SG11201909012YA - Key data processing method and apparatus, and server - Google Patents

Key data processing method and apparatus, and server

Info

Publication number
SG11201909012YA
SG11201909012YA SG11201909012YA SG11201909012YA SG 11201909012Y A SG11201909012Y A SG 11201909012YA SG 11201909012Y A SG11201909012Y A SG 11201909012YA SG 11201909012Y A SG11201909012Y A SG 11201909012YA
Authority
SG
Singapore
Prior art keywords
original key
international
child keys
same number
key
Prior art date
Application number
Inventor
Hao Wu
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201909012YA publication Critical patent/SG11201909012YA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • H04L9/0836Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key using tree structure or hierarchical structure
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/30003Arrangements for executing specific machine instructions
    • G06F9/30007Arrangements for executing specific machine instructions to perform operations on data operands
    • G06F9/30029Logical and Boolean instructions, e.g. XOR, NOT
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

OBTAINAN ORIGINAL KEY OF A SHARED OBJECT IN A BLOCKCHA N, AND DETERMINE THE NUMBER OF PARTIES SHARING THE ORIGINAL KEY IPSO PROCESS THE ORIGINAL KEY BY USING A PREDETERMINED ALGOR THM, TO GENERATE THE I SAME NUMBER OF CHILD KEYS AS THAT OF PARTIES SHARING THE ORIGINAL KEY, WHERE - S THE CHILD KEYS ARE USED TO RESTORE THE ORIGINAL KEY WHEN THE SAME NUMBER OF CHILD KEYS ARE OBTAINED Gie N M O 71. ON O O (12) INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) CORRECTED VERSION (19) World Intellectual Property Organization International Bureau (43) International Publication Date 11111111111111011111111111111110111110 100111011111111101110111111411011111101111 (10) International Publication Number WO 2019/046317 A8 07 March 2019 (07.03.2019) WIP0 I PCT (51) International Patent Classification: H04L 9/08 (2006.01) (21) International Application Number: PCT/US2018/048370 (22) International Filing Date: 28 August 2018 (28.08.2018) (25) Filing Language: English (26) Publication Language: English (30) Priority Data: 201710747807.5 28 August 2017 (28.08.2017) CN (71) Applicant: ALIBABA GROUP HOLDING LIMITED [—/US]; Fourth Floor, One Capital Place, P. 0. Box 847, George Town, Grand Cayman (KY). (72) Inventor: WU, Hao; Alibaba Group Legal Department 5/F, Building 3, No. 969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). (74) Agent: STALFORD, Terry J. et al.; Fish & Richardson, P.C., P. 0. Box 1022, Minneapolis, Minnesota 55440-1022 (US). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, 1E, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: — with international search report (Art. 21(3)) (54) Title: KEY DATA PROCESSING METHOD AND APPARATUS, AND SERVER FIG. 1 (57) : An original key of a shared object in a blockchain is obtained. The number of parties sharing the original key is deter- mined. The original key are processed by using a predetermined algorithm, to generate the same number of child keys as that of the number of parties sharing the original key, where the child keys are used to restore the original key when the same number of child keys are obtained. [Continued on next page] W() 2019/04631'7 A8 111111 11111110 DOI 11111 ME 0 III 1101 0 III IIIII IN 11111 IIIII 11111 II 1111101111 101111 (48) Date of publication of this corrected version: 12 September 2019 (12.09.2019) (15) Information about Correction: see Notice of 12 September 2019 (12.09.2019)
SG11201909012Y 2017-08-28 2018-08-28 Key data processing method and apparatus, and server SG11201909012YA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710747807.5A CN107465505B (en) 2017-08-28 2017-08-28 Key data processing method and device and server
PCT/US2018/048370 WO2019046317A1 (en) 2017-08-28 2018-08-28 Key data processing method and apparatus, and server

Publications (1)

Publication Number Publication Date
SG11201909012YA true SG11201909012YA (en) 2019-10-30

Family

ID=60550666

Family Applications (2)

