SG11201903586SA - Blockchain data protection based on account note model with zero-knowledge proof - Google Patents

Blockchain data protection based on account note model with zero-knowledge proof

Info

Publication number
SG11201903586SA
SG11201903586SA SG11201903586SA SG11201903586SA SG11201903586SA SG 11201903586S A SG11201903586S A SG 11201903586SA SG 11201903586S A SG11201903586S A SG 11201903586SA SG 11201903586S A SG11201903586S A SG 11201903586SA SG 11201903586S A SG11201903586S A SG 11201903586SA
Authority
SG
Singapore
Prior art keywords
account
wen
building
alibaba
international
Prior art date
Application number
SG11201903586SA
Inventor
Baoli Ma
Wenbin Zhang
Huanyu Ma
Zheng Liu
Lichun Li
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201903586SA publication Critical patent/SG11201903586SA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0658Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash managed locally
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property M Th 0 111111 11 111 11111 0 11110 1 0 111 11111 11 11 0 11 0 11 11111 110 1111011 0 11 1111 Organization -- -- International Bureau (10) International Publication Number (43) International Publication Date ......•\" WO 2019/072268 A2 18 April 2019 (18.04.2019) WIP0 I PCT (51) (21) (22) (25) Filing Language: (26) (71) (72) International Not classified International International Publication Applicant: [—/CN]; Fourth George Town, Inventors: 5/F, Building trict, Hangzhou, Zhejiang 311121 bin; Alibaba 969 West Jiang 311121 Department Yuhang District, Zheng; Alibaba No. 969 West Zhejiang 311121 Patent Classification: Application Number: Filing Date: 07 Language: ALIBABA GROUP Floor, One Grand Cayman MA, Baoli; Alibaba 3, No. 969 West Group Legal Department Wen Yi Road, Yuhang District, Hangzhou, Zhe- (CN). MA, Huanyu; 5/F, Building 3, Capital (KY). Wen No. Zhejiang Yuhang November 2018 (07.11.2018) Group Department 5/F, Building 3, No. 969 West Wen Yi Road, Yuhang District, Hangzhou, Zhejiang 311121 (CN). (74) Agent: BEIJING BESTIPR INTELLECTUAL PROP- PCT/CN2018/114420 ERTY LAW CORPORATION; Room 409, Tower B, Ka Walt Building, No. 9 Shangdi 3rd Street, Haidian District, Beijing 100085 (CN). English (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, English AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, HOLDING LIMITED DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, Place, P.O. Box 847, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, Legal Department MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, Yi Road, Yuhang Dis- OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, (CN) ZHANG, Wen- SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, Department 5/F, Building 3, 5/F, Building 3, No. TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every Alibaba Group Legal kind of regional protection available): ARIPO (BW, GH, 969 West Wen Yi Road, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, 311121 (CN). LIU, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, District, Hangzhou, EE, ES, FI, FR, GB, GR, HR, HU, 1E, IS, IT, LT, LU, LV, Alibaba Group Legal MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, Hangzhou, Group Legal Wen Yi Road, (CN). LI, Lichun; = —_ = = Title: BLOCKCHAIN DATA , 302 PROTECTION BASED ON ACCOUNT NOTE MODEL WITH ZERO-KNOWLEDGE PROOF (57) : Implementations of the present disclosure include receiving, from a first account, a digitally signed copy of a plurality of notes, a commit- ment of a transaction amount of a transaction between the first account and a second account paid by at least a portion of the plurality of notes, a commitment = (54) = ther nod. A Biddle _I — 310 of a change from deducting the transaction amount from a total value of the Node plurality of notes, and a zero-knowledge proof generated based on one or more selected random numbers. The first account determines that the total value of the plurality of notes equals the sum of the transaction amount and the change, validates the transaction, and updates the first account and the second account based on the plurality of notes, the transaction amount, and the change. FIG. 3 = = — _ sdkomonomkna.k.N. or* —.. . , --nie B Ghia. , -,1 sued Ito plrn : • „Amount - to Genereleeity oi • camp* lie Am . Mom numba = _ = = = Genie ..\" k \" I 'IP W 312 1 , cipheleide trur . ,rd aid le ding 314_ 316 Usivamfam4.4m— , Q. ,, P , ... 318 , Sutiniing a Age* koricapyton blocixhan 320 — = — = — N GC • r;; N el h - Il 0 NI vedirethodsblirak. 322 Valing+. 1 . 1- 41 •Pk.k.th.t. 324 Ve0t thilthebi.1 *them o f 6,b, n ,„ ,th av 326 328 • Weed P 0 330 ..ylvtlielMe , .... nodeA 332 f -- U yoaFgmoesofueamdeArduser no de B 334 T C [Continued on next page] WO 2019/072268 A2 I IIIII I 01111I 01110101111111101H0 1 001 II II III VIII TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: — upon request of the applicant, before the expiration of the time limit referred to in Article 21(2)(a) — without international search report and to be republished upon receipt of that report (Rule 48.2(g))
SG11201903586SA 2018-11-07 2018-11-07 Blockchain data protection based on account note model with zero-knowledge proof SG11201903586SA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/114420 WO2019072268A2 (en) 2018-11-07 2018-11-07 Blockchain data protection based on account note model with zero-knowledge proof

