SG11201902773VA - System and method for information protection - Google Patents

System and method for information protection

Info

Publication number
SG11201902773VA
SG11201902773VA SG11201902773VA SG11201902773VA SG11201902773VA SG 11201902773V A SG11201902773V A SG 11201902773VA SG 11201902773V A SG11201902773V A SG 11201902773VA SG 11201902773V A SG11201902773V A SG 11201902773VA SG 11201902773V A SG11201902773V A SG 11201902773VA
Authority
SG
Singapore
Prior art keywords
data types
input data
output data
building
international
Prior art date
Application number
SG11201902773VA
Inventor
Baoli Ma
Wenbin Zhang
Lichun Li
Zheng Liu
Shan Yin
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201902773VA publication Critical patent/SG11201902773VA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

WO 19/07 2275 A2 (12) INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 18 April 2019 (18.04.2019) WIPO I PCT 111111111111110111111111111111101111101001111111111101111111111111111111111011110111111 (10) International Publication Number WO 2019/072275 A2 aill; determining one or more data inputs and one or more data outputs for a transaction, wherein the data inputs are associated with input data types respectively, and the data outputs are associated with output data types respectively 222,1 encrypting the input data ypes and the output data types (51) International Patent Classification: Not classified (21) International Application Number: PCT/CN2018/117548 (22) International Filing Date: 27 November 2018 (27.11.2018) (25) Filing Language: English (26) Publication Language: English (71) Applicant: ALIBABA GROUP HOLDING LIMITED [—/CN]; Fourth Floor, One Capital Place, P.O. Box 847, George Town, Grand Cayman (KY). (72) Inventors: MA, Baoli; Alibaba Group Legal Department 5/F, Building 3, No. 969 West Wen Yi Road, Yu Hang Dis- trict, Hangzhou, Zhejiang 311121 (CN) ZHANG, Wen- bin; Alibaba Group Legal Department 5/F, Building 3, No. 969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhe- jiang 311121 (CN). LI, Lichun; Alibaba Group Legal De- partment 5/F, Building 3, No. 969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). LIU, Zheng; Alibaba Group Legal Department 5/F, Building 3, No. 969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). YIN, Shan; Alibaba Group Legal Department 5/F, Building 3, No. 969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). (74) Agent: BEIJING BESTIPR INTELLECTUAL PROP- ERTY LAW CORPORATION; Room 409, Tower B, Ka Wah Building, No. 9 Shangdi 3rd Street, Haidian District, Beijing 100085 (CN). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, 1E, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, (54) Title: SYSTEM AND METHOD FOR INFORMATION PROTECTION (57) : A computer-implemented method for information protection com- prises: determining one or more data inputs and one or more data outputs for a transaction, wherein the data inputs are associated with input data types respective- ly, and the data outputs are associated with output data types respectively; encrypt- ing the input data types and the output data types; committing each of the encrypted input data types and the encrypted output data types with a commitment scheme to obtain corresponding commitment values; obtaining at least a parameter R based at least on the commitment values; and submitting the transaction to one or more nodes in a blockchain network with disclosure of the parameter R and without dis- closure of the input data types and output data types for the nodes to verify consis- tency between the input data types and the output data types. 303 committing each of the encrypted input data types and the encrypted output date types with a commitment scheme to obtain corresponding commitment values 30:, obtaining at least a parameter R based at least on the commitment values 325; submitting the transaction to one or more nodes in a blockchain network with disclosure of the parameter R and without disclosure of the input data types and output data types for the nodes to verity consistency between the input data types and the output data types FIG. 3 [Continued on next page] WO 2019/072275 A2 11111110111110 11111111111111110111111 I 001 II II III IIIII 11111 II III IIIIMEMIE TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: upon request of the applicant, before the expiration of the time limit referred to in Article 21(2)(a) without international search report and to be republished upon receipt of that report (Rule 48.2(g))
SG11201902773VA 2018-11-27 2018-11-27 System and method for information protection SG11201902773VA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/117548 WO2019072275A2 (en) 2018-11-27 2018-11-27 System and method for information protection

Publications (1)

Publication Number Publication Date
SG11201902773VA true SG11201902773VA (en) 2019-05-30

Family

ID=66100052

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201902773VA SG11201902773VA (en) 2018-11-27 2018-11-27 System and method for information protection

Country Status (16)

