SG11201903529TA - Utilizing nonce table to resolve concurrent blockchain transaction failure - Google Patents

Utilizing nonce table to resolve concurrent blockchain transaction failure

Info

Publication number
SG11201903529TA
SG11201903529TA SG11201903529TA SG11201903529TA SG11201903529TA SG 11201903529T A SG11201903529T A SG 11201903529TA SG 11201903529T A SG11201903529T A SG 11201903529TA SG 11201903529T A SG11201903529T A SG 11201903529TA SG 11201903529T A SG11201903529T A SG 11201903529TA
Authority
SG
Singapore
Prior art keywords
nonce
status
value
international
nonce value
Prior art date
Application number
SG11201903529TA
Inventor
Chao Shen
Kailai Shao
Xuming Lu
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201903529TA publication Critical patent/SG11201903529TA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2379Updates performed during online database operations; commit processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Mining & Analysis (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Hardware Redundancy (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property 1 11111 I 0111110 11101 0 10 11111 0 Hill 0 01 1101111 H viii 1101 111 1111131 Oil 1111 Organization -- -- International Bureau (10) International Publication Number (43) International Publication Date .....0•\"1 WO 2019/072287 A2 18 April 2019 (18.04.2019) WIP0 I PCT (51) International Patent Classification: Wah Building, No.9 Shangdi 3rd Street, Haidian District, Not classified Beijing 100085 (CN). (21) International Application Number: (81) Designated States (unless otherwise indicated, for every PCT/CN2018/118523 kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, (22) International Filing Date: CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, 30 November 2018 (30.11.2018) DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, (25) Filing Language: English HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, (26) Publication Language: English MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, (71) Applicant: ALIBABA GROUP HOLDING LIMITED OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, [—/CN]; Fourth Floor, One Capital Place, P.O. Box 847, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, George Town, Grand Cayman (KY). TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (72) Inventors: SHEN, Chao; Alibaba Group Legal Depart- (84) Designated States (unless otherwise indicated, for every ment 5/F, Building 3, No. 969 West Wen Yi Road, Yuhang kind of regional protection available): ARIPO (BW, GH, District, Hangzhou, Zhejiang 311121 (CN). SHAO, Kailai; GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, Alibaba Group Legal Department 5/F, Building 3, No. 969 UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, West Wen Yi Road, Yuhang District, Hangzhou, Zhejiang TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, 311121 (CN). LU, Xuming; Alibaba Group Legal Depart- EE, ES, FI, FR, GB, GR, HR, HU, 1E, IS, IT, LT, LU, LV, ment 5/F, Building 3, No. 969 West Wen Yi Road, Yuhang MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, — District, Hangzhou, Zhejiang 311121 (CN). TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). = Agent: BEIJING BESTIPR INTELLECTUAL PROP- (74) = ERTY LAW CORPORATION; Room 409, Tower B, Ka = Title: UTILIZING NONCE TABLE TO RESOLVE CONCURRENT BLOCKCHAIN TRANSACTION FAILURE (54) (57) : Implementations of the present disclosure include initializing a nonce table comprising a plurality of nonce slots, each nonce slot being as- f 600 sociated with a nonce index and a status, and storing a respective nonce val- ue; receiving a request for a nonce value from an application, and in response, requesting a nonce value from the nonce table; receiving a nonce value in re- sponse to the request, a status of a nonce slot corresponding to the nonce value being set to occupied; and in response to a transaction using the nonce value being one of successful and failed, executing one of: releasing the nonce value within the nonce slot and setting the status to unoccupied, if the transaction is = Ininelize nonce table including a plurality of nonce slots, each nonce slot being associated with a nonce index and a status, m! storing a respective nonce value = = — _ = Feaeise a request f e nonce value from an appliraaon, enG = n response, requesting a nonce value torn the nonce table successful, and setting the status to unoccupied, if the transaction failed. = 604 Receive a nonce value rn response to the request, a status cf s = nonce slot corresponding to the nonce veaue being se to occupied eiN = 2287 A2 I In response to a traneection using the nonce value being one of successfd and failed, executing one or releasing the nonce value within the nonce slot and setting the stets to unoccupied. If the transaction is successful, and setting the status to unoccupied Idle transaction failed 421 N C:::::) --..... IT FIG. 6 Il 0 NI C [Continued on next page] WO 2019/072287 x2111111 IIIIIIII 0 DOI 11111 ME 0 III 1101 0 01 110111111 0 III 0 1111101111111111011110 HIE Published: — upon request of the applicant, before the expiration of the time limit referred to in Article 21(2)(a) — without international search report and upon receipt of that report (Rule 48.2(g)) to be republished
SG11201903529TA 2018-11-30 2018-11-30 Utilizing nonce table to resolve concurrent blockchain transaction failure SG11201903529TA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/118523 WO2019072287A2 (en) 2018-11-30 2018-11-30 Utilizing nonce table to resolve concurrent blockchain transaction failure

