SG10201807468SA - Turn-control rewritable blockchain - Google Patents

Turn-control rewritable blockchain

Info

Publication number
SG10201807468SA
SG10201807468SA SG10201807468SA SG10201807468SA SG10201807468SA SG 10201807468S A SG10201807468S A SG 10201807468SA SG 10201807468S A SG10201807468S A SG 10201807468SA SG 10201807468S A SG10201807468S A SG 10201807468SA SG 10201807468S A SG10201807468S A SG 10201807468SA
Authority
SG
Singapore
Prior art keywords
turn
rewrite
access
control
trusted party
Prior art date
Application number
SG10201807468SA
Inventor
Giuseppe Ateniese
Michael Chiaramonte
David Treat
Original Assignee
Accenture Global Solutions Ltd
Gsc Secrypt Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Accenture Global Solutions Ltd, Gsc Secrypt Llc filed Critical Accenture Global Solutions Ltd
Publication of SG10201807468SA publication Critical patent/SG10201807468SA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0622Securing storage systems in relation to access
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/1805Append-only file systems, e.g. using logs or journals to store data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/0614Improving the reliability of storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0629Configuration or reconfiguration of storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0655Vertical data movement, i.e. input-output transfer; data movement between one or more hosts and one or more storage devices
    • G06F3/0659Command handling arrangements, e.g. command buffers, queues, command scheduling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/067Distributed or networked storage systems, e.g. storage area networks [SAN], network attached storage [NAS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Abstract

TURN -CONTROL REWRITABLE BLOCKCHAIN A system includes circuitry for rewriting blockchains in a non-tamper-evident or tamper-evident operation by a selected trusted party during a rewrite-permissive phase for the selected trusted party. During a rewrite-embargoed phase for the selected trusted party, rewrite access may pass to at least one second trusted party in a turn-based scheme. In some implementations, rewrite access may be implemented by controlling access to combination of a turn-control key secret portion with respective key secret portions controlled the by the individual trusted parties. Using the access to combination with the turn-control key secret portion, the trusted parties may preform rewrites to the blockchain. Fig. 1
SG10201807468SA 2017-09-01 2018-08-31 Turn-control rewritable blockchain SG10201807468SA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US201762553597P 2017-09-01 2017-09-01

Publications (1)

Publication Number Publication Date
SG10201807468SA true SG10201807468SA (en) 2019-04-29

Family

ID=63491416

Family Applications (2)

Application Number Title Priority Date Filing Date
SG10201807394XA SG10201807394XA (en) 2017-09-01 2018-08-29 Multiple-Phase Rewritable Blockchain
SG10201807468SA SG10201807468SA (en) 2017-09-01 2018-08-31 Turn-control rewritable blockchain

Family Applications Before (1)

Application Number Title Priority Date Filing Date
SG10201807394XA SG10201807394XA (en) 2017-09-01 2018-08-29 Multiple-Phase Rewritable Blockchain

Country Status (4)

Country Link
US (2) US10404455B2 (en)
EP (2) EP3451579B1 (en)
CN (1) CN109583885B (en)
SG (2) SG10201807394XA (en)

