CN110035045B - 跨链数据的可信管理方法及装置、电子设备 - Google Patents
跨链数据的可信管理方法及装置、电子设备 Download PDFInfo
- Publication number
- CN110035045B CN110035045B CN201811364462.6A CN201811364462A CN110035045B CN 110035045 B CN110035045 B CN 110035045B CN 201811364462 A CN201811364462 A CN 201811364462A CN 110035045 B CN110035045 B CN 110035045B
- Authority
- CN
- China
- Prior art keywords
- management
- rule set
- response result
- management rule
- cross
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000007726 management method Methods 0.000 title claims abstract description 303
- 230000004044 response Effects 0.000 claims abstract description 132
- 238000000034 method Methods 0.000 claims abstract description 62
- 230000008569 process Effects 0.000 claims abstract description 21
- 238000012545 processing Methods 0.000 claims description 39
- 238000012795 verification Methods 0.000 claims description 20
- 238000004422 calculation algorithm Methods 0.000 claims description 11
- 238000012544 monitoring process Methods 0.000 claims description 8
- 230000000977 initiatory effect Effects 0.000 claims 2
- 238000005516 engineering process Methods 0.000 description 11
- 230000003993 interaction Effects 0.000 description 11
- 238000010586 diagram Methods 0.000 description 10
- 230000005540 biological transmission Effects 0.000 description 4
- 238000004364 calculation method Methods 0.000 description 3
- 230000008859 change Effects 0.000 description 3
- 230000006870 function Effects 0.000 description 3
- 230000002159 abnormal effect Effects 0.000 description 2
- 230000009286 beneficial effect Effects 0.000 description 2
- 238000004590 computer program Methods 0.000 description 2
- 238000013523 data management Methods 0.000 description 2
- 230000000694 effects Effects 0.000 description 2
- 238000002372 labelling Methods 0.000 description 2
- OKTJSMMVPCPJKN-UHFFFAOYSA-N Carbon Chemical compound [C] OKTJSMMVPCPJKN-UHFFFAOYSA-N 0.000 description 1
- 230000009471 action Effects 0.000 description 1
- 230000002411 adverse Effects 0.000 description 1
- 230000006399 behavior Effects 0.000 description 1
- 230000001413 cellular effect Effects 0.000 description 1
- 229910021389 graphene Inorganic materials 0.000 description 1
- 230000006872 improvement Effects 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000003068 static effect Effects 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
- 239000013585 weight reducing agent Substances 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
- H04L63/205—Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1097—Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Power Engineering (AREA)
- Mathematical Physics (AREA)
- Storage Device Security (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
Description
Claims (32)
Priority Applications (7)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811364462.6A CN110035045B (zh) | 2018-11-16 | 2018-11-16 | 跨链数据的可信管理方法及装置、电子设备 |
CN202010419415.8A CN111614656B (zh) | 2018-11-16 | 2018-11-16 | 跨链数据的可信管理方法及装置、电子设备 |
TW108129776A TW202020712A (zh) | 2018-11-16 | 2019-08-21 | 跨鏈資料的可信管理方法及裝置、電子設備 |
PCT/CN2019/106620 WO2020098379A1 (zh) | 2018-11-16 | 2019-09-19 | 跨链数据的可信管理方法及装置、电子设备 |
SG11202100848XA SG11202100848XA (en) | 2018-11-16 | 2019-09-19 | Cross-chain data trusted management methods and apparatuses, and electronic device |
EP19885911.8A EP3820111B1 (en) | 2018-11-16 | 2019-09-19 | Cross-chain data credible management method and apparatus, electronic device |
