EP4066475A4 - Blockchain-basierte vertrauenswürdige plattform - Google Patents
Blockchain-basierte vertrauenswürdige plattform Download PDFInfo
- Publication number
- EP4066475A4 EP4066475A4 EP20962738.9A EP20962738A EP4066475A4 EP 4066475 A4 EP4066475 A4 EP 4066475A4 EP 20962738 A EP20962738 A EP 20962738A EP 4066475 A4 EP4066475 A4 EP 4066475A4
- Authority
- EP
- European Patent Office
- Prior art keywords
- blockchain
- trusted platform
- based trusted
- platform
- trusted
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/27—Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1097—Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/60—Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/083—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/061—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/062—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Health & Medical Sciences (AREA)
- Databases & Information Systems (AREA)
- Power Engineering (AREA)
- Data Mining & Analysis (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/CN2020/131391 WO2022109847A1 (en) | 2020-11-25 | 2020-11-25 | Blockchain-based trusted platform |
Publications (2)
Publication Number | Publication Date |
---|---|
EP4066475A1 EP4066475A1 (de) | 2022-10-05 |
EP4066475A4 true EP4066475A4 (de) | 2022-12-21 |
Family
ID=77933291
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP20962738.9A Pending EP4066475A4 (de) | 2020-11-25 | 2020-11-25 | Blockchain-basierte vertrauenswürdige plattform |
Country Status (3)
Country | Link |
---|---|
EP (1) | EP4066475A4 (de) |
CN (1) | CN113491090B (de) |
WO (1) | WO2022109847A1 (de) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN115065487B (zh) * | 2022-08-17 | 2022-12-09 | 北京锘崴信息科技有限公司 | 隐私保护云计算方法、保护金融隐私数据的云计算方法 |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106534273A (zh) * | 2016-10-31 | 2017-03-22 | 中金云金融(北京)大数据科技股份有限公司 | 区块链元数据存储系统及其存储方法与检索方法 |
CN109388643A (zh) * | 2018-10-26 | 2019-02-26 | 陕西医链区块链集团有限公司 | 一种基于区块链的快速数据检索系统及方法 |
WO2019191213A1 (en) * | 2018-03-27 | 2019-10-03 | Workday, Inc. | Digital credential authentication |
US20200050595A1 (en) * | 2017-05-09 | 2020-02-13 | Accenture Global Solutions Limited | Data storage layer index for efficient information retrieval |
US20200120084A1 (en) * | 2019-02-28 | 2020-04-16 | Alibaba Group Holding Limited | System and method for blockchain-based data management |
Family Cites Families (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE102016221699A1 (de) * | 2016-11-04 | 2018-05-09 | Bundesdruckerei Gmbh | Verfahren zum Ausstellen einer virtuellen Version eines Dokuments |
DE102017204536B3 (de) * | 2017-03-17 | 2018-03-08 | Bundesdruckerei Gmbh | Ausstellen virtueller Dokumente in einer Blockchain |
CN110019009A (zh) * | 2017-11-10 | 2019-07-16 | 中兴通讯股份有限公司 | 电子证照共享方法、服务器和可读存储介质 |
US20190251573A1 (en) * | 2018-02-09 | 2019-08-15 | Airbus (S.A.S.) | Systems and methods of verifying credentials of aircraft personnel using a blockchain computer system |
CN110046156A (zh) * | 2018-12-20 | 2019-07-23 | 阿里巴巴集团控股有限公司 | 基于区块链的内容管理系统及方法、装置、电子设备 |
CN110138733B (zh) * | 2019-04-03 | 2021-09-21 | 华南理工大学 | 基于区块链的对象存储系统可信存证与访问权限控制方法 |
CN110912937B (zh) * | 2019-12-23 | 2021-09-07 | 杭州中科先进技术研究院有限公司 | 一种基于区块链的数字存证平台和存证方法 |
CN111339551B (zh) * | 2020-01-23 | 2022-04-15 | 腾讯科技(深圳)有限公司 | 数据的验证方法及相关装置、设备 |
CN111414650B (zh) * | 2020-03-25 | 2023-11-21 | 北京新创智链科技有限公司 | 一种基于区块链存证的订单处理方法及系统 |
CN111597590B (zh) * | 2020-05-12 | 2023-08-25 | 重庆邮电大学 | 一种基于区块链的数据完整性快速检验方法 |
CN111814173B (zh) * | 2020-08-28 | 2021-03-23 | 支付宝(杭州)信息技术有限公司 | 一种作品文件的存储方法、著作权确权方法及装置 |
-
2020
- 2020-11-25 CN CN202080014849.8A patent/CN113491090B/zh active Active
- 2020-11-25 EP EP20962738.9A patent/EP4066475A4/de active Pending
- 2020-11-25 WO PCT/CN2020/131391 patent/WO2022109847A1/en unknown
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106534273A (zh) * | 2016-10-31 | 2017-03-22 | 中金云金融(北京)大数据科技股份有限公司 | 区块链元数据存储系统及其存储方法与检索方法 |