Families Citing this family (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
CN106991334B (en) * 2016-11-24 2021-03-02 创新先进技术有限公司 Data access method, system and device
US10509891B2 (en) * 2017-05-03 2019-12-17 Cisco Technology, Inc. Method and system for content and service sharing
US10476855B1 (en) * 2017-08-29 2019-11-12 Salesforce.Com, Inc. Identity confirmation using private keys
WO2019098873A1 (en) * 2017-11-16 2019-05-23 Accenture Global Solutions Limited Blockchain operation stack for rewritable blockchain
US10574453B2 (en) * 2018-01-10 2020-02-25 Ranjit Notani System and computer program product for certified confidential data collaboration using blockchains
US11176101B2 (en) 2018-02-05 2021-11-16 Bank Of America Corporation System and method for decentralized regulation and hierarchical control of blockchain architecture
US10673626B2 (en) * 2018-03-30 2020-06-02 Spyrus, Inc. Threshold secret share authentication proof and secure blockchain voting with hardware security modules
US20210167946A1 (en) * 2018-04-17 2021-06-03 B. G. Negev Technologies & Applications Ltd., At Ben-Gurion One-Round Secure Multiparty Computation of Arithmetic Streams and Evaluation of Functions
US10928803B2 (en) 2018-05-02 2021-02-23 Rockwell Automation Technologies, Inc. Managing blockchains for multiple components in an industrial facility
US10972274B2 (en) * 2018-08-29 2021-04-06 International Business Machines Corporation Trusted identity solution using blockchain
EP3627372A1 (en) * 2018-09-18 2020-03-25 Siemens Aktiengesellschaft Sensor data assembly and manufacturing device
US11474854B2 (en) * 2018-10-30 2022-10-18 International Business Machines Corporation Transformation of inter-organization process for execution via blockchain
US10929113B2 (en) * 2018-10-30 2021-02-23 International Business Machines Corporation Transformation of inter-organization process for execution via blockchain
CN110011800B (en) * 2018-11-07 2020-04-14 阿里巴巴集团控股有限公司 Block chain data reading method and device
US11139960B2 (en) * 2018-12-20 2021-10-05 International Business Machines Corporation File redaction database system
US11025430B2 (en) * 2018-12-20 2021-06-01 International Business Machines Corporation File provenance database system
CN110046156A (en) * 2018-12-20 2019-07-23 阿里巴巴集团控股有限公司 Content Management System and method, apparatus, electronic equipment based on block chain
US11151236B2 (en) * 2018-12-20 2021-10-19 International Business Machines Corporation File verification database system
EP3696698A1 (en) * 2019-02-18 2020-08-19 Verimatrix Method of protecting a software program against tampering
CN109905247B (en) * 2019-03-28 2022-03-15 郑州师范学院 Block chain based digital signature method, device, equipment and storage medium
US11150978B2 (en) 2019-04-26 2021-10-19 Bank Of America Corporation Automated system for intelligent error correction within an electronic blockchain ledger
CN110096338B (en) * 2019-05-10 2021-12-14 百度在线网络技术(北京)有限公司 Intelligent contract execution method, device, equipment and medium
US11190336B2 (en) * 2019-05-10 2021-11-30 Sap Se Privacy-preserving benchmarking with interval statistics reducing leakage
JP7277912B2 (en) * 2019-06-06 2023-05-19 株式会社ワイビーエム Hash chain use data non-falsification proof system and data management device therefor
US11606442B2 (en) * 2019-06-07 2023-03-14 Microsoft Technology Licensing, Llc Subscription to edits of blockchain transaction
US11423016B2 (en) * 2019-06-26 2022-08-23 Indian Institute Of Technology Bombay Method for scaling computation in blockchain by delaying transaction execution
CN112445792A (en) * 2019-09-04 2021-03-05 中移物联网有限公司 Block chain block data storage method and device, electronic equipment and storage medium
US11567927B2 (en) * 2019-09-18 2023-01-31 Boardwalktech, Inc Creating blocks in instance blockchain base on a promised block in a generic blockchain
US11323246B2 (en) * 2019-12-11 2022-05-03 The Bank Of New York Mellon Ring chain architecture
AU2021230365A1 (en) * 2020-03-04 2022-10-20 Rubidex, LLC Cryptographic data entry blockchain data structure
CN111460497B (en) * 2020-03-30 2023-04-07 中南大学 Editable block chain system
CN111865988B (en) * 2020-07-22 2022-10-18 山东华普信息科技有限公司 Certificate-free key management method, system and terminal based on block chain
EP4221075A4 (en) * 2020-09-23 2023-11-15 Fujitsu Limited Control method, control program, and information processing device
CN114385307B (en) * 2020-10-20 2024-02-02 中国电信股份有限公司 Data sharing method, system and virtual computing unit
US11483132B2 (en) * 2020-12-04 2022-10-25 Meta Platforms, Inc. Generating and initiating pre-signed transaction requests for flexibly and efficiently implementing secure cryptographic key management
WO2022132718A1 (en) * 2020-12-14 2022-06-23 Ontologix, Llc Technologies for trust protocol with immutable chain storage and invocation tracking
WO2022204495A2 (en) 2021-03-25 2022-09-29 Rubidex, LLC Cryptographic data entry and transmission of sensor data
CN113268542A (en) * 2021-05-10 2021-08-17 西安交通大学 Block chain rewriting method and system based on multi-party authorization
CN113810185B (en) * 2021-09-17 2022-09-27 华中科技大学 Anti-trapdoor leakage on-chain data restoration system and method
US20230185996A1 (en) * 2021-12-14 2023-06-15 Paypal, Inc. Framework for blockchain development
CN114337990A (en) * 2021-12-31 2022-04-12 浪潮云信息技术股份公司 Two-round multiple chameleon Hash function calculation method and system
CN114884976B (en) * 2022-03-21 2024-01-30 杭州锘崴信息科技有限公司 Block chain structure generation method, block chain structure, electronic device, and storage medium
CN114866248A (en) * 2022-04-18 2022-08-05 西安交通大学 Distributed credible identity authentication method and system in edge computing environment
CN114978524B (en) * 2022-04-21 2024-04-12 浪潮云信息技术股份公司 Discrete logarithm-based multi-chameleon hash method and system
CN115378600A (en) * 2022-07-27 2022-11-22 浪潮云信息技术股份公司 Verifiable chameleon Hash verification method based on discrete logarithm