Country Link
US (1) US10938549B2 (en)
EP (1) EP3552158B1 (en)
JP (1) JP6756041B2 (en)
KR (1) KR102128210B1 (en)
CN (1) CN110730963B (en)
AU (1) AU2018322507B2 (en)
BR (1) BR112019007232B1 (en)
CA (1) CA3037833C (en)
ES (1) ES2863552T3 (en)
MX (1) MX2019004201A (en)
PH (1) PH12019500532A1 (en)
PL (1) PL3552158T3 (en)
RU (1) RU2719311C1 (en)
SG (1) SG11201902773VA (en)
WO (1) WO2019072275A2 (en)
ZA (1) ZA201902459B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4325770A3 (en) * 2017-08-15 2024-04-24 nChain Licensing AG Threshold ecdsa for securing bitcoin wallet
CN110999206A (en) 2017-08-15 2020-04-10 区块链控股有限公司 Threshold digital signature method and system
GB201805633D0 (en) * 2018-04-05 2018-05-23 Nchain Holdings Ltd Computer implemented method and system
US11409734B2 (en) * 2018-10-29 2022-08-09 Electronics And Telecommunications Research Institute Blockchain system and operation method thereof
US10790990B2 (en) * 2019-06-26 2020-09-29 Alibaba Group Holding Limited Ring signature-based anonymous transaction
CN111353886A (en) * 2020-02-17 2020-06-30 杭州溪塔科技有限公司 Asset transaction method and device based on UTXO model and electronic equipment
CN111340494B (en) * 2020-05-15 2020-08-28 支付宝(杭州)信息技术有限公司 Asset type consistency evidence generation, transaction and transaction verification method and system
CN111858769B (en) * 2020-07-28 2024-05-03 北京金山云网络技术有限公司 Data use method, device, node equipment and storage medium
US11558374B2 (en) * 2021-03-31 2023-01-17 Lenovo (Singapore) Pte. Ltd. Systems, apparatus, and methods for verifying a password utilizing commitments
CN114092242A (en) * 2021-11-03 2022-02-25 支付宝(杭州)信息技术有限公司 Method and system for realizing private transaction based on range certification
CN114390065B (en) * 2022-01-24 2024-03-19 浙江数秦科技有限公司 Block chain network data rapid transmission method

