SG11201903562QA - Recovering encrypted transaction information in blockchain confidential transactions - Google Patents

Recovering encrypted transaction information in blockchain confidential transactions

Info

Publication number
SG11201903562QA
SG11201903562QA SG11201903562QA SG11201903562QA SG11201903562QA SG 11201903562Q A SG11201903562Q A SG 11201903562QA SG 11201903562Q A SG11201903562Q A SG 11201903562QA SG 11201903562Q A SG11201903562Q A SG 11201903562QA SG 11201903562Q A SG11201903562Q A SG 11201903562QA
Authority
SG
Singapore
Prior art keywords
international
transaction
confidential
building
hangzhou
Prior art date
Application number
SG11201903562QA
Inventor
Zheng Liu
Lichun Li
Shan Yin
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201903562QA publication Critical patent/SG11201903562QA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • H04L9/3221Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)

Abstract

0 Negotiate the key B tTX: content of confidential transaction 302 W O 20 19/07 2262 A2 312 312 7 5 312 0 37 0 FIG. 3 312 Blockchain network . „ Execute TX; Update account; ',Record TX info (12) INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 18 April 2019 (18.04.2019) WIPO I PCT 1111111111111101111111111111111011111010011111111111011101111111101111111011110111111 (10) International Publication Number WO 2019/072262 A2 (51) International Patent Classification: Not classified (21) International Application Number: PCT/CN2018/114322 (22) International Filing Date: 07 November 2018 (07.11.2018) (25) Filing Language: English (26) Publication Language: English (71) Applicant: ALIBABA GROUP HOLDING LIMITED [—/CN]; Fourth Floor, One Capital Place, P.O. Box 847, George Town, Grand Cayman (KY). (72) Inventors: LIU, Zheng; Alibaba Group Legal Department 5/F, Building 3, No. 969 West Wen Yi Road, Yuhang Dis- trict, Hangzhou, Zhejiang 311121 (CN). LI, Lichun; Al- ibaba Group Legal Department 5/F, Building 3, No. 969 West Wen Yi Road, Yuhang District, Hangzhou, Zhejiang 311121 (CN). YIN, Shan; Alibaba Group Legal Depart- ment 5/F, Building 3, No. 969 West Wen Yi Road, Yuhang District, Hangzhou, Zhejiang 311121 (CN). (74) Agent: BEIJING BESTIPR INTELLECTUAL PROP- ERTY LAW CORPORATION; Room 409, Tower B, Ka Wah Building, No. 9 Shangdi 3rd Street, Haidian District, Beijing 100085 (CN). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, 1E, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). (54) Title: RECOVERING ENCRYPTED TRANSACTION INFORMATION IN BLOCKCHAIN CONFIDENTIAL TRANSAC- TIONS (57) : Implementations of the present disclosure include obtaining a secret key, by a client node, according to a threshold secret sharing scheme agreed to by a number of client nodes; generating one or more commitment values of a confidential transaction of the client node by applying a crypto- graphic commitment scheme to transaction data; generating encrypted trans- action information of the confidential transaction by encrypting the transaction data using the secret key; and transmitting, to a consensus node of a blockchain network, a content of the confidential transaction for execution, wherein the content of the confidential transaction includes: the one or more commitment values; the encrypted transaction information; and one or more zero-knowl- edge proofs of the transaction data. [Continued on next page] WO 2019/072262 x2111111 I 01111I 0111010111111110111110 1 0 01 1101111111111111111111110 IIIMINHOHE Published: upon request of the applicant, before the expiration of the time limit referred to in Article 21(2)(a) without international search report and to be republished upon receipt of that report (Rule 48.2(g))
SG11201903562QA 2018-11-07 2018-11-07 Recovering encrypted transaction information in blockchain confidential transactions SG11201903562QA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/114322 WO2019072262A2 (en) 2018-11-07 2018-11-07 Recovering encrypted transaction information in blockchain confidential transactions

Publications (1)