Family Cites Families (82)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0581421B1 (en) 1992-07-20 2003-01-15 Compaq Computer Corporation Method and system for certificate based alias detection
US20020013898A1 (en) 1997-06-04 2002-01-31 Sudia Frank W. Method and apparatus for roaming use of cryptographic values
US6708274B2 (en) 1998-04-30 2004-03-16 Intel Corporation Cryptographically protected paging subsystem
US6292897B1 (en) 1997-11-03 2001-09-18 International Business Machines Corporation Undeniable certificates for digital signature verification
US6108783A (en) 1998-02-11 2000-08-22 International Business Machines Corporation Chameleon hashing and signatures
US7167565B2 (en) 2001-03-06 2007-01-23 Arcot Systems, Inc. Efficient techniques for sharing a secret
US7043637B2 (en) 2001-03-21 2006-05-09 Microsoft Corporation On-disk file format for a serverless distributed file system
US7451310B2 (en) 2002-12-02 2008-11-11 International Business Machines Corporation Parallelizable authentication tree for random access storage
US7730319B2 (en) 2004-08-27 2010-06-01 Ntt Docomo, Inc. Provisional signature schemes
WO2007024970A2 (en) 2005-08-22 2007-03-01 The State Of Oregon Acting By And Through The State Board Of Higher Security protocols for hybrid peer-to-peer file sharing networks
US8989390B2 (en) 2005-12-12 2015-03-24 Qualcomm Incorporated Certify and split system and method for replacing cryptographic keys
EP1873674B1 (en) 2005-12-19 2019-09-04 Nippon Telegraph And Telephone Corporation Terminal identification method, authentication method, authentication system, server, terminal, radio base station, program, and recording medium
WO2007087363A2 (en) 2006-01-24 2007-08-02 Brown University Efficient content authentication in peer-to-peer networks
US20070226514A1 (en) 2006-03-24 2007-09-27 Atmel Corporation Secure biometric processing system and method of use
US8190915B2 (en) 2006-06-14 2012-05-29 Oracle International Corporation Method and apparatus for detecting data tampering within a database
WO2008026345A1 (en) 2006-09-01 2008-03-06 Nec Corporation Electronic signature system and electronic signature verifying method
US8943332B2 (en) 2006-10-31 2015-01-27 Hewlett-Packard Development Company, L.P. Audit-log integrity using redactable signatures
US7606795B2 (en) 2007-02-08 2009-10-20 International Business Machines Corporation System and method for verifying the integrity and completeness of records
JP4456137B2 (en) 2007-07-11 2010-04-28 富士通株式会社 Electronic document management program, recording medium recording the program, electronic document management apparatus, and electronic document management method
JP5471444B2 (en) * 2007-08-29 2014-04-16 日本電気株式会社 Content publishing system and method for guaranteeing published content in the system
JP4477678B2 (en) 2008-01-21 2010-06-09 富士通株式会社 Electronic signature method, electronic signature program, and electronic signature device
US7904450B2 (en) 2008-04-25 2011-03-08 Wilson Kelce S Public electronic document dating list
US20100037056A1 (en) 2008-08-07 2010-02-11 Follis Benjamin D Method to support privacy preserving secure data management in archival systems
JP2010050760A (en) 2008-08-22 2010-03-04 Hitachi Ltd Content protection apparatus, and content utilization apparatus
US20100153732A1 (en) 2008-12-15 2010-06-17 Stmicroelectronics Rousset Sas cache-based method of hash-tree management for protecting data integrity
JP5239849B2 (en) 2008-12-26 2013-07-17 富士通株式会社 Electronic signature method, electronic signature program, and electronic signature device
