SG11201906476TA - Login information processing method and device - Google Patents

Login information processing method and device

Info

Publication number
SG11201906476TA
SG11201906476TA SG11201906476TA SG11201906476TA SG11201906476TA SG 11201906476T A SG11201906476T A SG 11201906476TA SG 11201906476T A SG11201906476T A SG 11201906476TA SG 11201906476T A SG11201906476T A SG 11201906476TA SG 11201906476T A SG11201906476T A SG 11201906476TA
Authority
SG
Singapore
Prior art keywords
information processing
user
login information
processing device
identifier
Prior art date
Application number
SG11201906476TA
Inventor
Hao Li
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201906476TA publication Critical patent/SG11201906476TA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Power Engineering (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Computer And Data Communications (AREA)

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 17 January 2019 (17.01.2019) WIPO I PCT omit III m How loomommo oimIE (10) International Publication Number WO 2019/014577 Al User Information Processing device Blockchain network (51) International Patent Classification: G06F 21/31 (2013.01) H04L 29/06 (2006.01) (21) International Application Number: PCT/US2018/042064 (22) International Filing Date: 13 July 2018 (13.07.2018) (25) Filing Language: English (26) Publication Language: English (30) Priority Data: 201710574655.3 14 July 2017 (14.07.2017) CN (71) Applicant: ALIBABA GROUP HOLDING LIMITED [ /US]; Fourth Floor, One Capital Place, P.o. Box 847, George Town (KY). (72) Inventor: LI, Hao; C/o Ants Patent Team, 17f Building B, Huanglong Times Plaza, No. 18 Wantang Road, Hangzhou, 310099 (CN). (74) Agent: STALFORD, Terry, J.; Fish & Richardson P.C., P.o. Box 1022, Minneapolis, MN 55440-1022 (US). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: — with international search report (Art. 21(3)) (54) Title: LOGIN INFORMATION PROCESSING METHOD AND DEVICE (57) : A login information query request that is sent by a user and that comprises an identifier is received. A smart contract used for login information processing is read from a blockchain network based on the identifier. The smart contract is run to obtain login information corresponding to the user. Step 101:An information processing device receives a login information storage request that is sent by a user and that includes an identifier Step 103: The information processing device determines login information of the user based on the login information storage request Step 105:After obtaining the login information of the user, the information processing device creates a smart contract including the login information of the user Step 109 The information processing device receives a login information query request that is sent by the user and that includes the identifier Step 107: The information processing device stores the smart contract in a blockchain network based on the identifier W O 20 19/0 14577 Al Step 111: The information processing device reads the smart contract corresponding to the user from the blockchain network based on the identifier Step 113: The information processing device runs the smart contract in the blockchain network. to obtain the login information corresponding to the user FIG. 1
SG11201906476TA 2017-07-14 2018-07-13 Login information processing method and device SG11201906476TA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710574655.3A CN107370730B (en) 2017-07-14 2017-07-14 Login information processing method and equipment
PCT/US2018/042064 WO2019014577A1 (en) 2017-07-14 2018-07-13 Login information processing method and device

Publications (1)

Publication Number Publication Date
SG11201906476TA true SG11201906476TA (en) 2019-08-27

Family

ID=60307341

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201906476TA SG11201906476TA (en) 2017-07-14 2018-07-13 Login information processing method and device

Country Status (12)

Country Link
US (2) US10698997B2 (en)
EP (2) EP3731488B1 (en)
JP (1) JP6871393B2 (en)
KR (1) KR102200790B1 (en)
CN (2) CN111885024B (en)
ES (1) ES2809205T3 (en)
MY (1) MY195644A (en)
PH (1) PH12019501638A1 (en)
PL (1) PL3552132T3 (en)
SG (1) SG11201906476TA (en)
TW (1) TWI695290B (en)
WO (1) WO2019014577A1 (en)