Publication Number Publication Date
SG11201903562QA true SG11201903562QA (en) 2019-05-30

Family

ID=66100043

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201903562QA SG11201903562QA (en) 2018-11-07 2018-11-07 Recovering encrypted transaction information in blockchain confidential transactions

Country Status (13)

Country Link
US (3) US11055709B2 (en)
EP (1) EP3549306A4 (en)
JP (1) JP6811317B2 (en)
KR (1) KR102208891B1 (en)
CN (1) CN110291756B (en)
AU (1) AU2018347186B2 (en)
BR (1) BR112019008168A2 (en)
CA (1) CA3041156A1 (en)
MX (1) MX2019004655A (en)
RU (1) RU2726157C1 (en)
SG (1) SG11201903562QA (en)
WO (1) WO2019072262A2 (en)
ZA (1) ZA201902557B (en)

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10757154B1 (en) 2015-11-24 2020-08-25 Experian Information Solutions, Inc. Real-time event-based notification system
US11227001B2 (en) 2017-01-31 2022-01-18 Experian Information Solutions, Inc. Massive scale heterogeneous data ingestion and user resolution
US10735183B1 (en) 2017-06-30 2020-08-04 Experian Information Solutions, Inc. Symmetric encryption for private smart contracts among multiple parties in a private peer-to-peer network
CN109241016B (en) * 2018-08-14 2020-07-07 阿里巴巴集团控股有限公司 Multi-party security calculation method and device and electronic equipment
RU2720354C1 (en) 2018-11-07 2020-04-29 Алибаба Груп Холдинг Лимитед Control of confidential blockchain transactions
SG11201903562QA (en) 2018-11-07 2019-05-30 Alibaba Group Holding Ltd Recovering encrypted transaction information in blockchain confidential transactions
US11151558B2 (en) 2018-12-12 2021-10-19 American Express Travel Related Services Company, Inc Zero-knowledge proof payments using blockchain
US11620403B2 (en) * 2019-01-11 2023-04-04 Experian Information Solutions, Inc. Systems and methods for secure data aggregation and computation
CN110224985B (en) * 2019-05-07 2022-07-08 平安科技(深圳)有限公司 Data processing method and related device
CN110264196B (en) * 2019-05-20 2021-04-23 创新先进技术有限公司 Conditional receipt storage method and node combining code labeling and user type
US11431486B2 (en) 2019-05-22 2022-08-30 Salesforce.Com, Inc. System or method to implement consensus on read on distributed ledger/blockchain
CN114026586A (en) * 2019-06-26 2022-02-08 皇家飞利浦有限公司 Zero knowledge or pay protocol for granting access to encrypted assets
CA3103884A1 (en) 2019-07-18 2021-01-18 Allfunds Bank, S.A.U Arrangement of blockchains with a restricted transaction
US11088851B2 (en) * 2019-09-04 2021-08-10 Gk8 Ltd Systems and methods for signing of a message
US11018856B2 (en) * 2019-09-11 2021-05-25 Guardtime Sa Auditable system and methods for secret sharing
EP3799352A1 (en) 2019-09-30 2021-03-31 Coinfirm Limited A method for secure transferring of information through a network between an origin virtual asset service provider and a destination virtual asset service provider
