MX385270B - Proteccion de datos de cadena de bloque que usa cifrado homomorfico. - Google Patents
Proteccion de datos de cadena de bloque que usa cifrado homomorfico.Info
- Publication number
- MX385270B MX385270B MX2019004656A MX2019004656A MX385270B MX 385270 B MX385270 B MX 385270B MX 2019004656 A MX2019004656 A MX 2019004656A MX 2019004656 A MX2019004656 A MX 2019004656A MX 385270 B MX385270 B MX 385270B
- Authority
- MX
- Mexico
- Prior art keywords
- account
- amount
- random number
- balance
- data protection
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/08—Payment architectures
- G06Q20/10—Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/36—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
- G06Q20/367—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
- G06Q20/3674—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/36—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
- G06Q20/367—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
- G06Q20/3676—Balancing accounts
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3821—Electronic credentials
- G06Q20/38215—Use of certificates or encrypted proofs of transaction rights
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3823—Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/008—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0618—Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
- H04L9/0637—Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3218—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
- H04L9/3221—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs interactive zero-knowledge proofs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Business, Economics & Management (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Accounting & Taxation (AREA)
- Finance (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Computing Systems (AREA)
- Economics (AREA)
- Development Economics (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Mathematical Analysis (AREA)
- Power Engineering (AREA)
- Algebra (AREA)
- Pure & Applied Mathematics (AREA)
- Mathematical Optimization (AREA)
- Mathematical Physics (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| PCT/CN2018/114344 WO2019072264A2 (en) | 2018-11-07 | 2018-11-07 | PROTECTION OF BLOCK CHAIN DATA USING A HOMOMORPHIC ENCRYPTION |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| MX2019004656A MX2019004656A (es) | 2019-08-12 |
| MX385270B true MX385270B (es) | 2025-03-18 |
Family
ID=66100057
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| MX2019004656A MX385270B (es) | 2018-11-07 | 2018-11-07 | Proteccion de datos de cadena de bloque que usa cifrado homomorfico. |
Country Status (17)
| Country | Link |
|---|---|
| US (1) | US10664835B2 (enExample) |
| EP (1) | EP3545483B1 (enExample) |
| JP (2) | JP2020502864A (enExample) |
| KR (1) | KR102215245B1 (enExample) |
| CN (1) | CN110073633B (enExample) |
| AU (1) | AU2018348317B2 (enExample) |
| BR (1) | BR112019008148B1 (enExample) |
| CA (1) | CA3041200C (enExample) |
| ES (1) | ES2881319T3 (enExample) |
| MX (1) | MX385270B (enExample) |
| PH (1) | PH12019500898A1 (enExample) |
| PL (1) | PL3545483T3 (enExample) |
| RU (1) | RU2727161C1 (enExample) |
| SG (1) | SG11201903553VA (enExample) |
| TW (1) | TWI695613B (enExample) |
| WO (1) | WO2019072264A2 (enExample) |
| ZA (1) | ZA201902554B (enExample) |