WO2010142923A1 (en) 2009-06-12 2010-12-16 France Telecom Cryptographic method for anonymous authentication and separate identification of a user
US8682903B2 (en) 2009-06-30 2014-03-25 International Business Machines Corporation System and method for synchronized content directories on cluster devices
US9569771B2 (en) 2011-04-29 2017-02-14 Stephen Lesavich Method and system for storage and retrieval of blockchain blocks using galois fields
US9876775B2 (en) 2012-11-09 2018-01-23 Ent Technologies, Inc. Generalized entity network translation (GENT)
US20140245020A1 (en) 2013-02-22 2014-08-28 Guardtime Ip Holdings Limited Verification System and Method with Extra Security for Lower-Entropy Input Records
WO2013189619A1 (en) * 2013-04-05 2013-12-27 Nec Europe Ltd. Method and system for modifying an authenticated and/or encrypted message
US20160110261A1 (en) 2013-05-07 2016-04-21 Axcient, Inc. Cloud storage using merkle trees
US20160085955A1 (en) 2013-06-10 2016-03-24 Doosra, Inc. Secure Storing and Offline Transferring of Digitally Transferable Assets
KR102238681B1 (en) 2013-07-01 2021-04-12 삼성전자주식회사 Method of generating and verifying signature information and system thereof
US9767469B2 (en) 2013-07-16 2017-09-19 Fujitsu Limited Customer-centric energy usage data sharing
US20150046337A1 (en) 2013-08-06 2015-02-12 Chin-hao Hu Offline virtual currency transaction
US10263783B2 (en) 2013-08-23 2019-04-16 Nec Corporation Method and system for authenticating a data stream
US9530010B2 (en) 2013-11-07 2016-12-27 Fujitsu Limited Energy usage data management
US9209971B2 (en) 2014-01-21 2015-12-08 Cofactor Computing Llc Method and system for shielding data in untrusted environments
US20160125403A1 (en) 2014-04-28 2016-05-05 Chin-hao Hu Offline virtual currency transaction
WO2015175722A1 (en) 2014-05-13 2015-11-19 Nant Holdings Ip, Llc Healthcare transaction validation via blockchain proof-of-work, systems and methods
US9704143B2 (en) 2014-05-16 2017-07-11 Goldman Sachs & Co. LLC Cryptographic currency for securities settlement
US9818092B2 (en) 2014-06-04 2017-11-14 Antti Pennanen System and method for executing financial transactions
GB2513260B (en) 2014-06-27 2018-06-13 PQ Solutions Ltd System and method for quorum-based data recovery
US10356094B2 (en) 2014-06-30 2019-07-16 Vescel, Llc Uniqueness and auditing of a data resource through an immutable record of transactions in a hash history
US10454970B2 (en) 2014-06-30 2019-10-22 Vescel, Llc Authorization of access to a data resource in addition to specific actions to be performed on the data resource based on an authorized context enforced by a use policy
US9836908B2 (en) 2014-07-25 2017-12-05 Blockchain Technologies Corporation System and method for securely receiving and counting votes in an election
US9846642B2 (en) 2014-10-21 2017-12-19 Samsung Electronics Co., Ltd. Efficient key collision handling
US20160162897A1 (en) 2014-12-03 2016-06-09 The Filing Cabinet, LLC System and method for user authentication using crypto-currency transactions as access tokens
US9667416B1 (en) 2014-12-18 2017-05-30 EMC IP Holding Company LLC Protecting master encryption keys in a distributed computing environment
US10230526B2 (en) 2014-12-31 2019-03-12 William Manning Out-of-band validation of domain name system records
US9413735B1 (en) 2015-01-20 2016-08-09 Ca, Inc. Managing distribution and retrieval of security key fragments among proxy storage devices
US9973341B2 (en) 2015-01-23 2018-05-15 Daniel Robert Ferrin Method and apparatus for the limitation of the mining of blocks on a block chain