Family Cites Families (124)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4926480A (en) 1983-08-22 1990-05-15 David Chaum Card-computer moderated systems
JP2000207466A (en) 1999-01-18 2000-07-28 Nippon Telegr & Teleph Corp <Ntt> Electronic commercial transaction method and means with electronic commerical transaction document as medium and recording medium with program recorded therein
JP2000299683A (en) 1999-02-10 2000-10-24 Nippon Telegr & Teleph Corp <Ntt> Method and device for preserving plural public keys and program recording medium therefor
US7716484B1 (en) 2000-03-10 2010-05-11 Rsa Security Inc. System and method for increasing the security of encrypted secrets and authentication
WO2001080479A1 (en) 2000-04-14 2001-10-25 Wu Wen Delayed commitment scheme to prevent attacks based on compromised certificates
EP1205889A1 (en) 2000-11-10 2002-05-15 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Returning of change in an electronic payment system
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7509498B2 (en) 2001-06-29 2009-03-24 Intel Corporation Digital signature validation
GB2378282A (en) 2001-07-31 2003-02-05 Hewlett Packard Co Automated multivariate negotiation using convertable undeniable signatures
CN1572099A (en) 2001-10-19 2005-01-26 松下电器产业株式会社 Device authentication system and device authentication method
US20070116283A1 (en) 2003-11-03 2007-05-24 Koninklijke Philips Electronics N.V. Method and device for efficient multiparty multiplication
US8156029B2 (en) 2005-02-24 2012-04-10 Michael Gregory Szydlo Process for verifiably communicating risk characteristics of an investment portfolio
WO2006121322A1 (en) 2005-05-10 2006-11-16 Dts Ltd. Transaction method and verification method
JP4435076B2 (en) 2005-11-18 2010-03-17 フェリカネットワークス株式会社 Mobile terminal, data communication method, and computer program
US7725446B2 (en) * 2005-12-19 2010-05-25 International Business Machines Corporation Commitment of transactions in a distributed system
CN101375286B (en) 2006-01-25 2012-06-27 松下电器产业株式会社 Terminal device, server device, and digital content distribution system
TW200820108A (en) 2006-05-24 2008-05-01 Ibm Method for automatically validating a transaction, electronic payment system and computer program
US20090177591A1 (en) 2007-10-30 2009-07-09 Christopher Thorpe Zero-knowledge proofs in large trades
US20090281949A1 (en) 2008-05-12 2009-11-12 Appsware Wireless, Llc Method and system for securing a payment transaction
US8543091B2 (en) 2008-06-06 2013-09-24 Ebay Inc. Secure short message service (SMS) communications
US8281131B2 (en) 2008-08-28 2012-10-02 International Business Machines Corporation Attributes in cryptographic credentials
US8744077B2 (en) 2008-10-28 2014-06-03 International Business Machines Corporation Cryptographic encoding and decoding of secret data
JP5264450B2 (en) 2008-12-02 2013-08-14 日本電信電話株式会社 Bit commitment verification system, bit commitment device, verification device, bit commitment verification method, bit commitment method, verification method, bit commitment program, verification program
BRPI0923595A2 (en) 2008-12-23 2016-01-26 Mtn Mobile Money Sa Pty Ltd method for securely processing a transaction, system for processing a transaction, and mobile device
US8762741B2 (en) 2009-01-29 2014-06-24 Microsoft Corporation Privacy-preserving communication
US8825555B2 (en) 2010-06-30 2014-09-02 International Business Machines Corporation Privacy-sensitive sample analysis
US8527777B2 (en) 2010-07-30 2013-09-03 International Business Machines Corporation Cryptographic proofs in data processing systems
US8661240B2 (en) 2011-04-29 2014-02-25 International Business Machines Corporation Joint encryption of data
US20120317034A1 (en) 2011-06-13 2012-12-13 Microsoft Corporation Transparent virtual currency using verifiable tokens
US9858401B2 (en) 2011-08-09 2018-01-02 Biogy, Inc. Securing transactions against cyberattacks
EP3742300A1 (en) 2011-09-29 2020-11-25 Amazon Technologies, Inc. Parameter based key derivation and resource access delegation
JP5364141B2 (en) 2011-10-28 2013-12-11 楽天株式会社 Portable terminal, store terminal, transmission method, reception method, payment system, payment method, program, and computer-readable storage medium
EP2634738A1 (en) 2012-03-02 2013-09-04 Alcatel Lucent Decentralized electronic transfer system
FR2993382B1 (en) 2012-07-13 2015-07-03 Oberthur Technologies SECURE ELECTRONIC ENTITY FOR THE AUTHORIZATION OF A TRANSACTION
GB201310084D0 (en) 2013-06-06 2013-07-17 Mastercard International Inc Improvements to electronic authentication systems
US9853819B2 (en) 2013-08-05 2017-12-26 Guardtime Ip Holdings Ltd. Blockchain-supported, node ID-augmented digital record signature method
US11055707B2 (en) 2014-06-24 2021-07-06 Visa International Service Association Cryptocurrency infrastructure system
KR20160024185A (en) 2014-08-25 2016-03-04 아이보 (주) Management system and method of crytocurrency using secure element
GB201419016D0 (en) 2014-10-24 2014-12-10 Visa Europe Ltd Transaction Messaging
JP6364132B2 (en) 2015-03-31 2018-07-25 ナスダック, インコーポレイテッドNasdaq, Inc. Blockchain transaction recording system and method
CA2981952A1 (en) 2015-04-06 2016-10-13 Bitmark, Inc. System and method for decentralized title recordation and authentication
