The cold storage compartment to cold storage compartment settlement may also occur as part of a background process that does not impose a long latency or processing delay upon the users. The transaction will complete based upon the fact that the corresponding eToken transaction has already settled.

[122] In order to protect the contents of the plurality of containers from unauthorized access and thus protect any crypto-currency assets stored therein, each of the plurality of containers are intermittentiy connected to the components of the doud storage management server 2200. In one embodiment, the plurality of containers are logically connected to the cold storage unit 2205 as separately addressable and separately encrypted storage entities in which the set of encryption keys associated with each person and their corresponding container are stored within the container key storage media 2207. In this embodiment, the inventory management section 2201 uses the appropriate encryption key to logically connect one or more containers 2203aajom to the cold storage server 2200 when the container is accessed. Once the transaction with the container has completed, the inventory management section 2201 logically disconnects the container from the unit The logical disconnect may be of any form available for logically connecting/disconnecting computer hardware and peripherals such as, but not limited to: mounting/unmounting separate partitions on storage media, connecting/disconnecting a network connection, requiring separate encryption keys for each container, etc.

[123] For example, the inventory management section 2201 will connect to a container associated with a first person to store a crypto-currency asset into the container for use in a subsequent transaction. The inventory management section 2201 disconnects the container from the unit once the asset has been stored therein. Once a transaction has been agreed upon by the first person with a second person, the inventory management section 2201 connects the container associated with the first person and a second container associated with the second person for the purpose of storing information associated with the transaction and for generating and storing an eToken into the second container if its intended value is less than or equal to the value of the crypto-currency asset previously stored into the first container.

[124] Again, when the updating of the containers has completed, the inventory

management section 2201 disconnects these two containers from the unit After the transaction is completed, the inventory management section 2201 again connects the first and second containers to the cold storage unit 2205 for the purposes of transferring the crypto- currency asset from the first container to die second container before once again

disconnecting the two containers. The inventory management section 2201 at a later time connects just the second container to the cold storage unit 2205 upon request of the second person to transfer the crypto-currency asset now in his or her container to the second person’s wallet 2204h. With this approach, any unauthorized attempt to access the cold storage management server 2200 by a remote user will not be able to access the contents of the unattached containers without being able to instruct the inventory management section 2201 to connect the containers. [125] In other embodiments, the plurality of containers may be physically connected and disconnected by the inventory management section 2201 using hardware based switches 2201an, separate connections to a set of multiple storage devices, individual secure network connections to remote storage devices, and other mechanisms that provide a secure connection from the inventory management section 2201 and storage locations that can be separately established and subsequently disconnected by the inventory management section 2201 as needed to provide the logical separation described above.

[126] Fig. 23 shows a simplified diagram of a software used to take crypto-currency into a novel type cold storage apparatus that allows for continued use of stored crypto-currencies. The process of crypto-currency processing begins 2301, when in step 2302, the wallet is selected from which the crypto-currency is deposited. In step 2303 the process of passing the crypto-currency through the airgap switch 2102a-n into cold storage unit 2205 is performed, and the transaction information is noted in general storage 2304, which is part of inventory management section 2201 described earlier. The user now can choose if the crypto-currency from the transaction is stored into a compartment of cold storage unit 2205 (draw e-crypto) in step 2305 (no). The user may also choose to immediately use the crypto-currency using e- crypto-currency (yes). In first case, the processing flow continues to step 2308 to end. In latter case it continues to step 2306 to issue a matching number of e-crypto-currency coins (or in some cases only partial amount). In step 2307, those crypto-currency coins are then moved via user management 2203 to the user’s wallet The process then ends in step 2308.

[127] Once the user spends his e-crypto-currency tokens, full or fractional crypto tokens are settled via tire non-permissioned blockchains with the respective parties. Since the user had to use his more secure wallet, only authorized transactions will be enabled and cleared.

Hardware Architecture

[128] Generally, the techniques disclosed herein may be implemented on hardware or a combination of software and hardware. For example, they may be implemented in an operating system kernel, in a separate user process, in a library package bound into network applications, on a specially constructed machine, on an application-specific integrated circuit (ASIC), or on a network interface card.