Families Citing this family (47)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US11777729B2 (en) | 2017-01-20 | 2023-10-03 | Enveil, Inc. | Secure analytics using term generation and homomorphic encryption |
| US11196541B2 (en) | 2017-01-20 | 2021-12-07 | Enveil, Inc. | Secure machine learning analytics using homomorphic encryption |
| US10972251B2 (en) | 2017-01-20 | 2021-04-06 | Enveil, Inc. | Secure web browsing via homomorphic encryption |
| WO2018136801A1 (en) | 2017-01-20 | 2018-07-26 | Enveil, Inc. | End-to-end secure operations using a query matrix |
| US10880275B2 (en) | 2017-01-20 | 2020-12-29 | Enveil, Inc. | Secure analytics using homomorphic and injective format-preserving encryption |
| US11507683B2 (en) | 2017-01-20 | 2022-11-22 | Enveil, Inc. | Query processing with adaptive risk decisioning |
| US11102015B2 (en) * | 2018-05-08 | 2021-08-24 | Visa International Service Association | Sybil-resistant identity generation |
| US10902133B2 (en) | 2018-10-25 | 2021-01-26 | Enveil, Inc. | Computational operations in enclave computing environments |
| RU2708344C1 (ru) * | 2018-11-07 | 2019-12-05 | Алибаба Груп Холдинг Лимитед | Защита данных цепочек блоков с использованием гомоморфного шифрования |
| US10817262B2 (en) | 2018-11-08 | 2020-10-27 | Enveil, Inc. | Reduced and pipelined hardware architecture for Montgomery Modular Multiplication |
| DE102019002731A1 (de) | 2019-04-15 | 2020-10-15 | Giesecke+Devrient Gesellschaft mit beschränkter Haftung | Gerät zum direkten Übertragen von elektronischen Münzdatensätzen an ein anderes Gerät sowie Bezahlsystem |
| CN110020541B (zh) * | 2019-04-19 | 2020-11-03 | 北京理工大学 | 一种基于区块链的隐私保护的声誉评价方法及系统 |
| CN110224985B (zh) * | 2019-05-07 | 2022-07-08 | 平安科技(深圳)有限公司 | 数据处理的方法及相关装置 |
| CN110276684B (zh) * | 2019-05-20 | 2021-04-23 | 创新先进技术有限公司 | 结合交易类型和事件函数类型的收据存储方法和节点 |
| CN110348231B (zh) * | 2019-06-18 | 2020-08-14 | 阿里巴巴集团控股有限公司 | 实现隐私保护的数据同态加解密方法及装置 |
| US10778410B2 (en) | 2019-06-18 | 2020-09-15 | Alibaba Group Holding Limited | Homomorphic data encryption method and apparatus for implementing privacy protection |
| GB201913704D0 (en) * | 2019-09-23 | 2019-11-06 | Nchain Holdings Ltd | Computer implemented method and system for storing certified data on a blockchain |
| CN110730187A (zh) * | 2019-10-22 | 2020-01-24 | 全链通有限公司 | 基于区块链的交易验证方法、记账节点及介质 |
| CN110827121B (zh) * | 2019-10-22 | 2023-08-18 | 全链通有限公司 | 基于区块链的电子投标方法、设备及存储介质 |
| CN110766407A (zh) * | 2019-10-22 | 2020-02-07 | 全链通有限公司 | 基于区块链的交易验证方法、记账节点及介质 |
| CN110830452A (zh) * | 2019-10-22 | 2020-02-21 | 全链通有限公司 | 基于区块链的电子投标方法、设备及存储介质 |
| CN110768979B (zh) * | 2019-10-22 | 2021-12-24 | 吕春芳 | 一种基于蚂蚁算法的区块链大数据处理方法及系统 |
| US11328080B2 (en) | 2019-11-18 | 2022-05-10 | Frostbyte, Llc | Cryptographic key management |
| CN111194066B (zh) * | 2020-01-10 | 2022-02-11 | 中国联合网络通信集团有限公司 | 一种基站联盟方法及装置 |
| US12099997B1 (en) | 2020-01-31 | 2024-09-24 | Steven Mark Hoffberg | Tokenized fungible liabilities |
| WO2020098833A2 (en) | 2020-02-03 | 2020-05-22 | Alipay (Hangzhou) Information Technology Co., Ltd. | Blockchain-based trustable gurantees |
| WO2020098835A2 (en) | 2020-02-03 | 2020-05-22 | Alipay (Hangzhou) Information Technology Co., Ltd. | Blockchain-based trustable gurantees |
| WO2020098837A2 (en) | 2020-02-03 | 2020-05-22 | Alipay (Hangzhou) Information Technology Co., Ltd. | Blockchain-based trustable guarantees |
| EP3799644B1 (en) | 2020-02-03 | 2022-11-02 | Alipay (Hangzhou) Information Technology Co., Ltd. | Blockchain-based trustable guarantees |