US17/163,291 US11252165B2 (en) | 2018-11-16 | 2021-01-29 | Cross-chain data trusted management methods and apparatuses |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811364462.6A CN110035045B (zh) | 2018-11-16 | 2018-11-16 | 跨链数据的可信管理方法及装置、电子设备 |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202010419415.8A Division CN111614656B (zh) | 2018-11-16 | 2018-11-16 | 跨链数据的可信管理方法及装置、电子设备 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN110035045A CN110035045A (zh) | 2019-07-19 |
CN110035045B true CN110035045B (zh) | 2020-04-03 |
Family
ID=67235250
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201811364462.6A Active CN110035045B (zh) | 2018-11-16 | 2018-11-16 | 跨链数据的可信管理方法及装置、电子设备 |
CN202010419415.8A Active CN111614656B (zh) | 2018-11-16 | 2018-11-16 | 跨链数据的可信管理方法及装置、电子设备 |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202010419415.8A Active CN111614656B (zh) | 2018-11-16 | 2018-11-16 | 跨链数据的可信管理方法及装置、电子设备 |
Country Status (6)
Country | Link |
---|---|
US (1) | US11252165B2 (zh) |
EP (1) | EP3820111B1 (zh) |
CN (2) | CN110035045B (zh) |
SG (1) | SG11202100848XA (zh) |
TW (1) | TW202020712A (zh) |
WO (1) | WO2020098379A1 (zh) |
Families Citing this family (26)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110035045B (zh) * | 2018-11-16 | 2020-04-03 | 阿里巴巴集团控股有限公司 | 跨链数据的可信管理方法及装置、电子设备 |
CN110532801A (zh) * | 2019-08-29 | 2019-12-03 | 深圳市网心科技有限公司 | 基于多区块链间的通信方法、装置、客户端及存储介质 |
CN110535659B (zh) * | 2019-09-03 | 2020-11-03 | 北京海益同展信息科技有限公司 | 用于处理数据请求的方法、装置、电子设备和计算机可读介质 |
CN111008827B (zh) * | 2019-11-25 | 2023-07-21 | 深圳前海微众银行股份有限公司 | 一种跨链交易签名方法及装置 |
CN113111389A (zh) * | 2020-01-13 | 2021-07-13 | 梅特勒-托利多(常州)精密仪器有限公司 | 测量设备的信息管理方法及装置 |
CN111784518B (zh) * | 2020-06-30 | 2024-04-05 | 京东科技信息技术有限公司 | 一种区块链跨链处理方法、装置、计算机设备及存储介质 |
CN111652617B (zh) * | 2020-07-07 | 2023-09-22 | 中国银行股份有限公司 | 跨区块链平台的业务处理系统 |
CN112118292A (zh) * | 2020-08-13 | 2020-12-22 | 北京新盛云佳科技有限公司 | 用于跨链通信的方法、装置、网络节点和存储介质 |
CN114255031A (zh) * | 2020-09-23 | 2022-03-29 | 华为技术有限公司 | 用于执行交易的跨区块链的系统、跨链交易方法及设备 |
CN111935318B (zh) * | 2020-09-28 | 2021-01-19 | 北京百度网讯科技有限公司 | 跨链数据验证方法、装置、设备及介质 |
CN112783877B (zh) * | 2020-12-30 | 2024-06-07 | 北京百度网讯科技有限公司 | 跨链数据验证方法、装置、设备和存储介质 |
CN112804354B (zh) * | 2021-03-19 | 2021-07-06 | 腾讯科技(深圳)有限公司 | 跨链进行数据传输的方法、装置、计算机设备和存储介质 |
CN113676553A (zh) * | 2021-03-30 | 2021-11-19 | 支付宝(杭州)信息技术有限公司 | 一种基于中继设备网络跨链读取数据的方法和装置 |
CN113206744B (zh) * | 2021-04-29 | 2024-04-02 | 杭州趣链科技有限公司 | 跨链交易监管方法、装置、设备和存储介质 |
CN113360547B (zh) * | 2021-06-29 | 2024-08-06 | 北京百度网讯科技有限公司 | 跨链查询方法、装置、电子设备及可读存储介质 |
CN113468268B (zh) * | 2021-06-29 | 2024-07-19 | 北京百度网讯科技有限公司 | 跨链处理方法、装置、电子设备及可读存储介质 |
CN113271366B (zh) * | 2021-07-20 | 2021-10-08 | 北京笔新互联网科技有限公司 | 基于区块链和安全计算的数据共享系统 |
CN113627906B (zh) * | 2021-08-31 | 2022-03-25 | 浙江大学 | 哈希锁定和侧链技术的跨链交易方法、系统、可存储介质 |
CN115796861B (zh) * | 2021-09-08 | 2024-01-30 | 区块链新科技(广州)有限公司 | 一种区块链上跨链交易方法、系统、设备及存储介质 |
CN116137006A (zh) * | 2021-11-16 | 2023-05-19 | 中兴通讯股份有限公司 | 区块链跨链方法、设备及可读存储介质 |
CN113824742B (zh) * | 2021-11-23 | 2022-02-01 | 湖南兆物信链科技集团有限公司 | 一种基于区块链的跨链通信授权系统 |
US20230334470A1 (en) * | 2022-04-13 | 2023-10-19 | Spanning Labs Inc. | Blockchain interoperability system for native asset creation |
CN114531305B (zh) * | 2022-04-23 | 2022-07-19 | 东南大学 | 一种面向以链治链的区块链跨链监管方法 |
CN116028989B (zh) * | 2023-03-27 | 2023-06-13 | 北京笔新互联网科技有限公司 | 区块链验证方法及装置 |
CN116886444B (zh) * | 2023-09-05 | 2023-12-05 | 腾讯科技(深圳)有限公司 | 跨链数据处理方法、装置、计算机、存储介质及程序产品 |