[129] Software/hardware hybrid implementations of at least some of the aspects disclosed herein may be implemented on a programmable network-resident machine (which should be understood to include intermittently connected network-aware machines) selectively activated or reconfigured by a computer program stored in memory. Such network devices may have multiple network interfaces that may be configured or designed to utilize different types of network communication protocols. A general architecture for some of these machines may be described herein in order to illustrate one or more exemplary means by which a given unit of functionality may be implemented. According to specific aspects, at least some of the features or functionalities of the various aspects disclosed herein may be implemented on one or more general-purpose computers associated with one or more networks, such as for example an end-user computer system, a client computer, a network server or other server system, a mobile computing device (e.g., tablet computing device, mobile phone, smartphone, laptop, or other appropriate computing device), a consumer electronic device, a music player, or any other suitable electronic device, router, switch, or other suitable device, or any combination thereof. In at least some aspects, at least some of the features or functionalities of the various aspects disclosed herein may be implemented in one or more virtualized computing environments (e.g., network computing clouds, virtual machines hosted on one or more physical computing machines, or other appropriate virtual environments).

[130] Referring now to Fig. 24, there is shown a block diagram depicting an exemplary computing device 10 suitable for implementing at least a portion of the features or functionalities disclosed herein. Computing device 10 may be, for example, any one of the computing machines listed in the previous paragraph, or indeed any other electronic device capable of executing software- or hardware-based instructions according to one or more programs stored in memory. Computing device 10 may be configured to communicate with a plurality of other computing devices, such as clients or servers, over communications networks such as a wide area network a metropolitan area network, a local area network, a wireless network, the Internet, or any other network, using known protocols for such communication, whether wireless or wired.

[131] In one aspect, computing device 10 includes one or more central processing units (CPU) 12, one or more interfaces 15, and one or more busses 14 (such as a peripheral component interconnect (PCI) bus). When acting under the control of appropriate software or firmware, CPU 12 may be responsible for implementing specific functions associated with the functions of a specifically configured computing device or machine. For example, in at least one aspect, a computing device 10 may be configured or designed to function as a server system utilizing CPU 12, local memory 11 anchor remote memory 16, and interface(s) 15. In at least one aspect, CPU 12 may be caused to perform one or more of the different types of functions and/or operations under the control of software modules or components, which for example, may include an operating system and any appropriate applications software, drivers, and the like.

[132] CPU 12 may include one or more processors 13 such as, for example, a processor from one of the Intel, ARM, Qualcomm, and AMD families of microprocessors. In some aspects, processors 13 may include specially designed hardware such as application-specific integrated circuits (ASICs), electrically erasable programmable read-only memories

(EEPROMs), field-programmable gate arrays (FPGAs), and so forth, for controlling operations of computing device 10. In a particular aspect, a local memory 11 (such as non volatile random access memory (RAM) anchor read-only memory (ROM), including for example one or more levels of cached memory) may also form part of CPU 12. However, there are many different ways in which memory may be coupled to system 10. Memory 11 may be used for a variety of purposes such as, for example, caching anchor storing data, programming instructions, and the like. It should be further appreciated that CPU 12 may be one of a variety of system-on-a-chip (SOC) type hardware that may include additional hardware such as memory or graphics processing chips, such as a QUALCOMM

SNAPDRAGON™ or SAMSUNG EXYNOS™ CPU as are becoming increasingly common in the art, such as for use in mobile devices or integrated devices.

[133] As used herein, the term“processor” is not limited merely to those integrated circuits referred to in the art as a processor, a mobile processor, or a microprocessor, but broadly refers to a microcontroller, a microcomputer, a programmable logic controller, an application-specific integrated circuit, and any other programmable circuit

[134] In one aspect, interfaces 15 are provided as network interface cards (NICs). Generally, NICs control the sending and receiving of data packets over a computer network; other types of interfaces 15 may for example support other peripherals used with computing device 10. Among the interfaces that may be provided are Ethernet interfaces, frame relay interfaces, cable interfaces, DSL interfaces, token ring interfaces, graphics interfaces, and the like. In addition, various types of interfaces may be provided such as, for example, universal serial bus (USB), Serial, Ethernet, FIREWIRE™, THUNDERBOLT™, PCI, parallel, radio frequency (RF), BLUETOOTH™, near-field communications (e.g., using near-field magnetics), 802.11 (WiFi), frame relay, TCP/IP, ISDN, fast Ethernet interfaces, Gigabit Ethernet interfaces, Serial ATA (SATA) or external SATA (ESATA) interfaces, high- definition multimedia interface (HDMI), digital visual interface (DVI), analog or digital audio interfaces, asynchronous transfer mode (ATM) interfaces, high-speed serial interface (HSSI) interfaces, Point of Sale (POS) interfaces, fiber data distributed interfaces (FDDIs), and the like. Generally, such interfaces 15 may include physical ports appropriate for communication with appropriate media. In some cases, they may also include an independent processor (such as a dedicated audio or video processor, as is common in the art for high-fidelity A/V hardware interfaces) and, in some instances, volatile and/or non-volatile memory (e.g., RAM).

