EP3970343A4 - Parallel multi-blocks creation scheme for blockchain - Google Patents

Parallel multi-blocks creation scheme for blockchain Download PDF

Info

Publication number
EP3970343A4
EP3970343A4 EP19928892.9A EP19928892A EP3970343A4 EP 3970343 A4 EP3970343 A4 EP 3970343A4 EP 19928892 A EP19928892 A EP 19928892A EP 3970343 A4 EP3970343 A4 EP 3970343A4
Authority
EP
European Patent Office
Prior art keywords
blockchain
parallel multi
creation scheme
blocks
blocks creation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP19928892.9A
Other languages
German (de)
French (fr)
Other versions
EP3970343A1 (en
Inventor
Jingyu FENG
Shaoqing LV
Guangyue LU
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Technologies Oy
Original Assignee
Nokia Technologies Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Technologies Oy filed Critical Nokia Technologies Oy
Publication of EP3970343A1 publication Critical patent/EP3970343A1/en
Publication of EP3970343A4 publication Critical patent/EP3970343A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1023Server selection for load balancing based on a hash applied to IP addresses or costs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
EP19928892.9A 2019-05-15 2019-05-15 Parallel multi-blocks creation scheme for blockchain Withdrawn EP3970343A4 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/087085 WO2020227984A1 (en) 2019-05-15 2019-05-15 Parallel multi-blocks creation scheme for blockchain

Publications (2)

Publication Number Publication Date
EP3970343A1 EP3970343A1 (en) 2022-03-23
EP3970343A4 true EP3970343A4 (en) 2022-12-28

Family

ID=73290114

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19928892.9A Withdrawn EP3970343A4 (en) 2019-05-15 2019-05-15 Parallel multi-blocks creation scheme for blockchain

Country Status (2)

Country Link
EP (1) EP3970343A4 (en)
WO (1) WO2020227984A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11250430B2 (en) 2018-06-29 2022-02-15 Paypal, Inc. Systems and methods for automated transaction management
CN111461793B (en) * 2020-04-27 2023-10-10 吉林省桥王智能科技有限公司 Integration chain consensus method based on liveness probability selection
US11625723B2 (en) 2020-05-28 2023-04-11 Paypal, Inc. Risk assessment through device data using machine learning-based network
US20230133349A1 (en) * 2021-11-03 2023-05-04 Paypal, Inc. Latency and Computational Performance On A Blockchain
CN115037756A (en) * 2022-06-01 2022-09-09 蚂蚁区块链科技(上海)有限公司 Method for operating alliance chain network, alliance chain network and node equipment for alliance chain network

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180121909A1 (en) * 2016-10-28 2018-05-03 International Business Machines Corporation System and method to dynamically setup a private sub-blockchain based on agility of transaction processing
CN108847925A (en) * 2018-06-20 2018-11-20 深圳大学 A kind of fragment block chain generation method based on tree
CN109246194A (en) * 2018-08-13 2019-01-18 佛山市顺德区中山大学研究院 Practical Byzantine failure tolerance block chain common recognition method and system based on more leader nodes
CN109544334A (en) * 2018-10-22 2019-03-29 绿州蔚来(深圳)控股有限公司 A kind of network scalability block chain implementation method

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2574828A (en) * 2018-06-19 2019-12-25 Setl Ltd Leader selection for permissioned blockchain
US11474994B2 (en) * 2018-12-27 2022-10-18 Intel Corporation Distributed blockchain oracle

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180121909A1 (en) * 2016-10-28 2018-05-03 International Business Machines Corporation System and method to dynamically setup a private sub-blockchain based on agility of transaction processing
CN108847925A (en) * 2018-06-20 2018-11-20 深圳大学 A kind of fragment block chain generation method based on tree
US20210258375A1 (en) * 2018-06-20 2021-08-19 Shenzhen University Sharding block chain generation method based on tree structure
CN109246194A (en) * 2018-08-13 2019-01-18 佛山市顺德区中山大学研究院 Practical Byzantine failure tolerance block chain common recognition method and system based on more leader nodes
CN109544334A (en) * 2018-10-22 2019-03-29 绿州蔚来(深圳)控股有限公司 A kind of network scalability block chain implementation method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2020227984A1 *

Also Published As

Publication number Publication date
WO2020227984A1 (en) 2020-11-19
EP3970343A1 (en) 2022-03-23

Similar Documents

Publication Publication Date Title
EP3938986A4 (en) Trustless physical cryptocurrency
EP3867745A4 (en) Hyperpiler
EP3970343A4 (en) Parallel multi-blocks creation scheme for blockchain
EP3833739A4 (en) Akkermansia muciniphila
EP3781482A4 (en) Nano-satellite
EP4023666A4 (en) Interleukin-2 derivative
EP4077318A4 (en) Compounds
EP3976107A4 (en) Sonosensitization
EP3891070A4 (en) Skyport for estol
EP4034119A4 (en) Novel methods
EP3976797A4 (en) Anti-crispr inhibitors
EP3907209A4 (en) Ethanol
EP3818102A4 (en) Novel compositions for bitterants
EP4003420A4 (en) Il-38-specific antiobodies
EP4003201A4 (en) Bone-binding compounds
EP3870300A4 (en) Novel compounds
EP4062972A4 (en) Pyrazolomorphinan derivative
EP3990820A4 (en) Cryosphere
EP4025202A4 (en) Novel compounds
EP3907789A4 (en) Prelithiation apparatus
EP3923922A4 (en) Isotopically-stabilized tetronimide compounds
EP3920906A4 (en) Bisphosphonate-linked compounds
AU2019904806A0 (en) Fastcast-3
AU2019904733A0 (en) Trolleyon
AU2019904564A0 (en) WaterWords

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20211215

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: H04L0029080000

Ipc: H04L0009320000

A4 Supplementary search report drawn up and despatched

Effective date: 20221128

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/00 20220101ALI20221122BHEP

Ipc: H04L 67/1023 20220101ALI20221122BHEP

Ipc: H04L 9/40 20220101ALI20221122BHEP

Ipc: H04L 9/32 20060101AFI20221122BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20230627