SG11201903528SA - Executing multi-party transactions using smart contracts - Google Patents

Executing multi-party transactions using smart contracts

Info

Publication number
SG11201903528SA
SG11201903528SA SG11201903528SA SG11201903528SA SG11201903528SA SG 11201903528S A SG11201903528S A SG 11201903528SA SG 11201903528S A SG11201903528S A SG 11201903528SA SG 11201903528S A SG11201903528S A SG 11201903528SA SG 11201903528S A SG11201903528S A SG 11201903528SA
Authority
SG
Singapore
Prior art keywords
transaction
payload
international
node
signed
Prior art date
Application number
SG11201903528SA
Inventor
Ge Jin
Kailai Shao
Xuming Lu
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201903528SA publication Critical patent/SG11201903528SA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3678Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes e-cash details, e.g. blinded, divisible or detecting double spending
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Software Systems (AREA)
  • Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Development Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Computer And Data Communications (AREA)
  • Medicines That Contain Protein Lipid Enzymes And Other Medicines (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property 1 11111 I 0111110 11101 0 10 11111 0 Hill 0 01 1101111 vii SUMO 111110 111 Oil 1111 Organization -- -- International Bureau (10) International Publication Number (43) International Publication Date .....0•\"1 WO 2019/072280 A2 18 April 2019 (18.04.2019) WIP0 I PCT (51) International Patent Classification: With Building, No. 9 Shangdi 3rd Street, Haidian District, Not classified Beijing 100085 (CN). (21) International Application Number: (81) Designated States (unless otherwise indicated, for every PCT/CN2018/117575 kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, (22) International Filing Date: CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, 27 November 2018 (27.11.2018) DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, (25) Filing Language: English HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, (26) Publication Language: English MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, (71) Applicant: ALIBABA GROUP HOLDING LIMITED OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, [—/CN]; Fourth Floor, One Capital Place, P.O. BOX 847, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, George Town, Grand Cayman (KY). TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (72) Inventors: JIN, Ge; Alibaba Group Legal Department 5/F, (84) Designated States (unless otherwise indicated, for every Building 3, No.969 West Wen Yi Road, Yu Hang District, kind of regional protection available): ARIPO (BW, GH, Hangzhou, Zhejiang 311121 (CN). SHAO, Kailai; Alibaba GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, Group Legal Department 5/F, Building 3, No.969 West Wen UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, (CN). LU, Xuming; Alibaba Group Legal Department 5/F, EE, ES, FI, FR, GB, GR, HR, HU, 1E, IS, IT, LT, LU, LV, Building 3, No.969 West Wen Yi Road, Yu Hang District, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, — Hangzhou, Zhejiang 311121 (CN). TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, = KM, ML, MR, NE, SN, TD, TG). Agent: BEIJING BESTIPR INTELLECTUAL PROP- (74) = ERTY LAW CORPORATION; Room 409, Tower B, Ka = = Title: EXECUTING MULTI-PARTY TRANSACTIONS USING SMART CONTRACTS (54) (57) : Implementations of the present specification include receiving first transaction information from a first node, wherein the first node is a computer node in Rc signed S — 402 the blockchain network, and wherein the first transaction information comprises a trans- = = action payload, a first public key, and a signed transaction payload for a transaction, verifying the signed transaction payload using the first public key, in response to the = or = 't verifying the signed transaction payload, constructing an unconfirmed transaction data package, and setting a confirmation status of the unconfirmed transaction data package, receiving second transaction information from a second node, wherein the second node is a computer node in the blockchain network, and wherein the second transaction in- 4 ' 48 Store transac t '', cock, pool = r . = tue = ims 410 formation includes a hash of the transaction payload, a second public key, and a signed s „/ ; hash of the transaction payload for the transaction, verifying the second transaction in- = 2 — formation using the second public key, updating the confirmation status of the uncon- A I OD Id , EXECA:{4 transaction firmed transaction data package, and executing the transaction payload in response to the confirmation status indicating that all parties to the transaction have confirmed the transaction. = X 414 4181, = 4 Octete transactio n ff 07 2280 A2 I - an Watt n 9 5 - 414 4221 W7 426 — , ......, FIG. 4 11 C:::::) N C [Continued on next page] WO 2019/0'72280 A2 IIIN I 0111110111010111111110n1001110111111 II III II 11111111 1111 111111 11101 Published: — upon request of the applicant, before the expiration of the time limit referred to in Article 21(2)(a) — without international search report and upon receipt of that report (Rule 48.2(g)) to be republished
SG11201903528SA 2018-11-27 2018-11-27 Executing multi-party transactions using smart contracts SG11201903528SA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/117575 WO2019072280A2 (en) 2018-11-27 2018-11-27 Executing multi-party transactions using smart contracts

Publications (1)

Publication Number Publication Date
SG11201903528SA true SG11201903528SA (en) 2019-05-30

