SG11201909630TA - Anti-replay attack authentication protocol - Google Patents

Anti-replay attack authentication protocol

Info

Publication number
SG11201909630TA
SG11201909630TA SG11201909630TA SG11201909630TA SG 11201909630T A SG11201909630T A SG 11201909630TA SG 11201909630T A SG11201909630T A SG 11201909630TA SG 11201909630T A SG11201909630T A SG 11201909630TA
Authority
SG
Singapore
Prior art keywords
international
transaction
pct
blockchain
request
Prior art date
Application number
Inventor
Hong Lv
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201909630TA publication Critical patent/SG11201909630TA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2379Updates performed during online database operations; commit processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • G06F16/24552Database cache management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 18 July 2019 (18.07.2019) WIPO I PCT 111111111111110111111111111111101111101011111111111111111111111111110011111011110111111 (10) International Publication Number WO 2019/137563 A2 (51) International Patent Classification: Not classified (21) International Application Number: PCT/CN2019/084510 (22) International Filing Date: HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, 1E, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: upon request of the applicant, before the expiration of the time limit referred to in Article 21(2) (a) without international search report and to be republished upon receipt of that report (Rule 48.2(g)) 26 April 2019 (26.04.2019) (25) Filing Language: English (26) Publication Language: English (71) Applicant: ALIBABA GROUP HOLDING LIMITED [—/CN]; Fourth Floor, One Capital Place, P.O. Box 847, George Town, Grand Cayman (KY). (72) Inventor: LV, Hong; Alibaba Group Legal Department 5/ F, Building 3, No.969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). (74) Agent: BEIJING BESTIPR INTELLECTUAL PROP- ERTY LAW CORPORATION; Room 409, Tower B, Ka Wah Building, No. 9 Shangdi 3rd Street, Haidian District, Beijing 100085 (CN). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, O DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, (54) Title: ANTI-REPLAY ATTACK AUTHENTICATION PROTOCOL (57) : Disclosed herein are methods, systems, and apparatus, 300 including computer programs encoded on computer storage media, for enhancing blockchain network security. Embodiments of this specifica- 208 tion include receiving a transaction request from a client, wherein the transaction request includes a transaction requested to be recorded on a blockchain and a transaction hash calculated based on hashing the 304 308 transaction; determining the transaction hash is not previously stored in a cache resource or the blockchain; storing the transaction hash in the 306 Ate , cache resource; and executing the transaction request. W O 20 19/ 1375 63 A2 FIG. 3
SG11201909630T 2019-04-26 2019-04-26 Anti-replay attack authentication protocol SG11201909630TA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/084510 WO2019137563A2 (en) 2019-04-26 2019-04-26 Anti-replay attack authentication protocol

Publications (1)

Publication Number Publication Date
SG11201909630TA true SG11201909630TA (en) 2019-11-28

Family

ID=67218450

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201909630T SG11201909630TA (en) 2019-04-26 2019-04-26 Anti-replay attack authentication protocol

Country Status (9)