[135] Although the system shown in Fig. 24 illustrates one specific architecture for a computing device 10 for implementing one or more of the aspects described herein, it is by no means the only device architecture on which at least a portion of the features and techniques described herein may be implemented. For example, architectures having one or any number of processors 13 may be used, and such processors 13 may be present in a single device or distributed among any number of devices. In one aspect, a single processor 13 handles communications as well as routing computations, while in other aspects a separate dedicated communications processor may be provided. In various aspects, different types of features or functionalities may be implemented in a system according to the aspect that includes a client device (such as a tablet device or smartphone running client software) and server systems (such as a server system described in more detail below).

[136] Regardless of network device configuration, the system of an aspect may employ one or more memories or memory modules (such as, for example, remote memory block 16 and local memory 11) configured to store data, program instructions for the general-purpose network operations, or other information relating to the functionality of the aspects described herein (or any combinations of the above). Program instructions may control execution of or comprise an operating system anchor one or more applications, for example. Memory 16 or memories 11, 16 may also be configured to store data structures, configuration data, encryption data, historical system operations information, or any other specific or generic non-program information described herein. [137] Because such information and program instructions may be employed to implement one or more systems or methods described herein, at least some network device aspects may include nontransitory machine-readable storage media, which, for example, may be configured or designed to store program instructions, state information, and the like for performing various operations described herein. Examples of such nontransitory machine- readable storage media include, but are not limited to, magnetic media such as hard disks, floppy disks, and magnetic tape; optical media such as CD-ROM disks; magneto-optical media such as optical disks, and hardware devices that are specially configured to store and perform program instructions, such as read-only memory devices (ROM), flash memory (as is common in mobile devices and integrated systems), solid state drives (SSD) and“hybrid SSD” storage drives that may combine physical components of sohd state and hard disk drives in a single hardware device (as are becoming increasingly common in the art with regard to personal computers), memristor memory, random access memory (RAM), and the like. It should be appreciated that such storage means may be integral and non-removable (such as RAM hardware modules that may be soldered onto a motherboard or otherwise integrated into an electronic device), or they may be removable such as swappable flash memory modules (such as“thumb drives” or other removable media designed for rapidly exchanging physical storage devices),“hot-swappable” hard disk drives or sohd state drives, removable optical storage discs, or other such removable media, and that such integral and removable storage media may be utilized interchangeably. Examples of program instructions include both object code, such as may be produced by a compiler, machine code, such as may be produced by an assembler or a linker, byte code, such as may be generated by for example aJAVA™ compiler and may be executed using ajava virtual machine or equivalent, or files containing higher level code that may be executed by the computer using an interpreter (for example, scripts written in Python, Peri, Ruby, Groovy, or any other scripting language).

[138] In some aspects, systems may be implemented on a standalone computing system. Referring now to Fig. 25, there is shown a block diagram depicting a typical exemplary architecture of one or more aspects or components thereof on a standalone computing system. Computing device 20 includes processors 21 that may run software that carry out one or more functions or applications of aspects, such as for example a client application 24. Processors 21 may cany out computing instructions under control of an operating system 22 such as, for example, a version of MICROSOFT WINDOWS™ operating system, APPLE macOS™ or iOS™ operating systems, some variety of the Linux operating system,

ANDROID™ operating system, or the like. In many cases, one or more shared services 23 may be operable in system 20, and may be useful for providing common services to client applications 24. Services 23 may for example be WIND O WS™ services, user-space common services in a Linux environment, or any other type of common service architecture used with operating system 21. Input devices 28 may be of any type suitable for receiving user input, including for example a keyboard, touchscreen, microphone (for example, for voice input), mouse, touchpad, trackball, or any combination thereof. Output devices 27 may be of any type suitable for providing output to one or more users, whether remote or local to system 20, and may include for example one or more screens for visual output, speakers, printers, or any combination thereof. Memory 25 may be random-access memory having any structure and architecture known in the art, for use by processors 21, for example to run software. Storage devices 26 may be any magnetic, optical, mechanical, memristor, or electrical storage device for storage of data in digital form (such as those described above, referring to Frg. 24). Examples of storage devices 26 include flash memory, magnetic hard drive, CD-ROM, anchor the like.

