SG11201908651SA - Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain - Google Patents

Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain

Info

Publication number
SG11201908651SA
SG11201908651SA SG11201908651SA SG11201908651SA SG 11201908651S A SG11201908651S A SG 11201908651SA SG 11201908651S A SG11201908651S A SG 11201908651SA SG 11201908651S A SG11201908651S A SG 11201908651SA
Authority
SG
Singapore
Prior art keywords
activity
smart contract
transaction
blockchain
digital certificate
Prior art date
Application number
Other languages
English (en)
Inventor
Long Cheng
Yanpeng Li
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201908651SA publication Critical patent/SG11201908651SA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0652Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash with decreasing value according to a parameter, e.g. time
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Bioethics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Marketing (AREA)
  • Computing Systems (AREA)
  • Technology Law (AREA)
  • Tourism & Hospitality (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Educational Administration (AREA)
  • Human Resources & Organizations (AREA)
  • Primary Health Care (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
SG11201908651S 2019-03-01 2019-03-01 Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain SG11201908651SA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/076656 WO2019101228A2 (en) 2019-03-01 2019-03-01 Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain

Publications (1)

Publication Number Publication Date
SG11201908651SA true SG11201908651SA (en) 2019-10-30

Family

ID=66631230

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201908651S SG11201908651SA (en) 2019-03-01 2019-03-01 Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain

Country Status (10)

Country Link
US (2) US10853801B2 (ja)
EP (1) EP3607728B1 (ja)
JP (1) JP6873270B2 (ja)
KR (1) KR102322646B1 (ja)
CN (1) CN110692228B (ja)
AU (1) AU2019203848B2 (ja)
CA (1) CA3057385C (ja)
SG (1) SG11201908651SA (ja)
TW (1) TWI723658B (ja)
WO (1) WO2019101228A2 (ja)

