BR112019015423A8 - Método implementado por computador para proteger dados sensíveis armazenados em um protocolo de confiança mantido por uma rede de protocolo de confiança, meio de armazenamento não transitório, legível por computador e sistema - Google Patents

Método implementado por computador para proteger dados sensíveis armazenados em um protocolo de confiança mantido por uma rede de protocolo de confiança, meio de armazenamento não transitório, legível por computador e sistema

Info

Publication number
BR112019015423A8
BR112019015423A8 BR112019015423A BR112019015423A BR112019015423A8 BR 112019015423 A8 BR112019015423 A8 BR 112019015423A8 BR 112019015423 A BR112019015423 A BR 112019015423A BR 112019015423 A BR112019015423 A BR 112019015423A BR 112019015423 A8 BR112019015423 A8 BR 112019015423A8
Authority
BR
Brazil
Prior art keywords
computer
merkle tree
trust protocol
node
protocol
Prior art date
Application number
BR112019015423A
Other languages
English (en)
Other versions
BR112019015423A2 (pt
Inventor
Zhang Wenbin
Shen Chao
Original Assignee
Advanced New Technologies Co Ltd
Alibaba Group Holding Ltd
Advantageous New Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd, Alibaba Group Holding Ltd, Advantageous New Tech Co Ltd filed Critical Advanced New Technologies Co Ltd
Publication of BR112019015423A2 publication Critical patent/BR112019015423A2/pt
Publication of BR112019015423A8 publication Critical patent/BR112019015423A8/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/1805Append-only file systems, e.g. using logs or journals to store data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1824Distributed file systems implemented using Network-attached Storage [NAS] architecture
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1834Distributed file systems implemented based on peer-to-peer networks, e.g. gnutella
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2246Trees, e.g. B+trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Power Engineering (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

As formas de realização da presente invenção incluem receber, por um nó de protocolo de confiança na rede de protocolo de confiança, uma solicitação para ler um bloco particular do protocolo de confiança, em que a solicitação é recebida de um nó de peso leve da rede de protocolo de confiança e inclui uma identidade do nó de peso leve, e em que o bloco particular inclui uma árvore Merkle original associada ao bloco particular; identificar, pelo nó de protocolo de confiança, permissões associadas à identidade do nó de peso leve; gerar, pelo nó de protocolo de confiança, uma árvore Merkle isolada baseada na árvore Merkle original incluída no bloco, a árvore Merkle isolada incluindo somente transações da árvore Merkle original que são determinadas como sendo acessíveis pelo nó de peso leve com base nas permissões identificadas, em que a árvore Merkle isolada é consistente com a árvore Merkle original; e enviar pelo nó de protocolo de confiança, uma resposta ao nó de peso leve incluindo a árvore Merkle isolada.
BR112019015423A 2018-12-13 2018-12-13 Método implementado por computador para proteger dados sensíveis armazenados em um protocolo de confiança mantido por uma rede de protocolo de confiança, meio de armazenamento não transitório, legível por computador e sistema BR112019015423A8 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/120805 WO2019072293A2 (en) 2018-12-13 2018-12-13 DATA INSULATION IN A BLOCK CHAIN NETWORK

Publications (2)

Publication Number Publication Date
BR112019015423A2 BR112019015423A2 (pt) 2020-03-31
BR112019015423A8 true BR112019015423A8 (pt) 2023-03-28

Family

ID=66100120

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112019015423A BR112019015423A8 (pt) 2018-12-13 2018-12-13 Método implementado por computador para proteger dados sensíveis armazenados em um protocolo de confiança mantido por uma rede de protocolo de confiança, meio de armazenamento não transitório, legível por computador e sistema

Country Status (15)

