SG11201909112PA - Field-programmable gate array based trusted execution environment for use in a blockchain network - Google Patents
Field-programmable gate array based trusted execution environment for use in a blockchain networkInfo
- Publication number
- SG11201909112PA SG11201909112PA SG11201909112PA SG11201909112PA SG 11201909112P A SG11201909112P A SG 11201909112PA SG 11201909112P A SG11201909112P A SG 11201909112PA SG 11201909112P A SG11201909112P A SG 11201909112PA
- Authority
- SG
- Singapore
- Prior art keywords
- hangzhou
- road
- building
- zhejiang
- alibaba group
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/76—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/04—Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
-
- G—PHYSICS
- G09—EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
- G09C—CIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
- G09C1/00—Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
- H04L9/0897—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Mathematical Physics (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Finance (AREA)
- Development Economics (AREA)
- Economics (AREA)
- Marketing (AREA)
- Strategic Management (AREA)
- Technology Law (AREA)
- General Business, Economics & Management (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Storage Device Security (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
PA:F=1010m L2-v r- o:z f - 319a I-3196 .1 - 319c ..-319d Key Ser.::.. t- 319e Altestalin Serim 1 - 319f 320 4 322 ASC 324 eFUSE PCI4 D 304 Hardware Resources 332 334 336 1PM DRAM 300 W O 20 19/ 120315 A2 FIG. 3 Platform 301a 3016 301c CPU Hard Drive 3 (12) INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 27 June 2019 (27.06.2019) WIPO I PCT 111111111111101111111111111111011111010111011111111111111111111111111111111011110111111 (10) International Publication Number WO 2019/120315 A2 (51) International Patent Classification: Not classified (21) International Application Number: PCT/CN2019/079705 (22) International Filing Date: 26 March 2019 (26.03.2019) (25) Filing Language: English (26) Publication Language: English (71) Applicant: ALIBABA GROUP HOLDING LIMITED [—/CN]; Fourth Floor, One Capital Place, P.O. Box 847, George Town, Grand Cayman (KY). (72) Inventors: WEI, Changzheng; Alibaba Group Legal De- partment 5/F, Building 3, No. 969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). PAN, Guozhen; Alibaba Group Legal Department 5/F, Build- ing 3, No. 969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). YAN, Ying; Alibaba Group Legal Department 5/F, Building 3, No. 969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). DU, Huabing; Alibaba Group Legal Depart- ment 5/F, Building 3, No. 969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN) ZHAO, Bo- ran; Alibaba Group Legal Department 5/F, Building 3, No. 969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhe- jiang 311121 (CN). SONG, Xuyang; Alibaba Group Legal Department 5/F, Building 3, No. 969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). TU, Yichen; Alibaba Group Legal Department 5/F, Building 3, No. 969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). ZHOU, Ni; Alibaba Group Legal Department 5/F, Building 3, No. 969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). XU, Jianguo; Alibaba Group Legal Department 5/F, Building 3, No. 969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). (74) Agent: BEIJING BESTIPR INTELLECTUAL PROP- ERTY LAW CORPORATION; Room 409, Tower B, Ka With Building, No. 9 Shangdi 3rd Street, Haidian District, Beijing 100085 (CN). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, = (54) Title: FIELD-PROGRAMMABLE GATE ARRAY BASED TRUSTED EXECUTION ENVIRONMENT FOR USE IN A BLOCKCHAIN NETWORK (57) : Disclosed herein are methods, systems, and apparatus, in- cluding computer programs encoded on computer storage media, for con- figuring a field programmable gate array (FPGA) based trusted execution environment (TEE) for use in a blockchain network. One of the methods includes storing a device identifier (ID), a first random number, and a first encryption key in a field programmable gate array (FPGA) device; sending an encrypted bitstream to the FPGA device, wherein the encrypted bitstream can be decrypted by the first key into a decrypted bitstream comprising a second random number; receiving an encrypted message from the FPGA device; decrypting the encrypted message from the FPGA device using a third key to produce a decrypted message; in response to decrypting the en- crypted message: determining a third random number in the decrypted mes- sage; encrypting keys using the third random number; and sending the keys to the FPGA device. [Continued on next page] WO 2019/120315 A2 IIIIIIIIIIIIIIIIIIIIIIIIIIIIIII1011IIIIIIIIIIHOIIIIIIIIIIIIIIIIIIIIIIIIIIIIII110IIIIII SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: upon request of the applicant, before the expiration of the time limit referred to in Article 21(2)(a) without international search report and to be republished upon receipt of that report (Rule 48.2(g))
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/CN2019/079705 WO2019120315A2 (en) | 2019-03-26 | 2019-03-26 | Field-programmable gate array based trusted execution environment for use in a blockchain network |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11201909112PA true SG11201909112PA (en) | 2019-10-30 |
Family
ID=66994225
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11201909112P SG11201909112PA (en) | 2019-03-26 | 2019-03-26 | Field-programmable gate array based trusted execution environment for use in a blockchain network |
Country Status (10)
Country | Link |
---|---|
US (1) | US10657293B1 (en) |
EP (1) | EP3628087B1 (en) |
JP (1) | JP6840264B2 (en) |
KR (1) | KR102151904B1 (en) |
CN (2) | CN110392889B (en) |
AU (1) | AU2019204735B2 (en) |
CA (1) | CA3058239C (en) |
SG (1) | SG11201909112PA (en) |
TW (1) | TWI715338B (en) |
WO (1) | WO2019120315A2 (en) |
Families Citing this family (20)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN113285802B (en) * | 2019-09-25 | 2022-08-19 | 支付宝(杭州)信息技术有限公司 | Key agreement method and device based on FPGA |
CN110716728B (en) * | 2019-09-25 | 2020-11-10 | 支付宝(杭州)信息技术有限公司 | Credible updating method and device for FPGA (field programmable Gate array) logic |
CN110716724B (en) * | 2019-09-25 | 2021-01-08 | 支付宝(杭州)信息技术有限公司 | Method and device for realizing privacy block chain based on FPGA |
CN113157635B (en) * | 2019-09-25 | 2024-01-05 | 支付宝(杭州)信息技术有限公司 | Method and device for realizing contract call on FPGA |
CN110750488B (en) * | 2019-09-25 | 2021-02-19 | 支付宝(杭州)信息技术有限公司 | Method and device for realizing external calling in FPGA |
CN110738567B (en) * | 2019-09-25 | 2021-02-09 | 支付宝(杭州)信息技术有限公司 | Transaction processing method and device of safe intelligent contract processor based on FPGA |
CN112927077B (en) * | 2019-09-25 | 2022-05-24 | 支付宝(杭州)信息技术有限公司 | Method and device for realizing contract calling based on FPGA |
CN110717203B (en) * | 2019-09-25 | 2021-04-27 | 支付宝(杭州)信息技术有限公司 | Method and device for realizing privacy block chain based on FPGA |
CN111538782B (en) * | 2020-04-14 | 2023-08-08 | 浙江浙燃能源有限公司 | Energy big data management system based on block chain |
CN111541788B (en) * | 2020-07-08 | 2020-10-16 | 支付宝(杭州)信息技术有限公司 | Hash updating method and device of block chain all-in-one machine |
CN111738859B (en) * | 2020-07-08 | 2021-07-13 | 支付宝(杭州)信息技术有限公司 | Block chain all-in-one machine and block chain network |
CN113971289A (en) | 2020-07-08 | 2022-01-25 | 支付宝(杭州)信息技术有限公司 | Trusted starting method and device of block chain all-in-one machine |
CN111741028B (en) * | 2020-08-24 | 2020-11-24 | 支付宝(杭州)信息技术有限公司 | Service processing method, device, equipment and system |
