PL3552365T3 - Sposób i urządzenie do przetwarzania danych opartego na technologii blockchain - Google Patents

Sposób i urządzenie do przetwarzania danych opartego na technologii blockchain

Info

Publication number
PL3552365T3
PL3552365T3 PL18755584T PL18755584T PL3552365T3 PL 3552365 T3 PL3552365 T3 PL 3552365T3 PL 18755584 T PL18755584 T PL 18755584T PL 18755584 T PL18755584 T PL 18755584T PL 3552365 T3 PL3552365 T3 PL 3552365T3
Authority
PL
Poland
Prior art keywords
blockchain
data processing
processing method
based data
processing
Prior art date
Application number
PL18755584T
Other languages
English (en)
Inventor
Hao Wu
Original Assignee
Alibaba Group Holding Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Limited filed Critical Alibaba Group Holding Limited
Publication of PL3552365T3 publication Critical patent/PL3552365T3/pl

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/1805Append-only file systems, e.g. using logs or journals to store data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/085Payment architectures involving remote charge determination or related payment systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/50Queue scheduling
    • H04L47/62Queue scheduling characterised by scheduling criteria
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Debugging And Monitoring (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Retry When Errors Occur (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
PL18755584T 2017-07-14 2018-07-13 Sposób i urządzenie do przetwarzania danych opartego na technologii blockchain PL3552365T3 (pl)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201710575008.4A CN107577694B (zh) 2017-07-14 2017-07-14 一种基于区块链的数据处理方法及设备
EP18755584.2A EP3552365B1 (en) 2017-07-14 2018-07-13 Blockchain-based data processing method and device
PCT/US2018/042083 WO2019014591A1 (en) 2017-07-14 2018-07-13 METHOD AND DEVICE FOR PROCESSING BLOCK CHAIN-BASED DATA

Publications (1)

Publication Number Publication Date
PL3552365T3 true PL3552365T3 (pl) 2020-10-19

Family

ID=61049090

Family Applications (1)

Application Number Title Priority Date Filing Date
PL18755584T PL3552365T3 (pl) 2017-07-14 2018-07-13 Sposób i urządzenie do przetwarzania danych opartego na technologii blockchain

Country Status (12)

Country Link
US (2) US11269916B2 (pl)
EP (1) EP3552365B1 (pl)
JP (1) JP6719795B2 (pl)
KR (1) KR102144645B1 (pl)
CN (1) CN107577694B (pl)
ES (1) ES2805134T3 (pl)
MY (1) MY194528A (pl)
PH (1) PH12019501623A1 (pl)
PL (1) PL3552365T3 (pl)
SG (2) SG11201906418PA (pl)
TW (1) TWI680656B (pl)
WO (1) WO2019014591A1 (pl)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190141048A1 (en) * 2017-11-08 2019-05-09 NXM Technologies Inc. Blockchain identification system
US11509486B2 (en) 2017-05-24 2022-11-22 Nxm Labs, Inc. Identity attestation system and method
US11429960B2 (en) 2017-05-24 2022-08-30 Nxm Labs, Inc. Network configuration management for networked client devices using a distributed ledger service
CN107577694B (zh) 2017-07-14 2020-04-24 创新先进技术有限公司 一种基于区块链的数据处理方法及设备
CN109064325B (zh) * 2018-06-25 2020-07-24 浙江超脑时空科技有限公司 一种基于区块链的智能合约实现方法和装置
US11836721B2 (en) * 2018-06-29 2023-12-05 Intel Corporation Protection of information in an information exchange
CN109064327B (zh) * 2018-06-29 2021-01-08 浙江超脑时空科技有限公司 一种智能合约处理方法、装置及设备
CN113408009B (zh) * 2018-07-05 2022-12-06 腾讯科技(深圳)有限公司 数据处理方法、装置、设备及介质
US11070449B2 (en) * 2018-12-04 2021-07-20 Bank Of America Corporation Intelligent application deployment to distributed ledger technology nodes
CN109993528B (zh) * 2019-03-29 2021-11-02 上海掌门科技有限公司 一种用于管理委托任务的方法与设备
CN110009498A (zh) * 2019-03-29 2019-07-12 阿里巴巴集团控股有限公司 基于区块链的资源分配方法和装置
CN110753028B (zh) * 2019-09-11 2021-06-22 复旦大学 一种控制分布式记账网络资源使用方法
CN110941533B (zh) * 2019-11-20 2023-04-18 腾讯科技(深圳)有限公司 一种监测方法、装置及计算机可读存储介质
KR20210075654A (ko) * 2019-12-13 2021-06-23 현대자동차주식회사 블록체인 생성 시스템 및 그 운용 방법
CN114726561B (zh) * 2020-12-22 2024-04-05 京东科技信息技术有限公司 一种数据处理方法、装置和系统
CN114916065A (zh) * 2021-02-08 2022-08-16 索尼公司 电子设备、无线通信方法和计算机可读存储介质
CN112804351B (zh) * 2021-03-05 2022-12-23 中国工商银行股份有限公司 区块链系统的流量控制方法、装置、节点、介质及产品
CN116846888A (zh) * 2022-03-24 2023-10-03 腾讯科技(深圳)有限公司 区块链网络的共识处理方法、装置、设备及存储介质