Country Link
US (2) US11003646B2 (pt)
EP (1) EP3560143B1 (pt)
JP (1) JP6816297B2 (pt)
KR (1) KR102258440B1 (pt)
CN (1) CN109863521A (pt)
AU (1) AU2018348333A1 (pt)
BR (1) BR112019015423A8 (pt)
CA (1) CA3051762A1 (pt)
MX (1) MX2019008898A (pt)
PH (1) PH12019501735A1 (pt)
RU (1) RU2745518C9 (pt)
SG (1) SG11201906846YA (pt)
TW (1) TWI706352B (pt)
WO (1) WO2019072293A2 (pt)
ZA (1) ZA201904928B (pt)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109829822B (zh) * 2019-01-28 2020-10-23 杭州复杂美科技有限公司 交易替换方法、交易排队方法、设备和存储介质
CN110998556B (zh) * 2019-03-21 2023-09-15 创新先进技术有限公司 区块链网络中的数据隔离
CN110311782B (zh) * 2019-04-29 2020-04-14 山东工商学院 个人信息的零知识证明方法、系统及存储介质
SG11202000784SA (en) 2019-04-30 2020-02-27 Alibaba Group Holding Ltd Methods and devices for managing access to account in blockchain system
CN110365768B (zh) * 2019-07-15 2021-07-06 腾讯科技(深圳)有限公司 分布式系统的数据同步方法、装置、介质、电子设备
US11520904B2 (en) * 2019-08-27 2022-12-06 Accenture Global Solutions Limited AI-based blockchain hybrid consensus
CN111125593B (zh) * 2019-11-14 2024-01-26 深圳源中瑞科技有限公司 基于区块链的家谱信息处理方法、设备及存储介质
CN111295650B (zh) 2019-12-05 2023-05-16 支付宝(杭州)信息技术有限公司 在基于区块链的系统中执行映射迭代
CN111226209B (zh) * 2019-12-05 2024-03-01 支付宝(杭州)信息技术有限公司 在基于区块链的系统中执行映射迭代
CN111242617B (zh) * 2020-01-02 2022-05-10 支付宝(杭州)信息技术有限公司 用于执行交易正确性验证的方法及装置
JP7381881B2 (ja) * 2020-02-21 2023-11-16 富士通株式会社 管理プログラム、管理装置および管理方法
CN111343177B (zh) * 2020-02-25 2022-11-29 百度在线网络技术(北京)有限公司 轻量级节点的监管方法、装置、设备和介质
US10887104B1 (en) 2020-04-01 2021-01-05 Onu Technology Inc. Methods and systems for cryptographically secured decentralized testing
US11409907B2 (en) 2020-04-01 2022-08-09 Onu Technology Inc. Methods and systems for cryptographically secured decentralized testing
CN112565435B (zh) * 2020-12-10 2021-08-17 广东投盟科技有限公司 基于事务链的业务处理方法、系统及计算机可读存储介质
CN112799839B (zh) * 2021-01-28 2024-03-15 百果园技术(新加坡)有限公司 请求处理方法、装置、计算机可读存储介质及电子设备
WO2023140828A1 (en) * 2022-01-18 2023-07-27 Hewlett-Packard Development Company, L.P. Method and apparatus for controlling access to data stored on a blockchain

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005017809A2 (en) * 2003-08-15 2005-02-24 Docomo Communications Laboratories Usa, Inc. Method and apparatus for authentication of data streams with adaptively controlled losses
US9530010B2 (en) * 2013-11-07 2016-12-27 Fujitsu Limited Energy usage data management
CN104750784B (zh) * 2015-03-06 2018-03-02 西安交通大学 一种基于Merkle树结构的空间查询完整性验证方法
US10089489B2 (en) * 2015-06-02 2018-10-02 ALTR Solutions, Inc. Transparent client application to arbitrate data storage between mutable and immutable data repositories
US10269012B2 (en) * 2015-11-06 2019-04-23 Swfl, Inc. Systems and methods for secure and private communications
WO2017145009A1 (en) * 2016-02-23 2017-08-31 nChain Holdings Limited A method and system for securing computer software using a distributed hash table and a blockchain
CN106559211B (zh) * 2016-11-22 2019-12-13 中国电子科技集团公司第三十研究所 一种区块链中隐私保护智能合约方法
CN106796688B (zh) * 2016-12-26 2020-12-18 深圳前海达闼云端智能科技有限公司 区块链的权限控制方法、装置、系统及节点设备
US10715331B2 (en) * 2016-12-28 2020-07-14 MasterCard International Incorported Method and system for providing validated, auditable, and immutable inputs to a smart contract
CN111917864B (zh) * 2017-02-22 2023-08-22 创新先进技术有限公司 一种业务校验的方法及装置
CN106899412A (zh) * 2017-03-30 2017-06-27 北京链银博科技有限责任公司 一种区块链隐私保护方法、装置及系统
WO2018223042A1 (en) * 2017-06-01 2018-12-06 Schvey, Inc. d/b/a/ Axoni Distributed privately subspaced blockchain data structures with secure access restriction management
CN107733855B (zh) * 2017-08-31 2019-11-05 中国科学院信息工程研究所 一种可同时支持公有链、联盟链及私有链的区块链系统及应用方法
US10783272B2 (en) * 2017-12-08 2020-09-22 Nec Corporation Method and system of preserving privacy for usage of lightweight blockchain clients
CN108664803B (zh) * 2018-04-04 2022-03-22 中国电子科技集团公司第三十研究所 一种基于密码的文档内容细粒度访问控制系统
RU181439U1 (ru) * 2018-04-06 2018-07-13 Оксана Валерьевна Кириченко Децентрализованная технологическая платформа хранения и обмена данными транзакций в распределенной вычислительной сети
WO2019207503A1 (en) * 2018-04-27 2019-10-31 nChain Holdings Limited Partitioning a blockchain network
CN108961052B (zh) 2018-06-25 2022-02-22 百度在线网络技术(北京)有限公司 区块链数据的验证方法、存储方法、装置、设备和介质

