SG11201906418PA - Blockchain-based data processing method and device - Google Patents

Blockchain-based data processing method and device

Info

Publication number
SG11201906418PA
SG11201906418PA SG11201906418PA SG11201906418PA SG11201906418PA SG 11201906418P A SG11201906418P A SG 11201906418PA SG 11201906418P A SG11201906418P A SG 11201906418PA SG 11201906418P A SG11201906418P A SG 11201906418PA SG 11201906418P A SG11201906418P A SG 11201906418PA
Authority
SG
Singapore
Prior art keywords
international
amount
service data
pct
data
Prior art date
Application number
SG11201906418PA
Inventor
Hao Wu
Original Assignee
Alibaba Group Holding Limted
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Limted filed Critical Alibaba Group Holding Limted
Publication of SG11201906418PA publication Critical patent/SG11201906418PA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/1805Append-only file systems, e.g. using logs or journals to store data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/085Payment architectures involving remote charge determination or related payment systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/50Queue scheduling
    • H04L47/62Queue scheduling characterised by scheduling criteria
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 17 January 2019 (17.01.2019) WIPO I PCT Iiiimmomiolollmomioloommolommuniou oimIE (10) International Publication Number WO 2019/014591 Al (51) International Patent Classification: H04L 29/06 (2006.01) HO4L 9/32 (2006.01) G06Q 20/02 (2012.01) H04L 12/801 (2013.01) G06Q 20/06 (2012.01) H04L 12/841 (2013.01) G06Q 20/38 (2012.01) HO4L 12/863 (2013.01) GO6Q 20/40 (2012.01) (21) International Application Number: PCT/US2018/042083 (22) International Filing Date: 13 July 2018 (13.07.2018) (25) Filing Language: English (26) Publication Language: English (30) Priority Data: 201710575008.4 14 July 2017 (14.07.2017) CN (71) Applicant: ALIBABA GROUP HOLDING LIMTED [ /US]; Fourth Floor, One Capital Place, P.O. Box 847, George Town, Grand Cayman (KY). (72) Inventor: WU, Hao; C/o Ants Patent Team, 17F Build- ing B, Huanglong Times Plaza, No. 18 Wantang Road, Hangzhou, 310099 (CN). (74) Agent: STALFORD, Terry, J.; Fish & Richardson P.C., P.O. Box 1022, Minneapolis, MN 55440-1022 (US). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: — with international search report (Art. 21(3)) (54) Title: BLOCKCHAIN-BASED DATA PROCESSING METHOD AND DEVICE FIG. 1 W O 20 19/0 145 9 1 Al I rissionitor an amount of service data processed by consensus in a specified time period I Dynamically adjust a block generation time based on the amount of processed data I I Generate a new b ock based on the adjusted time I I 101 103 105 (57) : An amount of service data is monitored, where the amount of service data is processed in a specified time period according to a consensus that is based on a system resource consumption. A block generation time is dynamically adjusted based on the amount of service data to generate an adjusted time block. A new block is generated based on the adjusted time, where the new block generation is associated with a service need that matches the system resource consumption.
SG11201906418PA 2017-07-14 2018-07-13 Blockchain-based data processing method and device SG11201906418PA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710575008.4A CN107577694B (en) 2017-07-14 2017-07-14 Data processing method and device based on block chain
PCT/US2018/042083 WO2019014591A1 (en) 2017-07-14 2018-07-13 Blockchain-based data processing method and device

Publications (1)

Publication Number Publication Date
SG11201906418PA true SG11201906418PA (en) 2019-08-27

Family

ID=61049090

Family Applications (2)

Application Number Title Priority Date Filing Date
SG10202101207WA SG10202101207WA (en) 2017-07-14 2018-07-13 Blockchain-based data processing method and device
SG11201906418PA SG11201906418PA (en) 2017-07-14 2018-07-13 Blockchain-based data processing method and device

Family Applications Before (1)

Application Number Title Priority Date Filing Date
SG10202101207WA SG10202101207WA (en) 2017-07-14 2018-07-13 Blockchain-based data processing method and device

Country Status (12)