| SG11202013145YA (en) | 2020-02-03 | 2021-01-28 | Alipay Hangzhou Inf Tech Co Ltd | Blockchain-based trustable guarantees |
| SG11202012851YA (en) | 2020-02-03 | 2021-01-28 | Alipay Hangzhou Inf Tech Co Ltd | Blockchain-based trustable guarantees |
| CN111160913B (zh) * | 2020-04-02 | 2020-07-17 | 支付宝(杭州)信息技术有限公司 | 区块链账户余额的存证、恢复方法及装置 |
| CN111989707B (zh) | 2020-06-08 | 2024-04-16 | 支付宝实验室(新加坡)有限公司 | 管理基于区块链的海关清关服务的用户权限 |
| WO2020169125A2 (en) | 2020-06-08 | 2020-08-27 | Alipay Labs (singapore) Pte. Ltd. | Blockchain-based document registration for custom clearance |
| EP3841491B1 (en) | 2020-06-08 | 2023-08-02 | Alipay Labs (Singapore) Pte. Ltd. | Blockchain-based smart contract pools |
| SG11202102402QA (en) | 2020-06-08 | 2021-04-29 | Alipay Labs Singapore Pte Ltd | Blockchain-based import custom clearance data processing |
| SG11202102366SA (en) | 2020-06-08 | 2021-04-29 | Alipay Labs Singapore Pte Ltd | User management of blockchain-based custom clearance service platform |
| WO2020169124A2 (en) | 2020-06-08 | 2020-08-27 | Alipay Labs (singapore) Pte. Ltd. | Distributed storage of custom clearance data |
| DE102020004122A1 (de) | 2020-07-08 | 2022-01-13 | Giesecke+Devrient Gesellschaft mit beschränkter Haftung | Bezahlsystem, münzregister, teilnehmereinheit, transaktionsregister, überwachungsregister und verfahren zum bezahlen mit elektronischen münzdatensätzen |
| US11601258B2 (en) | 2020-10-08 | 2023-03-07 | Enveil, Inc. | Selector derived encryption systems and methods |
| WO2022104132A1 (en) * | 2020-11-12 | 2022-05-19 | University Of South Florida | Systems and methods for energy efficient and useful blockchain proof of work |
| CN113627911A (zh) * | 2021-09-03 | 2021-11-09 | 杭州复杂美科技有限公司 | 一种基于区块链匿名收发红包的方法、设备及储存介质 |
| US12200129B2 (en) * | 2021-12-23 | 2025-01-14 | Visa International Service Association | Zero-knowledge interaction processing system and method |
| US12401507B2 (en) * | 2021-12-29 | 2025-08-26 | International Business Machines Corporation | Future asset reclamation via blockchain |
| US20250182109A1 (en) * | 2023-12-05 | 2025-06-05 | Ava Labs, Inc. | Encrypted transfers in a distributed ledger |
| US20250209449A1 (en) * | 2023-12-20 | 2025-06-26 | Zkrypto Inc. | Method of contracting reserves with single transaction in response to a plurality of contract requests |
| CN117726421B (zh) * | 2024-02-07 | 2024-06-21 | 湖南三湘银行股份有限公司 | 一种应用于银行的权益管理方法 |
Family Cites Families (25)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP3619486B2 (ja) * | 2001-10-30 | 2005-02-09 | 日本電信電話株式会社 | 電子マッチング方法、その装置のプログラム及びその記録媒体 |
| US7434726B2 (en) * | 2006-05-15 | 2008-10-14 | Pitney Bowes Inc. | Method and system for postdating of financial transactions |
| JP5578754B2 (ja) | 2007-01-22 | 2014-08-27 | 日本電信電話株式会社 | 暗号変換方法および装置、並びにプログラム |
| US20090327141A1 (en) * | 2007-04-18 | 2009-12-31 | Rabin Michael O | Highly efficient secrecy-preserving proofs of correctness of computation |
| GB2491289A (en) * | 2010-01-22 | 2012-11-28 | Ibm | Unlinkable priced oblivious transfer with rechargeable wallets |
| US8861716B2 (en) | 2010-03-30 | 2014-10-14 | International Business Machines Corporation | Efficient homomorphic encryption scheme for bilinear forms |
| US20120317034A1 (en) * | 2011-06-13 | 2012-12-13 | Microsoft Corporation | Transparent virtual currency using verifiable tokens |
| US10096008B2 (en) * | 2012-09-10 | 2018-10-09 | Mastercard International Incorporated | Methods and systems for processing electronic disbursements |
