BR112022017833A2 - Estrutura de dados de blockchain de entrada de dados criptográficos - Google Patents

Estrutura de dados de blockchain de entrada de dados criptográficos

Info

Publication number
BR112022017833A2
BR112022017833A2 BR112022017833A BR112022017833A BR112022017833A2 BR 112022017833 A2 BR112022017833 A2 BR 112022017833A2 BR 112022017833 A BR112022017833 A BR 112022017833A BR 112022017833 A BR112022017833 A BR 112022017833A BR 112022017833 A2 BR112022017833 A2 BR 112022017833A2
Authority
BR
Brazil
Prior art keywords
data
blockchain
cryptographic
data structure
data input
Prior art date
Application number
BR112022017833A
Other languages
English (en)
Inventor
Teel Steven
Felker Michael
Original Assignee
Rubidex Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Rubidex Llc filed Critical Rubidex Llc
Publication of BR112022017833A2 publication Critical patent/BR112022017833A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/178Techniques for file synchronisation in file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1834Distributed file systems implemented based on peer-to-peer networks, e.g. gnutella
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2255Hash tables
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/248Presentation of query results
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computational Linguistics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

ESTRUTURA DE DADOS DE BLOCKCHAIN DE ENTRADA DE DADOS CRIPTOGRÁFICOS. Um método para armazenar e transmitir dados com segurança usando uma estrutura de blockchain. A estrutura de blockchain é operada no nó local e por meio de transmissão SSH com um servidor árbitro e infraestrutura em nuvem. O aplicativo local coordena a ordem dos blocos anexados, onde cada bloco é um arquivo simples que usa um respectivo nome de arquivo para indicar a ordem dos blocos. A entrada e a recuperação de dados são executadas quando os dados em texto simples estão disponíveis apenas na memória local, conforme descriptografados por meio de um cliente autorizado. Dados gravados em disco apenas como criptografados.
BR112022017833A 2020-03-04 2021-03-04 Estrutura de dados de blockchain de entrada de dados criptográficos BR112022017833A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US202062985129P 2020-03-04 2020-03-04
PCT/US2021/020947 WO2021178719A1 (en) 2020-03-04 2021-03-04 Cryptographic data entry blockchain data structure

Publications (1)

Publication Number Publication Date
BR112022017833A2 true BR112022017833A2 (pt) 2022-11-01

Family

ID=77555882

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112022017833A BR112022017833A2 (pt) 2020-03-04 2021-03-04 Estrutura de dados de blockchain de entrada de dados criptográficos

Country Status (11)

Country Link
US (2) US11314885B2 (pt)
EP (1) EP4115315A4 (pt)
JP (1) JP2023517049A (pt)
KR (1) KR20230034931A (pt)
CN (1) CN115769206A (pt)
AU (1) AU2021230365A1 (pt)
BR (1) BR112022017833A2 (pt)
CA (1) CA3170757A1 (pt)
IL (1) IL296201A (pt)
MX (1) MX2022011023A (pt)
WO (1) WO2021178719A1 (pt)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2023517049A (ja) * 2020-03-04 2023-04-21 リュビデックス,エルエルシー 暗号データ入力ブロックチェーンデータ構造
WO2022204495A2 (en) 2021-03-25 2022-09-29 Rubidex, LLC Cryptographic data entry and transmission of sensor data
US20230099700A1 (en) * 2021-09-24 2023-03-30 Micro Focus Llc Lifecycle hardware, firmware, and software tracking using blockchain
CN114520747B (zh) * 2022-04-21 2022-08-30 山东省计算中心(国家超级计算济南中心) 一种以数据为中心的数据安全共享系统和方法
US11954074B2 (en) * 2022-04-28 2024-04-09 Micro Focus Llc Method and apparatus for efficient file/folder synchronization