US9436923B1 (en) 2015-02-26 2016-09-06 Skuchain, Inc. Tracking unitization occurring in a supply chain
US20160292396A1 (en) 2015-03-30 2016-10-06 Iperial, Inc. System and method for authenticating digital content
US10812274B2 (en) 2015-05-07 2020-10-20 Blockstream Corporation Transferring ledger assets between blockchains via pegged sidechains
US10067953B2 (en) 2015-05-08 2018-09-04 International Business Machines Corporation Indexing a chameleon schema
CN106251144A (en) 2015-06-05 2016-12-21 地气股份有限公司 Electronic money management method and electronic money node apparatus
CN106296196A (en) * 2015-06-05 2017-01-04 地气股份有限公司 Digital cash transaction signature method and system and digital cash transaction system thereof
US11062303B2 (en) 2015-06-08 2021-07-13 Blockstream Corporation Cryptographically concealing amounts transacted on a ledger while preserving a network's ability to verify the transaction
US20170109735A1 (en) 2015-07-14 2017-04-20 Fmr Llc Computationally Efficient Transfer Processing and Auditing Apparatuses, Methods and Systems
US20170031676A1 (en) 2015-07-27 2017-02-02 Deja Vu Security, Llc Blockchain computer data distribution
US9871775B2 (en) 2015-08-10 2018-01-16 Cisco Technology, Inc. Group membership block chain
US10402792B2 (en) 2015-08-13 2019-09-03 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
WO2017079652A1 (en) 2015-11-05 2017-05-11 Pulsifer Allen Cryptographic transactions system
US20170132615A1 (en) 2015-11-11 2017-05-11 Bank Of America Corporation Block chain alias for person-to-person payments
US10805393B2 (en) 2015-12-02 2020-10-13 Olea Networks, Inc. System and method for data management structure using auditable delta records in a distributed environment
US9948467B2 (en) 2015-12-21 2018-04-17 Mastercard International Incorporated Method and system for blockchain variant using digital signatures
US10713654B2 (en) 2016-01-21 2020-07-14 International Business Machines Corporation Enterprise blockchains and transactional systems
US9679276B1 (en) 2016-01-26 2017-06-13 Stampery, Inc. Systems and methods for using a block chain to certify the existence, integrity, and/or ownership of a file or communication
US10108812B2 (en) 2016-01-28 2018-10-23 Nasdaq, Inc. Systems and methods for securing and disseminating time sensitive information using a blockchain
EP3411824B1 (en) 2016-02-04 2019-10-30 Nasdaq Technology AB Systems and methods for storing and sharing transactional data using distributed computer systems
US20170228371A1 (en) * 2016-02-05 2017-08-10 Manifold Technology, Inc. Blockchain-enhanced database
US10346406B2 (en) 2016-03-28 2019-07-09 International Business Machines Corporation Decentralized autonomous edge compute coordinated by smart contract on a blockchain
AU2017263465B9 (en) 2016-05-11 2021-01-28 Nasdaq, Inc. Application framework using blockchain-based asset ownership
US9967088B2 (en) 2016-05-23 2018-05-08 Accenture Global Solutions Limited Rewritable blockchain
CN106055993A (en) * 2016-08-13 2016-10-26 深圳市樊溪电子有限公司 Encryption storage system for block chains and method for applying encryption storage system
US11409952B2 (en) * 2016-08-16 2022-08-09 Myscript System and method for collaborative ink management
CN106503994B (en) * 2016-11-02 2020-07-28 西安电子科技大学 Block chain private data access control method based on attribute encryption
US20180218003A1 (en) 2017-01-30 2018-08-02 General Electric Company Ephemeral blockchain data structure
US20180219683A1 (en) 2017-01-30 2018-08-02 Factom Possession and Alteration of Documents

