SG11201908511PA - Method and system for secure data record distribution using a blockchain - Google Patents

Method and system for secure data record distribution using a blockchain

Info

Publication number
SG11201908511PA
SG11201908511PA SG11201908511PA SG11201908511PA SG 11201908511P A SG11201908511P A SG 11201908511PA SG 11201908511P A SG11201908511P A SG 11201908511PA SG 11201908511P A SG11201908511P A SG 11201908511PA
Authority
SG
Singapore
Prior art keywords
international
blockchain
nodes
public key
churchill
Prior art date
Application number
Inventor
Martin Sewell
Daniel Joseph
Original Assignee
Nchain Holdings Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nchain Holdings Ltd filed Critical Nchain Holdings Ltd
Publication of SG11201908511PA publication Critical patent/SG11201908511PA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3678Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes e-cash details, e.g. blinded, divisible or detecting double spending
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0658Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash managed locally
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3026Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to polynomials generation, e.g. generation of irreducible polynomials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

N00 O C (12) INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 11 October 2018 (11.10.2018) WIPO I PCT omit VIII °nolo OH H loolionno oimIE (10) International Publication Number WO 2018/185724 Al (51) International Patent Classification: G06Q 20/06 (2012.01) G06Q 20/38 (2012.01) (21) International Application Number: PCT/IB2018/052406 (22) International Filing Date: 06 April 2018 (06.04.2018) (25) Filing Language: English (26) Publication Language: English (30) Priority Data: 1705621.9 07 April 2017 (07.04.2017) GB (71) Applicant: NCHAIN HOLDINGS LIMITED [AG/AG]; Fitzgerald House, 44 Church Street, St. John's (AG). (72) Inventors: SEWELL, Martin; C/o Urquhart-Dykes & Lord LLP, 7th Floor Churchill House, Churchill Way, Cardiff CF10 2HH (GB). JOSEPH, Daniel; C/o Urquhart- Dykes & Lord LLP, 7th Floor Churchill House, Churchill Way, Cardiff CF10 2HH (GB). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, (54) Title: METHOD AND SYSTEM FOR SECURE DATA RECORD DISTRIBUTION USING A BLOCKCHAIN FIG. 1 (57) : A computer-implemented method for improving the security of a data record distribution process using a blockchain having a group of input nodes and a group of output nodes, each group having a private-public key pair, but wherein the nodes only have a key share of their respective private key and no node has a full private key. Using threshold signature scheme, secret share joining, and stealth addresses, data records from the input nodes are pooled at a stealth address determined through collaborative action of the input nodes, requiring cooperative determination of their public key, a shared secret, and the stealth address. The public key is copied into the transaction. The output nodes locate the transaction and extract the public key, collaboratively verify its authenticity, and collaboratively determine the shared secret. Having done so, the output nodes may, collectively, sign a second transaction for distributing data records from the stealth address to the output addresses. The invention may be used in conjunction with the Bitcoin [Continued on next page] WO 2018/185724 Al MIDEDIMOMOIDEIREEMOMMUMHOMEMOVH UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: — with international search report (Art. 21(3)) blockchain, for example, or another blockchain implementation.
SG11201908511P 2017-04-07 2018-04-06 Method and system for secure data record distribution using a blockchain SG11201908511PA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GBGB1705621.9A GB201705621D0 (en) 2017-04-07 2017-04-07 Computer-implemented system and method
PCT/IB2018/052406 WO2018185724A1 (en) 2017-04-07 2018-04-06 Method and system for secure data record distribution using a blockchain

Publications (1)

Publication Number Publication Date
SG11201908511PA true SG11201908511PA (en) 2019-10-30

Family

ID=58744811

Family Applications (2)

Application Number Title Priority Date Filing Date
SG10202110580RA SG10202110580RA (en) 2017-04-07 2018-04-06 Method and system for secure data record distribution using a blockchain
SG11201908511P SG11201908511PA (en) 2017-04-07 2018-04-06 Method and system for secure data record distribution using a blockchain

Family Applications Before (1)

Application Number Title Priority Date Filing Date
SG10202110580RA SG10202110580RA (en) 2017-04-07 2018-04-06 Method and system for secure data record distribution using a blockchain

Country Status (9)

Country Link
US (1) US11875340B2 (en)
EP (2) EP4300399A3 (en)
JP (3) JP7029468B2 (en)
KR (1) KR102599183B1 (en)
CN (1) CN110520881A (en)
GB (1) GB201705621D0 (en)
SG (2) SG10202110580RA (en)
TW (1) TWI751320B (en)
WO (1) WO2018185724A1 (en)