Publications (1)

Publication Number Publication Date
SG11201903586SA true SG11201903586SA (en) 2019-05-30

Family

ID=66100031

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201903586SA SG11201903586SA (en) 2018-11-07 2018-11-07 Blockchain data protection based on account note model with zero-knowledge proof

Country Status (17)

Country Link
US (1) US20190251553A1 (en)
EP (2) EP3542336B1 (en)
JP (1) JP6817429B2 (en)
KR (1) KR102215773B1 (en)
CN (1) CN110419055B (en)
AU (1) AU2018347190B2 (en)
BR (1) BR112019008160B1 (en)
CA (1) CA3041160C (en)
ES (1) ES2863559T3 (en)
MX (1) MX2019004658A (en)
PH (1) PH12019500890A1 (en)
PL (1) PL3542336T3 (en)
RU (1) RU2729595C1 (en)
SG (1) SG11201903586SA (en)
TW (1) TW202018572A (en)
WO (1) WO2019072268A2 (en)
ZA (1) ZA201902549B (en)

Families Citing this family (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11507683B2 (en) 2017-01-20 2022-11-22 Enveil, Inc. Query processing with adaptive risk decisioning
US10771237B2 (en) 2017-01-20 2020-09-08 Enveil, Inc. Secure analytics using an encrypted analytics matrix
US11196541B2 (en) 2017-01-20 2021-12-07 Enveil, Inc. Secure machine learning analytics using homomorphic encryption
US10880275B2 (en) 2017-01-20 2020-12-29 Enveil, Inc. Secure analytics using homomorphic and injective format-preserving encryption
US10972251B2 (en) 2017-01-20 2021-04-06 Enveil, Inc. Secure web browsing via homomorphic encryption
US11777729B2 (en) 2017-01-20 2023-10-03 Enveil, Inc. Secure analytics using term generation and homomorphic encryption
CN109325747B (en) * 2018-08-30 2020-06-09 阿里巴巴集团控股有限公司 Remittance method and device based on block chain
US10902133B2 (en) 2018-10-25 2021-01-26 Enveil, Inc. Computational operations in enclave computing environments
BR112019008151A2 (en) * 2018-11-07 2019-09-10 Alibaba Group Holding Ltd computer-implemented method, non-transient computer-readable storage medium, and system
US10817262B2 (en) 2018-11-08 2020-10-27 Enveil, Inc. Reduced and pipelined hardware architecture for Montgomery Modular Multiplication
US10721217B2 (en) 2018-11-08 2020-07-21 Accenture Global Solutions Limited Cryptographic datashare control for blockchain
CN110473105B (en) * 2019-08-20 2024-01-16 深圳市迅雷网络技术有限公司 Block chain transaction settlement method, system and related equipment
CN113065951A (en) * 2020-01-02 2021-07-02 苏州同济区块链研究院有限公司 Transaction method, system, device, equipment and medium based on block chain
SG11202013137TA (en) 2020-02-03 2021-01-28 Alipay Hangzhou Inf Tech Co Ltd Blockchain-based trustable guarantees
SG11202012924WA (en) 2020-02-03 2021-01-28 Alipay Hangzhou Inf Tech Co Ltd Blockchain-based trustable guarantees
EP3794773B1 (en) 2020-02-03 2022-09-07 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based trustable guarantees
EP3794484B1 (en) 2020-02-03 2024-04-17 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based trustable guarantees
WO2020098836A2 (en) 2020-02-03 2020-05-22 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based trustable gurantees
WO2020098833A2 (en) * 2020-02-03 2020-05-22 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based trustable gurantees
SG11202013213UA (en) * 2020-02-03 2021-01-28 Alipay Hangzhou Inf Tech Co Ltd Blockchain-Based Trustable Guarantees
US11483154B2 (en) * 2020-02-19 2022-10-25 International Business Machines Corporation Artificial intelligence certification of factsheets using blockchain
CN111523892B (en) * 2020-04-23 2021-07-27 深圳前海微众银行股份有限公司 Block chain cross-chain transaction method and device