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2350445A1 (en) * 2001-06-12 2002-07-31 Bob Van Leeuwen Programmable joint payment guarantee financial instrument set
US7711797B1 (en) * 2006-07-31 2010-05-04 Juniper Networks, Inc. Optimizing batch size for prefetching data over wide area networks
US8276004B2 (en) * 2009-12-22 2012-09-25 Intel Corporation Systems and methods for energy efficient load balancing at server clusters
US9569771B2 (en) 2011-04-29 2017-02-14 Stephen Lesavich Method and system for storage and retrieval of blockchain blocks using galois fields
AU2015287566A1 (en) * 2014-07-11 2017-03-09 Loyyal Corporation Distributed ledger protocol to incentivize transactional and non-transactional commerce
US10677886B2 (en) * 2015-01-05 2020-06-09 Locatorx, Inc. Mini blockchain in a chip device and methods of utilization
EP3070893B1 (en) 2015-03-20 2017-10-04 Alcatel Lucent Scheduling of packets in network devices
US10304143B2 (en) * 2016-05-05 2019-05-28 Lance Timothy Kasper Consensus system for manipulation resistant digital record keeping
US20160342977A1 (en) 2015-05-20 2016-11-24 Vennd.io Pty Ltd Device, method and system for virtual asset transactions
CN106251144A (zh) * 2015-06-05 2016-12-21 地气股份有限公司 电子货币管理方法及电子货币节点装置
EP3324355B1 (en) 2015-07-13 2020-08-26 Nippon Telegraph and Telephone Corporation Contract agreement method, agreement verification method, contract agreement system, agreement verification device, contract agreement device, contract agreement program and agreement verification program
US10114969B1 (en) * 2015-08-04 2018-10-30 Jordan White Chaney Ultra-secure blockchain-based electronic information transfer system
US9529923B1 (en) 2015-08-28 2016-12-27 Swirlds, Inc. Methods and apparatus for a distributed database within a network
US20170103458A1 (en) * 2015-10-13 2017-04-13 Chicago Mercantile Exchange Inc. Derivative Contracts that Settle Based on a Virtual Currency Difficulty Factor or an Index of Virtual Currency Generation Yield
US9626120B1 (en) * 2015-12-28 2017-04-18 Veritas Technologies Systems and methods for dynamically adjusting batch request sizes
CN105719185B (zh) * 2016-01-22 2019-02-15 杭州复杂美科技有限公司 区块链的数据对比及共识方法
US10949922B2 (en) * 2016-06-30 2021-03-16 Chicago Mercantile Exchange Inc. Derivative contracts that settle based on transaction data
CN106157142A (zh) 2016-06-30 2016-11-23 惠众商务顾问(北京)有限公司 一种区块链共识及同步方法、系统和装置
CN106296191A (zh) * 2016-08-13 2017-01-04 深圳市樊溪电子有限公司 一种区块链功耗感知的PoW共识机制
CN106411774A (zh) 2016-09-06 2017-02-15 联动优势科技有限公司 一种控制交易数据量的方法和装置
US20180114205A1 (en) * 2016-10-21 2018-04-26 Bank Of America Corporation Distributed ledger system for providing aggregate tracking and threshold triggering
CN106506203B (zh) * 2016-10-25 2019-12-10 杭州云象网络技术有限公司 一种应用于区块链的节点监控系统
CN106528746B (zh) 2016-10-26 2019-07-16 江苏通付盾科技有限公司 交易信息查询方法、装置及系统
CN106682984B (zh) 2016-10-27 2019-09-10 深圳壹账通智能科技有限公司 基于区块链的交易事务处理方法及系统
CN106874393A (zh) * 2017-01-13 2017-06-20 北京众享比特科技有限公司 基于区块链的业务数据同步方法及系统、数据库系统
US10389518B2 (en) * 2017-01-27 2019-08-20 Entit Software Llc Blockchain hash value recomputation
CN107067242A (zh) * 2017-03-24 2017-08-18 钱德君 一种区块链生成过程中难度值创建方法
US10812270B2 (en) * 2017-04-07 2020-10-20 Citizen Hex Inc. Techniques for increasing the probability that a transaction will be included in a target block of a blockchain
US10788229B2 (en) * 2017-05-10 2020-09-29 Johnson Controls Technology Company Building management system with a distributed blockchain database
CN107392623B (zh) * 2017-05-22 2020-09-11 创新先进技术有限公司 一种业务执行的方法及装置
CN107577694B (zh) 2017-07-14 2020-04-24 创新先进技术有限公司 一种基于区块链的数据处理方法及设备
CN107733651B (zh) 2017-09-11 2020-06-19 联动优势科技有限公司 一种区块链生成方法、节点及系统
TWI659373B (zh) * 2018-02-14 2019-05-11 財團法人工業技術研究院 區塊鏈系統及應用其的方法