CN110601834B (en) * 2019-09-30 2023-02-10 深圳市迅雷网络技术有限公司 Consensus method, device, equipment and readable storage medium
CN111050317B (en) * 2019-12-07 2022-08-02 江西理工大学 Intelligent traffic data safety sharing method based on alliance block chain
CN110991655B (en) * 2019-12-17 2021-04-02 支付宝(杭州)信息技术有限公司 Method and device for processing model data by combining multiple parties
CN111161075B (en) * 2019-12-31 2024-04-05 深圳市迅雷网络技术有限公司 Blockchain transaction data proving and supervising method, system and related equipment
CN111160908B (en) * 2019-12-31 2023-11-17 深圳市迅雷网络技术有限公司 Supply chain transaction privacy protection system, method and related equipment based on blockchain
CN111339569B (en) * 2020-02-26 2023-05-26 百度在线网络技术(北京)有限公司 Block chain data processing method, device, electronic equipment and medium
CN113496434A (en) * 2020-04-03 2021-10-12 山东浪潮质量链科技有限公司 Supervision method, device and medium
US11909859B2 (en) * 2020-06-02 2024-02-20 Sap Se Removing access to blockchain data
CN111695902A (en) * 2020-06-16 2020-09-22 深圳点链科技有限公司 Block chain-based interconnection method and device and computer storage medium
US11641665B2 (en) 2020-09-09 2023-05-02 Self Financial, Inc. Resource utilization retrieval and modification
US20220075877A1 (en) 2020-09-09 2022-03-10 Self Financial, Inc. Interface and system for updating isolated repositories
US11636467B2 (en) * 2020-09-14 2023-04-25 Visa International Service Association System, method, and computer program product for secured, encrypted transaction processing
CN112865959B (en) * 2020-12-30 2022-05-31 杭州趣链科技有限公司 Consensus method of distributed node equipment, node equipment and distributed network
CN113225189B (en) * 2021-01-05 2024-02-02 上海零数众合信息科技有限公司 Ring-shaped secret business method based on quantum resistance
CN113225324B (en) * 2021-04-26 2022-10-04 安徽中科晶格技术有限公司 Block chain anonymous account creation method, system, device and storage medium
CN113141377B (en) * 2021-05-14 2023-05-02 南京慧链和信数字信息科技研究院有限公司 Data security management system based on block chain
CN113438070B (en) * 2021-05-25 2023-07-21 中国科学院计算技术研究所 CAPSS-based block chain key recovery method and system
CN113438072B (en) * 2021-06-09 2022-04-08 北京理工大学 Block chain covert communication method based on derived chain
CN113645020A (en) * 2021-07-06 2021-11-12 北京理工大学 Alliance chain privacy protection method based on safe multi-party computing
CN113793146A (en) * 2021-08-02 2021-12-14 杭州复杂美科技有限公司 Verification method, equipment and storage medium for parallel chain synchronous transaction
KR102467441B1 (en) * 2021-10-28 2022-11-17 (주)씨큐하이 Providing method, apparatus and computer-readable medium of encryptiing unstructured data using tendermint bft algorithm
WO2024013923A1 (en) * 2022-07-14 2024-01-18 富士通株式会社 Proof generation program, proof generation method, and information processing device