| CN107408174B (zh) * | 2015-01-30 | 2021-10-01 | E·马伊姆 | 用于管理安全实体的连网承诺的系统和方法 |
| WO2016200885A1 (en) * | 2015-06-08 | 2016-12-15 | Blockstream Corporation | Cryptographically concealing amounts transacted on a ledger while preserving a network's ability to verify the transaction |
| US10454668B2 (en) * | 2015-11-09 | 2019-10-22 | Certsign Sa | Fully homomorphic encryption from monoid algebras |
| US10791123B2 (en) * | 2015-11-25 | 2020-09-29 | Yaron Gvili | Selectivity in privacy and verification with applications |
| US10713731B2 (en) * | 2016-07-22 | 2020-07-14 | Nec Corporation | Method for secure ledger distribution and computer system using secure distributed ledger technology |
| US10333715B2 (en) * | 2016-11-14 | 2019-06-25 | International Business Machines Corporation | Providing computation services with privacy |
| WO2018115567A1 (en) * | 2016-12-19 | 2018-06-28 | Nokia Technologies Oy | Method and apparatus for private data transfer between parties |
| CN106910072A (zh) * | 2017-02-15 | 2017-06-30 | 捷德(中国)信息科技有限公司 | 数字货币管理方法和系统 |
| CN107240018A (zh) * | 2017-07-25 | 2017-10-10 | 成都励睿德企业管理有限公司 | 一种用于支付区块链网络中交易费用的方法和系统 |
| CN108418783B (zh) * | 2017-09-01 | 2021-03-19 | 矩阵元技术(深圳)有限公司 | 一种保护区块链智能合约隐私的方法、介质 |
| CN108021821A (zh) * | 2017-11-28 | 2018-05-11 | 北京航空航天大学 | 多中心区块链交易隐私保护系统及方法 |
| EP3718069B1 (en) * | 2017-11-30 | 2024-04-17 | Visa International Service Association | Blockchain system for confidential and anonymous smart contracts |
| CN108335106A (zh) * | 2018-01-24 | 2018-07-27 | 深圳壹账通智能科技有限公司 | 基于区块链的零知识多账本兑换转账方法、装置及存储介质 |
| CN108377189B (zh) * | 2018-05-09 | 2021-01-26 | 深圳壹账通智能科技有限公司 | 区块链上用户通信加密方法、装置、终端设备及存储介质 |
| CN108632293B (zh) * | 2018-05-16 | 2021-08-06 | 山东建筑大学 | 基于区块链技术的建筑设备物联网系统与方法 |
| CN108764874B (zh) * | 2018-05-17 | 2021-09-07 | 深圳前海微众银行股份有限公司 | 基于区块链的匿名转账方法、系统及存储介质 |
| CN109584055B (zh) * | 2018-09-20 | 2020-07-03 | 阿里巴巴集团控股有限公司 | 基于区块链的交易方法、装置和汇出方设备 |
-
2018
- 2018-11-07 AU AU2018348317A patent/AU2018348317B2/en active Active
- 2018-11-07 PL PL18867268T patent/PL3545483T3/pl unknown
- 2018-11-07 JP JP2019521681A patent/JP2020502864A/ja active Pending
- 2018-11-07 EP EP18867268.7A patent/EP3545483B1/en active Active
- 2018-11-07 SG SG11201903553VA patent/SG11201903553VA/en unknown
- 2018-11-07 ES ES18867268T patent/ES2881319T3/es active Active
- 2018-11-07 WO PCT/CN2018/114344 patent/WO2019072264A2/en not_active Ceased
- 2018-11-07 BR BR112019008148-8A patent/BR112019008148B1/pt active IP Right Grant
- 2018-11-07 RU RU2019111875A patent/RU2727161C1/ru active
- 2018-11-07 CN CN201880004853.9A patent/CN110073633B/zh active Active
- 2018-11-07 CA CA3041200A patent/CA3041200C/en active Active
- 2018-11-07 KR KR1020197011576A patent/KR102215245B1/ko active Active
- 2018-11-07 MX MX2019004656A patent/MX385270B/es unknown
-
2019
- 2019-04-22 US US16/390,260 patent/US10664835B2/en active Active
- 2019-04-23 ZA ZA2019/02554A patent/ZA201902554B/en unknown
- 2019-04-24 PH PH12019500898A patent/PH12019500898A1/en unknown
- 2019-07-15 TW TW108124844A patent/TWI695613B/zh active
-
2021
- 2021-04-07 JP JP2021065216A patent/JP7123208B2/ja active Active
Also Published As
| Publication number | Publication date |
|---|---|
| CN110073633B (zh) | 2023-03-31 |
| ES2881319T3 (es) | 2021-11-29 |
| TW202019121A (zh) | 2020-05-16 |
| PH12019500898B1 (en) | 2019-11-11 |
| CA3041200A1 (en) | 2019-04-18 |
| WO2019072264A3 (en) | 2019-08-22 |
| WO2019072264A2 (en) | 2019-04-18 |