Country Link
US (2) US11269916B2 (en)
EP (1) EP3552365B1 (en)
JP (1) JP6719795B2 (en)
KR (1) KR102144645B1 (en)
CN (1) CN107577694B (en)
ES (1) ES2805134T3 (en)
MY (1) MY194528A (en)
PH (1) PH12019501623A1 (en)
PL (1) PL3552365T3 (en)
SG (2) SG10202101207WA (en)
TW (1) TWI680656B (en)
WO (1) WO2019014591A1 (en)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11509486B2 (en) 2017-05-24 2022-11-22 Nxm Labs, Inc. Identity attestation system and method
US20190141048A1 (en) * 2017-11-08 2019-05-09 NXM Technologies Inc. Blockchain identification system
US11429960B2 (en) 2017-05-24 2022-08-30 Nxm Labs, Inc. Network configuration management for networked client devices using a distributed ledger service
CN107577694B (en) 2017-07-14 2020-04-24 创新先进技术有限公司 Data processing method and device based on block chain
CN109064325B (en) * 2018-06-25 2020-07-24 浙江超脑时空科技有限公司 Intelligent contract implementation method and device based on block chain
CN109064327B (en) * 2018-06-29 2021-01-08 浙江超脑时空科技有限公司 Intelligent contract processing method, device and equipment
US11836721B2 (en) * 2018-06-29 2023-12-05 Intel Corporation Protection of information in an information exchange
CN113408008B (en) * 2018-07-05 2022-12-30 腾讯科技(深圳)有限公司 Data processing method, device, equipment and medium
US11070449B2 (en) * 2018-12-04 2021-07-20 Bank Of America Corporation Intelligent application deployment to distributed ledger technology nodes
CN109993528B (en) * 2019-03-29 2021-11-02 上海掌门科技有限公司 Method and equipment for managing delegation task
CN110009498A (en) 2019-03-29 2019-07-12 阿里巴巴集团控股有限公司 Resource allocation methods and device based on block chain
CN110753028B (en) * 2019-09-11 2021-06-22 复旦大学 Method for controlling distributed accounting network resource use
CN110941533B (en) * 2019-11-20 2023-04-18 腾讯科技(深圳)有限公司 Monitoring method, monitoring device and computer readable storage medium
KR20210075654A (en) * 2019-12-13 2021-06-23 현대자동차주식회사 Blockchain generation system and its operation method
CN114726561B (en) * 2020-12-22 2024-04-05 京东科技信息技术有限公司 Data processing method, device and system
CN114916065A (en) * 2021-02-08 2022-08-16 索尼公司 Electronic device, wireless communication method, and computer-readable storage medium
CN112804351B (en) * 2021-03-05 2022-12-23 中国工商银行股份有限公司 Flow control method, device, node, medium and product of block chain system
CN116846888A (en) * 2022-03-24 2023-10-03 腾讯科技(深圳)有限公司 Consensus processing method, device, equipment and storage medium of block chain network

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2350445A1 (en) * 2001-06-12 2002-07-31 Bob Van Leeuwen Programmable joint payment guarantee financial instrument set
US7711797B1 (en) * 2006-07-31 2010-05-04 Juniper Networks, Inc. Optimizing batch size for prefetching data over wide area networks
US8276004B2 (en) * 2009-12-22 2012-09-25 Intel Corporation Systems and methods for energy efficient load balancing at server clusters
US9569771B2 (en) 2011-04-29 2017-02-14 Stephen Lesavich Method and system for storage and retrieval of blockchain blocks using galois fields
KR101955833B1 (en) * 2014-07-11 2019-03-07 로얄 코퍼레이션 Distributed ledger protocol to incentivize transactional and non-transactional commerce
US10677886B2 (en) * 2015-01-05 2020-06-09 Locatorx, Inc. Mini blockchain in a chip device and methods of utilization
EP3070893B1 (en) 2015-03-20 2017-10-04 Alcatel Lucent Scheduling of packets in network devices
US10304143B2 (en) * 2016-05-05 2019-05-28 Lance Timothy Kasper Consensus system for manipulation resistant digital record keeping
US20160342977A1 (en) 2015-05-20 2016-11-24 Vennd.io Pty Ltd Device, method and system for virtual asset transactions
CN106251144A (en) * 2015-06-05 2016-12-21 地气股份有限公司 Electronic money management method and electronic money node apparatus
CN107851253B (en) 2015-07-13 2022-03-04 日本电信电话株式会社 Contract consensus method, consensus verification method, contract consensus system, consensus verification device, contract consensus device, computer-readable recording medium
US10114969B1 (en) * 2015-08-04 2018-10-30 Jordan White Chaney Ultra-secure blockchain-based electronic information transfer system
US9529923B1 (en) 2015-08-28 2016-12-27 Swirlds, Inc. Methods and apparatus for a distributed database within a network
US20170103458A1 (en) * 2015-10-13 2017-04-13 Chicago Mercantile Exchange Inc. Derivative Contracts that Settle Based on a Virtual Currency Difficulty Factor or an Index of Virtual Currency Generation Yield
US9626120B1 (en) * 2015-12-28 2017-04-18 Veritas Technologies Systems and methods for dynamically adjusting batch request sizes
CN105719185B (en) * 2016-01-22 2019-02-15 杭州复杂美科技有限公司 The data comparison and common recognition method of block chain
CN106157142A (en) 2016-06-30 2016-11-23 惠众商务顾问(北京)有限公司 A kind of block chain common recognition and synchronous method, system and device
US10949922B2 (en) * 2016-06-30 2021-03-16 Chicago Mercantile Exchange Inc. Derivative contracts that settle based on transaction data
CN106296191A (en) * 2016-08-13 2017-01-04 深圳市樊溪电子有限公司 A kind of PoW common recognition mechanism of block chain power-aware
CN106411774A (en) 2016-09-06 2017-02-15 联动优势科技有限公司 Method and device for controlling transaction data volume
US20180114205A1 (en) * 2016-10-21 2018-04-26 Bank Of America Corporation Distributed ledger system for providing aggregate tracking and threshold triggering
CN106506203B (en) * 2016-10-25 2019-12-10 杭州云象网络技术有限公司 Node monitoring system applied to block chain
CN106528746B (en) 2016-10-26 2019-07-16 江苏通付盾科技有限公司 Transaction Information querying method, apparatus and system
CN106682984B (en) 2016-10-27 2019-09-10 深圳壹账通智能科技有限公司 Transaction business process method and system based on block chain
CN106874393A (en) * 2017-01-13 2017-06-20 北京众享比特科技有限公司 Synchronizing traffic data method and system, Database Systems based on block chain
US10389518B2 (en) * 2017-01-27 2019-08-20 Entit Software Llc Blockchain hash value recomputation
CN107067242A (en) * 2017-03-24 2017-08-18 钱德君 Difficulty value creation method in a kind of block chain generating process
US10812270B2 (en) * 2017-04-07 2020-10-20 Citizen Hex Inc. Techniques for increasing the probability that a transaction will be included in a target block of a blockchain
US10788229B2 (en) * 2017-05-10 2020-09-29 Johnson Controls Technology Company Building management system with a distributed blockchain database
CN107392623B (en) * 2017-05-22 2020-09-11 创新先进技术有限公司 Service execution method and device
CN107577694B (en) 2017-07-14 2020-04-24 创新先进技术有限公司 Data processing method and device based on block chain
CN107733651B (en) 2017-09-11 2020-06-19 联动优势科技有限公司 Block chain generation method, node and system
TWI659373B (en) * 2018-02-14 2019-05-11 財團法人工業技術研究院 Blockchain system and method thereof