Publications (1)

Publication Number Publication Date
SG11201903529TA true SG11201903529TA (en) 2019-05-30

Family

ID=66100017

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201903529TA SG11201903529TA (en) 2018-11-30 2018-11-30 Utilizing nonce table to resolve concurrent blockchain transaction failure

Country Status (16)

Country Link
US (1) US10540344B2 (en)
EP (1) EP3552167B1 (en)
JP (1) JP6704627B1 (en)
KR (1) KR102121157B1 (en)
CN (1) CN110431580B (en)
AU (1) AU2018348327B2 (en)
BR (1) BR112019007995A2 (en)
CA (1) CA3041211C (en)
ES (1) ES2880453T3 (en)
MX (1) MX2019004669A (en)
PH (1) PH12019500870A1 (en)
PL (1) PL3552167T3 (en)
RU (1) RU2720529C1 (en)
SG (1) SG11201903529TA (en)
WO (1) WO2019072287A2 (en)
ZA (1) ZA201902488B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11614769B2 (en) * 2019-07-15 2023-03-28 Ecole Polytechnique Federale De Lausanne (Epfl) Asynchronous distributed coordination and consensus with threshold logical clocks
CN111562947B (en) * 2020-04-01 2021-08-03 支付宝实验室(新加坡)有限公司 Service processing method and device and electronic equipment
CN111506783B (en) * 2020-04-08 2023-12-22 百度在线网络技术(北京)有限公司 Transaction request processing method, device, equipment and medium in blockchain
CN112346825A (en) * 2020-11-11 2021-02-09 湖南智慧政务区块链科技有限公司 Block chain transaction anti-duplication mechanism based on bitmap algorithm

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7117366B2 (en) * 2002-01-08 2006-10-03 International Business Machines Corporation Public key based authentication method for transaction delegation in service-based computing environments
US7788700B1 (en) * 2002-05-15 2010-08-31 Gerard A. Gagliano Enterprise security system
US7797751B1 (en) * 2006-03-27 2010-09-14 Oracle America, Inc. Nonce structure for storage devices
US20080066181A1 (en) * 2006-09-07 2008-03-13 Microsoft Corporation DRM aspects of peer-to-peer digital content distribution
US8104073B2 (en) * 2007-08-10 2012-01-24 Juniper Networks, Inc. Exchange of network access control information using tightly-constrained network access control protocols
DE102008046563A1 (en) * 2008-09-10 2010-03-11 Siemens Aktiengesellschaft Method for data transmission between network nodes
KR20120100046A (en) * 2011-03-02 2012-09-12 삼성전자주식회사 Apparatus and method for access control of contents in distributed environment network
US9210183B2 (en) * 2013-12-19 2015-12-08 Microsoft Technology Licensing, Llc Detecting anomalous activity from accounts of an online service
WO2015175722A1 (en) * 2014-05-13 2015-11-19 Nant Holdings Ip, Llc Healthcare transaction validation via blockchain proof-of-work, systems and methods
SG11201708000PA (en) * 2015-03-31 2017-10-30 Nasdaq Inc Systems and methods of blockchain transaction recordation
GB201511964D0 (en) * 2015-07-08 2015-08-19 Barclays Bank Plc Secure digital data operations
SE542966C2 (en) * 2015-07-10 2020-09-22 Strawpay AB Methods and computer programs for efficient payments using digital promissory notes
AU2017216289A1 (en) * 2016-02-04 2018-09-27 Nasdaq Technology Ab Systems and methods for storing and sharing transactional data using distributed computer systems
WO2017147696A1 (en) * 2016-02-29 2017-09-08 Troy Jacob Ronda Systems and methods for distributed identity verification
KR20240023688A (en) * 2016-04-11 2024-02-22 엔체인 홀딩스 리미티드 Computer-implemented methods and systems for validating tokens for blockchain-based cryptocurrencies
US10204341B2 (en) * 2016-05-24 2019-02-12 Mastercard International Incorporated Method and system for an efficient consensus mechanism for permissioned blockchains using bloom filters and audit guarantees
US10447478B2 (en) * 2016-06-06 2019-10-15 Microsoft Technology Licensing, Llc Cryptographic applications for a blockchain system
US10243990B1 (en) * 2016-09-23 2019-03-26 Apple Inc. Systems and methods for detecting replay attacks on security space
CN106815722B (en) * 2016-12-22 2021-05-07 中钞信用卡产业发展有限公司杭州区块链技术研究院 Information processing method and device based on block chain
US10275739B2 (en) * 2017-01-05 2019-04-30 International Business Machines Corporation Tracking assets with a blockchain
CN107391320B (en) * 2017-03-10 2020-07-10 创新先进技术有限公司 Consensus method and device
CN108572978A (en) * 2017-03-10 2018-09-25 深圳瀚德创客金融投资有限公司 Method and computer system of the structure for the inverted index structure of block chain
CN110365491B (en) * 2017-03-30 2021-03-26 腾讯科技(深圳)有限公司 Service processing method, device, equipment, storage medium and data sharing system
GB201705858D0 (en) * 2017-04-11 2017-05-24 Nchain Holdings Ltd Computer-implemented system and method
CN107392040B (en) * 2017-04-28 2019-08-09 阿里巴巴集团控股有限公司 A kind of method and device of common recognition verifying
CN107301546B (en) * 2017-05-03 2020-10-16 北京众享比特科技有限公司 Random number generation and application method and device
US10348706B2 (en) * 2017-05-04 2019-07-09 Ernest Brickell Assuring external accessibility for devices on a network
CN108009918B (en) * 2017-11-23 2021-10-26 深圳捷汇科技有限公司 Accounting method of block chain consensus algorithm transaction system and electronic equipment
CN108334307B (en) * 2017-12-29 2020-11-20 北京欧链科技有限公司 Data screening method and device based on block chain
CN108389044A (en) * 2018-02-28 2018-08-10 北京比特大陆科技有限公司 The computational methods and system of proof of work, electronic equipment, program and medium
CN108416578A (en) * 2018-03-14 2018-08-17 郑杰骞 A kind of block catenary system and data processing method
CN108805569A (en) * 2018-05-29 2018-11-13 阿里巴巴集团控股有限公司 Transaction processing method and device, electronic equipment based on block chain