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10419225B2 (en) 2017-01-30 2019-09-17 Factom, Inc. Validating documents via blockchain
US10411897B2 (en) 2017-02-17 2019-09-10 Factom, Inc. Secret sharing via blockchains
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
CN111885024B (en) 2017-07-14 2022-11-18 创新先进技术有限公司 Login information processing method and equipment
CN108055253A (en) * 2017-12-06 2018-05-18 珠海格力电器股份有限公司 A kind of software login validation method, apparatus and system
US11134120B2 (en) 2018-05-18 2021-09-28 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
CN109034832A (en) * 2018-06-13 2018-12-18 湖南搜云网络科技股份有限公司 The information processing method and device of block chain, information processing node and storage medium
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US20200042982A1 (en) 2018-08-06 2020-02-06 Factom Digital Contracts in Blockchain Environments
US11223655B2 (en) * 2018-08-13 2022-01-11 International Business Machines Corporation Semiconductor tool matching and manufacturing management in a blockchain
US10970717B2 (en) * 2018-10-12 2021-04-06 Dish Network L.L.C. Distributed ledger for encrypted digital identity
CN109542455B (en) * 2018-11-29 2021-08-06 杭州复杂美科技有限公司 Contract execution method, contract reduction method, device, and storage medium
CN109800334A (en) * 2019-01-18 2019-05-24 杭州复杂美科技有限公司 A kind of key assignments generation method, database tamper resistant method equipment and storage medium
CN109889503B (en) * 2019-01-22 2022-02-22 平安科技(深圳)有限公司 Identity management method based on block chain, electronic device and storage medium
EP3602457B1 (en) 2019-02-28 2021-04-07 Advanced New Technologies Co., Ltd. System and method for blockchain-based data management
CN110061829A (en) * 2019-04-26 2019-07-26 上海点融信息科技有限责任公司 Multi-party computations method, apparatus and storage medium based on block chain network
CN110119430B (en) * 2019-04-29 2023-06-30 深圳市元征科技股份有限公司 Intelligent contract management method, server and computer readable storage medium
US10474834B1 (en) 2019-06-04 2019-11-12 Capital One Services, Llc Data sharing via distributed ledgers
US10554406B1 (en) 2019-06-04 2020-02-04 Capital One Services, Llc Authorized data sharing using smart contracts
CN110335151B (en) * 2019-07-09 2022-12-20 郭小川 Centralized language prediction machine matched with intelligent contract application, information output method and system
TWI725493B (en) * 2019-07-26 2021-04-21 撼訊科技股份有限公司 Security processing system and security processor used for smart contract
CN110417909B (en) * 2019-08-07 2022-04-08 中国联合网络通信集团有限公司 Wireless network remote login method and system
US10783082B2 (en) 2019-08-30 2020-09-22 Alibaba Group Holding Limited Deploying a smart contract
CN112465635A (en) * 2019-09-09 2021-03-09 上海旺链信息科技有限公司 Block chain public encryption algorithm processing method, block chain wallet and storage medium
CN110662210B (en) * 2019-09-20 2022-08-23 天翼电子商务有限公司 Secondary or repeated mobile phone number identification method, system and equipment based on block chain
CN111026982A (en) * 2019-10-15 2020-04-17 深圳壹账通智能科技有限公司 Intelligent contract processing method, computer equipment and storage medium
CN110990879B (en) * 2019-11-08 2022-03-18 中国电子科技网络信息安全有限公司 Data evidence storing method based on block chain
CN111030829A (en) * 2019-12-24 2020-04-17 山东爱城市网信息技术有限公司 Method, device and medium for authorizing login of third-party application based on block chain
CN111163156A (en) * 2019-12-26 2020-05-15 山东爱城市网信息技术有限公司 Data processing method, device and storage medium based on block chain
CN113094759A (en) * 2020-01-08 2021-07-09 福历科技(上海)有限公司 Data processing method and device based on kungfu chain
US11343075B2 (en) 2020-01-17 2022-05-24 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
CN113378209B (en) * 2020-02-25 2023-10-31 百度在线网络技术(北京)有限公司 Prescription data processing method, device, equipment and medium based on block chain
CN111539013A (en) * 2020-03-24 2020-08-14 山东爱城市网信息技术有限公司 Data use, intelligent contract write-in and application method, device and medium
CN113452516A (en) * 2020-03-27 2021-09-28 山东浪潮质量链科技有限公司 Block chain-based asymmetric key generation and distribution method, equipment and medium
CN111683064A (en) * 2020-05-22 2020-09-18 易联众信息技术股份有限公司 Block chain-based data transfer method, device, medium, equipment and application
CN114079578B (en) * 2020-08-21 2023-05-16 腾讯科技(深圳)有限公司 Login information processing method and device, storage medium and electronic equipment
CN112163129A (en) * 2020-10-10 2021-01-01 微医云(杭州)控股有限公司 Data processing method, device and equipment
CN111966503B (en) * 2020-10-20 2021-05-25 支付宝(杭州)信息技术有限公司 Method and device for managing storage space of intelligent contract account
CN116194939A (en) * 2020-11-04 2023-05-30 三星电子株式会社 Electronic device for generating transactions including internal data and method of operating the same
CN112035897A (en) * 2020-11-06 2020-12-04 腾讯科技(深圳)有限公司 Block chain evidence storage method and related device
CN112363991B (en) * 2020-11-10 2024-03-22 上海保险交易所股份有限公司 Block chain data registration method and device
CN113591122B (en) * 2021-08-11 2023-08-08 飞天诚信科技股份有限公司 Processing method and device for transactions on blockchain, storage medium and server
CN113766034B (en) * 2021-09-15 2024-02-02 城云科技(中国)有限公司 Business processing method and device based on block chain
CN114422132B (en) * 2022-03-29 2022-08-26 天聚地合(苏州)科技股份有限公司 Account login method and system based on block chain