US9397985B1 (en) 2015-04-14 2016-07-19 Manifold Technology, Inc. System and method for providing a cryptographic platform for exchanging information
US10026082B2 (en) 2015-05-21 2018-07-17 Mastercard International Incorporated Method and system for linkage of blockchain-based assets to fiat currency accounts
US9870562B2 (en) 2015-05-21 2018-01-16 Mastercard International Incorporated Method and system for integration of market exchange and issuer processing for blockchain-based transactions
US11062303B2 (en) * 2015-06-08 2021-07-13 Blockstream Corporation Cryptographically concealing amounts transacted on a ledger while preserving a network's ability to verify the transaction
CA2990651A1 (en) 2015-06-30 2017-01-05 Visa International Service Association Confidential authentication and provisioning
US20180191503A1 (en) 2015-07-14 2018-07-05 Fmr Llc Asynchronous Crypto Asset Transfer and Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems
US20170085555A1 (en) 2015-07-14 2017-03-23 Fmr Llc Point-to-Point Transaction Guidance Apparatuses, Methods and Systems
US20180253702A1 (en) 2015-11-24 2018-09-06 Gartland & Mellina Group Blockchain solutions for financial services and other transactions-based industries
EP3384448B1 (en) 2015-11-30 2020-10-14 Shapeshift AG Systems and methods for improving security in blockchain-asset exchange
US10013573B2 (en) 2015-12-16 2018-07-03 International Business Machines Corporation Personal ledger blockchain
US11354658B2 (en) 2016-02-11 2022-06-07 Mastercard International Incorporated Method and system for offline blockchain exchanges
US20170243193A1 (en) 2016-02-18 2017-08-24 Skuchain, Inc. Hybrid blockchain
EP3420669B1 (en) 2016-02-23 2021-03-24 Nchain Holdings Limited Cryptographic method and system for secure extraction of data from a blockchain
WO2017145010A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
LT3268914T (en) 2016-02-23 2018-11-12 nChain Holdings Limited Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
WO2017147696A1 (en) 2016-02-29 2017-09-08 Troy Jacob Ronda Systems and methods for distributed identity verification
WO2017178956A1 (en) 2016-04-11 2017-10-19 nChain Holdings Limited A method for secure peer-to-peer communication on a blockchain
CN107306183B (en) 2016-04-22 2021-12-21 索尼公司 Client, server, method and identity verification system
KR101780635B1 (en) 2016-04-28 2017-09-21 주식회사 코인플러그 Method for creating, registering, revoking certificate information and server using the same
US10046228B2 (en) 2016-05-02 2018-08-14 Bao Tran Smart device
US10447478B2 (en) 2016-06-06 2019-10-15 Microsoft Technology Licensing, Llc Cryptographic applications for a blockchain system
KR101802655B1 (en) 2016-06-10 2017-11-29 인하대학교 산학협력단 Method and system for sage softwate-based one time password generation using remote server
US11062366B2 (en) 2016-06-24 2021-07-13 Raise Marketplace Inc. Securely processing exchange items in a data communication system
US20180006823A1 (en) 2016-07-01 2018-01-04 Qualcomm Incorporated Multi-hop secure content routing based on cryptographic partial blind signatures and embedded terms
KR101795695B1 (en) * 2016-07-14 2017-12-01 주식회사 코인플러그 Method for providing archiving service and verification service of data transceived via messenger service and server using the same
BR112018076960A2 (en) 2016-07-15 2019-04-02 Visa Int Service Ass method, service provider computer, and computing device
EP3273635B1 (en) 2016-07-20 2019-10-30 Mastercard International Incorporated Secure channel establishment
WO2018019364A1 (en) 2016-07-26 2018-02-01 NEC Laboratories Europe GmbH Method for controlling access to a shared resource
US10067810B2 (en) 2016-07-28 2018-09-04 Cisco Technology, Inc. Performing transactions between application containers
GB201613176D0 (en) 2016-07-29 2016-09-14 Eitc Holdings Ltd Computer-implemented method and system
US10769600B2 (en) 2016-09-26 2020-09-08 International Business Machines Corporation Cryptocurrency transactions using debit and credit values
JP6971019B2 (en) 2016-09-26 2021-11-24 Gmoインターネット株式会社 Data management system, information processing device, program, and data management method
CN106549749B (en) 2016-12-06 2019-12-24 杭州趣链科技有限公司 Block chain privacy protection method based on addition homomorphic encryption
US11290324B2 (en) 2016-12-30 2022-03-29 Intel Corporation Blockchains for securing IoT devices
CN106911470B (en) * 2017-01-23 2020-07-07 北京航空航天大学 Bit currency transaction privacy enhancement method
US20180211313A1 (en) * 2017-01-23 2018-07-26 Viswanatham Narahari Systems, methods and devices for providing and receiving pledges
CN106845960B (en) 2017-01-24 2018-03-20 上海壹账通区块链科技有限公司 Method for secure transactions and system based on block chain
CN107025602A (en) 2017-02-24 2017-08-08 杭州象链网络技术有限公司 A kind of financial asset transaction system construction method based on alliance's chain
JP6961960B2 (en) 2017-03-13 2021-11-05 ソニーグループ株式会社 Information processing device and information processing method
JP6719410B2 (en) * 2017-03-17 2020-07-08 Kddi株式会社 Generation device, verification device, and program
US20180293576A1 (en) 2017-04-05 2018-10-11 Samsung Sds Co., Ltd. System for custom currency transaction based on blockchain and operating method thereof