Families Citing this family (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10425230B1 (en) * 2019-03-01 2019-09-24 Capital One Services, Llc Identity and electronic signature verification in blockchain
US11392467B2 (en) * 2019-04-17 2022-07-19 Microsoft Technology Licensing, Llc Failover between decentralized identity stores
US11190512B2 (en) 2019-04-17 2021-11-30 Microsoft Technology Licensing, Llc Integrity attestation of attestation component
US11381567B2 (en) 2019-04-29 2022-07-05 Microsoft Technology Licensing, Llc Execution of an application within a scope of user-granted permission
US11429743B2 (en) 2019-04-29 2022-08-30 Microsoft Technology Licensing, Llc Localization of DID-related claims and data
US11411959B2 (en) 2019-05-03 2022-08-09 Microsoft Technology Licensing, Llc Execution of application in a container within a scope of user-granted permission
US11222137B2 (en) * 2019-05-03 2022-01-11 Microsoft Technology Licensing, Llc Storing and executing an application in a user's personal storage with user granted permission
US11294999B2 (en) * 2019-08-15 2022-04-05 Barlea Corporation Technologies for authorizing, authenticating, and granting exceptional access to an electronic device or account
CN112862483B (zh) * 2019-11-12 2024-04-09 航天信息股份有限公司 一种基于智能合约的身份验证方法和装置
CN110955699B (zh) * 2019-11-25 2022-12-06 远光软件股份有限公司 一种去中心化的电子学历证书查验方法及系统
CN111062833A (zh) * 2019-11-26 2020-04-24 青岛大学 一种合同数据的签名认证方法及相关装置
CN111752561B (zh) * 2019-12-20 2024-04-16 北京沃东天骏信息技术有限公司 区块开发方法、区块分享方法以及页面搭建方法和系统
US11475453B2 (en) 2019-12-31 2022-10-18 Capital One Services, Llc System and techniques for utilizing a smart contracts library
WO2020098836A2 (en) * 2020-02-03 2020-05-22 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based trustable gurantees
SG11202012924WA (en) 2020-02-03 2021-01-28 Alipay Hangzhou Inf Tech Co Ltd Blockchain-based trustable guarantees
SG11202013136SA (en) 2020-02-03 2021-01-28 Alipay Hangzhou Inf Tech Co Ltd Blockchain-based trustable guarantees
CN111357026B (zh) 2020-02-03 2022-06-07 支付宝(杭州)信息技术有限公司 基于区块链的可信保函
SG11202012925RA (en) 2020-02-03 2021-01-28 Alipay Hangzhou Inf Tech Co Ltd Blockchain-based trustable guarantees
WO2020098838A2 (en) 2020-02-03 2020-05-22 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based trustable gurantees
KR102141069B1 (ko) * 2020-02-26 2020-08-04 주식회사 아트블록코리아 투명한 거래이력 관리를 가능하게 하는 자산 거래 시스템
US11223487B2 (en) * 2020-03-19 2022-01-11 Jinan University Method and system for secure blockchain-based vehicular digital forensics
CN111683083B (zh) * 2020-06-05 2022-07-08 成都质数斯达克科技有限公司 一种区块链用户身份验证方法、装置、设备及介质
CN112069550B (zh) * 2020-07-20 2024-04-02 傲为有限公司 一种基于智能合约方式的电子合同存证系统
CN112118221B (zh) * 2020-08-07 2022-11-04 北京工业大学 基于区块链的面向隐私数据共享的权能访问控制方法
CN112104606B (zh) * 2020-08-12 2022-06-17 北京智融云河科技有限公司 一种基于随机多节点的可信执行方法和系统
CN111967062A (zh) * 2020-08-21 2020-11-20 支付宝(杭州)信息技术有限公司 基于区块链的数据处理系统、方法及装置
WO2022044198A1 (ja) * 2020-08-27 2022-03-03 日本電気株式会社 端末装置、データ管理装置、管理システム、処理方法、データ管理方法、管理方法及びプログラムが格納された非一時的なコンピュータ可読媒体
CN111967889B (zh) * 2020-09-08 2023-07-28 浙江大学 一种基于区块链技术的食堂食品信息监控的通信处理方法
CN112270160A (zh) * 2020-10-10 2021-01-26 中国信息通信研究院 一种基于智能合约分配标识符的方法及装置
TWI748816B (zh) * 2020-12-22 2021-12-01 鴻海精密工業股份有限公司 評論資料儲存方法、裝置、伺服器及儲存介質
CN112651741B (zh) 2021-01-04 2024-06-18 北京京东乾石科技有限公司 基于区块链的数据处理方法和装置
CN112804340B (zh) * 2021-01-26 2023-02-03 中国人寿保险股份有限公司上海数据中心 一种基于区块链的保险关注名单数据交互系统及其方法
CN112948876A (zh) * 2021-02-26 2021-06-11 中国联合网络通信集团有限公司 一种追溯方法和设备
CN113221165B (zh) * 2021-05-11 2022-04-22 支付宝(杭州)信息技术有限公司 一种基于区块链的用户要素认证方法及装置
CN113553612B (zh) * 2021-06-29 2023-08-11 福建师范大学 一种基于移动群智感知技术的隐私保护方法
JP6967211B1 (ja) * 2021-07-22 2021-11-17 直樹 柴田 違法な取引を防止しつつ匿名ユーザの参加も許容する暗号資産の取引のための完全分散型ブロックチェーンシステム及びコンピュータープログラム
CN113807845B (zh) * 2021-08-05 2024-05-24 贝壳找房(北京)科技有限公司 基于区块链的房产交易系统及其实现方法
CN113706306A (zh) * 2021-08-26 2021-11-26 广东电网有限责任公司 一种基于区块链的云储能系统市场交易方法及系统
US20230081416A1 (en) * 2021-09-10 2023-03-16 International Business Machines Corporation Anonymous private shared partitions in blockchain networks
CN113824565B (zh) * 2021-09-24 2023-08-25 广东卓启云链科技有限公司 区块链敏感信息管理方法及相关装置
CN114358764A (zh) * 2021-11-15 2022-04-15 深圳众联数字科技有限公司 基于区块链中智能合约的隐私计算方法及相关设备
CN114553515B (zh) * 2022-02-17 2024-05-17 支付宝(杭州)信息技术有限公司 基于区块链的nft资产的检验方法、业务处理方法及硬件
CN114663080A (zh) * 2022-04-08 2022-06-24 北京京东乾石科技有限公司 基于区块链系统实现的数据处理方法、装置、设备及介质
KR102506431B1 (ko) * 2022-04-19 2023-03-07 주식회사 블로코 블록체인을 활용한 인증서 관리 방법 및 이를 위한 시스템
KR102565970B1 (ko) * 2022-04-19 2023-08-11 주식회사 블로코 블록체인을 활용한 인증서 발급 방법 및 이를 위한 시스템
CN115565277B (zh) * 2022-08-24 2023-07-25 杭州华卓信息科技有限公司 一种基于区块链的电子陪护证管理方法、装置及存储介质
CN115456619B (zh) * 2022-09-27 2024-02-20 山东鲁商通科技有限公司 一种基于区块链技术的虚拟预付卡发行系统和方法
US11646903B1 (en) * 2022-12-07 2023-05-09 Citibank, N.A. Systems and methods for generating shell-wrapped self-executing programs for conducting cryptographically secure actions