Family

ID=66100051

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201903528SA SG11201903528SA (en) 2018-11-27 2018-11-27 Executing multi-party transactions using smart contracts

Country Status (9)

Country Link
US (1) US20190251557A1 (en)
EP (1) EP3559891B1 (en)
JP (1) JP6892504B2 (en)
KR (1) KR102206940B1 (en)
CN (1) CN110352445B (en)
PH (1) PH12019500866A1 (en)
SG (1) SG11201903528SA (en)
TW (1) TWI728418B (en)
WO (1) WO2019072280A2 (en)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10419225B2 (en) 2017-01-30 2019-09-17 Factom, Inc. Validating documents via blockchain
US10411897B2 (en) 2017-02-17 2019-09-10 Factom, Inc. Secret sharing via blockchains
US20180260889A1 (en) * 2017-03-10 2018-09-13 Factom Sourcing Mortgage Documents via Blockchains
US20180268504A1 (en) * 2017-03-15 2018-09-20 Factom Indexing Mortgage Documents via Blockchains
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
US11386232B2 (en) * 2017-12-05 2022-07-12 The Guppy Group Inc. Distributed data management and verification
US11134120B2 (en) 2018-05-18 2021-09-28 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US10783164B2 (en) 2018-05-18 2020-09-22 Factom, Inc. Import and export in blockchain environments
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
US11620642B2 (en) 2018-08-06 2023-04-04 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11989208B2 (en) 2018-08-06 2024-05-21 Inveniam Capital Partners, Inc. Transactional sharding of blockchain transactions
US10536537B1 (en) 2019-06-13 2020-01-14 Accenture Global Solutions Limited Multi-source deterministic oracle management
IT201900020476A1 (en) * 2019-11-06 2021-05-06 Ailia Sa METHOD OF EXECUTING AN INSTANCE OF A SMART CONTRACT THROUGH A BLOCKCHAIN
US11991298B2 (en) * 2019-06-14 2024-05-21 Ailia Sa Method for the execution of an instance of a smart contract by means of a blockchain
CN111226248B (en) * 2019-09-02 2024-03-26 创新先进技术有限公司 Managing a blockchain-based centralized ledger system
CN110648125B (en) * 2019-09-10 2022-08-02 杭州秘猿科技有限公司 Packaging transaction method and device, electronic equipment and storage medium
CN111178885B (en) * 2019-12-18 2023-08-04 达闼机器人股份有限公司 Block chain-based data processing method, device, data processing equipment and system
US11444749B2 (en) 2020-01-17 2022-09-13 Inveniam Capital Partners, Inc. Separating hashing from proof-of-work in blockchain environments
WO2020143854A2 (en) 2020-04-22 2020-07-16 Alipay (Hangzhou) Information Technology Co., Ltd. Managing transaction requests in ledger systems
SG11202102600QA (en) 2020-04-22 2021-04-29 Alipay Hangzhou Inf Tech Co Ltd Managing transaction requests in ledger systems
EP3841549B1 (en) 2020-04-22 2022-10-26 Alipay (Hangzhou) Information Technology Co., Ltd. Managing transaction requests in ledger systems
CN112581130B (en) * 2020-12-22 2022-12-23 北京航空航天大学 Cross-chain transaction method based on multi-chain interconnection
CN112884579A (en) * 2021-02-08 2021-06-01 京东数科海益信息科技有限公司 Block chain transaction consensus method and device
US12008526B2 (en) 2021-03-26 2024-06-11 Inveniam Capital Partners, Inc. Computer system and method for programmatic collateralization services
CN113065965A (en) * 2021-04-23 2021-07-02 深圳壹账通智能科技有限公司 Block chain transaction processing method, device, equipment and storage medium for multi-party confirmation
CN113592639B (en) * 2021-05-21 2023-10-13 上海简苏网络科技有限公司 Block chain transaction deleting method and system
US12007972B2 (en) 2021-06-19 2024-06-11 Inveniam Capital Partners, Inc. Systems and methods for processing blockchain transactions