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06293245A (en) 1993-04-08 1994-10-21 Takata Kk Air bag device for front passenger seat
CA2305249A1 (en) 2000-04-14 2001-10-14 Branko Sarcanin Virtual safe
US7356516B2 (en) 2002-06-13 2008-04-08 Visa U.S.A. Inc. Method and system for facilitating electronic dispute resolution
DE60220959T2 (en) * 2002-09-17 2008-02-28 Errikos Pitsos Method and apparatus for providing a list of public keys in a public key system
US8156029B2 (en) * 2005-02-24 2012-04-10 Michael Gregory Szydlo Process for verifiably communicating risk characteristics of an investment portfolio
CN115358746A (en) 2013-09-20 2022-11-18 维萨国际服务协会 Secure remote payment transaction processing including consumer authentication
US9787647B2 (en) 2014-12-02 2017-10-10 Microsoft Technology Licensing, Llc Secure computer evaluation of decision trees
US20160162897A1 (en) 2014-12-03 2016-06-09 The Filing Cabinet, LLC System and method for user authentication using crypto-currency transactions as access tokens
WO2016200885A1 (en) * 2015-06-08 2016-12-15 Blockstream Corporation Cryptographically concealing amounts transacted on a ledger while preserving a network's ability to verify the transaction
US20170048209A1 (en) 2015-07-14 2017-02-16 Fmr Llc Crypto Key Recovery and Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems
US20180191503A1 (en) 2015-07-14 2018-07-05 Fmr Llc Asynchronous Crypto Asset Transfer and Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems
BR112018016234A2 (en) * 2016-02-23 2019-01-02 Nchain Holdings Ltd computer-implemented method for controlling access to a resource, computer-based systems and method for controlling access to a digital wallet
US10992649B2 (en) 2016-04-01 2021-04-27 Consensys Software Inc. Systems and methods for privacy in distributed ledger transactions
CA3019642C (en) 2016-04-01 2023-03-07 Jpmorgan Chase Bank, N.A. Systems and methods for providing data privacy in a private distributed ledger
DE102016206916B4 (en) * 2016-04-22 2023-07-06 Bundesdruckerei Gmbh Electronic method for cryptographically secured transfer of an amount of a cryptocurrency
CN107438002B (en) 2016-05-27 2022-02-11 索尼公司 Block chain based system and electronic device and method in system
EP3472968A4 (en) 2016-06-16 2019-11-27 The Bank Of New York Mellon Distributed, centrally authored block chain network
JP6663809B2 (en) 2016-07-07 2020-03-13 株式会社日立製作所 Audit device, anonymous remittance method with audit function and program
CN107666388B (en) * 2016-07-28 2019-11-01 郑珂威 Block chain information encryption method based on complete homomorphic cryptography method
US10657526B2 (en) 2016-10-28 2020-05-19 International Business Machines Corporation System and method to dynamically setup a private sub-blockchain based on agility of transaction processing
JP6293245B1 (en) 2016-11-25 2018-03-14 株式会社三井住友銀行 Transaction mutual monitoring system with enhanced security
CN106549749B (en) * 2016-12-06 2019-12-24 杭州趣链科技有限公司 Block chain privacy protection method based on addition homomorphic encryption
LU93377B1 (en) * 2016-12-15 2018-07-03 Luxembourg Inst Science & Tech List P2p network data distribution and retrieval using blockchain log
US10158479B2 (en) * 2017-02-06 2018-12-18 Northern Trust Corporation Systems and methods for generating, uploading and executing code blocks within distributed network nodes
CN106982205B (en) 2017-03-01 2020-05-19 中钞信用卡产业发展有限公司杭州区块链技术研究院 Block chain-based digital asset processing method and device
TW201837815A (en) 2017-03-28 2018-10-16 泰德陽光有限公司 Distributed Auditing Method, Device, and System
US10742393B2 (en) 2017-04-25 2020-08-11 Microsoft Technology Licensing, Llc Confidentiality in a consortium blockchain network
CN107566337B (en) 2017-07-26 2019-08-09 阿里巴巴集团控股有限公司 Communication means and device between a kind of block chain node
US10924466B2 (en) 2017-07-28 2021-02-16 SmartAxiom, Inc. System and method for IOT security
CN108418783B (en) 2017-09-01 2021-03-19 矩阵元技术(深圳)有限公司 Method and medium for protecting privacy of intelligent contracts of block chains
US10361859B2 (en) 2017-10-06 2019-07-23 Stealthpath, Inc. Methods for internet communication security
CN107833135A (en) 2017-10-30 2018-03-23 中山大学 A kind of fair Protocol of Electronic Voting based on block chain
CN108021821A (en) * 2017-11-28 2018-05-11 北京航空航天大学 Multicenter block chain transaction intimacy protection system and method
CN108418689B (en) 2017-11-30 2020-07-10 矩阵元技术(深圳)有限公司 Zero-knowledge proof method and medium suitable for block chain privacy protection
US11057225B2 (en) 2017-12-07 2021-07-06 International Business Machines Corporation Enforcing compute equity models in distributed blockchain
US11238449B2 (en) 2017-12-18 2022-02-01 Nec Corporation Efficient validation of transaction policy compliance in a distributed ledger system
US10938557B2 (en) 2018-03-02 2021-03-02 International Business Machines Corporation Distributed ledger for generating and verifying random sequence
CN108492105A (en) 2018-03-07 2018-09-04 物数(上海)信息科技有限公司 Transaction in assets monitoring and managing method, system, equipment and storage medium based on block chain
CN108712261B (en) * 2018-05-10 2021-02-26 杭州智块网络科技有限公司 Key generation method, device and medium based on block chain
CN108764874B (en) * 2018-05-17 2021-09-07 深圳前海微众银行股份有限公司 Anonymous transfer method, system and storage medium based on block chain
CN108769173B (en) * 2018-05-21 2021-11-09 阿里体育有限公司 Block chain implementation method and equipment for running intelligent contracts
US10171992B1 (en) 2018-06-22 2019-01-01 International Business Machines Corporation Switching mobile service provider using blockchain
SG11201903562QA (en) 2018-11-07 2019-05-30 Alibaba Group Holding Ltd Recovering encrypted transaction information in blockchain confidential transactions
RU2720354C1 (en) 2018-11-07 2020-04-29 Алибаба Груп Холдинг Лимитед Control of confidential blockchain transactions