US11681832B2 (en) * | 2020-10-14 | 2023-06-20 | Infineon Technologies Ag | Electronic circuit identification (ID) techniques using both a client-side ID and a supplier-side ID |
CN112765270B (en) * | 2020-12-31 | 2022-06-17 | 杭州趣链科技有限公司 | Block chain data processing method and device, computer equipment and medium |
US11379125B1 (en) | 2021-03-31 | 2022-07-05 | International Business Machines Corporation | Trusted field programmable gate array |
US20220417045A1 (en) * | 2021-06-28 | 2022-12-29 | Medellin Applied Research Concepts, LLC | Device for implementing gated array blockchain protection codes for iot devices |
CN114978626B (en) * | 2022-05-10 | 2023-03-10 | 北京百度网讯科技有限公司 | Trusted computing method, device, equipment and medium based on block chain |
CN114969711A (en) * | 2022-05-13 | 2022-08-30 | 北京百度网讯科技有限公司 | Security authentication method, electronic device and storage medium |
CN116614317B (en) * | 2023-07-20 | 2023-09-12 | 中国标准化研究院 | Trade data processing method and system based on blockchain |
Family Cites Families (19)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20070288765A1 (en) | 1999-12-22 | 2007-12-13 | Kean Thomas A | Method and Apparatus for Secure Configuration of a Field Programmable Gate Array |
US6904527B1 (en) * | 2000-03-14 | 2005-06-07 | Xilinx, Inc. | Intellectual property protection in a programmable logic device |
US8516268B2 (en) * | 2010-08-23 | 2013-08-20 | Raytheon Company | Secure field-programmable gate array (FPGA) architecture |
US8898480B2 (en) * | 2012-06-20 | 2014-11-25 | Microsoft Corporation | Managing use of a field programmable gate array with reprogammable cryptographic operations |
US9118639B2 (en) * | 2013-03-14 | 2015-08-25 | Intel Corporation | Trusted data processing in the public cloud |
US20140344581A1 (en) * | 2013-05-16 | 2014-11-20 | Cisco Technology, Inc. | Secure Upgrades for Field Programmable Devices |
US20160379212A1 (en) * | 2015-06-26 | 2016-12-29 | Intel Corporation | System, apparatus and method for performing cryptographic operations in a trusted execution environment |
US11941588B2 (en) * | 2015-11-06 | 2024-03-26 | Cable Television Laboratories, Inc. | Systems and methods for blockchain virtualization and scalability |
US11115205B2 (en) * | 2016-09-29 | 2021-09-07 | Nokia Technologies Oy | Method and apparatus for trusted computing |
US10984081B2 (en) * | 2016-09-30 | 2021-04-20 | Cable Television Laboratories, Inc. | Systems and methods for secure person to device association |
MX2019007687A (en) * | 2016-12-23 | 2019-10-15 | Walmart Apollo Llc | Verifying authenticity of computer readable information using the blockchain. |
US10382485B2 (en) * | 2016-12-23 | 2019-08-13 | Vmware, Inc. | Blockchain-assisted public key infrastructure for internet of things applications |
EP3934203A1 (en) * | 2016-12-30 | 2022-01-05 | INTEL Corporation | Decentralized data storage and processing for iot devices |
US10897459B2 (en) * | 2017-01-26 | 2021-01-19 | Microsoft Technology Licensing, Llc | Addressing a trusted execution environment using encryption key |
CN107046542B (en) * | 2017-04-24 | 2020-04-14 | 杭州云象网络技术有限公司 | Method for realizing consensus verification by adopting hardware at network level |
CN107294709A (en) * | 2017-06-27 | 2017-10-24 | 阿里巴巴集团控股有限公司 | A kind of block chain data processing method, apparatus and system |
US10476879B2 (en) * | 2017-07-26 | 2019-11-12 | International Business Machines Corporation | Blockchain authentication via hard/soft token verification |
CN111865586B (en) * | 2017-11-23 | 2023-01-10 | 创新先进技术有限公司 | Method and device for encrypting product information |
CN109492419B (en) * | 2018-11-27 | 2022-07-01 | 众安信息技术服务有限公司 | Method, device and storage medium for acquiring data in block chain |
-
2019
- 2019-03-26 SG SG11201909112P patent/SG11201909112PA/en unknown
