MX2022004204A - Metodo de busqueda de datos de cadena de bloques. - Google Patents

Metodo de busqueda de datos de cadena de bloques.

Info

Publication number
MX2022004204A
MX2022004204A MX2022004204A MX2022004204A MX2022004204A MX 2022004204 A MX2022004204 A MX 2022004204A MX 2022004204 A MX2022004204 A MX 2022004204A MX 2022004204 A MX2022004204 A MX 2022004204A MX 2022004204 A MX2022004204 A MX 2022004204A
Authority
MX
Mexico
Prior art keywords
blockchain network
search method
data search
search term
blockchain data
Prior art date
Application number
MX2022004204A
Other languages
English (en)
Inventor
Ho Yeol Shin
Original Assignee
Uniquecode Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Uniquecode Co Ltd filed Critical Uniquecode Co Ltd
Publication of MX2022004204A publication Critical patent/MX2022004204A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2379Updates performed during online database operations; commit processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/53Querying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/60Information retrieval; Database structures therefor; File system structures therefor of audio data
    • G06F16/63Querying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • G06F16/9024Graphs; Linked lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9554Retrieval from the web using information identifiers, e.g. uniform resource locators [URL] by using bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9566URL specific, e.g. using aliases, detecting broken or misspelled links
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Mining & Analysis (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computational Linguistics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Se propone un método de búsqueda de datos de cadena de bloques, el método incluye recibir un término de búsqueda para identificar un bloque desde una terminal de usuario y seleccionar una red de cadena de bloques para buscar entre múltiples redes de cadena de bloques; acceder a la red de cadena de bloques seleccionada para ingresar el término de búsqueda y así buscar en la red de cadena de bloques seleccionada un bloque correspondiente al término de búsqueda; recibir datos almacenados en el bloque buscado de la red de cadena de bloques seleccionada; y transmitir los datos recibidos a la terminal de usuario.
MX2022004204A 2019-10-07 2020-08-26 Metodo de busqueda de datos de cadena de bloques. MX2022004204A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020190123595A KR102124942B1 (ko) 2019-10-07 2019-10-07 블록체인 데이터 검색 방법
PCT/KR2020/011432 WO2021071089A1 (en) 2019-10-07 2020-08-26 Blockchain data search method

Publications (1)

Publication Number Publication Date
MX2022004204A true MX2022004204A (es) 2022-05-03

Family

ID=71137237

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2022004204A MX2022004204A (es) 2019-10-07 2020-08-26 Metodo de busqueda de datos de cadena de bloques.

Country Status (12)

Country Link
US (1) US20230053590A1 (es)
EP (1) EP4042287A4 (es)
JP (2) JP7454879B2 (es)
KR (1) KR102124942B1 (es)
CN (1) CN114503101A (es)
AU (1) AU2020364879B2 (es)
CA (1) CA3155109A1 (es)
CL (1) CL2022000789A1 (es)
IL (1) IL291914A (es)
MX (1) MX2022004204A (es)
WO (1) WO2021071089A1 (es)
ZA (1) ZA202203474B (es)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102124942B1 (ko) * 2019-10-07 2020-06-19 신호열 블록체인 데이터 검색 방법
KR102443302B1 (ko) * 2020-11-02 2022-09-15 계명대학교 산학협력단 블록 체인 기반 서버리스 서비스 개발 장치 및 방법