WO2020169127A2 (en) 2020-06-08 2020-08-27 Alipay Labs (singapore) Pte. Ltd. User management of blockchain-based custom clearance service platform
SG11202103063PA (en) 2020-06-08 2021-04-29 Alipay Labs Singapore Pte Ltd Managing user authorizations for blockchain-based custom clearance services
WO2020169124A2 (en) 2020-06-08 2020-08-27 Alipay Labs (singapore) Pte. Ltd. Distributed storage of custom clearance data
WO2020169123A2 (en) 2020-06-08 2020-08-27 Alipay Labs (singapore) Pte. Ltd. Blockchain-based smart contract pools
EP3844654B1 (en) 2020-06-08 2023-05-17 Alipay Labs (Singapore) Pte. Ltd. Blockchain-based document registration for custom clearance
CN111868725A (en) 2020-06-08 2020-10-30 支付宝实验室(新加坡)有限公司 Processing import customs clearance data based on block chain
CN111861714A (en) * 2020-07-23 2020-10-30 浙江永旗区块链科技有限公司 Enterprise bill splitting method and system
DE102020119569B3 (en) 2020-07-24 2021-12-09 Infineon Technologies Ag Provision of cryptographic information
CN114338028A (en) * 2020-09-28 2022-04-12 华为技术有限公司 Threshold signature method and device, electronic equipment and readable storage medium
EP4226573A1 (en) 2020-10-05 2023-08-16 Redcom Laboratories, Inc. Zkmfa: zero-knowledge based multi-factor authentication system
US11601258B2 (en) 2020-10-08 2023-03-07 Enveil, Inc. Selector derived encryption systems and methods
CN112287040B (en) * 2020-10-30 2022-11-04 深圳前海微众银行股份有限公司 Rights and interests combination method, device, equipment and medium based on block chain
CN112436944B (en) * 2020-11-06 2023-04-07 深圳前海微众银行股份有限公司 POW-based block chain consensus method and device
IT202000026488A1 (en) 2020-11-09 2021-02-09 Primecash S R L Innovative method and system for payments with digital money and application on the blockchain
CN112487468B (en) * 2020-12-21 2023-11-03 暨南大学 Traceable complete anonymous electronic voting method and system based on blockchain
CN112633890B (en) * 2020-12-22 2024-04-05 深圳前海微众银行股份有限公司 Verification method and device for hidden rights and interests evidence based on blockchain
CN112734423A (en) * 2020-12-31 2021-04-30 杭州趣链科技有限公司 Transaction method based on block chain and terminal equipment
WO2022153377A1 (en) * 2021-01-13 2022-07-21 富士通株式会社 Control method, information processing system, information processing device, and control program
CN112749967A (en) * 2021-01-19 2021-05-04 矩阵元技术(深圳)有限公司 Transaction data processing method and device, user terminal and server
CN113037492B (en) * 2021-02-04 2023-07-25 精英数智科技股份有限公司 Sensor data processing method and device
CN113630411B (en) * 2021-08-05 2022-04-05 华中农业大学 Method and device for auditing multi-party privacy protection data on alliance block chain
CN113627911A (en) * 2021-09-03 2021-11-09 杭州复杂美科技有限公司 Method, device and storage medium for anonymously receiving and sending red packet based on block chain
CN113627910A (en) * 2021-09-03 2021-11-09 杭州复杂美科技有限公司 Block chain anonymous red packet sending method, equipment and storage medium
CN113570373B (en) * 2021-09-23 2022-02-11 北京理工大学 Responsibility pursuing transaction method and system based on block chain
CN113988865B (en) * 2021-12-29 2022-03-29 国网电子商务有限公司 Power settlement privacy protection method and device
CN115660679B (en) * 2022-10-14 2023-07-14 重庆移通学院 Decentralizing safe transaction method based on hash locking
CN116633548A (en) * 2023-04-03 2023-08-22 北京熠智科技有限公司 Encryption process supervision method, device, system and storage medium