Also Published As

Publication number Publication date
CN109583885B (en) 2023-03-17
US10404455B2 (en) 2019-09-03
US10296248B2 (en) 2019-05-21
US20190074962A1 (en) 2019-03-07
EP3451579B1 (en) 2020-09-23
EP3451579A1 (en) 2019-03-06
US20190073146A1 (en) 2019-03-07
EP3451578A1 (en) 2019-03-06
SG10201807394XA (en) 2019-04-29
CN109583885A (en) 2019-04-05
EP3451578B1 (en) 2020-10-07

Similar Documents

Publication Publication Date Title
SG10201807468SA (en) Turn-control rewritable blockchain
AU2017269734A1 (en) Cryptologic rewritable blockchain
EP3785162A4 (en) Cryptographic asic for derivative key hierarchy
WO2017172645A3 (en) Bacteriophage engineering methods
WO2018195439A3 (en) K-ras modulators
EP3981103A4 (en) Key recovery using encrypted secret shares
GB202202103D0 (en) Cryptographic architecture for cryptographic permutation
WO2016122747A3 (en) Storage for encrypted data with enhanced security
MX2016001900A (en) Nado cryptography using one-way functions.
EP3729258C0 (en) Amplifying, generating, or certifying randomness
MY192997A (en) Modulators of diacyglycerol acyltransferase 2 (dgat2)
EA202190708A1 (en) EXPRESSION MODULATORS PNPLA3
MX2021000459A (en) Method for producing î³î´ t cells.
WO2017173136A8 (en) Key update for masked keys
PH12019502174A1 (en) Modulators of pcsk9 expression
MX2021012250A (en) Solid forms of (e)-3-[2-(2-thienyl)vinyl]-1h-pyrazole.
SG11201901773QA (en) Nitrogenous heterocyclic aromatic compound, preparation method therefor, pharmaceutical composition thereof, and application thereof
GB201807257D0 (en) Cryptographic key distribution
EP3616360A4 (en) Managing cryptographic keys based on identity information
EP4018339A4 (en) "secure environment for cryptographic key generation"
MX2021005758A (en) Modulators of irf5 expression.
PE20200749A1 (en) ENAC EXPRESSION MODULATORS
MX2020007369A (en) Modulators of dnm2 expression.
MX2019009200A (en) Compositions and methods for inhibiting reticulon 4.
SG11202012964UA (en) Cryptographic key configuration using physical unclonable function