CN116938476B (zh) * | 2023-09-15 | 2024-02-09 | 南方科技大学 | 一种基于tee的去中心化跨链平台交易方法及智能终端 |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107464148A (zh) * | 2017-08-23 | 2017-12-12 | 众安信息技术服务有限公司 | 一种基于联盟链的智能合约升级方法和系统 |
CN107800795A (zh) * | 2017-10-30 | 2018-03-13 | 中国联合网络通信集团有限公司 | 区块信息的处理方法及装置 |
CN108288159A (zh) * | 2018-03-07 | 2018-07-17 | 物数(上海)信息科技有限公司 | 基于多区块链的跨链交易方法、系统、设备及存储介质 |
Family Cites Families (26)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9904544B2 (en) * | 2015-06-08 | 2018-02-27 | Ripple Luxembourg S.A. | System and method for determining that results produced from executions of software have not been altered or falsified |
US10389140B2 (en) * | 2015-11-13 | 2019-08-20 | X Development Llc | Wireless power near-field repeater system that includes metamaterial arrays to suppress far-field radiation and power loss |
ES2680851T3 (es) | 2016-02-23 | 2018-09-11 | nChain Holdings Limited | Registro y método de gestión automática para contratos inteligentes ejecutados por cadena de bloques |
US11829998B2 (en) * | 2016-06-07 | 2023-11-28 | Cornell University | Authenticated data feed for blockchains |
WO2018006072A1 (en) * | 2016-06-30 | 2018-01-04 | Clause, Inc. | Systems and method for forming, storing, managing,and executing contracts |
CA2975843C (en) * | 2016-08-10 | 2023-06-13 | Peer Ledger Inc. | Apparatus, system, and methods for a blockchain identity translator |
JP6533771B2 (ja) * | 2016-11-15 | 2019-06-19 | 富士通株式会社 | 通信方法、装置、及びプログラム |
US20210279722A1 (en) * | 2017-01-25 | 2021-09-09 | State Farm Mutual Automobile Insurance Company | Systems and methods for securely filing documents via blockchain |
US10637669B2 (en) * | 2017-02-24 | 2020-04-28 | Guardtime Sa | Data and data lineage control, tracking, and verification |
CN106960388A (zh) | 2017-03-01 | 2017-07-18 | 中钞信用卡产业发展有限公司北京智能卡技术研究院 | 跨区块链的数字资产流转的方法和装置 |
KR102414732B1 (ko) * | 2017-04-05 | 2022-06-28 | 삼성에스디에스 주식회사 | 블록체인 기반 디지털 아이덴티티 관리 방법 |
CN107909369A (zh) * | 2017-10-13 | 2018-04-13 | 布比(北京)网络技术有限公司 | 基于跨链交易的共识方法、装置和存储介质 |
CN107888562B (zh) * | 2017-10-13 | 2019-12-27 | 布比(北京)网络技术有限公司 | 一种平行链接入互联链的数据验证和收发方法、节点及系统 |
CN108269190A (zh) * | 2018-01-17 | 2018-07-10 | 深圳四方精创资讯股份有限公司 | 基于跨链中继平台的跨链方法及其系统 |
US11190341B2 (en) * | 2018-01-26 | 2021-11-30 | DFINITY Stiftung | System architecture for executing a distributed key generation protocol |
CN108418795B (zh) | 2018-01-30 | 2019-05-28 | 百度在线网络技术(北京)有限公司 | 跨区块链的数据访问方法、装置、系统及计算机可读介质 |
CN108256864B (zh) * | 2018-02-13 | 2019-06-07 | 中链科技有限公司 | 一种区块链之间的跨链联盟的建立及通信方法、系统 |
CN108492180B (zh) * | 2018-02-14 | 2020-11-24 | 创新先进技术有限公司 | 资产管理方法及装置、电子设备 |
CN108683630B (zh) * | 2018-04-03 | 2020-05-29 | 阿里巴巴集团控股有限公司 | 跨区块链的认证方法及装置、电子设备 |
CN108712257B (zh) * | 2018-04-03 | 2020-04-17 | 阿里巴巴集团控股有限公司 | 跨区块链的认证方法及装置、电子设备 |
US11194837B2 (en) * | 2018-05-01 | 2021-12-07 | International Business Machines Corporation | Blockchain implementing cross-chain transactions |
CN108768659B (zh) * | 2018-05-24 | 2021-05-04 | 深圳前海益链网络科技有限公司 | 一种不同区块链网络之间Token资产跨链转移系统 |
US11204939B2 (en) * | 2018-07-18 | 2021-12-21 | Bank Of America Corporation | Data manifest as a blockchain service |
US20200034457A1 (en) * | 2018-07-24 | 2020-01-30 | Ernst & Young U.S.LLP | System and methods for organizing and inter-relating hierarchical data files using a distributed database |
US11341451B2 (en) * | 2018-10-10 | 2022-05-24 | Questaweb Holdings Inc. | Hierarchical blockchain architecture for global trade management |
CN110035045B (zh) * | 2018-11-16 | 2020-04-03 | 阿里巴巴集团控股有限公司 | 跨链数据的可信管理方法及装置、电子设备 |
-
2018
- 2018-11-16 CN CN201811364462.6A patent/CN110035045B/zh active Active