Also Published As

Publication number Publication date
EP3560143A4 (en) 2020-03-11
MX2019008898A (es) 2019-09-10
CN109863521A (zh) 2019-06-07
RU2019123413A (ru) 2021-01-26
US20190278758A1 (en) 2019-09-12
JP6816297B2 (ja) 2021-01-20
WO2019072293A2 (en) 2019-04-18
CA3051762A1 (en) 2019-04-18
KR102258440B1 (ko) 2021-06-02
WO2019072293A3 (en) 2019-10-10
SG11201906846YA (en) 2019-08-27
ZA201904928B (en) 2021-06-30
AU2018348333A1 (en) 2020-07-02
EP3560143A2 (en) 2019-10-30
US11003646B2 (en) 2021-05-11
KR20200074909A (ko) 2020-06-25
US20210232558A1 (en) 2021-07-29
PH12019501735A1 (en) 2020-03-09
JP2020516103A (ja) 2020-05-28
EP3560143B1 (en) 2021-09-15
BR112019015423A2 (pt) 2020-03-31
TWI706352B (zh) 2020-10-01
RU2745518C2 (ru) 2021-03-25
RU2019123413A3 (pt) 2021-01-26
RU2745518C9 (ru) 2021-05-26
TW202022744A (zh) 2020-06-16

Similar Documents

Publication Publication Date Title
BR112019015423A8 (pt) Método implementado por computador para proteger dados sensíveis armazenados em um protocolo de confiança mantido por uma rede de protocolo de confiança, meio de armazenamento não transitório, legível por computador e sistema
SG11201906389RA (en) Information authentication method and system
BR112018009007A8 (pt) método e sistema para processamento de uma transação de protocolo de confiança em uma rede de processamento de transação
BR112015019378A2 (pt) serviço de segurança de dados
BR112018004593A2 (pt) sistemas e métodos para atualizar dados de contas de proprietários de cartões
BR112019003566A2 (pt) sistema para sistemas de detecção remota inteligente distribuídos
BR112016024453A8 (pt) método implementado por computador para gerenciar conjunto de dados, sistema de computação e meio de armazenamento legível por computador físico
BR112016016656A2 (pt) Método de manuseio de falha de serviço de rede, sistema de gerenciamento de serviço e módulo de gerenciamento de sistema
BR112017017424A2 (pt) meio de armazenamento legível por computador não transitório configurado para armazenar instruções e processo implementado por computador
BR112018008988A2 (pt) método e sistema para uso de um protocolo de confiança em uma rede de processamento de transações
BR112017023986A2 (pt) método e sistema para processamento de transações com base em cadeia de blocos nas redes de pagamento existentes
BR112017003412A2 (pt) preservação de proteção de dados com política
BR112018016810A2 (pt) método e sistema implementado por computador para criptografia de dados em um dispositivo eletrônico, dispositivo eletrônico e programa de computador
BR112015017718A2 (pt) ofuscar dados de rastreio
BR112015029306A2 (pt) fragmentação de banco de dados com camada de atualização
BR112021024204A2 (pt) Uso de enclaves de memória seguros a partir do contexto de contêineres de processo
BR112022017833A2 (pt) Estrutura de dados de blockchain de entrada de dados criptográficos
BR112017010030A2 (pt) permissões de acesso de gerenciamento de notebooks de sala de aula e seus grupos de seção em um aplicativo de notebook
BR112014020806A8 (pt) Método e aparelho para a colocação de dados derivados de conteúdo na memória
BR112019007567B8 (pt) Instrução de mensagem de cifra com autenticação
BR112019000805A2 (pt) sistema e método para gerenciamento de chave de ponta a ponta
BR112017026590A2 (pt) técnicas para monitorar dados para mitigar problema transitivo em contextos orientados a objeto
BR112016004403A8 (pt) sistema, método e meio de armazenamento legível por computador para refinamento inteligente de pesquisa
BR112019002915A2 (pt) método e dispositivo de comunicação de dados
CO2017009120A2 (es) Dispositivo y método para un estilo controlado por condiciones

Legal Events

Date Code Title Description
B25A Requested transfer of rights approved

Owner name: ADVANTAGEOUS NEW TECHNOLOGIES CO., LTD. (KY)

B25A Requested transfer of rights approved

Owner name: ADVANCED NEW TECHNOLOGIES CO., LTD. (KY)

B350 Update of information on the portal [chapter 15.35 patent gazette]
B15K Others concerning applications: alteration of classification

Free format text: A CLASSIFICACAO ANTERIOR ERA: H04L 9/32

Ipc: H04L 9/32 (2006.01), H04L 67/04 (2022.01), H04L 9/

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B09B Patent application refused [chapter 9.2 patent gazette]