SG11202100500XA - Cross-Chain Data Processing Method, Apparatus, And Client Device, And Blockchain System - Google Patents

Cross-Chain Data Processing Method, Apparatus, And Client Device, And Blockchain System

Info

Publication number
SG11202100500XA
SG11202100500XA SG11202100500XA SG11202100500XA SG11202100500XA SG 11202100500X A SG11202100500X A SG 11202100500XA SG 11202100500X A SG11202100500X A SG 11202100500XA SG 11202100500X A SG11202100500X A SG 11202100500XA SG 11202100500X A SG11202100500X A SG 11202100500XA
Authority
SG
Singapore
Prior art keywords
cross
data processing
client device
processing method
blockchain system
Prior art date
Application number
SG11202100500XA
Inventor
Honglin Qiu
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Publication of SG11202100500XA publication Critical patent/SG11202100500XA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/223Payment schemes or models based on the use of peer-to-peer networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3678Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes e-cash details, e.g. blinded, divisible or detecting double spending
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
SG11202100500XA 2018-11-16 2019-09-19 Cross-Chain Data Processing Method, Apparatus, And Client Device, And Blockchain System SG11202100500XA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811364964.9A CN110008686B (en) 2018-11-16 2018-11-16 Cross-block-chain data processing method and device, client and block chain system
PCT/CN2019/106591 WO2020098376A1 (en) 2018-11-16 2019-09-19 Cross-blockchain data processing method and device, client terminal, and blockchain system

Publications (1)

Publication Number Publication Date
SG11202100500XA true SG11202100500XA (en) 2021-02-25

Family

ID=67164920

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202100500XA SG11202100500XA (en) 2018-11-16 2019-09-19 Cross-Chain Data Processing Method, Apparatus, And Client Device, And Blockchain System

Country Status (6)