Also Published As

Publication number Publication date
PH12019501623A1 (en) 2020-03-16
EP3552365A1 (en) 2019-10-16
KR20190119576A (ko) 2019-10-22
US11947564B2 (en) 2024-04-02
CN107577694B (zh) 2020-04-24
EP3552365B1 (en) 2020-05-20
TW201909596A (zh) 2019-03-01
US11269916B2 (en) 2022-03-08
WO2019014591A8 (en) 2019-08-29
JP6719795B2 (ja) 2020-07-08
SG11201906418PA (en) 2019-08-27
ES2805134T3 (es) 2021-02-10
MY194528A (en) 2022-11-30
US20190018863A1 (en) 2019-01-17
US20220188331A1 (en) 2022-06-16
TWI680656B (zh) 2019-12-21
KR102144645B1 (ko) 2020-08-18
JP2020510330A (ja) 2020-04-02
WO2019014591A1 (en) 2019-01-17
CN107577694A (zh) 2018-01-12
SG10202101207WA (en) 2021-03-30

Similar Documents

Publication Publication Date Title
ZA201904735B (en) Data processing method and device
ZA201904231B (en) Blockchain-based data processing method and device
SG11202006179QA (en) Blockchain-based data processing method and device
ZA201902729B (en) Blockchain data processing method and apparatus
SG10202101207WA (en) Blockchain-based data processing method and device
ZA201800870B (en) Data processing method and device
SG11202002560PA (en) Data processing method and apparatus
EP3570509C0 (en) DATA PROCESSING METHOD AND DEVICE
ZA201900306B (en) Data processing method and device
EP3637908A4 (en) DATA PROCESSING METHOD AND DEVICE
EP3528451A4 (en) BLOCKCHAIN-BASED DATA PROCESSING METHOD AND DEVICE
PL3376389T3 (pl) Sposób i urządzenie do przetwarzania danych
EP3567732A4 (en) DATA PROCESSING METHOD AND DEVICE
IL268259B (en) A method for processing data and a device related thereto
EP3573270A4 (en) DATA PROCESSING METHOD AND DEVICE
EP3637653A4 (en) DATA PROCESSING METHOD AND DATA PROCESSING DEVICE
EP3637841A4 (en) DATA PROCESSING METHOD AND DEVICE
ZA202000917B (en) Method and device for processing data
PL3425525T3 (pl) Sposób i urządzenie do przetwarzania danych
EP3592101A4 (en) DATA PROCESSING METHOD AND DEVICE
EP3584970A4 (en) DATA PROCESSING DEVICE AND METHOD
GB201704320D0 (en) Data processing apparatus and methods
SG11202104444PA (en) Data processing method and device
FI3567732T3 (fi) Tietojenkäsittelymenetelmä ja laite
EP3562046A4 (en) DATA PROCESSING METHOD AND DEVICE