Application Number Title Priority Date Filing Date
SG11201909012Y SG11201909012YA (en) 2017-08-28 2018-08-28 Key data processing method and apparatus, and server
SG10202105050PA SG10202105050PA (en) 2017-08-28 2018-08-28 Key data processing method and apparatus, and server

Family Applications After (1)

Application Number Title Priority Date Filing Date
SG10202105050PA SG10202105050PA (en) 2017-08-28 2018-08-28 Key data processing method and apparatus, and server

Country Status (10)

Country Link
US (4) US10873449B2 (en)
EP (2) EP3586473B1 (en)
JP (1) JP7118088B2 (en)
KR (1) KR20190134634A (en)
CN (2) CN113765657B (en)
AU (1) AU2018323458C1 (en)
CA (1) CA3058476A1 (en)
SG (2) SG11201909012YA (en)
TW (1) TWI686073B (en)
WO (1) WO2019046317A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113283909A (en) * 2021-06-09 2021-08-20 广东工业大学 Ether house phishing account detection method based on deep learning

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113765657B (en) 2017-08-28 2023-10-24 创新先进技术有限公司 Key data processing method, device and server
SG11202005570XA (en) 2017-12-15 2020-07-29 Nchain Holdings Ltd Computer-implemented systems and methods for authorising blockchain transactions with low-entropy passwords
CN108510270B (en) * 2018-03-06 2023-03-31 成都零光量子科技有限公司 Mobile transfer method with safe quantum
CN108683509B (en) * 2018-05-15 2021-12-28 北京创世智链信息技术研究院 Block chain-based secure transaction method, device and system
CN109617690B (en) * 2018-10-26 2021-04-09 北京新唐思创教育科技有限公司 Block data processing method and computer storage medium
CN109784917B (en) * 2018-12-13 2020-11-17 如般量子科技有限公司 Anti-quantum computation blockchain secret transaction system and method based on symmetric key pool
CN109684858A (en) * 2018-12-26 2019-04-26 北京天诚安信科技股份有限公司 A kind of data guard method of multi-user access, equipment and medium
CN111385098B (en) * 2018-12-29 2021-09-07 华为技术有限公司 Key generation method and device
CN109768853A (en) * 2018-12-29 2019-05-17 百富计算机技术(深圳)有限公司 A kind of key component verification method, device and terminal device
CN109672529A (en) * 2019-01-07 2019-04-23 苏宁易购集团股份有限公司 A kind of method and system for going anonymization of combination block chain and privacy sharing
CN109754254A (en) * 2019-01-11 2019-05-14 北京阿尔山区块链联盟科技有限公司 Key management method, device and electronic equipment
CN109768863A (en) * 2019-01-16 2019-05-17 杭州趣链科技有限公司 A kind of block chain key based on elliptic curve is shared and dynamic updating method
CN109787762B (en) * 2019-02-28 2021-09-21 矩阵元技术(深圳)有限公司 Key management method for server to generate key components respectively and electronic equipment
CN110198213B (en) * 2019-04-01 2020-07-03 上海能链众合科技有限公司 System based on secret shared random number consensus algorithm
CN110138559B (en) * 2019-06-03 2022-02-01 北京智芯微电子科技有限公司 Method and system for quantum key distribution of terminal in transformer area
GB2585010B (en) * 2019-06-24 2022-07-13 Blockstar Developments Ltd Cryptocurrency key management
US10797887B2 (en) 2019-06-26 2020-10-06 Alibaba Group Holding Limited Confidential blockchain transactions
CN110460435B (en) * 2019-07-01 2021-01-01 创新先进技术有限公司 Data interaction method and device, server and electronic equipment
US10735189B2 (en) 2019-07-01 2020-08-04 Alibaba Group Holding Limited Data exchange for multi-party computation
KR102644767B1 (en) * 2019-07-12 2024-03-06 에도패스, 엘엘씨 Data protection and recovery systems and methods
TWI735028B (en) * 2019-08-16 2021-08-01 美商維托臣股份有限公司 Audio processing method and system using block chain for electronic auscultation
CN111177780B (en) * 2019-12-26 2022-05-20 深圳创客区块链技术有限公司 Security verification method, device, terminal equipment and computer readable storage medium
CN111062058B (en) * 2019-12-26 2022-04-15 深圳天玑数据有限公司 Block chain-based key pair processing method and device, terminal and readable storage medium
TWI726650B (en) * 2020-03-11 2021-05-01 宏碁股份有限公司 Blockchain random number generating system amd blockchain random number generating method
CN111314644A (en) * 2020-03-16 2020-06-19 郭磊 Video compression method and system based on analog video compressor
CN113448541B (en) * 2020-03-26 2023-08-01 宏碁股份有限公司 Block chain random number generation system and block chain random number generation method
CN111654466B (en) * 2020-04-25 2022-03-01 中山佳维电子有限公司 Data encryption method for electronic valuation balance
CN111342966B (en) * 2020-05-22 2020-08-25 支付宝(杭州)信息技术有限公司 Data storage method, data recovery method, device and equipment
CN112910870B (en) * 2021-01-22 2021-11-09 西安电子科技大学 Collaborative privacy computation data communication method based on block chain
CN113626855A (en) * 2021-07-15 2021-11-09 杭州玖欣物联科技有限公司 Data protection method based on block chain
US20230171202A1 (en) * 2021-12-01 2023-06-01 Bank Of America Corporation System and method for performing assessment of electronic resources stored in a distributed network
CN113923058B (en) * 2021-12-15 2022-02-22 武汉云麒联网科技有限公司 Big data early warning method and device for non-instant energy data analysis
CN114418830A (en) * 2022-01-19 2022-04-29 百度在线网络技术(北京)有限公司 Security calculation method, device, equipment and storage medium
CN116015981B (en) * 2023-03-21 2023-06-23 深圳市星火数控技术有限公司 Sewing numerical control file data encryption method
CN116383844B (en) * 2023-03-31 2024-02-09 深圳市博通智能技术有限公司 Automatic comprehensive management analysis system, method, medium and equipment based on big data