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170085555A1 (en) * 2015-07-14 2017-03-23 Fmr Llc Point-to-Point Transaction Guidance Apparatuses, Methods and Systems
US10303887B2 (en) * 2015-09-14 2019-05-28 T0.Com, Inc. Data verification methods and systems using a hash tree, such as a time-centric merkle hash tree
US11595361B2 (en) * 2015-10-28 2023-02-28 Qomplx, Inc. Geolocation-aware, cyber-enabled inventory and asset management system with automated state prediction capability
US10861014B2 (en) * 2015-10-28 2020-12-08 Qomplx, Inc. Data monetization and exchange platform
US11805106B2 (en) * 2015-10-28 2023-10-31 Qomplx, Inc. System and method for trigger-based scanning of cyber-physical assets
US10652219B2 (en) * 2015-10-28 2020-05-12 Qomplx, Inc. System and methods for dynamic geospatially-referenced cyber-physical infrastructure inventory and asset management
US10291627B2 (en) 2016-10-17 2019-05-14 Arm Ltd. Blockchain mining using trusted nodes
US20190012595A1 (en) * 2017-07-07 2019-01-10 Pointr Data, Inc. Neural network consensus using blockchain
US10296248B2 (en) * 2017-09-01 2019-05-21 Accenture Global Solutions Limited Turn-control rewritable blockchain
US10469248B2 (en) * 2017-10-17 2019-11-05 Amrican Express Travel Related Services Company, Inc. API request and response balancing and control on blockchain
US20210174360A1 (en) * 2017-11-06 2021-06-10 Velo Holdings Limited Blockchain system
CN108509523B (zh) * 2018-03-13 2021-06-25 深圳前海微众银行股份有限公司 区块链数据的结构化处理方法、设备及可读存储介质
CN108629027B (zh) 2018-05-09 2023-08-01 深圳壹账通智能科技有限公司 基于区块链的用户数据库重建方法、装置、设备及介质
US10846268B2 (en) * 2018-06-08 2020-11-24 Saphyre, Inc. and Gabino M. Roche Jr. Technologies for file sharing
US11165756B2 (en) 2018-06-11 2021-11-02 Fujitsu Limited Delayed-access encryption for blockchain field
US20200026834A1 (en) * 2018-07-23 2020-01-23 One Kosmos Inc. Blockchain identity safe and authentication system
CN114401150B (zh) * 2019-09-05 2023-10-20 创新先进技术有限公司 区块链网络中加入节点的方法和区块链系统
CN110598456B (zh) * 2019-09-24 2021-04-30 腾讯科技(深圳)有限公司 一种数据存储方法、装置、电子设备以及存储介质
JP2023517049A (ja) * 2020-03-04 2023-04-21 リュビデックス,エルエルシー 暗号データ入力ブロックチェーンデータ構造

Also Published As

Publication number Publication date
IL296201A (en) 2022-11-01
CN115769206A (zh) 2023-03-07
US20210279358A1 (en) 2021-09-09
WO2021178719A1 (en) 2021-09-10
US11314885B2 (en) 2022-04-26
CA3170757A1 (en) 2021-09-10
US20230039531A1 (en) 2023-02-09
EP4115315A4 (en) 2024-02-28
EP4115315A1 (en) 2023-01-11
KR20230034931A (ko) 2023-03-10
MX2022011023A (es) 2023-03-21
JP2023517049A (ja) 2023-04-21
AU2021230365A1 (en) 2022-10-20

Similar Documents

Publication Publication Date Title
BR112022017833A2 (pt) Estrutura de dados de blockchain de entrada de dados criptográficos
BR112018016810A2 (pt) método e sistema implementado por computador para criptografia de dados em um dispositivo eletrônico, dispositivo eletrônico e programa de computador
US20190386817A1 (en) Dynamic blockchain system and method for providing efficient and secure distributed data access, data storage and data transport
BR112019016064A2 (pt) Método implementado por computador, meio de armazenamento legível e sistema
BR112017016468A2 (pt) método e sistema para gerenciar com segurança dados biométricos, e, produto de programa de computador.
CL2018002362A1 (es) Almacenamiento y transferencia seguros resistentes a pérdida de múltiples partes de claves criptográficas para sistemas a base de cadena de bloques en conjunto con un sistema de administración de billetera.
US9292707B1 (en) System and method for cascading token generation and data de-identification
MY190550A (en) Method and device for processing service request
GB2579490A (en) A cluster of secure execution platforms
BR112019015423A8 (pt) Método implementado por computador para proteger dados sensíveis armazenados em um protocolo de confiança mantido por uma rede de protocolo de confiança, meio de armazenamento não transitório, legível por computador e sistema
US20170163413A1 (en) System and Method for Content Encryption in a Key/Value Store
PH12019550116A1 (en) Addressing a trusted execution environment using encryption key
BR112019004798A8 (pt) Método implantado por computador e mídia de armazenamento
US11489660B2 (en) Re-encrypting data on a hash chain
MX2019008693A (es) Direccionamiento de un entorno de ejecucion confiable utilizando clave de firma.
ES2949330T3 (es) Ofuscación y borrado de datos personales en un sistema distribuido, libremente acoplado
BR112018077471A2 (pt) método implementado por computador, e, computador servidor.
BR112015019378A2 (pt) serviço de segurança de dados
BR112015030544A2 (pt) sistemas de autenticação eletrônica
GB2562825A (en) Privacy enhanced central data storage
BR112015032837A2 (pt) método para inscrever um certificado em um dispositivo utilizando scep e aplicativo de gerenciamento respectivo
BR112018000325A2 (pt) separação de módulos de software por gerenciamento de chave de criptografia controlado
NZ701459A (en) Systems and methods for secure processing with embedded cryptographic unit
Tebaa et al. From single to multi-clouds computing privacy and fault tolerance
ATE524006T1 (de) Verfahren und architektur zur sicherung von echtzeitdaten

Legal Events

Date Code Title Description
B11A Dismissal acc. art.33 of ipl - examination not requested within 36 months of filing
B11Y Definitive dismissal - extension of time limit for request of examination expired [chapter 11.1.1 patent gazette]