EP4066475A4 - Blockchain-based trusted platform - Google Patents

Blockchain-based trusted platform Download PDF

Info

Publication number
EP4066475A4
EP4066475A4 EP20962738.9A EP20962738A EP4066475A4 EP 4066475 A4 EP4066475 A4 EP 4066475A4 EP 20962738 A EP20962738 A EP 20962738A EP 4066475 A4 EP4066475 A4 EP 4066475A4
Authority
EP
European Patent Office
Prior art keywords
blockchain
trusted platform
based trusted
platform
trusted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP20962738.9A
Other languages
German (de)
French (fr)
Other versions
EP4066475A1 (en
Inventor
Zhiguo Li
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Publication of EP4066475A1 publication Critical patent/EP4066475A1/en
Publication of EP4066475A4 publication Critical patent/EP4066475A4/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
EP20962738.9A 2020-11-25 2020-11-25 Blockchain-based trusted platform Pending EP4066475A4 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/131391 WO2022109847A1 (en) 2020-11-25 2020-11-25 Blockchain-based trusted platform

Publications (2)

Publication Number Publication Date
EP4066475A1 EP4066475A1 (en) 2022-10-05
EP4066475A4 true EP4066475A4 (en) 2022-12-21

Family

ID=77933291

Family Applications (1)

Application Number Title Priority Date Filing Date
EP20962738.9A Pending EP4066475A4 (en) 2020-11-25 2020-11-25 Blockchain-based trusted platform

Country Status (3)

Country Link
EP (1) EP4066475A4 (en)
CN (1) CN113491090B (en)
WO (1) WO2022109847A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115065487B (en) * 2022-08-17 2022-12-09 北京锘崴信息科技有限公司 Privacy protection cloud computing method and cloud computing method for protecting financial privacy data

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106534273A (en) * 2016-10-31 2017-03-22 中金云金融(北京)大数据科技股份有限公司 Block chain metadata storage system, and storage method and retrieval method thereof
CN109388643A (en) * 2018-10-26 2019-02-26 陕西医链区块链集团有限公司 A kind of rapid data searching system and method based on block chain
WO2019191213A1 (en) * 2018-03-27 2019-10-03 Workday, Inc. Digital credential authentication
US20200050595A1 (en) * 2017-05-09 2020-02-13 Accenture Global Solutions Limited Data storage layer index for efficient information retrieval
US20200120084A1 (en) * 2019-02-28 2020-04-16 Alibaba Group Holding Limited System and method for blockchain-based data management

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102016221699A1 (en) * 2016-11-04 2018-05-09 Bundesdruckerei Gmbh Procedure for issuing a virtual version of a document
DE102017204536B3 (en) * 2017-03-17 2018-03-08 Bundesdruckerei Gmbh Issuing virtual documents in a blockchain
CN110019009A (en) * 2017-11-10 2019-07-16 中兴通讯股份有限公司 Electronics license sharing method, server and readable storage medium storing program for executing
US20190251573A1 (en) * 2018-02-09 2019-08-15 Airbus (S.A.S.) Systems and methods of verifying credentials of aircraft personnel using a blockchain computer system
CN110046156A (en) * 2018-12-20 2019-07-23 阿里巴巴集团控股有限公司 Content Management System and method, apparatus, electronic equipment based on block chain
CN110138733B (en) * 2019-04-03 2021-09-21 华南理工大学 Block chain-based object storage system trusted evidence storage and access authority control method
CN110912937B (en) * 2019-12-23 2021-09-07 杭州中科先进技术研究院有限公司 Block chain-based digital certificate storage platform and certificate storage method
CN111339551B (en) * 2020-01-23 2022-04-15 腾讯科技(深圳)有限公司 Data verification method and related device and equipment
CN111414650B (en) * 2020-03-25 2023-11-21 北京新创智链科技有限公司 Order processing method and system based on blockchain storage certificate
CN111597590B (en) * 2020-05-12 2023-08-25 重庆邮电大学 Block chain-based data integrity quick inspection method
CN111814173B (en) * 2020-08-28 2021-03-23 支付宝(杭州)信息技术有限公司 Work file storage method, copyright confirmation method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106534273A (en) * 2016-10-31 2017-03-22 中金云金融(北京)大数据科技股份有限公司 Block chain metadata storage system, and storage method and retrieval method thereof
US20200050595A1 (en) * 2017-05-09 2020-02-13 Accenture Global Solutions Limited Data storage layer index for efficient information retrieval
WO2019191213A1 (en) * 2018-03-27 2019-10-03 Workday, Inc. Digital credential authentication
CN109388643A (en) * 2018-10-26 2019-02-26 陕西医链区块链集团有限公司 A kind of rapid data searching system and method based on block chain
US20200120084A1 (en) * 2019-02-28 2020-04-16 Alibaba Group Holding Limited System and method for blockchain-based data management

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
DO HOANG GIANG ET AL: "Blockchain-Based System for Secure Data Storage with Private Keyword Search", 2017 IEEE WORLD CONGRESS ON SERVICES (SERVICES), IEEE, 25 June 2017 (2017-06-25), pages 90 - 93, XP033153568, DOI: 10.1109/SERVICES.2017.23 *

Also Published As

Publication number Publication date
CN113491090A (en) 2021-10-08
WO2022109847A1 (en) 2022-06-02
CN113491090B (en) 2023-11-14
EP4066475A1 (en) 2022-10-05

Similar Documents

Publication Publication Date Title
EP3804220A4 (en) Blockchain-based trusted platform
EP4062357A4 (en) Blockchain-based trusted platform
EP4062309A4 (en) Blockchain-based trusted platform
EP4054867A4 (en) Amphibious platform vehicle-vessel
EP4066139A4 (en) Blockchain-based trusted platform
EP4066439A4 (en) Blockchain-based trusted platform
EP4045161A4 (en) Game platform
EP4066475A4 (en) Blockchain-based trusted platform
AU2021903908A0 (en) Positionable platform
EP4028321A4 (en) Shiplift platform elevation
AU2019902085A0 (en) Content Platform
AU2020900285A0 (en) Packform Packaging Technology Platform
AU2021901676A0 (en) Bicycle platform
AU2019900081A0 (en) NextCarbon-Intelligent decarbonisation platform
AU2021903650A0 (en) agtech
AU2021902772A0 (en) MyHerculead
AU2019900301A0 (en) An improved platform lift
AU2021900733A0 (en) Mudgutz
AU2021900362A0 (en) Tab-Sleeve
AU2021900190A0 (en) Stumpmate
AU2021900191A0 (en) Omni-wheel
AU2021900077A0 (en) CareSide
AU2020904618A0 (en) SafeForce
AU2020904535A0 (en) HempSim
AU2020904490A0 (en) Skycleanser

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20220628

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

A4 Supplementary search report drawn up and despatched

Effective date: 20221121

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/40 20220101ALI20221115BHEP

Ipc: H04L 69/00 20220101AFI20221115BHEP

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)