- 2019-03-26 CA CA3058239A patent/CA3058239C/en active Active
- 2019-03-26 CN CN201980001321.4A patent/CN110392889B/en active Active
- 2019-03-26 WO PCT/CN2019/079705 patent/WO2019120315A2/en unknown
- 2019-03-26 CN CN202011097794.XA patent/CN112231708B/en active Active
- 2019-03-26 EP EP19732223.3A patent/EP3628087B1/en active Active
- 2019-03-26 AU AU2019204735A patent/AU2019204735B2/en active Active
- 2019-03-26 KR KR1020197028792A patent/KR102151904B1/en active IP Right Grant
- 2019-03-26 JP JP2019553842A patent/JP6840264B2/en active Active
- 2019-09-30 US US16/587,451 patent/US10657293B1/en active Active
- 2019-12-09 TW TW108144880A patent/TWI715338B/en active
Also Published As
Publication number | Publication date |
---|---|
CN112231708A (en) | 2021-01-15 |
KR102151904B1 (en) | 2020-09-03 |
EP3628087A4 (en) | 2020-06-24 |
CN112231708B (en) | 2024-05-28 |
WO2019120315A3 (en) | 2020-02-20 |
AU2019204735B2 (en) | 2020-08-27 |
CN110392889B (en) | 2020-09-01 |
JP2020521343A (en) | 2020-07-16 |
CA3058239C (en) | 2021-01-05 |
JP6840264B2 (en) | 2021-03-10 |
CA3058239A1 (en) | 2019-06-27 |
US10657293B1 (en) | 2020-05-19 |
EP3628087B1 (en) | 2021-09-08 |
EP3628087A2 (en) | 2020-04-01 |
TW202036351A (en) | 2020-10-01 |
CN110392889A (en) | 2019-10-29 |
TWI715338B (en) | 2021-01-01 |
WO2019120315A2 (en) | 2019-06-27 |
AU2019204735A1 (en) | 2019-06-27 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11201909112PA (en) | Field-programmable gate array based trusted execution environment for use in a blockchain network | |
SG11201910054WA (en) | Securely executing smart contract operations in a trusted execution environment | |
SG11201908946PA (en) | Program execution and data proof scheme using multiple key pair signatures | |
SG11201908983WA (en) | Retrieving access data for blockchain networks using highly available trusted execution environments | |
SG11201908981SA (en) | Retrieving public data for blockchain networks using highly available trusted execution environments | |
SG11201909014QA (en) | Preventing misrepresentation of input data by participants in a secure multi-party computation | |
SG11201909630TA (en) | Anti-replay attack authentication protocol | |
SG11201910061RA (en) | A distributed multi-party security model training framework for privacy protection | |
SG11201903566XA (en) | Regulating blockchain confidential transactions | |
SG11201906754SA (en) | Off-chain smart contract service based on trusted execution environment | |
SG11201908552RA (en) | Methods and devices for testing signature verification for blockchain system | |
SG11201909855YA (en) | Distributed key management for trusted execution environments | |
SG11201908387SA (en) | Consensus system downtime recovery | |
SG11201909946UA (en) | Logistic regression modeling scheme using secrete sharing | |
SG11201908651SA (en) | Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain | |
SG11201909847SA (en) | Processing and storing blockchain data under a trusted execution environment | |
SG11201909809VA (en) | Processing blockchain data based on smart contract operations executed in a trusted execution environment | |
SG11201908853YA (en) | System and method for ending view change protocol | |
SG11201908554PA (en) | Methods and devices for acquiring and recording tracking information on blockchain | |
SG11201808947XA (en) | System and method for encryption and decryption based on quantum key distribution | |
SG11201903562QA (en) | Recovering encrypted transaction information in blockchain confidential transactions | |
SG11201808991WA (en) | Method and system for secure data transmission | |
SG11201906834SA (en) | Achieving consensus among network nodes in a distributed system | |
SG11201906830XA (en) | Verifying integrity of data stored in a consortium blockchain using a public sidechain | |
SG11201908794UA (en) | Property management system utilizing a blockchain network |