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030033255A1 (en) 2001-08-13 2003-02-13 Burton Margaret Jane License repository and method
US20070244831A1 (en) * 2006-04-18 2007-10-18 Kuo James Shaw-Han System and method for secure online transaction
CN104239357B (en) 2013-06-21 2019-01-18 Sap欧洲公司 Concurrent request processing for db transaction
JP6387908B2 (en) * 2015-06-22 2018-09-12 トヨタ自動車株式会社 Authentication system
US11562353B2 (en) * 2015-11-24 2023-01-24 Mastercard International Incorporated Method and system for gross settlement by use of an opaque blockchain
BR112018016819A2 (en) * 2016-02-23 2018-12-26 Nchain Holdings Ltd method and systems for protecting a controlled digital resource using a distributed scatter table and ledger and a blockchain
US20170344988A1 (en) 2016-05-24 2017-11-30 Ubs Ag System and method for facilitating blockchain-based validation
US10984081B2 (en) * 2016-09-30 2021-04-20 Cable Television Laboratories, Inc. Systems and methods for secure person to device association
CN106548349B (en) * 2016-11-02 2020-09-29 江苏通付盾科技有限公司 Transaction information verification method and system
WO2018111295A1 (en) * 2016-12-16 2018-06-21 Hitachi, Ltd. Blockchain monitoring and management
US10715331B2 (en) * 2016-12-28 2020-07-14 MasterCard International Incorported Method and system for providing validated, auditable, and immutable inputs to a smart contract
JP6495346B2 (en) * 2017-01-10 2019-04-03 日本電信電話株式会社 Information processing system
JP6940182B2 (en) * 2017-03-03 2021-09-22 日本電気株式会社 Blockchain management device, blockchain management method and program
CN107341702B (en) * 2017-03-08 2020-06-23 创新先进技术有限公司 Service processing method and device
CN107395557B (en) * 2017-03-28 2020-05-15 创新先进技术有限公司 Service request processing method and device
KR102407187B1 (en) * 2017-04-05 2022-06-10 삼성에스디에스 주식회사 Method for charging electronic money automatically based on blockchain and system thereof
CN107273556A (en) * 2017-08-23 2017-10-20 上海点融信息科技有限责任公司 Block chain data index method and equipment
CN108123936B (en) * 2017-12-13 2021-04-13 北京科技大学 Access control method and system based on block chain technology
CN108242013B (en) * 2017-12-25 2024-04-05 招商银行股份有限公司 Blockchain-based transaction supervision method, device and computer-readable storage medium
CN108256859B (en) * 2018-01-02 2021-02-23 中国工商银行股份有限公司 Financial product transaction consensus method, node and system based on block chain
CN108229981A (en) * 2018-01-29 2018-06-29 杭州云象网络技术有限公司 A kind of anti-fake source tracing method of supply chain finance based on block chain
CN108596613A (en) * 2018-03-22 2018-09-28 深圳市网心科技有限公司 block chain transaction processing method, device and storage medium
CN108632045A (en) * 2018-05-10 2018-10-09 阿里巴巴集团控股有限公司 A kind of block chain data processing method, device, processing equipment and system
CN108804112B (en) * 2018-05-22 2022-02-11 上海分布信息科技有限公司 Block chain settlement processing method and system
CN108765159B (en) * 2018-06-04 2022-07-15 杭州溪塔科技有限公司 Block chain-based uplink and state processing method and device and interconnection system
CN108712263B (en) * 2018-06-11 2021-05-25 北京京东尚科信息技术有限公司 Information verification method, device, system and computer readable storage medium

Also Published As

Publication number Publication date
EP3559891A4 (en) 2020-03-04
JP6892504B2 (en) 2021-06-23
WO2019072280A3 (en) 2019-09-19
US20190251557A1 (en) 2019-08-15
EP3559891B1 (en) 2021-11-17
CN110352445A (en) 2019-10-18
JP2020502619A (en) 2020-01-23
TWI728418B (en) 2021-05-21
KR20200066254A (en) 2020-06-09
KR102206940B1 (en) 2021-01-26
EP3559891A2 (en) 2019-10-30
WO2019072280A2 (en) 2019-04-18
PH12019500866A1 (en) 2019-12-02
TW202020785A (en) 2020-06-01
CN110352445B (en) 2023-08-22

Similar Documents

Publication Publication Date Title
SG11201903528SA (en) Executing multi-party transactions using smart contracts
SG11201902778UA (en) System and method for information protection
SG11201906834SA (en) Achieving consensus among network nodes in a distributed system
SG11201903425PA (en) System and method for information protection
SG11201910095VA (en) Cross-asset trading within blockchain networks
SG11201903438TA (en) System and method for information protection
SG11201906838QA (en) Data isolation in a blockchain network
SG11201908651SA (en) Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
SG11201908853YA (en) System and method for ending view change protocol
SG11201908982QA (en) Managing sensitive data elements in a blockchain network
SG11201908387SA (en) Consensus system downtime recovery
SG11201903533QA (en) Blockchain smart contract updates using decentralized decision
SG11201909630TA (en) Anti-replay attack authentication protocol
SG11201903419WA (en) System and method for information protection
SG11201909948WA (en) Product promotion using smart contracts in blockchain networks
SG11201906535WA (en) Performing a recovery process for a network node in a distributed system
SG11201908983WA (en) Retrieving access data for blockchain networks using highly available trusted execution environments
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201908554PA (en) Methods and devices for acquiring and recording tracking information on blockchain
SG11201903478WA (en) A domain name management scheme for cross-chain interactions in blockchain systems
SG11201908887XA (en) System and method for ending view change protocol
SG11201906754SA (en) Off-chain smart contract service based on trusted execution environment
SG11201906846YA (en) Data isolation in a blockchain network
SG11201903141QA (en) Business processing method and apparatus
SG11201903493YA (en) Function-as-a-service (faas) platform in blockchain networks