US11095432B2 (en) 2017-04-05 2021-08-17 Samsung Sds Co., Ltd. System for processing data based on blockchain and operating method thereof
GB201705621D0 (en) * 2017-04-07 2017-05-24 Nchain Holdings Ltd Computer-implemented system and method
GB201705749D0 (en) 2017-04-10 2017-05-24 Nchain Holdings Ltd Computer-implemented system and method
GB201705858D0 (en) 2017-04-11 2017-05-24 Nchain Holdings Ltd Computer-implemented system and method
GB201706132D0 (en) 2017-04-18 2017-05-31 Nchain Holdings Ltd Computer-implemented system and method
US10198949B2 (en) 2017-04-28 2019-02-05 Mastercard International Incorporated Method and system for parking verification via blockchain
US10560270B2 (en) 2017-05-03 2020-02-11 International Business Machines Corporation Optimal data storage configuration in a blockchain
GB201707168D0 (en) 2017-05-05 2017-06-21 Nchain Holdings Ltd Computer-implemented system and method
GB201707296D0 (en) 2017-05-08 2017-06-21 Nchain Holdings Ltd Computer-implemented system and method
US11165589B2 (en) 2017-05-11 2021-11-02 Shapeshift Ag Trusted agent blockchain oracle
CN107451175B (en) * 2017-05-23 2020-01-31 创新先进技术有限公司 data processing method and device based on block chain
CN107239951A (en) 2017-06-07 2017-10-10 北京天德科技有限公司 A kind of expansible Central Bank's digital cash method of commerce based on third generation block chain
US11687922B2 (en) 2017-06-14 2023-06-27 Nchain Licensing Ag Systems and methods for addressing security-related vulnerabilities arising in relation to off-blockchain channels in the event of failures in a network
US10333710B2 (en) 2017-09-12 2019-06-25 Qed-It Systems Ltd. Method and system for determining desired size of private randomness using Tsallis entropy
TWI636411B (en) 2017-09-13 2018-09-21 現代財富控股有限公司 System to provide non-repudiation for non-blockchain node and method thereof
US10361870B2 (en) * 2017-09-14 2019-07-23 The Toronto-Dominion Bank Management of cryptographically secure exchanges of data using permissioned distributed ledgers
CN107679857B (en) 2017-10-10 2021-04-27 马晶瑶 Block chain cross-chain transaction method and storage medium
CN108062671A (en) 2017-11-03 2018-05-22 深圳市轱辘车联数据技术有限公司 Data trade method, block chain node server and data submit terminal
CN108021821A (en) * 2017-11-28 2018-05-11 北京航空航天大学 Multicenter block chain transaction intimacy protection system and method
CN108418689B (en) 2017-11-30 2020-07-10 矩阵元技术(深圳)有限公司 Zero-knowledge proof method and medium suitable for block chain privacy protection
WO2019109003A1 (en) 2017-11-30 2019-06-06 Visa International Service Association Blockchain system for confidential and anonymous smart contracts
US10831764B2 (en) * 2017-12-02 2020-11-10 International Business Machines Corporation Query processing and access control in a blockchain network
US11227284B2 (en) * 2017-12-13 2022-01-18 Mastercard International Incorporated Method and system for consumer-initiated transactions using encrypted tokens
CN108282459B (en) * 2017-12-18 2020-12-15 中国银联股份有限公司 Data transmission method and system based on intelligent contract
US11544708B2 (en) 2017-12-29 2023-01-03 Ebay Inc. User controlled storage and sharing of personal user information on a blockchain
TWM561861U (en) 2018-01-11 2018-06-11 網家金融科技股份有限公司 Internet payment money transfer system
US10504314B2 (en) 2018-01-29 2019-12-10 Accenture Global Solutions Limited Blockchain-based anonymized cryptologic voting
CN108512650B (en) * 2018-02-28 2021-03-09 南京思利华信息科技有限公司 Block chain-oriented dynamic hash calculation method, device, node and storage medium
CN108320228A (en) 2018-03-07 2018-07-24 物数(上海)信息科技有限公司 Transregional piece of chain transaction in assets method, platform, equipment and storage medium
CN108288159A (en) 2018-03-07 2018-07-17 物数(上海)信息科技有限公司 Across chain method of commerce, system, equipment and storage medium based on multi-tiling chain
US10708243B2 (en) 2018-04-24 2020-07-07 Capital One Services, Llc Message encryption using public keychains
CN108711105A (en) 2018-05-16 2018-10-26 四川吉鼎科技有限公司 A kind of Secure Transaction verification method and system based on block chain
CN108764874B (en) 2018-05-17 2021-09-07 深圳前海微众银行股份有限公司 Anonymous transfer method, system and storage medium based on block chain
CN108683669B (en) * 2018-05-19 2021-09-17 深圳市图灵奇点智能科技有限公司 Data verification method and secure multi-party computing system
CN108667599A (en) * 2018-05-21 2018-10-16 平安科技(深圳)有限公司 Encryption method, device, computer equipment and storage medium
CN108876332B (en) 2018-06-04 2020-09-22 清华大学 Block chain safe transaction method and device based on biometric feature mark authentication
CN109003184A (en) 2018-06-22 2018-12-14 中链科技有限公司 Block chain assets management method and device
JP6956062B2 (en) 2018-10-30 2021-10-27 株式会社Crypto Garage Transaction method, program, verification device and generation method
AU2018348318B2 (en) 2018-11-07 2020-05-21 Advanced New Technologies Co., Ltd. Blockchain system supporting public and private transactions under account models
EP3545644B8 (en) 2018-11-27 2021-03-10 Advanced New Technologies Co., Ltd. System and method for information protection
JP6841911B2 (en) 2018-11-27 2021-03-10 アドバンスド ニュー テクノロジーズ カンパニー リミテッド Information protection systems and methods
CN109937557B (en) 2018-11-27 2022-02-22 创新先进技术有限公司 System and method for information protection