Country Link
US (1) US11093651B2 (en)
EP (1) EP3812936B1 (en)
CN (2) CN110008686B (en)
SG (1) SG11202100500XA (en)
TW (1) TW202042090A (en)
WO (1) WO2020098376A1 (en)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110008686B (en) 2018-11-16 2020-12-04 创新先进技术有限公司 Cross-block-chain data processing method and device, client and block chain system
US20200349564A1 (en) * 2019-04-30 2020-11-05 Salesforce.Com, Inc. System and method of providing interoperable distributed and decentralized ledgers using consensus on consensus and delegated consensus
US11251966B2 (en) 2019-06-28 2022-02-15 Advanced New Technologies Co., Ltd. Sending cross-chain authenticatable messages
US11356282B2 (en) 2019-06-28 2022-06-07 Advanced New Technologies Co., Ltd. Sending cross-chain authenticatable messages
CN110311790B (en) * 2019-06-28 2020-07-28 阿里巴巴集团控股有限公司 Method and device for sending authenticable message in cross-link mode
US11196771B2 (en) * 2019-07-16 2021-12-07 International Business Machines Corporation Multi-domain blockchain network with data flow control
CN110532801A (en) * 2019-08-29 2019-12-03 深圳市网心科技有限公司 Communication means, device, client and storage medium based on multi-tiling interchain
CN110535659B (en) * 2019-09-03 2020-11-03 北京海益同展信息科技有限公司 Method, apparatus, electronic device and computer readable medium for processing data request
CN110648235A (en) * 2019-09-23 2020-01-03 刘佳 Cross-chain asset transfer method based on trusted computing environment (TEE)
CN111008827B (en) * 2019-11-25 2023-07-21 深圳前海微众银行股份有限公司 Cross-chain transaction signature method and device
US11811933B2 (en) 2019-11-27 2023-11-07 Visa International Service Association System and method for fair, secure n-party computation using at least one blockchain
CN111262860B (en) * 2020-01-16 2022-10-11 航天信息股份有限公司 Identity authentication method and device in cross-link mode
CN111311209B (en) * 2020-02-03 2021-03-16 腾讯科技(深圳)有限公司 Cross-block-chain data processing method, device, equipment and computer storage medium
CN111461723B (en) * 2020-04-17 2020-12-15 支付宝(杭州)信息技术有限公司 Data processing system, method and device based on block chain
CN111510462B (en) * 2020-04-28 2022-07-08 拉扎斯网络科技(上海)有限公司 Communication method, system, device, electronic equipment and readable storage medium
CN111600908B (en) * 2020-06-17 2021-07-13 杭州云链趣链数字科技有限公司 Data processing method, system, computer device and readable storage medium
US11611431B2 (en) 2020-07-01 2023-03-21 Red Hat, Inc. Network bound encryption for recovery of trusted execution environments
US11671412B2 (en) 2020-07-01 2023-06-06 Red Hat, Inc. Network bound encryption for orchestrating workloads with sensitive data
US11741221B2 (en) 2020-07-29 2023-08-29 Red Hat, Inc. Using a trusted execution environment to enable network booting
CN111680305B (en) * 2020-07-31 2023-04-18 支付宝(杭州)信息技术有限公司 Data processing method, device and equipment based on block chain
CN112134883B (en) * 2020-09-22 2023-05-30 北京八分量信息科技有限公司 Method, device and related product for carrying out rapid authentication on trust relationship between nodes based on trusted computing
CN114255031A (en) * 2020-09-23 2022-03-29 华为技术有限公司 System for executing cross block chain of transaction, cross chain transaction method and equipment
CN112270005B (en) * 2020-10-28 2022-04-26 支付宝(杭州)信息技术有限公司 Data transmission method and system
CN112532393A (en) * 2020-11-20 2021-03-19 杭州趣链科技有限公司 Verification method of cross-link transaction, relay link node equipment and medium
WO2022109851A1 (en) * 2020-11-25 2022-06-02 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based trusted platform
WO2022125847A1 (en) 2020-12-11 2022-06-16 Visa International Service Association System, method, and computer program product for secure real-time n-party computation
CN113098689B (en) * 2021-02-25 2022-06-17 西安电子科技大学 Trust establishment cross-chain consensus method, system and storage medium
CN112804357B (en) * 2021-03-30 2021-08-06 支付宝(杭州)信息技术有限公司 Method and device for reading data in cross-link mode based on relay equipment network
CN112800404B (en) * 2021-03-30 2021-07-23 支付宝(杭州)信息技术有限公司 Cross-link access control method and device
CN112804066A (en) * 2021-03-30 2021-05-14 支付宝(杭州)信息技术有限公司 Method and device for transferring message in cross-link mode based on relay equipment
CN113114759B (en) * 2021-04-09 2022-06-10 杭州链网科技有限公司 Chain-crossing method and system for realizing multi-chain intercommunication
CN113468268A (en) * 2021-06-29 2021-10-01 北京百度网讯科技有限公司 Cross-chain processing method and device, electronic equipment and readable storage medium
CN113360547A (en) * 2021-06-29 2021-09-07 北京百度网讯科技有限公司 Cross-chain query method and device, electronic equipment and readable storage medium
US11836714B2 (en) 2021-07-07 2023-12-05 Ava Labs, Inc. Secure and trustworthy bridge for transferring assets across networks with different data architecture
CN115796861B (en) * 2021-09-08 2024-01-30 区块链新科技(广州)有限公司 Cross-chain transaction method, system, equipment and storage medium on blockchain
CN113992376B (en) * 2021-10-21 2023-07-21 卓尔智联(武汉)研究院有限公司 Cross-chain method based on block chain, electronic equipment and storage medium
CN114448646A (en) * 2022-03-22 2022-05-06 深圳壹账通智能科技有限公司 Method, system, equipment and medium for managing authority of cross-chain transaction
CN115277110B (en) * 2022-07-04 2023-07-28 河北嘉朗科技有限公司 Method for solving block chain node cross-network communication problem in cloud native environment
CN117294540B (en) * 2023-11-27 2024-01-23 人民法院信息技术服务中心 Method, device and system for acquiring private data across chains based on role authorization