[139] In some aspects, systems may be implemented on a distributed computing network, such as one having any number of clients and/or servers. Referring now to Frg. 26, there is shown a block diagram depicting an exemplary architecture 30 for implementing at least a portion of a system according to one aspect on a distributed computing network. According to the aspect, any number of clients 33 may be provided. Each client 33 may run software for implementing client-side portions of a system; clients may comprise a system 20 such as that illustrated in Fig. 25. In addition, any number of servers 32 may be provided for handling requests received from one or more clients 33. Clients 33 and servers 32 may communicate with one another via one or more electronic networks 31, which may be in various aspects any of the Internet, a wide area network, a mobile telephony network (such as CDMA or GSM cellular networks), a wireless network (such as WiFi, WiMAX, LTE, and so forth), or a local area network (or indeed any network topology known in the art; the aspect does not prefer any one network topology over any other). Networks 31 may be implemented using any known network protocols, including for example wired and/or wireless protocols.

[140] In addition, in some aspects, servers 32 may call external services 37 when needed to obtain additional information, or to refer to additional data concerning a particular call. Communications with external services 37 may take place, for example, via one or more networks 31. In various aspects, external services 37 may comprise web-enabled services or functionality related to or installed on the hardware device itself. For example, in one aspect where client applications 24 are implemented on a smartphone or other electronic device, client applications 24 may obtain information stored in a server system 32 in the cloud or on an external service 37 deployed on one or more of a particular enterprise’s or user’s premises.

[141] In some aspects, clients 33 or servers 32 (or both) may make use of one or more specialized services or appliances that may be deployed locally or remotely across one or more networks 31. For example, one or more databases 34 may be used or referred to by one or more aspects. It should be understood by one having ordinary skill in the art that databases 34 may be arranged in a wide variety of architectures and using a wide variety of data access and manipulation means. For example, in various aspects one or more databases 34 may comprise a relational database system using a structured query language (SQL), while others may comprise an alternative data storage technology such as those referred to in the art as“NoSQL” (for example, HADOOP CASSANDRA™, GOOGLE BIGTABLE™, and so forth). In some aspects, variant database architectures such as column-oriented databases, in-memory databases, clustered databases, distributed databases, or even flat file data repositories may be used according to the aspect. It will be appreciated by one having ordinary skill in the art that any combination of known or future database technologies may be used as appropriate, unless a specific database technology or a specific arrangement of components is specified for a particular aspect described herein. Moreover, it should be appreciated that the term“database” as used herein may refer to a physical database machine, a cluster of machines acting as a single database system, or a logical database within an overall database management system. Unless a specific meaning is specified for a given use of the term“database”, it should be construed to mean any of these senses of the word, all of which are understood as a plain meaning of the term“database” by those having ordinary skill in the art

[142] Similarly, some aspects may make use of one or more security systems 36 and configuration systems 35. Security and configuration management are common information technology (P) and web functions, and some amount of each are generally associated with any GG or web systems. It should be understood by one having ordinary skill in the art that any configuration or security subsystems known in the art now or in the future may be used in conjunction with aspects without limitation, unless a specific security 36 or configuration system 35 or approach is specifically required by the description of any specific aspect

[143] Fig. 27 shows an exemplary overview of a computer system 40 as may be used in any of the various locations throughout the system. It is exemplary of any computer that may execute code to process data. Various modifications and changes may be made to computer system 40 without departing from the broader scope of the system and method disclosed herein. Central processor unit (CPU) 41 is connected to bus 42, to which bus is also connected memory 43, nonvolatile memory 44, display 47, inpu^/output (I/O) unit 48, and network interface card (NIC) 53. I/O unit 48 may, typically, be connected to keyboard 49, pointing device 50, hard disk 52, and real-time clock 51. NIC 53 connects to network 54, which may be the Internet or a local network, which local network may or may not have connections to the Internet. Also shown as part of system 40 is power supply unit 45 connected, in this example, to a main alternating current (AC) supply 46. Not shown are batteries that could be present, and many other devices and modifications that are well known but are not applicable to the specific novel functions of the current system and method disclosed herein. It should be appreciated that some or all components illustrated may be combined, such as in various integrated applications, for example Qualcomm or Samsung system-on-archip (SOC) devices, or whenever it may be appropriate to combine multiple capabilities or functions into a single hardware device (for instance, in mobile devices such as smartphones, video game consoles, in-vehicle computer systems such as navigation or multimedia systems in automobiles, or other integrated hardware devices).