Also Published As

Publication number Publication date
US11055709B2 (en) 2021-07-06
KR20200054125A (en) 2020-05-19
ZA201902557B (en) 2020-12-23
KR102208891B1 (en) 2021-01-29
CN110291756A (en) 2019-09-27
EP3549306A2 (en) 2019-10-09
US20210334795A1 (en) 2021-10-28
US11429962B2 (en) 2022-08-30
RU2726157C1 (en) 2020-07-09
AU2018347186A1 (en) 2020-05-21
JP6811317B2 (en) 2021-01-13
JP2020515087A (en) 2020-05-21
AU2018347186B2 (en) 2020-09-03
WO2019072262A3 (en) 2019-08-29
WO2019072262A2 (en) 2019-04-18
MX2019004655A (en) 2019-08-12
US20200184471A1 (en) 2020-06-11
EP3549306A4 (en) 2020-01-01
US20190251558A1 (en) 2019-08-15
CA3041156A1 (en) 2019-04-18
CN110291756B (en) 2023-07-14
BR112019008168A2 (en) 2019-09-10
US11232442B2 (en) 2022-01-25

Similar Documents

Publication Publication Date Title
SG11201903562QA (en) Recovering encrypted transaction information in blockchain confidential transactions
SG11201903566XA (en) Regulating blockchain confidential transactions
SG11201902778UA (en) System and method for information protection
SG11201906834SA (en) Achieving consensus among network nodes in a distributed system
SG11201910054WA (en) Securely executing smart contract operations in a trusted execution environment
SG11201903553VA (en) Blockchain data protection using homomorphic encryption
SG11201908983WA (en) Retrieving access data for blockchain networks using highly available trusted execution environments
SG11201908853YA (en) System and method for ending view change protocol
SG11201908651SA (en) Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
SG11201908982QA (en) Managing sensitive data elements in a blockchain network
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201909630TA (en) Anti-replay attack authentication protocol
SG11201909855YA (en) Distributed key management for trusted execution environments
SG11201906754SA (en) Off-chain smart contract service based on trusted execution environment
SG11201906535WA (en) Performing a recovery process for a network node in a distributed system
SG11201910095VA (en) Cross-asset trading within blockchain networks
SG11201903425PA (en) System and method for information protection
SG11201908946PA (en) Program execution and data proof scheme using multiple key pair signatures
SG11201908981SA (en) Retrieving public data for blockchain networks using highly available trusted execution environments
SG11201903141QA (en) Business processing method and apparatus
SG11201909013RA (en) Authentication based on a recoverd public key
SG11201906846YA (en) Data isolation in a blockchain network
SG11201903478WA (en) A domain name management scheme for cross-chain interactions in blockchain systems
SG11201806709PA (en) Universal tokenisation system for blockchain-based cryptocurrencies
SG11201909946UA (en) Logistic regression modeling scheme using secrete sharing