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107533501A (en) * 2015-03-20 2018-01-02 里维茨公司 Use block chain automated validation appliance integrality
US10812274B2 (en) * 2015-05-07 2020-10-20 Blockstream Corporation Transferring ledger assets between blockchains via pegged sidechains
GB2604540B (en) * 2016-02-03 2023-01-11 Luther Systems System and method for secure management of digital contracts
CA3013180A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Blockchain-based exchange with tokenisation
SG11201810306XA (en) * 2016-05-20 2018-12-28 Moog Inc Secure and traceable manufactured parts
US11829998B2 (en) * 2016-06-07 2023-11-28 Cornell University Authenticated data feed for blockchains
CN106447309A (en) * 2016-11-13 2017-02-22 杭州复杂美科技有限公司 Across-chain transaction of source chain and lateral chain
CN106850200B (en) * 2017-01-25 2019-10-22 中钞信用卡产业发展有限公司杭州区块链技术研究院 A kind of safety method, system and the terminal of digital cash of the use based on block chain
CN107450979B (en) * 2017-03-28 2020-06-02 创新先进技术有限公司 Block chain consensus method and device
US10742393B2 (en) * 2017-04-25 2020-08-11 Microsoft Technology Licensing, Llc Confidentiality in a consortium blockchain network
CN107342858B (en) * 2017-07-05 2019-09-10 武汉凤链科技有限公司 A kind of intelligent contract guard method and system based on trusted context
CN107566337B (en) * 2017-07-26 2019-08-09 阿里巴巴集团控股有限公司 Communication means and device between a kind of block chain node
US11146380B2 (en) * 2017-08-03 2021-10-12 Parity Technologies Ltd. Methods and systems for a heterogeneous multi-chain framework
US10938567B2 (en) * 2017-09-12 2021-03-02 Kadena Llc Parallel-chain architecture for blockchain systems
CN107862216B (en) * 2017-10-13 2021-04-06 布比(北京)网络技术有限公司 Privacy protection method, device and storage medium for anonymous cross-link transaction
CN107742210A (en) * 2017-10-13 2018-02-27 布比(北京)网络技术有限公司 Across the chain fund transfer system and method for a kind of different blocks interchain
CN107919954B (en) * 2017-10-20 2019-05-14 浙江大学 A kind of block chain user key guard method and device based on SGX software protecting extended instruction
US20190172026A1 (en) * 2017-12-02 2019-06-06 Alchemy Limited LLC Cross blockchain secure transactions
US20190188698A1 (en) * 2017-12-19 2019-06-20 Tbcasoft, Inc. Computer apparatus for cross-ledger transfers between distributed ledgers
US20190251199A1 (en) * 2018-02-14 2019-08-15 Ivan Klianev Transactions Across Blockchain Networks
CN108848119B (en) * 2018-04-03 2020-04-28 阿里巴巴集团控股有限公司 Cross-block-chain interaction method, device, system and electronic equipment
CN108683630B (en) * 2018-04-03 2020-05-29 阿里巴巴集团控股有限公司 Cross-block-chain authentication method and device and electronic equipment
CN108712257B (en) * 2018-04-03 2020-04-17 阿里巴巴集团控股有限公司 Cross-block-chain authentication method and device and electronic equipment
US11194837B2 (en) * 2018-05-01 2021-12-07 International Business Machines Corporation Blockchain implementing cross-chain transactions
US11620152B2 (en) * 2018-07-20 2023-04-04 Ezblock Ltd. Blockchain sharding with parallel threads
CN110008686B (en) * 2018-11-16 2020-12-04 创新先进技术有限公司 Cross-block-chain data processing method and device, client and block chain system

Also Published As

Publication number Publication date
CN110008686B (en) 2020-12-04
EP3812936A1 (en) 2021-04-28
WO2020098376A1 (en) 2020-05-22
CN112765595A (en) 2021-05-07
CN110008686A (en) 2019-07-12
EP3812936A4 (en) 2021-11-24
EP3812936B1 (en) 2022-12-28
US20210150065A1 (en) 2021-05-20
US11093651B2 (en) 2021-08-17
TW202042090A (en) 2020-11-16

Similar Documents

Publication Publication Date Title
SG11202100500XA (en) Cross-Chain Data Processing Method, Apparatus, And Client Device, And Blockchain System
SG11202004838WA (en) Blockchain data processing method, apparatus, device, and system
SG11202100872VA (en) Data processing method, apparatus, and device
EP3716090A4 (en) Data processing method, apparatus and system
SG11202010000VA (en) Task processing method, apparatus, and system
EP3554125A4 (en) Data processing method, apparatus and system
EP3754915A4 (en) Data processing method, apparatus and system
EP3540998A4 (en) Information processing method and apparatus, communication device, and communication system
EP3739992A4 (en) Information processing method, device, and apparatus
EP3720094A4 (en) Information processing method, apparatus, device and system
EP3851973A4 (en) Data collection and processing method, apparatus and system
EP3820194A4 (en) Data processing method, device, and system
SG11202010202XA (en) Data processing method, apparatus, and client device
EP3700142A4 (en) Data processing method, apparatus and device
EP3855704A4 (en) Data processing method and apparatus, and computing device
SG11202105656VA (en) Data processing method and apparatus, and server
EP3842939C0 (en) Service data processing method and apparatus, and related device
EP3618432A4 (en) Test data processing device, test data processing method and test apparatus
EP3584990A4 (en) Data processing method, device, and system
EP3739450A4 (en) Data processing method and apparatus, and computing device
SG11202006663WA (en) Data processing method, terminal device and data processing system
EP3442151A4 (en) Data processing method, apparatus and system
EP3324583A4 (en) Data processing method, apparatus and system
EP3570128A4 (en) Field data processing method, apparatus, and system
SG11202005636WA (en) Data processing method, terminal device, and data processing system