WO2022236406A1 - Système de calcul décentralisé basé sur la spécialisation de nœuds - Google Patents

Système de calcul décentralisé basé sur la spécialisation de nœuds Download PDF

Info

Publication number
WO2022236406A1
WO2022236406A1 PCT/CA2022/050732 CA2022050732W WO2022236406A1 WO 2022236406 A1 WO2022236406 A1 WO 2022236406A1 CA 2022050732 W CA2022050732 W CA 2022050732W WO 2022236406 A1 WO2022236406 A1 WO 2022236406A1
Authority
WO
WIPO (PCT)
Prior art keywords
nodes
transactions
block
output
node type
Prior art date
Application number
PCT/CA2022/050732
Other languages
English (en)
Inventor
Dietrich Theodore SHIRLEY
Fabiano Pereira Soriani
Christopher Patrick Scott
Layne Lafrance
Original Assignee
Dapper Labs, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US17/321,239 external-priority patent/US11184437B2/en
Application filed by Dapper Labs, Inc. filed Critical Dapper Labs, Inc.
Publication of WO2022236406A1 publication Critical patent/WO2022236406A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0706Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment
    • G06F11/0709Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment in a distributed system consisting of a plurality of standalone computer nodes, e.g. clusters, client-server systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0751Error or fault detection not based on redundancy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Abstract

L'invention concerne des systèmes, des procédés et des supports pour fournir un calcul décentralisé sécurisé et évolutif pour une ou plusieurs applications décentralisées. Certaines caractéristiques comprennent une chaîne de blocs et une pluralité de nœuds qui sont séparés en au moins un premier type de nœud spécialisé et un second type de nœud spécialisé. Des nœuds du premier type de nœud spécialisé peuvent être attribués à des tâches non déterministes à effectuer et chacun des nœuds du second type de nœud spécialisé peut être attribué à des tâches déterministes à effectuer. Ainsi, les systèmes et les procédés de l'invention permettent d'obtenir des améliorations en termes de vitesse et de coût à l'échelle d'une capacité matérielle sans compromettre la décentralisation.
PCT/CA2022/050732 2021-05-14 2022-05-10 Système de calcul décentralisé basé sur la spécialisation de nœuds WO2022236406A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US17/321,239 2021-05-14
US17/321,239 US11184437B2 (en) 2018-05-24 2021-05-14 Decentralized computation system architecture based on node specialization

Publications (1)

Publication Number Publication Date
WO2022236406A1 true WO2022236406A1 (fr) 2022-11-17

Family

ID=84027805

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2022/050732 WO2022236406A1 (fr) 2021-05-14 2022-05-10 Système de calcul décentralisé basé sur la spécialisation de nœuds

Country Status (1)

Country Link
WO (1) WO2022236406A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116260828A (zh) * 2023-05-16 2023-06-13 宁波沃尔斯软件有限公司 一种区块链共识方法和装置
US11770238B2 (en) 2018-05-24 2023-09-26 Dapper Labs, Inc. Decentralized computation system architecture based on node specialization
US11778024B2 (en) 2018-05-24 2023-10-03 Dapper Labs, Inc. Decentralized computation system architecture based on node specialization

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170048234A1 (en) * 2015-07-14 2017-02-16 Fmr Llc Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems
US20170236123A1 (en) * 2016-02-16 2017-08-17 Blockstack Inc. Decentralized processing of global naming systems
US20170317833A1 (en) * 2016-04-30 2017-11-02 Civic Technologies, Inc. Methods and apparatus for providing attestation of information using a centralized or distributed ledger
US20190280880A1 (en) * 2018-12-21 2019-09-12 Alibaba Group Holding Limited Blockchain data protection based on generic account model and homomorphic encryption
US20190363874A1 (en) * 2018-05-24 2019-11-28 Dapper Labs Inc. Decentralized computation system architecture based on node specialization
US20200192873A1 (en) * 2017-04-07 2020-06-18 Hwa-Shang CHANG Blockchain network and method of operation thereof
US10785035B1 (en) * 2019-04-26 2020-09-22 Alibaba Group Holding Limited Anti-replay attack authentication protocol
US20200313903A1 (en) * 2019-03-27 2020-10-01 Alibaba Group Holding Limited Integrity of communications between blockchain networks and external data sources

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170048234A1 (en) * 2015-07-14 2017-02-16 Fmr Llc Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems
US20170236123A1 (en) * 2016-02-16 2017-08-17 Blockstack Inc. Decentralized processing of global naming systems
US20170317833A1 (en) * 2016-04-30 2017-11-02 Civic Technologies, Inc. Methods and apparatus for providing attestation of information using a centralized or distributed ledger
US20200192873A1 (en) * 2017-04-07 2020-06-18 Hwa-Shang CHANG Blockchain network and method of operation thereof
US20190363874A1 (en) * 2018-05-24 2019-11-28 Dapper Labs Inc. Decentralized computation system architecture based on node specialization
US20190280880A1 (en) * 2018-12-21 2019-09-12 Alibaba Group Holding Limited Blockchain data protection based on generic account model and homomorphic encryption
US20200313903A1 (en) * 2019-03-27 2020-10-01 Alibaba Group Holding Limited Integrity of communications between blockchain networks and external data sources
US10785035B1 (en) * 2019-04-26 2020-09-22 Alibaba Group Holding Limited Anti-replay attack authentication protocol

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11770238B2 (en) 2018-05-24 2023-09-26 Dapper Labs, Inc. Decentralized computation system architecture based on node specialization
US11778024B2 (en) 2018-05-24 2023-10-03 Dapper Labs, Inc. Decentralized computation system architecture based on node specialization
CN116260828A (zh) * 2023-05-16 2023-06-13 宁波沃尔斯软件有限公司 一种区块链共识方法和装置

Similar Documents

Publication Publication Date Title
US11184437B2 (en) Decentralized computation system architecture based on node specialization
US11770238B2 (en) Decentralized computation system architecture based on node specialization
KR102315473B1 (ko) 병렬-처리 블록체인 트랜잭션을 위한 시스템 및 방법
US11973869B2 (en) Maintaining blocks of a blockchain in a partitioned blockchain network
US11743137B2 (en) Systems, methods, and apparatuses for implementing a metadata driven rules engine on blockchain using distributed ledger technology (DLT)
US11811769B2 (en) Systems, methods, and apparatuses for implementing a declarative, metadata driven, cryptographically verifiable multi-network (multi-tenant) shared ledger
AU2021316961B2 (en) Systems and methods providing specialized proof of confidential knowledge
US11194961B2 (en) Systems, methods, and apparatuses for adding a document history graph and corresponding hash value to a blockchain in a cloud based computing environment
WO2022236406A1 (fr) Système de calcul décentralisé basé sur la spécialisation de nœuds
EP3605946B1 (fr) Système de planification de ressources d'entreprise distribué à base de registre
US20230095965A1 (en) Compute services for a platform of services associated with a blockchain
US20230119035A1 (en) Platform services verification
US20230093411A1 (en) Synchronising event streams
CN111488346A (zh) 业务数据区块链的状态数据存储方法及其装置
EP4107689A1 (fr) Vérification de services de plateforme

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22806151

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE