MX2019008597A - Servicio de contrato inteligente fuera de cadena basado en ambiente de ejecucion confiable. - Google Patents

Servicio de contrato inteligente fuera de cadena basado en ambiente de ejecucion confiable.

Info

Publication number
MX2019008597A
MX2019008597A MX2019008597A MX2019008597A MX2019008597A MX 2019008597 A MX2019008597 A MX 2019008597A MX 2019008597 A MX2019008597 A MX 2019008597A MX 2019008597 A MX2019008597 A MX 2019008597A MX 2019008597 A MX2019008597 A MX 2019008597A
Authority
MX
Mexico
Prior art keywords
smart contract
service provider
contract service
execution environment
cross
Prior art date
Application number
MX2019008597A
Other languages
English (en)
Inventor
Yan Ying
Qiu Honglin
Zhao Boran
Song Xuyang
Lin Li
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of MX2019008597A publication Critical patent/MX2019008597A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/1805Append-only file systems, e.g. using logs or journals to store data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1824Distributed file systems implemented using Network-attached Storage [NAS] architecture
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1834Distributed file systems implemented based on peer-to-peer networks, e.g. gnutella
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

La implementación de la descripción incluye recibir, por un proveedor de servicio de contrato inteligente que incluye un ambiente de ejecución de computación confiable (TEE) de un cliente asociado con una red de cadena de bloques objetivo, una solicitud para operar datos de cadena cruzada de una de las redes de cadena de bloques diferente de la cadena de bloques objetivo, en donde el proveedor de servicio de contrato inteligente está fuera de la red de cadena de bloques objetivo; enviar, por el proveedor de servicio de contrato inteligente a un proveedor de servicios visitante de datos, una solicitud para los datos de cadena cruzada, recibir, por el proveedor de servicio de contrato inteligente, los datos de cadena cruzada a partir del proveedor de servicios visitante de datos, generar, por el TEE, un resultado utilizando los datos de cadena cruzada; y regresar, por el proveedor de servicio de contrato inteligente, el resultado al cliente.
MX2019008597A 2018-12-13 2018-12-13 Servicio de contrato inteligente fuera de cadena basado en ambiente de ejecucion confiable. MX2019008597A (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/120887 WO2019072297A2 (en) 2018-12-13 2018-12-13 INTELLIGENT CONTRACT SERVICE OUTSIDE CHAIN REGISTRY ("OFF-CHAIN") BASED ON A CONFIDENTIAL EXECUTION ENVIRONMENT

Publications (1)

Publication Number Publication Date
MX2019008597A true MX2019008597A (es) 2019-09-09

Family

ID=66100022

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2019008597A MX2019008597A (es) 2018-12-13 2018-12-13 Servicio de contrato inteligente fuera de cadena basado en ambiente de ejecucion confiable.

Country Status (14)

Country Link
US (1) US20190279206A1 (es)
EP (1) EP3563329B1 (es)
JP (1) JP6892513B2 (es)
KR (1) KR102212817B1 (es)
CN (1) CN110520884B (es)
AU (1) AU2018347199B2 (es)
BR (1) BR112019014847A2 (es)
CA (1) CA3049924C (es)
MX (1) MX2019008597A (es)
PH (1) PH12019501714A1 (es)
RU (1) RU2729700C1 (es)
SG (1) SG11201906754SA (es)
WO (1) WO2019072297A2 (es)
ZA (1) ZA201904934B (es)

Families Citing this family (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10728020B2 (en) * 2018-01-24 2020-07-28 Sensoriant, Inc. Efficient mining operations in blockchain environments with non-secure devices
US10764052B2 (en) 2018-01-24 2020-09-01 Sensoriant, Inc. User identity and trust models in decentralized and distributed systems
US11218315B2 (en) 2018-01-24 2022-01-04 Safeshare, Inc. System and method establishing a trust model for shared content on the internet
US10686601B2 (en) * 2018-01-24 2020-06-16 Sensoriant, Inc. Consistency and consensus management in decentralized and distributed systems
EP3791545A1 (en) * 2018-05-05 2021-03-17 Telefonaktiebolaget LM Ericsson (publ) Telecom node control via blockchain
US11966917B2 (en) * 2018-09-12 2024-04-23 Bitclave Pte. Ltd. Systems and methods for providing personal rewards in a trustless ecosystem
US10841213B2 (en) * 2018-10-15 2020-11-17 Moac Blockchain Tech Inc Apparatus and method for communication between chains in a decentralized system
US11068316B2 (en) * 2018-12-24 2021-07-20 LiquidApps Ltd Systems and method for managing memory resources used by smart contracts of a blockchain
US11546348B2 (en) * 2018-12-27 2023-01-03 Silver Rocket Data Technology (Shanghai) Co., Ltd. Data service system
US10725744B2 (en) * 2018-12-27 2020-07-28 Silver Rocket Data Technology (Shanghai) Co., Ltd Method for adapting to blockchain and device, terminal and medium performing the same
US11108559B2 (en) * 2019-01-02 2021-08-31 International Business Machines Corporation Producing proof of receipt, existence and other data provenance evidence
AU2019204708B2 (en) 2019-03-27 2020-08-20 Advanced New Technologies Co., Ltd. Retrieving public data for blockchain networks using highly available trusted execution environments
WO2019179541A2 (en) * 2019-03-27 2019-09-26 Alibaba Group Holding Limited Improving integrity of communications between blockchain networks and external data sources
SG11201908983WA (en) 2019-03-29 2019-10-30 Alibaba Group Holding Ltd Retrieving access data for blockchain networks using highly available trusted execution environments
EP3632082B1 (en) * 2019-04-19 2023-09-06 Advanced New Technologies Co., Ltd. Methods and devices for establishing communication between blockchain networks
CN111095256B (zh) * 2019-04-26 2023-12-01 创新先进技术有限公司 在可信执行环境中安全地执行智能合约操作
CN109922162B (zh) * 2019-04-26 2021-09-28 山东建筑大学 一种基于区块链的扁平化建筑设备物联网监控系统及方法
JP6869374B2 (ja) * 2019-04-26 2021-05-12 アドバンスド ニュー テクノロジーズ カンパニー リミテッド トラステッド実行環境のための分散型鍵管理
CN110166249B (zh) * 2019-05-14 2022-03-04 数字钱包(北京)科技有限公司 一种信息传输方法、装置、验证端及计算机可读存储介质
CN110245946B (zh) * 2019-05-20 2021-04-27 创新先进技术有限公司 结合代码标注与多类型维度的收据存储方法和节点
SG11202005059PA (en) 2019-06-28 2020-06-29 Alibaba Group Holding Ltd System and method for updating data in blockchain
CN110347750B (zh) * 2019-06-28 2023-06-13 创新先进技术有限公司 基于区块链的数据处理方法和装置
US10937096B2 (en) 2019-07-15 2021-03-02 Advanced New Technologies Co., Ltd. Transaction processing in a service blockchain
CN110471984B (zh) 2019-07-15 2020-08-25 阿里巴巴集团控股有限公司 基于区块链的业务处理方法及装置、电子设备
CN110472974A (zh) * 2019-07-16 2019-11-19 阿里巴巴集团控股有限公司 基于区块链智能合约的资产转移方法、装置及系统
US11277260B2 (en) * 2019-09-17 2022-03-15 International Business Machines Corporation Off-chain notification of updates from a private blockchain
CN110648235A (zh) * 2019-09-23 2020-01-03 刘佳 一种基于可信计算环境tee的跨链资产转移方法
KR20210040569A (ko) * 2019-10-04 2021-04-14 삼성에스디에스 주식회사 블록체인 기반 데이터 관리 시스템 및 그 방법
CN110780945B (zh) * 2019-10-24 2023-09-08 杭州趣链科技有限公司 一种异构区块链可插拔的跨链桥接方法、设备和存储介质
CN111222157B (zh) * 2019-10-30 2021-03-23 支付宝(杭州)信息技术有限公司 区块链隐私数据的查询方法及装置
US11349637B2 (en) 2019-11-04 2022-05-31 International Business Machines Corporation Random node selection for permissioned blockchain
WO2020035089A2 (en) 2019-11-08 2020-02-20 Alipay (Hangzhou) Information Technology Co., Ltd. System and method for blockchain-based decentralized application development
WO2020035090A2 (en) 2019-11-08 2020-02-20 Alipay (Hangzhou) Information Technology Co., Ltd. Lightweight decentralized application platform
CN111475827A (zh) * 2019-11-08 2020-07-31 支付宝(杭州)信息技术有限公司 基于链下授权的隐私数据查询方法及装置
CN110888935A (zh) * 2019-11-12 2020-03-17 北京芯际科技有限公司 一种基于区块链的数据交易方法
EP4055774A1 (en) * 2019-12-05 2022-09-14 Huawei Technologies Co., Ltd. System and method of establishing a trusted relationship in a distributed system
CN112989400B (zh) * 2019-12-13 2023-07-28 北京百度网讯科技有限公司 一种隐私事务处理方法、装置、电子设备和介质
JP7403306B2 (ja) 2019-12-16 2023-12-22 株式会社日立製作所 サーバ、データ処理方法、計算機システム及び計算機
CN111160905B (zh) * 2019-12-17 2023-07-18 浙江大学 一种区块链节点用户请求处理保护方法及装置
CN111222160B (zh) * 2019-12-30 2022-07-29 联动优势科技有限公司 一种智能合约执行方法及系统
CN111163093A (zh) * 2019-12-30 2020-05-15 杭州趣链科技有限公司 联盟区块链中从外部数据源获取外部数据的方法和装置
EP3846062A1 (en) * 2020-01-06 2021-07-07 Tata Consultancy Services Limited Method and system for processing transactions in a blockchain network
CN113111389A (zh) * 2020-01-13 2021-07-13 梅特勒-托利多(常州)精密仪器有限公司 测量设备的信息管理方法及装置
CN111258725B (zh) * 2020-01-17 2023-07-25 北京百度网讯科技有限公司 一种基于区块链的数据处理方法、装置、设备和介质
CN111352706B (zh) * 2020-02-28 2023-09-15 百度在线网络技术(北京)有限公司 一种数据访问方法、装置、设备及存储介质
CN111090874B (zh) * 2020-03-18 2020-09-01 支付宝(杭州)信息技术有限公司 调用合约的方法及装置
CN111090888B (zh) * 2020-03-18 2020-07-07 支付宝(杭州)信息技术有限公司 验证合约的方法及装置
CN111092726B (zh) * 2020-03-18 2020-07-28 支付宝(杭州)信息技术有限公司 生成共享合约密钥的方法及装置
CN111047450A (zh) * 2020-03-18 2020-04-21 支付宝(杭州)信息技术有限公司 链上数据的链下隐私计算方法及装置
CN112329041B (zh) * 2020-03-18 2024-01-23 支付宝(杭州)信息技术有限公司 部署合约的方法及装置
CN111092727B (zh) * 2020-03-18 2020-07-17 支付宝(杭州)信息技术有限公司 共享集群密钥的方法及装置
CN111898153B (zh) * 2020-03-18 2024-05-03 支付宝(杭州)信息技术有限公司 调用合约的方法及装置
CN111092914B (zh) * 2020-03-18 2020-06-26 支付宝(杭州)信息技术有限公司 访问外部数据的方法及装置
CN111478948B (zh) * 2020-03-20 2023-02-17 深圳市芯链科技有限公司 区块链接入方法、物联网设备及存储介质
CN111460458B (zh) * 2020-03-31 2022-05-27 腾讯科技(深圳)有限公司 一种数据处理方法、相关装置及计算机可存储介质
CN111510918B (zh) * 2020-04-28 2022-08-02 拉扎斯网络科技(上海)有限公司 通信方法、系统、装置、电子设备和可读存储介质
CN111510462B (zh) * 2020-04-28 2022-07-08 拉扎斯网络科技(上海)有限公司 通信方法、系统、装置、电子设备和可读存储介质
CN111586149B (zh) * 2020-04-30 2022-11-11 中国银行股份有限公司 基于云和区块链的网络系统及其业务处理方法、装置
CN111666337B (zh) * 2020-05-19 2023-04-25 武汉理工大学 基于区块链技术的专利技术转化运营平台及交易方法
CN111541785B (zh) * 2020-07-08 2021-05-04 支付宝(杭州)信息技术有限公司 基于云计算的区块链数据处理方法及装置
CN111738859B (zh) * 2020-07-08 2021-07-13 支付宝(杭州)信息技术有限公司 区块链一体机及区块链网络
CN111770201B (zh) * 2020-08-31 2020-12-04 支付宝(杭州)信息技术有限公司 一种数据验证方法、装置及设备
CN111930846B (zh) * 2020-09-15 2021-02-23 支付宝(杭州)信息技术有限公司 一种数据处理方法、装置及设备
CN111935318B (zh) * 2020-09-28 2021-01-19 北京百度网讯科技有限公司 跨链数据验证方法、装置、设备及介质
US11700125B2 (en) 2020-10-05 2023-07-11 Redcom Laboratories, Inc. zkMFA: zero-knowledge based multi-factor authentication system
CN112583585B (zh) * 2020-12-09 2022-06-28 杭州复杂美科技有限公司 交易执行方法、设备和存储介质
CN112511355B (zh) * 2020-12-18 2022-02-08 四川大学 一种跨链智能合约合作可能性评估方法
WO2022154339A1 (ko) * 2021-01-13 2022-07-21 서울대학교산학협력단 클라우드 내 증명가능한 데이터 삭제를 위한 추적성 보장 장치 및 방법
CN113052697B (zh) * 2021-03-10 2023-08-01 从法信息科技有限公司 一种基于可信度的跨链任务执行方法、装置和电子设备
CN112948900A (zh) * 2021-03-31 2021-06-11 工银科技有限公司 应用于区块链系统的链下数据获取方法和装置
CN113159769B (zh) * 2021-04-21 2022-07-19 中国人民解放军国防科技大学 一种基于区块链的数据流通智能合约实现方法及系统
CN112989319B (zh) * 2021-05-12 2021-08-31 支付宝(杭州)信息技术有限公司 一种实现可信计算的方法、装置、电子设备及存储介质
CN112948153B (zh) * 2021-05-14 2021-08-10 支付宝(杭州)信息技术有限公司 一种消息跨链传输的方法和装置
CN113419776B (zh) * 2021-07-09 2022-09-13 杭州复杂美科技有限公司 应用兼容方法、计算机设备和存储介质
US11954226B2 (en) * 2021-08-17 2024-04-09 International Business Machines Corporation Verifiable privacy preserving computation
CN115796861B (zh) * 2021-09-08 2024-01-30 区块链新科技(广州)有限公司 一种区块链上跨链交易方法、系统、设备及存储介质
CN114095497B (zh) * 2021-09-30 2024-04-19 网络通信与安全紫金山实验室 面向云网场景的基于区块链的资源使用量证明方法和系统
CN114677137A (zh) * 2022-03-30 2022-06-28 网易(杭州)网络有限公司 区块链跨链方法、系统及装置、电子设备、存储介质
JP2023168952A (ja) * 2022-05-16 2023-11-29 株式会社日立製作所 データ管理システム及びデータ管理方法

Family Cites Families (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7516326B2 (en) * 2004-10-15 2009-04-07 Hewlett-Packard Development Company, L.P. Authentication system and method
US8095118B2 (en) * 2009-01-09 2012-01-10 Microsoft Corporation Address book remote access and extensibility
US9904544B2 (en) * 2015-06-08 2018-02-27 Ripple Luxembourg S.A. System and method for determining that results produced from executions of software have not been altered or falsified
US20190188700A1 (en) * 2017-12-15 2019-06-20 Fmr Llc Social Data Tracking Datastructures, Apparatuses, Methods and Systems
US11436598B2 (en) * 2017-12-15 2022-09-06 Fmr Llc Social data tracking datastructures, apparatuses, methods and systems
WO2017136452A1 (en) * 2016-02-01 2017-08-10 Qualcomm Incorporated Programmable distributed data processing in a serial link
US20170344988A1 (en) * 2016-05-24 2017-11-30 Ubs Ag System and method for facilitating blockchain-based validation
US11829998B2 (en) * 2016-06-07 2023-11-28 Cornell University Authenticated data feed for blockchains
US10108954B2 (en) * 2016-06-24 2018-10-23 PokitDok, Inc. System and method for cryptographically verified data driven contracts
WO2018006072A1 (en) * 2016-06-30 2018-01-04 Clause, Inc. Systems and method for forming, storing, managing,and executing contracts
AU2017315345B2 (en) * 2016-08-23 2022-01-06 BBM Health LLC Blockchain-based mechanisms for secure health information resource exchange
US20180089758A1 (en) * 2016-09-26 2018-03-29 Shapeshift Ag System and method of providing a contract-creator application
RU2639015C1 (ru) * 2017-01-26 2017-12-19 Игорь Сан-Сенович Дю Способ контроля подлинности и качества продукции в процессе производства и реализации
US10356102B2 (en) * 2017-02-24 2019-07-16 Verizon Patent And Licensing Inc. Permissions using blockchain
US11538031B2 (en) * 2017-03-31 2022-12-27 Vijay Madisetti Method and system for identity and access management for blockchain interoperability
US20180308072A1 (en) * 2017-04-21 2018-10-25 Gem Method and apparatus for blockchain management
US10742393B2 (en) * 2017-04-25 2020-08-11 Microsoft Technology Licensing, Llc Confidentiality in a consortium blockchain network
US20180315141A1 (en) * 2017-04-26 2018-11-01 Clause, Inc. System and method for business intelligence through data-driven contract analysis
CN108805562A (zh) * 2017-04-27 2018-11-13 中思博安科技(北京)有限公司 智能合约的执行方法和系统
US11165589B2 (en) * 2017-05-11 2021-11-02 Shapeshift Ag Trusted agent blockchain oracle
US10833858B2 (en) * 2017-05-11 2020-11-10 Microsoft Technology Licensing, Llc Secure cryptlet tunnel
CN107231299A (zh) * 2017-06-07 2017-10-03 众安信息技术服务有限公司 一种链路由及实现区块链跨链通信的系统
CN107342858B (zh) * 2017-07-05 2019-09-10 武汉凤链科技有限公司 一种基于可信环境的智能合约保护方法和系统
US11030681B2 (en) * 2017-07-21 2021-06-08 International Business Machines Corporation Intermediate blockchain system for managing transactions
WO2019023286A1 (en) * 2017-07-24 2019-01-31 Martino William SYSTEMS, METHODS AND APPARATUS BASED ON BLOCK CHAIN TO SECURE ACCESS TO INFORMATION STORES
US11146380B2 (en) * 2017-08-03 2021-10-12 Parity Technologies Ltd. Methods and systems for a heterogeneous multi-chain framework
US10547594B2 (en) * 2017-08-17 2020-01-28 Domanicom Corporation Systems and methods for implementing data communication with security tokens
GB2566741A (en) * 2017-09-26 2019-03-27 Phm Associates Ltd Integrity of data records
US11244309B2 (en) * 2017-11-22 2022-02-08 Cornell University Real-time cryptocurrency exchange using trusted hardware
US20190172026A1 (en) * 2017-12-02 2019-06-06 Alchemy Limited LLC Cross blockchain secure transactions
CN108154366B (zh) * 2017-12-25 2021-09-14 丁江 跨链数字资产转移方法和终端设备
CN108256864B (zh) * 2018-02-13 2019-06-07 中链科技有限公司 一种区块链之间的跨链联盟的建立及通信方法、系统
CN108416577B (zh) * 2018-03-02 2021-03-05 上海汉得信息技术股份有限公司 一种区块链服务系统
CN108492108B (zh) * 2018-03-29 2021-04-23 深圳前海微众银行股份有限公司 区块链跨链通信方法、系统和计算机可读存储介质
CN108712257B (zh) * 2018-04-03 2020-04-17 阿里巴巴集团控股有限公司 跨区块链的认证方法及装置、电子设备
US11194837B2 (en) * 2018-05-01 2021-12-07 International Business Machines Corporation Blockchain implementing cross-chain transactions
CN108898390B (zh) * 2018-06-27 2021-01-12 创新先进技术有限公司 基于区块链的智能合约调用方法及装置、电子设备
CN108694669A (zh) * 2018-07-18 2018-10-23 矩阵元技术(深圳)有限公司 一种区块链智能合约实现方法及装置

Also Published As

Publication number Publication date
SG11201906754SA (en) 2019-08-27
RU2729700C1 (ru) 2020-08-11
WO2019072297A2 (en) 2019-04-18
EP3563329A4 (en) 2019-12-11
JP6892513B2 (ja) 2021-06-23
PH12019501714A1 (en) 2020-03-09
WO2019072297A3 (en) 2019-07-18
CN110520884A (zh) 2019-11-29
EP3563329B1 (en) 2022-02-09
KR102212817B1 (ko) 2021-02-08
AU2018347199A1 (en) 2020-07-02
CN110520884B (zh) 2023-09-29
AU2018347199B2 (en) 2021-07-01
JP2020516104A (ja) 2020-05-28
ZA201904934B (en) 2021-05-26
EP3563329A2 (en) 2019-11-06
CA3049924C (en) 2021-04-20
CA3049924A1 (en) 2019-04-18
US20190279206A1 (en) 2019-09-12
BR112019014847A2 (pt) 2020-04-14
KR20200074910A (ko) 2020-06-25

Similar Documents

Publication Publication Date Title
PH12019501714A1 (en) Off-chain smart contract service based on trusted execution environment
MY195644A (en) Login Information Processing Method and Device
CL2017000865A1 (es) Métodos, aparatos y sistemas para análisis de redes
PH12017501833A1 (en) Transmitting positioning reference signals
MX2020005215A (es) Procedimiento de transmisión de señal, dispositivo terminal y dispositivo de red.
MX2017008695A (es) Sistemas y metodos informaticos para el intercambio de comercio laboral.
GB2573679A (en) Cloud security stack
MX2018001419A (es) Gestion de una nube para dispositivo.
PH12018550017A1 (en) Methods and systems for modifying location information of a request
GB2556816A (en) Network security based on proximity
MX341641B (es) Sistemas, metodos y productos de programas de computadora para interconectar multiples gestores de servicios de confianza proveedores de servicios y elementos de seguridad.
GB2535264A (en) Methods and systems for transmitting packets through an aggregated connection
EP4333481A3 (en) Apparatus and method
MX2016014093A (es) Marco de servicios de integracion del lado del cliente.
PH12019502192A1 (en) Method and device for transmitting uplink demodulation reference signal
EP4040761A3 (en) Acceleration management node, computer program product and non-transitory computer-readable medium
MX2022000405A (es) Metodo de transmision de datos de enlace lateral, dispositivo terminal y dispositivo de red.
WO2017057206A8 (en) Method and device for determining features of error correcting code system
MY190613A (en) Method and device for data version comparison between trans-time zone sites
EP4236446A3 (en) Data distribution method, device and system
PH12019501932A1 (en) Method for transmitting feedback information, terminal device and network device
PH12019502747A1 (en) Data scheduling method and related device
BR112021019754A2 (pt) Método de configuração de recursos, método de obtenção da configuração de recursos, método de envio de informações, e dispositivo.
AU2019322270A8 (en) Control method for user equipment, control method for base station, and user equipment
MX2022007782A (es) Sistemas y metodos para procesamiento de sistema de acceso de espectro escalable, confiable y distribuido.