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11030860B2 (en) * 2014-08-06 2021-06-08 Lottery Now, Inc. Systems for multiple legal game providers with digital ledger
KR102364403B1 (ko) * 2015-07-20 2022-02-17 인포뱅크 주식회사 개인 정보 검색 장치 및 방법 그리고 개인 정보 제공 서버 및 방법
KR101661930B1 (ko) * 2015-08-03 2016-10-05 주식회사 코인플러그 블록체인을 기반으로 하는 공인인증서 발급시스템
US20170140408A1 (en) * 2015-11-16 2017-05-18 Bank Of America Corporation Transparent self-managing rewards program using blockchain and smart contracts
US10691763B2 (en) * 2016-11-11 2020-06-23 International Business Machines Corporation Trustable web searching verification in a blockchain
DE102017205165A1 (de) * 2017-03-27 2018-09-27 Bundesdruckerei Gmbh Identifikatoren zur Integritätssicherung von digital codierte Kopien
JP7060221B2 (ja) 2017-03-31 2022-04-26 Necソリューションイノベータ株式会社 物品情報管理装置、システム、方法およびプログラム
US10922692B2 (en) * 2017-04-05 2021-02-16 Samsung Sds Co., Ltd. Method for calculating confirmation reliability for blockchain based transaction and blockchain network monitoring system for performing the method
US20190058582A1 (en) * 2017-08-21 2019-02-21 NIIT Technology Ltd Accessing blockchain data from applications
EP3692489A4 (en) * 2017-10-04 2021-10-20 Jintai Ding QUANTUM SOLID BLOCKCHAIN
US10491375B2 (en) * 2017-10-05 2019-11-26 Accenture Global Solutions Limited Secure verification of conditions of a contract using a set of verification tools
CN111543073B (zh) * 2017-11-03 2023-10-13 联想(新加坡)私人有限公司 用于用户认证的装置和方法
KR102062535B1 (ko) * 2017-11-22 2020-01-06 엔에이치엔 주식회사 네트워크를 통해 서로 통신하는 노드들 각각의 데이터 관리 및 검색 방법, 그리고 노드들 중 어느 하나로 동작하는 컴퓨터 장치
KR102232641B1 (ko) * 2017-12-13 2021-03-26 서강대학교산학협력단 블록체인 기반 IoT 환경에서의 다중 검색을 지원하는 데이터 구조체를 이용한 검색 방법 및 그 방법에 따른 장치
US20190213633A1 (en) * 2018-01-10 2019-07-11 Michael Stephen Kokernak System and method for facilitating clickable links embedded digital assets using a blockchain ledger
KR102079819B1 (ko) 2018-02-08 2020-02-20 뉴트리진 주식회사 블록체인 기반의 정보 관리 및 제공 시스템
US20190260573A1 (en) * 2018-02-18 2019-08-22 Arisa Goto Computerized Method For Managing Product Such As Wine and Cigar Utilizing Micro Chip Implanted Container and Blockchain Ledger System
JP6840692B2 (ja) * 2018-02-22 2021-03-10 株式会社日立製作所 計算機システム、接続装置、及びデータ処理方法
WO2019213779A1 (en) * 2018-05-10 2019-11-14 Miovision Technologies Incorporated Blockchain data exchange network and methods and systems for submitting data to and transacting data on such a network
US20190391979A1 (en) * 2018-06-26 2019-12-26 Anami Holdings, Inc. Using segments to improve access speed in blockchain networks
US10360668B1 (en) * 2018-08-13 2019-07-23 Truepic Inc. Methods for requesting and authenticating photographic image data
US20200090143A1 (en) * 2018-09-14 2020-03-19 Andrea Iervolino System, Method, and Apparatus for Online Content Platform and Related Cryptocurrency
KR102051231B1 (ko) * 2018-11-27 2020-01-08 한국과학기술원 블록체인을 활용한 사용자 개인정보 활용 파악을 위한 방법 및 시스템
US20200211092A1 (en) * 2018-12-31 2020-07-02 Paypal, Inc. Adaptive product listing using blockchain inventory and smart contracts
US11249953B2 (en) * 2019-01-30 2022-02-15 Penta Security Systems Inc. Method and apparatus for sharing big data using block chain
US11886421B2 (en) * 2019-01-31 2024-01-30 Salesforce, Inc. Systems, methods, and apparatuses for distributing a metadata driven application to customers and non-customers of a host organization using distributed ledger technology (DLT)
CN110999255B (zh) * 2019-03-29 2021-12-21 创新先进技术有限公司 检索区块链网络的访问数据的方法及装置
US11516000B2 (en) * 2019-05-29 2022-11-29 International Business Machines Corporation Approximate hash verification of unused blockchain output
US11425165B2 (en) * 2019-06-04 2022-08-23 Mcafee, Llc Methods, systems, articles of manufacture and apparatus to reduce spoofing vulnerabilities
US11062284B1 (en) * 2019-08-05 2021-07-13 Mythical, Inc. Systems and methods for facilitating transactions of virtual items between users of an online game
US20210083876A1 (en) * 2019-09-17 2021-03-18 Micron Technology, Inc. Distributed ledger appliance and methods of use
KR102124942B1 (ko) * 2019-10-07 2020-06-19 신호열 블록체인 데이터 검색 방법

Also Published As

Publication number Publication date
EP4042287A4 (en) 2023-10-11
JP7454879B2 (ja) 2024-03-25
KR102124942B1 (ko) 2020-06-19
CL2022000789A1 (es) 2023-01-20
AU2020364879B2 (en) 2024-02-01
WO2021071089A1 (en) 2021-04-15
IL291914A (en) 2022-06-01
US20230053590A1 (en) 2023-02-23
CN114503101A (zh) 2022-05-13
AU2020364879A1 (en) 2022-04-07
ZA202203474B (en) 2022-05-25
JP2024045209A (ja) 2024-04-02
JP2022551623A (ja) 2022-12-12
CA3155109A1 (en) 2021-04-15
EP4042287A1 (en) 2022-08-17

Similar Documents

Publication Publication Date Title
MY154145A (en) Method for storing telephone number by automatically analyzing massage and mobile terminal executing the method
CN103002415B (zh) 一种通过短信发送验证码的方法和装置
MX2022004204A (es) Metodo de busqueda de datos de cadena de bloques.
MX2020012054A (es) Metodo y aparato de configuracion de canal, metodo y aparato de control de potencia, equipo de usuario, estacion base y medio de almacenamiento.
MX2015007303A (es) Metodo y dispositivo para el establecimiento de una libreria de etiquetas, metodo y dispositivo para la busqueda de un usuario.
DE602007006986D1 (de) Effiziente plmn-suchreihenfolge
DE602004029395D1 (de) Kontexttransfer in einem kommunkationsnetz mit mehreren heterogenen zugangsnetzen
RU2012137947A (ru) Способ и устройство для отображения контактных данных
HK1096813A1 (en) Apparatus and associated method for facilitating network selection by a mobile node
JP2016500496A5 (es)
CN104636477B (zh) 一种信息推送前推送列表的去重方法
CN102999513B (zh) 基于地理位置服务搜索的信息展示方法和装置
MY196411A (en) Enabling Multiple Numerologies in a Network
RU2014145010A (ru) Устройство обработки информации и способ обработки информации
SG11201709902TA (en) Method, device, server and storage medium of searchinhg a group based on social network
WO2005119517A8 (en) Search system and method using a plurality of searching criterion
CN103733543A (zh) 用于支持设备到设备服务的装置和方法
CN102932430B (zh) 一种连接终端设备的方法、装置及系统
CN104244223A (zh) 一种联系人查询方法及装置
TW200633483A (en) Mobile IP phone communication system and method
SE0200893D0 (sv) Group association service using sender and receiver address in a communication network
DE60117520D1 (de) Datennetzwerke
CN106657436B (zh) 报文处理方法和装置
CN107506473A (zh) 一种基于云计算的大数据检索方法
CN105635399A (zh) 一种添加联系人的方法和系统