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997035262A1 (fr) 1996-03-15 1997-09-25 Hitachi, Ltd. Procede de generation automatique de programme et procede de commande d'execution
JP2003196440A (ja) 2001-12-27 2003-07-11 Toshiba Corp 企業間ワークフローシステム及びその方法
US20110047609A1 (en) 2008-04-23 2011-02-24 Hideaki Tetsuhashi Information processing system, information processing device, mobile communication device, and method for managing user information used for them
JP5435992B2 (ja) 2009-03-16 2014-03-05 キヤノン株式会社 情報処理システム
US20150379510A1 (en) * 2012-07-10 2015-12-31 Stanley Benjamin Smith Method and system to use a block chain infrastructure and Smart Contracts to monetize data transactions involving changes to data included into a data supply chain.
US9992028B2 (en) * 2015-11-26 2018-06-05 International Business Machines Corporation System, method, and computer program product for privacy-preserving transaction validation mechanisms for smart contracts that are included in a ledger
US20170236143A1 (en) * 2016-02-15 2017-08-17 Shannon Code System and process for electronic tokenization of product brand loyalty and incentives
WO2017145019A1 (en) * 2016-02-23 2017-08-31 nChain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
US11829998B2 (en) * 2016-06-07 2023-11-28 Cornell University Authenticated data feed for blockchains
US10102526B1 (en) * 2017-03-31 2018-10-16 Vijay K. Madisetti Method and system for blockchain-based combined identity, ownership, integrity and custody management
CN107392040B (zh) * 2017-04-28 2019-08-09 阿里巴巴集团控股有限公司 一种共识验证的方法及装置
US10944546B2 (en) * 2017-07-07 2021-03-09 Microsoft Technology Licensing, Llc Blockchain object interface
US11222363B2 (en) * 2017-12-10 2022-01-11 International Business Machines Corporation Cognitive determination system connecting social network and blockchain network
CN108235805B (zh) * 2017-12-29 2021-07-30 达闼机器人有限公司 账户统一方法、装置及存储介质
US20190228461A1 (en) * 2018-01-25 2019-07-25 Marius Keeley Domokos Omnichannel Commerce Platform with Integrated Mobile Shopping Platform, Online Shopping Platform, Commerce Data and Blockchain Layer
CN108416578A (zh) * 2018-03-14 2018-08-17 郑杰骞 一种区块链系统及数据处理方法
CN108683646B (zh) * 2018-04-28 2021-03-16 厦门美图之家科技有限公司 一种认证方法及计算设备
CN109063049B (zh) * 2018-07-18 2020-12-08 百度在线网络技术(北京)有限公司 一种区块链网络的账号处理方法、装置、设备及存储介质
CN109104419B (zh) * 2018-07-27 2021-06-01 苏州朗润创新知识产权运营有限公司 一种区块链账号的生成方法及系统
CN109040341B (zh) * 2018-08-27 2021-05-04 深圳前海益链网络科技有限公司 智能合约地址的生成方法、装置、计算机设备及可读存储介质
CN109040139B (zh) * 2018-10-12 2021-05-18 重庆邮电大学 一种基于区块链与智能合约的身份认证系统及方法
CN109359994B (zh) * 2018-10-31 2020-12-22 巴马平方米区块链有限公司 基于区块链的业务处理方法、装置及系统

Also Published As

Publication number Publication date
KR102322646B1 (ko) 2021-11-10
US10853801B2 (en) 2020-12-01
WO2019101228A3 (en) 2020-01-02
AU2019203848B2 (en) 2020-12-24
EP3607728A2 (en) 2020-02-12
TW202034249A (zh) 2020-09-16
CA3057385A1 (en) 2019-05-31
US20210042749A1 (en) 2021-02-11
US11004067B2 (en) 2021-05-11
TWI723658B (zh) 2021-04-01
US20200279257A1 (en) 2020-09-03
JP2020528222A (ja) 2020-09-17
CN110692228B (zh) 2022-02-22
JP6873270B2 (ja) 2021-05-19
KR20200106130A (ko) 2020-09-11
CN110692228A (zh) 2020-01-14
CA3057385C (en) 2023-02-14
WO2019101228A2 (en) 2019-05-31
EP3607728B1 (en) 2021-11-17
AU2019203848A1 (en) 2019-05-31
EP3607728A4 (en) 2020-05-27

Similar Documents

Publication Publication Date Title
SG11201908651SA (en) Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
SG11201908554PA (en) Methods and devices for acquiring and recording tracking information on blockchain
SG11201909630TA (en) Anti-replay attack authentication protocol
SG11201908946PA (en) Program execution and data proof scheme using multiple key pair signatures
SG11201908981SA (en) Retrieving public data for blockchain networks using highly available trusted execution environments
SG11201908982QA (en) Managing sensitive data elements in a blockchain network
SG11201910095VA (en) Cross-asset trading within blockchain networks
SG11201909861UA (en) Transferring digital tickets based on blockchain networks
SG11201908647SA (en) Methods and devices for processing certificates in blockchain system
SG11201903566XA (en) Regulating blockchain confidential transactions
SG11201902778UA (en) System and method for information protection
SG11201906834SA (en) Achieving consensus among network nodes in a distributed system
SG11201908983WA (en) Retrieving access data for blockchain networks using highly available trusted execution environments
SG11201906755VA (en) Digital certificate management method, apparatus, and system
SG11201906838QA (en) Data isolation in a blockchain network
SG11201906754SA (en) Off-chain smart contract service based on trusted execution environment
SG11201909809VA (en) Processing blockchain data based on smart contract operations executed in a trusted execution environment
SG11201906846YA (en) Data isolation in a blockchain network
SG11201805103VA (en) Method and system for service enablement
SG11201909948WA (en) Product promotion using smart contracts in blockchain networks
SG11201908853YA (en) System and method for ending view change protocol
SG11201903528SA (en) Executing multi-party transactions using smart contracts
SG11201908387SA (en) Consensus system downtime recovery
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201908556UA (en) Methods and devices for providing transaction data to blockchain system for processing