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5715397A (en) 1994-12-02 1998-02-03 Autoentry Online, Inc. System and method for data transfer and processing having intelligent selection of processing routing and advanced routing features
US20020032640A1 (en) 2000-02-03 2002-03-14 Lafore David W. Data processing system and method for managing broker transaction information
US7249369B2 (en) 2000-07-10 2007-07-24 Oracle International Corporation Post data processing
US20040158746A1 (en) 2003-02-07 2004-08-12 Limin Hu Automatic log-in processing and password management system for multiple target web sites
US7636941B2 (en) * 2004-03-10 2009-12-22 Microsoft Corporation Cross-domain authentication
JP2009032080A (en) 2007-07-27 2009-02-12 Ricoh Co Ltd Data processing system, information processor, data management device, data processing method, and data processing program
CN102546770B (en) * 2011-12-26 2015-05-27 中兴通讯股份有限公司 Unified account management method and third-party account management system
US9397985B1 (en) * 2015-04-14 2016-07-19 Manifold Technology, Inc. System and method for providing a cryptographic platform for exchanging information
EP3955146A1 (en) * 2015-05-05 2022-02-16 Ping Identity Corporation Identity management service using a block chain
US20170048209A1 (en) * 2015-07-14 2017-02-16 Fmr Llc Crypto Key Recovery and Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems
US20170140408A1 (en) * 2015-11-16 2017-05-18 Bank Of America Corporation Transparent self-managing rewards program using blockchain and smart contracts
US20170178127A1 (en) * 2015-12-18 2017-06-22 International Business Machines Corporation Proxy system mediated legacy transactions using multi-tenant transaction database
CN105701372B (en) * 2015-12-18 2019-04-09 布比(北京)网络技术有限公司 A kind of building of block chain identity and verification method
EP3394779B1 (en) * 2015-12-22 2021-11-03 Financial & Risk Organisation Limited Methods and systems for identity creation, verification and management
US10022613B2 (en) * 2016-05-02 2018-07-17 Bao Tran Smart device
CN106357640B (en) * 2016-09-18 2019-11-08 江苏通付盾科技有限公司 Identity identifying method, system and server based on block chain network
CN106375336A (en) * 2016-09-28 2017-02-01 北京金山安全软件有限公司 Login information storage and providing method and device
CN106600405B (en) * 2016-11-17 2021-06-22 复旦大学 Block chain-based data rights and interests protection method
CN106533696B (en) * 2016-11-18 2019-10-01 江苏通付盾科技有限公司 Identity identifying method, certificate server and user terminal based on block chain
CN106559211B (en) * 2016-11-22 2019-12-13 中国电子科技集团公司第三十研究所 Privacy protection intelligent contract method in block chain
CN106453407B (en) * 2016-11-23 2019-10-15 江苏通付盾科技有限公司 Identity identifying method, certificate server and user terminal based on block chain
CN106778109B (en) * 2016-11-24 2020-05-05 江苏通付盾科技有限公司 Authentication authority evaluation method and device based on intelligent contract
CN106453415B (en) * 2016-12-01 2020-09-29 江苏通付盾科技有限公司 Block chain-based equipment authentication method, authentication server and user equipment
TWM543413U (en) * 2016-12-05 2017-06-11 Taiwan United Financial Technology Co Ltd Web lending platform using technology of blockchain for deal
CN111885024B (en) 2017-07-14 2022-11-18 创新先进技术有限公司 Login information processing method and equipment