- 2018-11-16 CN CN202010419415.8A patent/CN111614656B/zh active Active
-
2019
- 2019-08-21 TW TW108129776A patent/TW202020712A/zh unknown
- 2019-09-19 WO PCT/CN2019/106620 patent/WO2020098379A1/zh unknown
- 2019-09-19 SG SG11202100848XA patent/SG11202100848XA/en unknown
- 2019-09-19 EP EP19885911.8A patent/EP3820111B1/en active Active
-
2021
- 2021-01-29 US US17/163,291 patent/US11252165B2/en active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107464148A (zh) * | 2017-08-23 | 2017-12-12 | 众安信息技术服务有限公司 | 一种基于联盟链的智能合约升级方法和系统 |
CN107800795A (zh) * | 2017-10-30 | 2018-03-13 | 中国联合网络通信集团有限公司 | 区块信息的处理方法及装置 |
CN108288159A (zh) * | 2018-03-07 | 2018-07-17 | 物数(上海)信息科技有限公司 | 基于多区块链的跨链交易方法、系统、设备及存储介质 |
Also Published As
Publication number | Publication date |
---|---|
EP3820111A1 (en) | 2021-05-12 |
CN110035045A (zh) | 2019-07-19 |
EP3820111B1 (en) | 2023-06-07 |
EP3820111C0 (en) | 2023-06-07 |
SG11202100848XA (en) | 2021-03-30 |
CN111614656B (zh) | 2021-12-24 |
US11252165B2 (en) | 2022-02-15 |
US20210258323A1 (en) | 2021-08-19 |
WO2020098379A1 (zh) | 2020-05-22 |
EP3820111A4 (en) | 2021-09-29 |
CN111614656A (zh) | 2020-09-01 |
TW202020712A (zh) | 2020-06-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN110035045B (zh) | 跨链数据的可信管理方法及装置、电子设备 | |
US11516011B2 (en) | Blockchain data processing methods and apparatuses based on cloud computing | |
US11354446B2 (en) | Peer integrity checking system | |
CN111475849B (zh) | 基于区块链账户的隐私数据查询方法及装置 | |
US10419216B2 (en) | Keying infrastructure | |
US20210158442A1 (en) | Credit evaluation methods and apparatuses, and electronic devices | |
CN111461723B (zh) | 基于区块链的数据处理系统及方法、装置 | |
EP3961974B1 (en) | Block content editing methods and apparatuses | |
CN111523110B (zh) | 基于链代码的权限查询配置方法及装置 | |
CN111475850B (zh) | 基于智能合约的隐私数据查询方法及装置 | |
CN112380294B (zh) | 区块链跨链访问方法及装置 | |
CN113221166A (zh) | 一种获取区块链数据的方法、装置、电子设备及存储介质 | |
CN110020544B (zh) | 区块链的区块中存储记录的哈希信息处理方法和系统 | |
WO2023029745A1 (zh) | 数据管理 | |
CN113591159A (zh) | 一种可信度量方法和可信计算节点 | |
CN113704211B (zh) | 数据查询方法及装置、电子设备、存储介质 | |
CN113221164A (zh) | 基于区块链的数据核验方法及装置、电子设备 | |
CN113849558A (zh) | 一种部署数据共享服务的方法和装置 | |
KR20160137032A (ko) | 네트워크 기기 간 원격 인증 장치 및 그 방법 | |
CN113779155B (zh) | 区块链交易处理方法、装置及设备 | |
US20240281533A1 (en) | Computing devices and methods for constructing trusted chain of computing device | |
CN112800488A (zh) | 应用升级方法、装置及电子设备 | |
CN116578968A (zh) | 对电力控制系统中应用程序提供安全防护的方法及装置 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
REG | Reference to a national code |
Ref country code: HK Ref legal event code: DE Ref document number: 40010794 Country of ref document: HK |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20200923 Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Patentee after: Innovative advanced technology Co.,Ltd. Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Patentee before: Advanced innovation technology Co.,Ltd. Effective date of registration: 20200923 Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Patentee after: Advanced innovation technology Co.,Ltd. Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands Patentee before: Alibaba Group Holding Ltd. |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20240913 Address after: Guohao Times City # 20-01, 128 Meizhi Road, Singapore Patentee after: Ant Chain Technology Co.,Ltd. Country or region after: Singapore Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Patentee before: Innovative advanced technology Co.,Ltd. Country or region before: Cayman Islands |