Family Cites Families (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NZ279622A (en) 1994-01-13 1998-04-27 Certco Llc Encrypted secure and verifiable communication: cryptographic keys escrowed
ATE492088T1 (en) 1995-06-05 2011-01-15 Cqrcert Llc METHOD AND DEVICE FOR DIGITAL SIGNATURE IN SEVERAL STEPS
CA2319135C (en) * 1998-01-27 2003-06-17 Nippon Telegraph And Telephone Corporation Data transformation device and recording medium having recorded thereon a program for implementing the same
TW526643B (en) * 1999-05-20 2003-04-01 Ind Tech Res Inst Data access control system and method
JP2001236259A (en) * 1999-12-13 2001-08-31 Mitsubishi Electric Corp Safe-deposit box system
JP2004032307A (en) * 2002-06-25 2004-01-29 Ntt Docomo Inc Method and server for delivering content, computer-readable storage medium recording content delivery processing program and content delivery processing program
JP2004171148A (en) * 2002-11-18 2004-06-17 Nec Corp Cooperator recruiting system, cooperator recruiting method and cooperator recruiting program
CN100456669C (en) * 2003-09-22 2009-01-28 华为技术有限公司 Method of distributing group secret keys
CN100531032C (en) * 2004-05-13 2009-08-19 华为技术有限公司 Method for storing cipher key
US7624269B2 (en) 2004-07-09 2009-11-24 Voltage Security, Inc. Secure messaging system with derived keys
CN101375284B (en) * 2004-10-25 2012-02-22 安全第一公司 Secure data parser method and system
CN100550726C (en) * 2005-10-19 2009-10-14 华为技术有限公司 A kind of distribution type dynamic secret key management method
US8842835B2 (en) * 2005-10-27 2014-09-23 Cisco Technology Network security system
US8989390B2 (en) 2005-12-12 2015-03-24 Qualcomm Incorporated Certify and split system and method for replacing cryptographic keys
US8068606B2 (en) * 2007-08-29 2011-11-29 Red Hat, Inc. Embedding a secret in a bit string for safeguarding the secret
US8694798B2 (en) * 2008-05-22 2014-04-08 Red Hat, Inc. Generating and securing multiple archive keys
CN102428686A (en) * 2009-05-19 2012-04-25 安全第一公司 Systems and methods for securing data in the cloud
US9021257B2 (en) * 2009-06-19 2015-04-28 Nec Corporation Secret information distribution system, secret information distribution method and program
ES2620962T3 (en) * 2009-11-25 2017-06-30 Security First Corporation Systems and procedures to ensure moving data
US8874868B2 (en) * 2010-05-19 2014-10-28 Cleversafe, Inc. Memory utilization balancing in a dispersed storage network
CA2812986C (en) * 2010-09-20 2015-12-08 Security First Corp. Systems and methods for secure data sharing
US8538029B2 (en) * 2011-03-24 2013-09-17 Hewlett-Packard Development Company, L.P. Encryption key fragment distribution
IL216162A0 (en) * 2011-11-06 2012-02-29 Nds Ltd Electronic content distribution based on secret sharing
CN102946310B (en) * 2012-09-03 2015-07-15 杭州电子科技大学 Fingerprint fuzzy vault method based on (k, w) threshold secret sharing scheme
US9514326B1 (en) * 2013-10-15 2016-12-06 Sandia Corporation Serial interpolation for secure membership testing and matching in a secret-split archive