Also Published As

Publication number Publication date
US20200125712A1 (en) 2020-04-23
US20190018947A1 (en) 2019-01-17
TW201909015A (en) 2019-03-01
EP3731488B1 (en) 2022-09-07
TWI695290B (en) 2020-06-01
KR20190101402A (en) 2019-08-30
PH12019501638B1 (en) 2020-03-16
JP2020510329A (en) 2020-04-02
ES2809205T3 (en) 2021-03-03
CN107370730B (en) 2020-06-02
EP3552132A1 (en) 2019-10-16
WO2019014577A1 (en) 2019-01-17
MY195644A (en) 2023-02-03
PH12019501638A1 (en) 2020-03-16
EP3552132B1 (en) 2020-06-17
PL3552132T3 (en) 2020-11-30
CN107370730A (en) 2017-11-21
EP3731488A1 (en) 2020-10-28
CN111885024A (en) 2020-11-03
US10789348B2 (en) 2020-09-29
US10698997B2 (en) 2020-06-30
CN111885024B (en) 2022-11-18
KR102200790B1 (en) 2021-01-13
JP6871393B2 (en) 2021-05-12

Similar Documents

Publication Publication Date Title
SG11201906476TA (en) Login information processing method and device
SG11201906755VA (en) Digital certificate management method, apparatus, and system
SG11201906395PA (en) Blockchain based data processing method and device
SG11201904942YA (en) Blockchain-based service execution method and apparatus, and electronic device
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201907320YA (en) Trusted login method, server, and system
SG11201903141QA (en) Business processing method and apparatus
SG11201907679TA (en) Business verification method and apparatus
SG11201906418PA (en) Blockchain-based data processing method and device
SG11201906532PA (en) Key establishment and data sending method and apparatus
SG11201903108UA (en) Order information determination method and apparatus
SG11201908886TA (en) Consensus node selection method and apparatus, and server
SG11201908651SA (en) Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
SG11201906487TA (en) Service data processing method and device, and service processing method and device
SG11201901550WA (en) Method and apparatus for data processing
SG11201903895XA (en) Blockchain data processing method and apparatus
SG11201908982QA (en) Managing sensitive data elements in a blockchain network
SG11201805103VA (en) Method and system for service enablement
SG11201906834SA (en) Achieving consensus among network nodes in a distributed system
SG11201810513SA (en) Method, apparatus, device, and system for predicting future travel volumes of geographic regions based on historical transportation network data
SG11201811240XA (en) Systems and methods for route planning
SG11201906838QA (en) Data isolation in a blockchain network
SG11201908981SA (en) Retrieving public data for blockchain networks using highly available trusted execution environments
SG11201906377SA (en) Instant-messaging-based picture sending method and device
SG11201907842XA (en) Method and apparatus for consensus verification