Families Citing this family (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11599681B2 (en) * 2017-05-18 2023-03-07 Nec Corporation Bit decomposition secure computation apparatus, bit combining secure computation apparatus, method and program
WO2018234990A1 (en) * 2017-06-20 2018-12-27 nChain Holdings Limited System and method of multi-round token distribution using a blockchain network
CN107465505B (en) * 2017-08-28 2021-07-09 创新先进技术有限公司 Key data processing method and device and server
GB201720753D0 (en) * 2017-12-13 2018-01-24 Nchain Holdings Ltd Computer-implemented system and method
SG11202006235QA (en) * 2018-01-17 2020-07-29 Medici Ventures Inc Multi-approval system using m of n keys to restore a customer wallet
GB201805633D0 (en) * 2018-04-05 2018-05-23 Nchain Holdings Ltd Computer implemented method and system
GB2576081A (en) * 2018-06-03 2020-02-05 Vvow Company Ltd Peer-to-peer cryptocurrency and crypto asset trading platform
CN109377215B (en) 2018-08-06 2020-04-21 阿里巴巴集团控股有限公司 Block chain transaction method and device and electronic equipment
GB201816936D0 (en) 2018-10-17 2018-11-28 Nchain Holdings Ltd Computer-implemented system and method
BR112019007727A2 (en) 2018-11-27 2019-11-12 Alibaba Group Holding Ltd information protection system and method
US10700850B2 (en) 2018-11-27 2020-06-30 Alibaba Group Holding Limited System and method for information protection
PL3552158T3 (en) * 2018-11-27 2021-07-26 Advanced New Technologies Co., Ltd. System and method for information protection
JP6714156B2 (en) 2018-11-27 2020-06-24 アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited System and method for information protection
EP3745637B1 (en) 2018-11-27 2021-06-09 Advanced New Technologies Co., Ltd. System and method for information protection
SG11201903419WA (en) 2018-11-27 2019-05-30 Alibaba Group Holding Ltd System and method for information protection
CN110032880B (en) * 2018-12-13 2021-10-29 创新先进技术有限公司 Screen recording evidence obtaining method and system based on block chain and electronic equipment
CN109685657B (en) * 2018-12-25 2023-07-21 众安信息技术服务有限公司 Method and node device for processing transactions in a blockchain network and storage medium
TWI694349B (en) * 2019-01-22 2020-05-21 開曼群島商現代財富控股有限公司 Threshold signature system with prevent memory dump and method thereof
TWI689194B (en) * 2019-01-22 2020-03-21 開曼群島商現代財富控股有限公司 Threshold signature system based on secret sharing without dealer and method thereof
CA3058227C (en) * 2019-03-18 2021-02-09 Alibaba Group Holding Limited Preventing misrepresentation of input data by participants in a secure multi-party computation
CN110011813A (en) * 2019-04-12 2019-07-12 湘潭大学 A kind of data hiding transmission method based on block chain
CN110009499B (en) * 2019-04-17 2021-05-11 北京八分量信息科技有限公司 Transaction method and system based on block chain and hidden address
GB2584154A (en) * 2019-05-24 2020-11-25 Nchain Holdings Ltd Knowledge proof
CN110471984B (en) 2019-07-15 2020-08-25 阿里巴巴集团控股有限公司 Service processing method and device based on block chain and electronic equipment
US10937096B2 (en) 2019-07-15 2021-03-02 Advanced New Technologies Co., Ltd. Transaction processing in a service blockchain
CN110555783B (en) * 2019-07-18 2023-08-29 中国南方电网有限责任公司 Block chain-based electric power marketing data protection method and system
CN110675265B (en) * 2019-09-29 2022-07-08 四川师范大学 Method for realizing block chain double-key hiding address protocol without temporary key leakage
US20210135855A1 (en) * 2019-10-30 2021-05-06 EMC IP Holding Company LLC Threshold-Based Override of Data Privacy Using Distributed Ledgers and Key Shares
WO2021137391A1 (en) * 2019-12-30 2021-07-08 재단법인 경주스마트미디어센터 Blockchain generation method using secret sharing
KR102234542B1 (en) * 2019-12-30 2021-03-31 재단법인 경주스마트미디어센터 Blockchain-based video asset management method
CN111047448A (en) * 2019-12-30 2020-04-21 国家计算机网络与信息安全管理中心 Analysis method and device for multi-channel data fusion
CN111340494B (en) * 2020-05-15 2020-08-28 支付宝(杭州)信息技术有限公司 Asset type consistency evidence generation, transaction and transaction verification method and system
CN111709740B (en) * 2020-05-18 2023-06-06 杜晓楠 Method for hiding transaction address in blockchain system, computer readable storage medium and blockchain system
CN111598701B (en) * 2020-05-22 2023-09-19 深圳市迅雷网络技术有限公司 Information monitoring method, system, equipment and storage medium
CN111382168B (en) * 2020-05-28 2020-10-02 支付宝(杭州)信息技术有限公司 Node group creating method and node group-based transaction method in alliance chain network
CN112070496B (en) * 2020-08-06 2024-03-19 中国科学院信息工程研究所 Block chain hidden information transmission method and system based on dynamic marking
CN112260834B (en) * 2020-10-12 2023-01-20 南京邮电大学 Block chain-based key generation and management method in Ad Hoc network
CN112532613B (en) * 2020-11-25 2024-02-02 山东师范大学 Hidden communication method based on block chain address
KR102531929B1 (en) * 2020-12-15 2023-05-11 포항공과대학교 산학협력단 Clinical information providing method and system based on blockchain enhancing security of personal information
CN112636929B (en) * 2020-12-29 2023-01-17 北京百度网讯科技有限公司 Group service implementation method, device, equipment and storage medium
CN112910870B (en) * 2021-01-22 2021-11-09 西安电子科技大学 Collaborative privacy computation data communication method based on block chain
KR102546762B1 (en) * 2021-04-14 2023-06-23 하이파이브랩 주식회사 Multi-signature wallet system in blockchain using the bloom filter
CN113364576B (en) * 2021-05-28 2022-07-22 湘潭大学 Data encryption evidence storing and sharing method based on block chain
CN113067707B (en) * 2021-06-02 2021-08-31 腾讯科技(深圳)有限公司 Data processing method, device and equipment based on block chain and readable storage medium
CN113364769B (en) * 2021-06-03 2022-04-15 浙江大学 Method for constructing hidden channel in block chain network
TWI761243B (en) * 2021-06-29 2022-04-11 中華電信股份有限公司 Encryption system and encryption method for group instant massaging
CN113660088A (en) * 2021-07-12 2021-11-16 北京理工大学 Block chain transaction screening method based on dynamic address
CN113656828B (en) * 2021-07-20 2023-04-07 北京理工大学 Block chain privacy protection method based on lattice code and oriented to financial system transaction
CN113726517A (en) * 2021-08-10 2021-11-30 北京信安世纪科技股份有限公司 Information sharing method and device
CN114095214B (en) * 2021-10-29 2023-12-12 上海热线信息网络有限公司 Encryption and decryption method, device, equipment and medium based on block chain NFT technology
CN114640462A (en) * 2022-02-17 2022-06-17 北京邮电大学 Block chain privacy protection method and device, electronic equipment and storage medium
CN114567433B (en) * 2022-03-04 2024-03-26 浪潮云信息技术股份公司 Multiparty AOS ring signature method and system based on Shamir secret sharing
CN115225337B (en) * 2022-06-24 2023-11-28 北京天融信网络安全技术有限公司 Block chain-based covert communication method, terminal, system and storage medium
CN115021946B (en) * 2022-08-09 2022-10-21 西南石油大学 Method for removing centralized mixed coins based on ring signature
CN115378616B (en) * 2022-10-21 2023-01-10 三未信安科技股份有限公司 Threshold signature method based on Ed25519