Also Published As

Publication number Publication date
MX2019004201A (en) 2019-08-05
BR112019007232A2 (en) 2019-11-05
AU2018322507A1 (en) 2020-01-30
AU2018322507B2 (en) 2020-10-08
PH12019500532A1 (en) 2019-10-28
US10938549B2 (en) 2021-03-02
JP6756041B2 (en) 2020-09-16
ES2863552T8 (en) 2022-08-19
US20200228317A1 (en) 2020-07-16
CA3037833A1 (en) 2020-04-18
ES2863552T3 (en) 2021-10-11
EP3552158B1 (en) 2021-02-17
KR20200066256A (en) 2020-06-09
WO2019072275A3 (en) 2019-10-03
CN110730963A (en) 2020-01-24
RU2719311C1 (en) 2020-04-17
ZA201902459B (en) 2020-08-26
CA3037833C (en) 2022-04-19
EP3552158A2 (en) 2019-10-16
KR102128210B1 (en) 2020-06-30
CN110730963B (en) 2023-12-01
PL3552158T3 (en) 2021-07-26
BR112019007232B1 (en) 2022-02-15
JP2020500458A (en) 2020-01-09
EP3552158A4 (en) 2020-02-26
WO2019072275A2 (en) 2019-04-18

Similar Documents

Publication Publication Date Title
SG11201902773VA (en) System and method for information protection
SG11201902778UA (en) System and method for information protection
SG11201903425PA (en) System and method for information protection
SG11201903566XA (en) Regulating blockchain confidential transactions
SG11201910095VA (en) Cross-asset trading within blockchain networks
SG11201903438TA (en) System and method for information protection
SG11201906834SA (en) Achieving consensus among network nodes in a distributed system
SG11201903533QA (en) Blockchain smart contract updates using decentralized decision
SG11201907346UA (en) Performing a change of primary node in a distributed system
SG11201906535WA (en) Performing a recovery process for a network node in a distributed system
SG11201903562QA (en) Recovering encrypted transaction information in blockchain confidential transactions
SG11201908382PA (en) Method and apparatus for processing transaction requests
SG11201908981SA (en) Retrieving public data for blockchain networks using highly available trusted execution environments
SG11201906838QA (en) Data isolation in a blockchain network
SG11201903419WA (en) System and method for information protection
SG11201908853YA (en) System and method for ending view change protocol
SG11201903586SA (en) Blockchain data protection based on account note model with zero-knowledge proof
SG11201909948WA (en) Product promotion using smart contracts in blockchain networks
SG11201908890XA (en) System and method for implementing different types of blockchain contracts
SG11201907157XA (en) Parallel execution of transactions in a blockchain network
SG11201903478WA (en) A domain name management scheme for cross-chain interactions in blockchain systems
SG11201908651SA (en) Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
SG11201908946PA (en) Program execution and data proof scheme using multiple key pair signatures
SG11201909012YA (en) Key data processing method and apparatus, and server
SG11201908982QA (en) Managing sensitive data elements in a blockchain network