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5999625A (en) * 1997-02-27 1999-12-07 International Business Machines Corporation Method for electronic payment system with issuer control
EP2151947A1 (en) * 2008-08-05 2010-02-10 Irdeto Access B.V. Signcryption scheme based on elliptic curve cryptography
JP2010039890A (en) * 2008-08-07 2010-02-18 Hitachi Ltd Authentication terminal, authentication server, authentication system, authentication method and authentication program
US8515058B1 (en) * 2009-11-10 2013-08-20 The Board Of Trustees Of The Leland Stanford Junior University Bootstrappable homomorphic encryption method, computer program and apparatus
CN105745678B (en) * 2013-09-20 2022-09-20 维萨国际服务协会 Secure remote payment transaction processing including consumer authentication
US11062303B2 (en) * 2015-06-08 2021-07-13 Blockstream Corporation Cryptographically concealing amounts transacted on a ledger while preserving a network's ability to verify the transaction
US10693658B2 (en) * 2016-02-12 2020-06-23 Visa International Service Association Methods and systems for using digital signatures to create trusted digital asset transfers
JP6663809B2 (en) * 2016-07-07 2020-03-13 株式会社日立製作所 Audit device, anonymous remittance method with audit function and program
CN106911470B (en) * 2017-01-23 2020-07-07 北京航空航天大学 Bit currency transaction privacy enhancement method
KR20190142353A (en) * 2017-04-18 2019-12-26 티비씨에이소프트, 인코포레이티드 Anonymity and Traceability Improvement Techniques for Digital Asset Transactions in Distributed Transaction Consensus Networks
US20190108517A1 (en) * 2017-10-06 2019-04-11 Allocrypt, Llc Digital currency for performing cash-equivalent transactions
CN107862216B (en) * 2017-10-13 2021-04-06 布比(北京)网络技术有限公司 Privacy protection method, device and storage medium for anonymous cross-link transaction
CN107888375A (en) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 A kind of electronic evidence safety system and method based on block chain technology
CN108021821A (en) * 2017-11-28 2018-05-11 北京航空航天大学 Multicenter block chain transaction intimacy protection system and method
CN108418689B (en) * 2017-11-30 2020-07-10 矩阵元技术(深圳)有限公司 Zero-knowledge proof method and medium suitable for block chain privacy protection
CN108764874B (en) * 2018-05-17 2021-09-07 深圳前海微众银行股份有限公司 Anonymous transfer method, system and storage medium based on block chain

Also Published As

Publication number Publication date
WO2019072268A2 (en) 2019-04-18
CA3041160A1 (en) 2019-04-18
AU2018347190B2 (en) 2020-10-22
BR112019008160B1 (en) 2021-08-24
RU2729595C1 (en) 2020-08-11
US20190251553A1 (en) 2019-08-15
TW202018572A (en) 2020-05-16
CN110419055A (en) 2019-11-05
EP3542336A4 (en) 2019-11-20
ZA201902549B (en) 2019-12-18
EP3542336B1 (en) 2021-01-27
AU2018347190A1 (en) 2020-05-21
EP3829104B1 (en) 2022-07-06
CA3041160C (en) 2022-11-29
EP3829104A1 (en) 2021-06-02
KR102215773B1 (en) 2021-02-17
JP2020503718A (en) 2020-01-30
MX2019004658A (en) 2019-08-12
BR112019008160A2 (en) 2019-09-10
JP6817429B2 (en) 2021-01-20
PL3542336T3 (en) 2021-07-12
KR20200054131A (en) 2020-05-19
ES2863559T3 (en) 2021-10-11
PH12019500890A1 (en) 2019-11-25
EP3542336A2 (en) 2019-09-25
CN110419055B (en) 2023-08-22
WO2019072268A3 (en) 2019-08-22

Similar Documents

Publication Publication Date Title
SG11201903586SA (en) Blockchain data protection based on account note model with zero-knowledge proof
SG11201902778UA (en) System and method for information protection
SG11201903425PA (en) System and method for information protection
SG11201903419WA (en) System and method for information protection
SG11201907346UA (en) Performing a change of primary node in a distributed system
SG11201903553VA (en) Blockchain data protection using homomorphic encryption
SG11201903438TA (en) System and method for information protection
SG11201903478WA (en) A domain name management scheme for cross-chain interactions in blockchain systems
SG11201906830XA (en) Verifying integrity of data stored in a consortium blockchain using a public sidechain
SG11201906838QA (en) Data isolation in a blockchain network
SG11201903581WA (en) Facilitating practical byzantine fault tolerance blockchain consensus and node synchronization
SG11201906834SA (en) Achieving consensus among network nodes in a distributed system
SG11201903567VA (en) Managing private transactions on blockchain networks based on workflow
SG11201903533QA (en) Blockchain smart contract updates using decentralized decision
SG11201908853YA (en) System and method for ending view change protocol
SG11201906846YA (en) Data isolation in a blockchain network
SG11201906535WA (en) Performing a recovery process for a network node in a distributed system
SG11201908982QA (en) Managing sensitive data elements in a blockchain network
SG11201903563WA (en) Blockchain system supporting public and private transactions under account models
SG11201906751YA (en) Blockchain data protection based on generic account model and homomorphic encryption
SG11201903526PA (en) A domain name scheme for cross-chain interactions in blockchain systems
SG11201910095VA (en) Cross-asset trading within blockchain networks
SG11201908981SA (en) Retrieving public data for blockchain networks using highly available trusted execution environments
SG11201909091TA (en) Data isolation in blockchain networks
SG11201903141QA (en) Business processing method and apparatus