US20200050595A1 (en) * | 2017-05-09 | 2020-02-13 | Accenture Global Solutions Limited | Data storage layer index for efficient information retrieval |
WO2019191213A1 (en) * | 2018-03-27 | 2019-10-03 | Workday, Inc. | Digital credential authentication |
CN109388643A (zh) * | 2018-10-26 | 2019-02-26 | 陕西医链区块链集团有限公司 | 一种基于区块链的快速数据检索系统及方法 |
US20200120084A1 (en) * | 2019-02-28 | 2020-04-16 | Alibaba Group Holding Limited | System and method for blockchain-based data management |
Non-Patent Citations (1)
Title |
---|
DO HOANG GIANG ET AL: "Blockchain-Based System for Secure Data Storage with Private Keyword Search", 2017 IEEE WORLD CONGRESS ON SERVICES (SERVICES), IEEE, 25 June 2017 (2017-06-25), pages 90 - 93, XP033153568, DOI: 10.1109/SERVICES.2017.23 * |
Also Published As
Publication number | Publication date |
---|---|
EP4066475A1 (de) | 2022-10-05 |
WO2022109847A1 (en) | 2022-06-02 |
CN113491090B (zh) | 2023-11-14 |
CN113491090A (zh) | 2021-10-08 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP3804220A4 (de) | Blockchain-basierte vertrauenswürdige plattform | |
EP4062357A4 (de) | Blockchain-basierte vertrauenswürdige plattform | |
EP4062309A4 (de) | Blockchain-basierte vertrauenswürdige plattform | |
EP4103722A4 (de) | Schnelle impfplattform | |
EP4054867A4 (de) | Amphibische fahrzeug-schiff-plattform | |
EP4066139A4 (de) | Blockchain-basierte vertrauenswürdige plattform | |
EP4066439A4 (de) | Blockchain-basierte vertrauenswürdige plattform | |
EP4045161A4 (de) | Spielplattform | |
EP4149762A4 (de) | Robotische plattform für den bau | |
EP4066475A4 (de) | Blockchain-basierte vertrauenswürdige plattform | |
EP4095084A4 (de) | Luftarbeitsplattform | |
AU2021903908A0 (en) | Positionable platform | |
EP4028321A4 (de) | Schiffshebebühnen-aufriss | |
AU2019902085A0 (en) | Content Platform | |
AU2020900285A0 (en) | Packform Packaging Technology Platform | |
AU2021900896A0 (en) | Rated Platform | |
AU2021901676A0 (en) | Bicycle platform | |
AU2019900081A0 (en) | NextCarbon-Intelligent decarbonisation platform | |
AU2022900962A0 (en) | Positionable platform | |
AU2019900301A0 (en) | An improved platform lift | |
EP4137786A4 (de) | Kombinationswaage | |
AU2021900525A0 (en) | BubbleSplint | |
AU2021900362A0 (en) | Tab-Sleeve | |
AU2021900327A0 (en) | Ridball | |
AU2021900191A0 (en) | Omni-wheel |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE |
|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE |
|
17P | Request for examination filed |
Effective date: 20220628 |
|
AK | Designated contracting states |
Kind code of ref document: A1 Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR |
|
A4 | Supplementary search report drawn up and despatched |
Effective date: 20221121 |
|
RIC1 | Information provided on ipc code assigned before grant |
Ipc: H04L 9/40 20220101ALI20221115BHEP Ipc: H04L 69/00 20220101AFI20221115BHEP |
|
DAV | Request for validation of the european patent (deleted) | ||
DAX | Request for extension of the european patent (deleted) | ||
GRAP | Despatch of communication of intention to grant a patent |
Free format text: ORIGINAL CODE: EPIDOSNIGR1 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: GRANT OF PATENT IS INTENDED |
|
INTG | Intention to grant announced |
Effective date: 20240726 |
|
GRAJ | Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted |
Free format text: ORIGINAL CODE: EPIDOSDIGR1 |
|
REG | Reference to a national code |
Ref country code: DE Ref legal event code: R079 Free format text: PREVIOUS MAIN CLASS: H04L0069000000 Ipc: H04L0009000000 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE |
|
INTC | Intention to grant announced (deleted) | ||
RIC1 | Information provided on ipc code assigned before grant |
Ipc: H04L 9/32 20060101ALI20240925BHEP Ipc: G06F 21/64 20130101ALI20240925BHEP Ipc: H04L 69/00 20220101ALI20240925BHEP Ipc: H04L 9/40 20220101ALI20240925BHEP Ipc: H04L 9/00 20220101AFI20240925BHEP |