[144] In some embodiments, lower tier valuations may be in the form of digital checks (for example, cashier’s checks issued by a bank or similar institution), which can be retired at the end of a redemption cycle. The advantage of this particular approach is that in most jurisdictions checks can be used without additional approvals, as checks are already permitted, and a digital, encrypted form should be recognized as valid. Further, as they are submitted in real-time on the blockchain, the risk of falsified checks is much reduced, and as they are only retired and not destroyed, an already cashed check can be immediately be identified (respectively its token on the blockchain). Such checks could be denominated in multiple currencies or asset types, as is allowable today.

[145] In various aspects, functionality for implementing systems or methods of various aspects may be distributed among any number of client and/or server components. For example, various software modules may be implemented for performing various functions in connection with the system of any particular aspect, and such modules may be variously implemented to run on server anchor client components.

[146] In some use cases, certain countries may have export industries, often but not exclusively related to mineral commodities that overshadow the rest of the economy, which can cause undesired appreciation of the domestic currency. This appreciation of the domestic currency can make it difficult to export other goods and services, as they are often not related to those commodities but cannot be competitively priced due to the currency issues. By isolating the commodity business with a separate, internationally trade-able crypto-currency, in some cases also mineable, the effect of the commodity on the rest of the economy can be minimized, as only a part of the profits need to be re-patriated, whereas the rest can be invested globally without negatively affecting the local economy. In some instances of this use case, an exporter country may create an additional currency as a weighted basket targeting its two or three primary export market countries’ currencies as the main weight, thus stabilizing the prize of its commodity for its customers, and maybe adding the currency of a main supplier country or two for capital equipment for extraction or processing that export item as well.

[147] In another use case, the system could be used by automobile manufacturers to securely track the thousands of parts and hundreds of software updates associated with each individual car manufactured. Modem cars have on the order of 100 different embedded computer systems, each of which can be updated with different versions, updates, and patches. In addition, parts are often updated or replaced by the manufacturer over time for certain models (a particular case of this is recalls of certain parts), and the current version of such parts for each individual car can be tracked.

[148] In another use case, the system could be used to securely track voting. Tracking voting in distributed immutable system assures highest voting integrity and provides each individual an immutable voting receipt

[149] In another use case, food could be securely tracked from grower to supermarket for all packaged goods. In the case of food poisoning, all sources of the food could be immediately identified.

[150] In another use case, pharmaceuticals could be securely tracked from manufacturing to end user. This would have tremendous benefits in avoiding theft, inappropriate use, and counterfeit drugs.

[151] In another use case, prescriptions could be securely tracked from prescribing doctor to patient Today, patient information is totally exposed to any pharmacy technician. HIPPA violations are common. Using private certificates and immutable distributed ledgers would protect pharmacies from HIPPA violations and reduce or eliminate the possibility of prescription drug abuse.

[152] In another use case, car parts could be securely tracked from originator to installer, reducing or eliminating the possibility of used parts being sold as new.

[153] In another use case, the effectiveness of advertisements could be securely tracked, especially on internet-connected devices such as computers, smartphones, smart TVs, and set top boxes.

[154] In another use case, intellectual property of all kinds (songs, movies, pictures, patents, trademarks, copyrights, etc.) could be securely tracked and infringing use immediately identified, as well as the identity of die infringer.

[155] In another use case, product scheduled maintenance and maintenance correctness could be securely tracked for each and every part of every individual piece of equipment This is important for consumer goods (cars, refrigerators, lawnmowers, etc.), and is critical for commercial equipment (airplanes, trains, construction equipment, elevators, etc.).

[156] In another use case, the system could be used to replace government-issued identification cards and numbers such as driver’s licenses, social security numbers, etc. [157] In another use case, the system could be used to issue and track insurance policies with incident tracking and payout tracking.

[158] In another use case, the system could be used to securely submit and track documents such as tax returns, real estate recordings, court documents, and other government records.

[159] In another use case, the system could be used to securely track payments from large scale programs such as Social Security payments, Social Security Disability payments, food stamps, etc.

[160] The skilled person will be aware of a range of possible modifications of the various aspects described above. Accordingly, the present invention is defined by the claims and their equivalents.