Also Published As

Publication number Publication date
US20190018863A1 (en) 2019-01-17
EP3552365B1 (en) 2020-05-20
KR20190119576A (en) 2019-10-22
CN107577694A (en) 2018-01-12
PH12019501623A1 (en) 2020-03-16
TW201909596A (en) 2019-03-01
JP2020510330A (en) 2020-04-02
ES2805134T3 (en) 2021-02-10
MY194528A (en) 2022-11-30
JP6719795B2 (en) 2020-07-08
CN107577694B (en) 2020-04-24
US11947564B2 (en) 2024-04-02
TWI680656B (en) 2019-12-21
WO2019014591A8 (en) 2019-08-29
EP3552365A1 (en) 2019-10-16
SG10202101207WA (en) 2021-03-30
WO2019014591A1 (en) 2019-01-17
KR102144645B1 (en) 2020-08-18
US20220188331A1 (en) 2022-06-16
PL3552365T3 (en) 2020-10-19
US11269916B2 (en) 2022-03-08

Similar Documents

Publication Publication Date Title
SG11201906418PA (en) Blockchain-based data processing method and device
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201906476TA (en) Login information processing method and device
SG11201906755VA (en) Digital certificate management method, apparatus, and system
SG11201906395PA (en) Blockchain based data processing method and device
SG11201903895XA (en) Blockchain data processing method and apparatus
SG11201907679TA (en) Business verification method and apparatus
SG11201906532PA (en) Key establishment and data sending method and apparatus
SG11201907320YA (en) Trusted login method, server, and system
SG11201908886TA (en) Consensus node selection method and apparatus, and server
SG11201901550WA (en) Method and apparatus for data processing
SG11201900240WA (en) Superpixel methods for convolutional neural networks
SG11201906487TA (en) Service data processing method and device, and service processing method and device
SG11201909012YA (en) Key data processing method and apparatus, and server
SG11201804506RA (en) Systems and methods for rendering multiple levels of detail
SG11201805103VA (en) Method and system for service enablement
SG11201903141QA (en) Business processing method and apparatus
SG11201906377SA (en) Instant-messaging-based picture sending method and device
SG11202000330XA (en) Concept for generating an enhanced sound field description or a modified sound field description using a multi-point sound field description
SG11201811007TA (en) Blockchain-implemented method and system
SG11201908853YA (en) System and method for ending view change protocol
SG11201809117QA (en) Operating system for blockchain iot devices
SG11201907394UA (en) Two-dimensional code generation method and device, and two-dimensional code recognition method and device
SG11201804771WA (en) Systems and methods for providing financial data to financial instruments in a distributed ledger system
SG11201811426UA (en) Distributed electronic record and transaction history