EP3072256A1 (en) * 2013-11-21 2016-09-28 Koninklijke Philips N.V. System for sharing a cryptographic key
US10423961B1 (en) * 2014-02-19 2019-09-24 Hrl Laboratories, Llc System and method for operating a proactive digital currency ledger
WO2015142765A1 (en) * 2014-03-17 2015-09-24 Coinbase, Inc Bitcoin host computer system
CN103840946B (en) 2014-03-25 2017-02-08 山东大学 Image classifying authentication method based on (t, n) threshold secret key sharing and phase retrieval algorithm
US20150304103A1 (en) * 2014-04-22 2015-10-22 Dinect Sarl Method of generating unique and hardly predictable numbers of coupons
CN104022869B (en) * 2014-06-17 2017-03-29 西安电子科技大学 Data fine-grained access control method based on key burst
US9667416B1 (en) * 2014-12-18 2017-05-30 EMC IP Holding Company LLC Protecting master encryption keys in a distributed computing environment
CN104579644A (en) * 2015-01-12 2015-04-29 浪潮软件集团有限公司 Key generation and recovery method
US9413735B1 (en) * 2015-01-20 2016-08-09 Ca, Inc. Managing distribution and retrieval of security key fragments among proxy storage devices
CN105871538B (en) 2015-01-22 2019-04-12 阿里巴巴集团控股有限公司 Quantum key distribution system, quantum key delivering method and device
US9641338B2 (en) * 2015-03-12 2017-05-02 Skuchain, Inc. Method and apparatus for providing a universal deterministically reproducible cryptographic key-pair representation for all SKUs, shipping cartons, and items
US9860237B2 (en) * 2015-10-08 2018-01-02 International Business Machines Corporation Password-based authentication in server systems
GB2561729A (en) * 2016-02-23 2018-10-24 Nchain Holdings Ltd Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
CN106027234A (en) * 2016-05-12 2016-10-12 山东渔翁信息技术股份有限公司 Key protection method
CN106251146B (en) * 2016-07-21 2018-04-10 恒宝股份有限公司 A kind of method of mobile payment and mobile-payment system
CN106027245B (en) * 2016-07-22 2019-05-07 中国工商银行股份有限公司 Key sharing method and device
CN106548345B (en) * 2016-12-07 2020-08-21 北京信任度科技有限公司 Method and system for realizing block chain private key protection based on key partitioning
CN106533698A (en) * 2016-12-15 2017-03-22 北京三未信安科技发展有限公司 RSA-based distributed threshold signature method and system
US10601585B1 (en) * 2016-12-16 2020-03-24 EMC IP Holding Company LLC Methods and apparatus for blockchain encryption
CN106790253A (en) * 2017-01-25 2017-05-31 中钞信用卡产业发展有限公司北京智能卡技术研究院 Authentication method and device based on block chain
GB201705621D0 (en) * 2017-04-07 2017-05-24 Nchain Holdings Ltd Computer-implemented system and method
CN110754061A (en) * 2017-06-14 2020-02-04 区块链控股有限公司 System and method for avoiding or reducing encryption stranded resources on blockchain networks
JP7210479B2 (en) * 2017-06-20 2023-01-23 エヌチェーン ライセンシング アーゲー System and method for multi-round token distribution using blockchain network
GB201711867D0 (en) * 2017-07-24 2017-09-06 Nchain Holdings Ltd Computer-implemented system and method
CN113765657B (en) 2017-08-28 2023-10-24 创新先进技术有限公司 Key data processing method, device and server