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100283376B1 (en) * 1998-11-23 2001-03-02 정선종 Content Hidden Signature Method Using Elliptic Curve
JP2001166687A (en) * 1999-09-29 2001-06-22 Hitachi Software Eng Co Ltd Group signature generating method and system
US9130757B2 (en) * 2008-08-11 2015-09-08 International Business Machines Corporation Method for authenticated communication in dynamic federated environments
GB2464125A (en) * 2008-10-04 2010-04-07 Ibm Topology discovery comprising partitioning network nodes into groups and using multiple discovery agents operating concurrently in each group.
US8713329B2 (en) * 2009-02-26 2014-04-29 Red Hat, Inc. Authenticated secret sharing
JP5960678B2 (en) * 2011-03-15 2016-08-02 パナソニック株式会社 Tamper monitoring system, management device, protection control module and detection module
US20150120569A1 (en) 2013-10-31 2015-04-30 Bitgo, Inc. Virtual currency address security
KR101673073B1 (en) 2015-02-25 2016-11-04 이진희 Dealing method of Crypto-currency base on Blockchain System
US10158480B1 (en) * 2015-03-16 2018-12-18 Winklevoss Ip, Llc Autonomous devices
US20160321435A1 (en) * 2015-05-01 2016-11-03 Monegraph, Inc. Managing digital content via block chain registers
US20160342977A1 (en) * 2015-05-20 2016-11-24 Vennd.io Pty Ltd Device, method and system for virtual asset transactions
CA2991211C (en) 2015-07-02 2024-02-20 Nasdaq, Inc. Systems and methods of secure provenance for distributed transaction databases
JP6483827B2 (en) * 2015-07-13 2019-03-13 日本電信電話株式会社 Agreement agreement method, agreement verification method, agreement agreement system, agreement validation device, agreement agreement device, agreement agreement program and agreement validation program
US10778439B2 (en) * 2015-07-14 2020-09-15 Fmr Llc Seed splitting and firmware extension for secure cryptocurrency key backup, restore, and transaction signing platform apparatuses, methods and systems
SG10202112185TA (en) * 2016-02-23 2021-12-30 Nchain Holdings Ltd Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
GB201607476D0 (en) * 2016-04-29 2016-06-15 Eitc Holdings Ltd Operating system for blockchain IOT devices
GB2538022B (en) * 2016-08-20 2018-07-11 PQ Solutions Ltd Multiple secrets in quorum based data processing
US20180247191A1 (en) * 2017-02-03 2018-08-30 Milestone Entertainment Llc Architectures, systems and methods for program defined entertainment state system, decentralized cryptocurrency system and system with segregated secure functions and public functions
GB2561256A (en) * 2017-04-05 2018-10-10 Stmicroelectronics Grenoble2 Sas Apparatus for use in a can system