Also Published As

Publication number Publication date
WO2019072287A3 (en) 2019-10-03
ES2880453T3 (en) 2021-11-24
EP3552167A2 (en) 2019-10-16
JP2020518872A (en) 2020-06-25
CN110431580A (en) 2019-11-08
PL3552167T3 (en) 2021-10-25
RU2720529C1 (en) 2020-04-30
AU2018348327B2 (en) 2020-04-09
KR102121157B1 (en) 2020-06-10
CN110431580B (en) 2023-05-16
ZA201902488B (en) 2022-05-25
CA3041211A1 (en) 2019-04-18
WO2019072287A2 (en) 2019-04-18
JP6704627B1 (en) 2020-06-03
US10540344B2 (en) 2020-01-21
US20190243820A1 (en) 2019-08-08
CA3041211C (en) 2020-05-05
EP3552167A4 (en) 2020-03-11
BR112019007995A2 (en) 2019-11-12
PH12019500870A1 (en) 2019-12-02
EP3552167B1 (en) 2021-05-05
MX2019004669A (en) 2019-08-21

Similar Documents

Publication Publication Date Title
SG11201906838QA (en) Data isolation in a blockchain network
SG11201909091TA (en) Data isolation in blockchain networks
SG11201903528SA (en) Executing multi-party transactions using smart contracts
SG11201902778UA (en) System and method for information protection
SG11201903425PA (en) System and method for information protection
SG11201903533QA (en) Blockchain smart contract updates using decentralized decision
SG11201908294TA (en) System and method for parallel-processing blockchain transactions
SG11201907243UA (en) Parallel execution of transactions in a blockchain network based on smart contract whitelists
SG11201906834SA (en) Achieving consensus among network nodes in a distributed system
SG11201907346UA (en) Performing a change of primary node in a distributed system
SG11201903141QA (en) Business processing method and apparatus
SG11201908982QA (en) Managing sensitive data elements in a blockchain network
SG11201903544SA (en) Testing platform for blockchain networks
SG11201903529TA (en) Utilizing nonce table to resolve concurrent blockchain transaction failure
SG11201908651SA (en) Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
SG11201903586SA (en) Blockchain data protection based on account note model with zero-knowledge proof
SG11201909630TA (en) Anti-replay attack authentication protocol
SG11201910095VA (en) Cross-asset trading within blockchain networks
SG11201909946UA (en) Logistic regression modeling scheme using secrete sharing
SG11201908387SA (en) Consensus system downtime recovery
SG11201907157XA (en) Parallel execution of transactions in a blockchain network
SG11201906535WA (en) Performing a recovery process for a network node in a distributed system
SG11201908944WA (en) Constructing blockchain world state merkle patricia trie subtree
SG11201906846YA (en) Data isolation in a blockchain network
SG11201903438TA (en) System and method for information protection