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113283909A (en) * 2021-06-09 2021-08-20 广东工业大学 Ether house phishing account detection method based on deep learning

Also Published As

Publication number Publication date
CN107465505A (en) 2017-12-12
CA3058476A1 (en) 2019-03-07
US20210021409A1 (en) 2021-01-21
TWI686073B (en) 2020-02-21
TW201914255A (en) 2019-04-01
WO2019046317A8 (en) 2019-09-12
US20210314147A1 (en) 2021-10-07
AU2018323458A1 (en) 2019-10-17
AU2018323458C1 (en) 2021-05-06
US10797865B2 (en) 2020-10-06
US20200127817A1 (en) 2020-04-23
US11095437B2 (en) 2021-08-17
US10873449B2 (en) 2020-12-22
CN113765657B (en) 2023-10-24
KR20190134634A (en) 2019-12-04
CN107465505B (en) 2021-07-09
US20200136814A1 (en) 2020-04-30
JP7118088B2 (en) 2022-08-15
WO2019046317A1 (en) 2019-03-07
EP3879751A1 (en) 2021-09-15
JP2020526050A (en) 2020-08-27
EP3586473B1 (en) 2021-05-12
CN113765657A (en) 2021-12-07
AU2018323458B2 (en) 2020-10-29
US11356250B2 (en) 2022-06-07
EP3586473A1 (en) 2020-01-01
SG10202105050PA (en) 2021-06-29

Similar Documents

Publication Publication Date Title
SG11201909012YA (en) Key data processing method and apparatus, and server
SG11201903141QA (en) Business processing method and apparatus
SG11201908982QA (en) Managing sensitive data elements in a blockchain network
SG11201906834SA (en) Achieving consensus among network nodes in a distributed system
SG11201909946UA (en) Logistic regression modeling scheme using secrete sharing
SG11201902778UA (en) System and method for information protection
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201908294TA (en) System and method for parallel-processing blockchain transactions
SG11201906755VA (en) Digital certificate management method, apparatus, and system
SG11201910095VA (en) Cross-asset trading within blockchain networks
SG11201908983WA (en) Retrieving access data for blockchain networks using highly available trusted execution environments
SG11201906535WA (en) Performing a recovery process for a network node in a distributed system
SG11201908853YA (en) System and method for ending view change protocol
SG11201903425PA (en) System and method for information protection
SG11201909091TA (en) Data isolation in blockchain networks
SG11201903419WA (en) System and method for information protection
SG11201909630TA (en) Anti-replay attack authentication protocol
SG11201908382PA (en) Method and apparatus for processing transaction requests
SG11201908981SA (en) Retrieving public data for blockchain networks using highly available trusted execution environments
SG11201907679TA (en) Business verification method and apparatus
SG11201909013RA (en) Authentication based on a recoverd public key
SG11201906532PA (en) Key establishment and data sending method and apparatus
SG11201904942YA (en) Blockchain-based service execution method and apparatus, and electronic device
SG11201908651SA (en) Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
SG11201903552PA (en) Blockchain data protection using homomorphic encryption