Also Published As

Publication number Publication date
KR20190138645A (en) 2019-12-13
KR102599183B1 (en) 2023-11-08
JP2022069474A (en) 2022-05-11
WO2018185724A1 (en) 2018-10-11
JP7320092B2 (en) 2023-08-02
TW201840159A (en) 2018-11-01
EP4300399A3 (en) 2024-01-17
EP4300399A2 (en) 2024-01-03
EP3607516A1 (en) 2020-02-12
GB201705621D0 (en) 2017-05-24
JP7029468B2 (en) 2022-03-03
SG10202110580RA (en) 2021-11-29
CN110520881A (en) 2019-11-29
US20210090072A1 (en) 2021-03-25
JP2020516164A (en) 2020-05-28
JP2023118955A (en) 2023-08-25
TWI751320B (en) 2022-01-01
US11875340B2 (en) 2024-01-16
EP3607516B1 (en) 2024-01-03

Similar Documents

Publication Publication Date Title
SG11201908511PA (en) Method and system for secure data record distribution using a blockchain
SG11201908756SA (en) System and method for distributing data records using a blockchain
SG11201908732YA (en) Securing blockchain transaction based on undetermined data
SG11201811007TA (en) Blockchain-implemented method and system
SG11201806709PA (en) Universal tokenisation system for blockchain-based cryptocurrencies
SG11201902778UA (en) System and method for information protection
SG11201906755VA (en) Digital certificate management method, apparatus, and system
SG11201906372PA (en) Computer-implemented system and method for generating and extracting user related data stored on a blockchain
SG11201906838QA (en) Data isolation in a blockchain network
SG11201811009VA (en) Blockchain-implemented method and system
SG11201806713SA (en) Blockchain-implemented method for control and distribution of digital content
SG11201907450UA (en) Computer-implemented system and method
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201903141QA (en) Business processing method and apparatus
SG11201809963XA (en) Application framework using blockchain-based asset ownership
SG11201906834SA (en) Achieving consensus among network nodes in a distributed system
SG11201809115RA (en) Implementing logic gate functionality using a blockchain
SG11201907281WA (en) Blockchain data protection based on generic account model and homomorphic encryption
SG11201907394UA (en) Two-dimensional code generation method and device, and two-dimensional code recognition method and device
SG11201903438TA (en) System and method for information protection
SG11201906535WA (en) Performing a recovery process for a network node in a distributed system
SG11201805472RA (en) Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
SG11201909946UA (en) Logistic regression modeling scheme using secrete sharing
SG11201908983WA (en) Retrieving access data for blockchain networks using highly available trusted execution environments
SG11201904942YA (en) Blockchain-based service execution method and apparatus, and electronic device