| MX2019004656A (es) | 2019-08-12 |
| JP7123208B2 (ja) | 2022-08-22 |
| ZA201902554B (en) | 2019-12-18 |
| TWI695613B (zh) | 2020-06-01 |
| CA3041200C (en) | 2020-07-14 |
| EP3545483A4 (en) | 2020-01-08 |
| KR20200054128A (ko) | 2020-05-19 |
| EP3545483B1 (en) | 2021-04-28 |
| CN110073633A (zh) | 2019-07-30 |
| SG11201903553VA (en) | 2019-05-30 |
| BR112019008148B1 (pt) | 2021-08-10 |
| EP3545483A2 (en) | 2019-10-02 |
| BR112019008148A2 (pt) | 2019-09-10 |
| AU2018348317B2 (en) | 2020-05-28 |
| KR102215245B1 (ko) | 2021-02-16 |
| PL3545483T3 (pl) | 2021-10-25 |
| US10664835B2 (en) | 2020-05-26 |
| AU2018348317A1 (en) | 2020-05-21 |
| JP2021140156A (ja) | 2021-09-16 |
| RU2727161C1 (ru) | 2020-07-21 |
| US20190251554A1 (en) | 2019-08-15 |
| JP2020502864A (ja) | 2020-01-23 |
| PH12019500898A1 (en) | 2019-11-11 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| MX385270B (es) | Proteccion de datos de cadena de bloque que usa cifrado homomorfico. | |
| PH12019500877A1 (en) | Blockchain data protection using homomorphic encryption | |
| EP3454318A3 (en) | Security system with entropy bits generated by a puf | |
| WO2020069069A9 (en) | Information integrity in blockchain and related technologies | |
| US9331989B2 (en) | Secure shared key sharing systems and methods | |
| CN107005404B (zh) | 实现密码算法的可执行的白盒掩码实施的处理器装置 | |
| MX375166B (es) | Criptografia nado utilizando funciones unidireccionales. | |
| CO2018009236A2 (es) | Determinación de un secreto común para el intercambio seguro de información y claves criptográficas deterministas y jerárquicas | |
| MX2019009412A (es) | Proteccion de datos de cadena de bloques con base en modelo de cuenta generico y cifrado homomorfico. | |
| WO2019147851A3 (en) | Systems and methods for generating machine learning applications | |
| JP2017504838A5 (enExample) | ||
| CL2017001872A1 (es) | Actualización de modelos de clasificador de entendimiento de lenguaje para un asistente digital personal basándose en externalización masiva | |
| EP4236195A3 (en) | Methods and systems for blockchain-implemented event-lock encryption | |
| AU2017269736A1 (en) | Multiple-link cryptologic blockchain | |
| MX2018010058A (es) | Metodo y sistema para la transferencia eficiente de criptomoneda asociada con un pago de nomina en una cadena de bloques que lleva a un metodo y sistema de pago de nomina automatico con base en contratos inteligentes. | |
| ATE459912T1 (de) | Verfahren zur generierung von zufallszahlen mit einer ausgangszahl | |
| JP2017531411A (ja) | 物理的複製不可能関数を備える暗号デバイス | |
| CL2014002816A1 (es) | Método de autenticación de usuario, que comprende recibir un pedido de usuario para iniciar sesión de autenticación, acceder a un registro almacenado en memoria asociada al usuario, generar una matriz de seguridad, transmitir la matriz al usuario, recibir del usuario una secuencia ordenada de valores de código seleccionada desde la matriz, validar la secuencia recibida, generar un resultado de autenticación; aparato; sistema | |
| US10652011B2 (en) | White-box implementations with garbled circuits | |
| AR089532A1 (es) | Metodo y sistema para comparar imagenes | |
| US10050964B2 (en) | Method and system for securing data communicated in a network | |
| JP2016521937A5 (enExample) | ||
| MX2019015915A (es) | Procedimiento para autorizar informacion relacionada con un formulario. | |
| WO2017173136A8 (en) | Key update for masked keys | |
| ES2773680T3 (es) | Procedimiento de voto con cadena de firmas |