Country Link
US (1) US10785035B1 (en)
EP (1) EP3639232B1 (en)
JP (1) JP6830552B2 (en)
KR (1) KR102193552B1 (en)
CN (1) CN111066046B (en)
AU (1) AU2019207310A1 (en)
CA (1) CA3060101C (en)
SG (1) SG11201909630TA (en)
WO (1) WO2019137563A2 (en)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11139956B2 (en) 2018-05-24 2021-10-05 Dapper Labs Inc. Decentralized computation system architecture based on node specialization
US11184437B2 (en) 2018-05-24 2021-11-23 Dapper Labs Inc. Decentralized computation system architecture based on node specialization
JPWO2021039453A1 (en) * 2019-08-29 2021-03-04
GB2586865A (en) * 2019-09-06 2021-03-10 Nchain Holdings Ltd Methods and Devices for Tracking and Measuring Proof-of-Work Contributions in a Mining Pool
CN111598558B (en) * 2020-05-13 2023-08-22 中国联合网络通信集团有限公司 Billing method, billing node server and payer node server
CN111818029B (en) * 2020-06-28 2022-06-03 广西民族大学 Domain name request processing method and device
CN111539829B (en) 2020-07-08 2020-12-29 支付宝(杭州)信息技术有限公司 To-be-filtered transaction identification method and device based on block chain all-in-one machine
CN112492002B (en) 2020-07-08 2023-01-20 支付宝(杭州)信息技术有限公司 Transaction forwarding method and device based on block chain all-in-one machine
CN111541789A (en) 2020-07-08 2020-08-14 支付宝(杭州)信息技术有限公司 Data synchronization method and device based on block chain all-in-one machine
CN113438219B (en) * 2020-07-08 2023-06-02 支付宝(杭州)信息技术有限公司 Playback transaction identification method and device based on blockchain all-in-one machine
CN111541784B (en) 2020-07-08 2021-07-20 支付宝(杭州)信息技术有限公司 Transaction processing method and device based on block chain all-in-one machine
CN111866106A (en) * 2020-07-09 2020-10-30 中汇信息技术(上海)有限公司 Consensus method, consensus device, electronic equipment and readable storage medium
CN112181700A (en) * 2020-09-22 2021-01-05 中国建设银行股份有限公司 Fault transaction isolation method and device
CN112541825A (en) * 2020-12-09 2021-03-23 网易(杭州)网络有限公司 Transaction processing method and device based on block chain and electronic equipment
CN112819628B (en) * 2021-02-01 2024-02-02 网易(杭州)网络有限公司 Transaction replay prevention detection method, device and system, electronic equipment and storage medium
WO2022236406A1 (en) * 2021-05-14 2022-11-17 Dapper Labs, Inc. Decentralized computation system based on node specialization
CA3233314A1 (en) * 2021-09-30 2023-04-06 Ureeqa Inc. Groups a and b: system and method for decentralized timestamping of a submission of content onto a blockchain group c: method for timestamping verification of a submission of content onto a blockchain
US20230162178A1 (en) * 2021-11-24 2023-05-25 Circle Internet Financial, Inc. Blockchain transaction rebroadcast
CN117670330A (en) * 2024-02-01 2024-03-08 中国信息通信研究院 Block chain-based transaction processing method and device, electronic equipment and storage medium

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101901316B (en) * 2010-07-15 2012-05-09 哈尔滨工程大学 Data integrity protection method based on Bloom filter
US20170228731A1 (en) * 2016-02-09 2017-08-10 Fmr Llc Computationally Efficient Transfer Processing and Auditing Apparatuses, Methods and Systems
JP2018525729A (en) * 2015-07-14 2018-09-06 エフエムアール エルエルシー Computationally efficient transfer processing, auditing and searching apparatus, method and system
US10303887B2 (en) * 2015-09-14 2019-05-28 T0.Com, Inc. Data verification methods and systems using a hash tree, such as a time-centric merkle hash tree
CN106330452B (en) * 2016-08-13 2020-02-18 广东中云智安科技有限公司 Safety network attachment device and method for block chain
CN106295401A (en) * 2016-08-13 2017-01-04 深圳市樊溪电子有限公司 A kind of read-only secure file storage system and method for block chain
US10789597B2 (en) * 2016-09-21 2020-09-29 R-Stor Inc. Systems and methods for using a distributed ledger for data handling
US10516538B2 (en) * 2016-11-01 2019-12-24 Netcomm Inc. System and method for digitally signing documents using biometric data in a blockchain or PKI
US10664485B2 (en) * 2016-12-23 2020-05-26 Cloudminds (Shenzhen) Robotics Systems Co., Ltd. Block chain mining method, device, and node apparatus
KR101835519B1 (en) 2016-12-29 2018-04-19 주식회사 코인플러그 Method for providing united point service in use of merkle tree structure on the basis of unspent transaction output protocol and server using the same
US10432585B2 (en) * 2017-02-25 2019-10-01 Xage Security, Inc. Autonomous decentralization of centralized stateful security services with systematic tamper resistance
CN108881120B (en) * 2017-05-12 2020-12-04 创新先进技术有限公司 Data processing method and device based on block chain
EP3639468B1 (en) * 2017-06-14 2024-03-20 nChain Licensing AG Systems and methods for avoiding or reducing cryptographically stranded resources on a blockchain network
US11165862B2 (en) 2017-10-24 2021-11-02 0Chain, LLC Systems and methods of blockchain platform for distributed applications
US10833861B2 (en) * 2017-11-28 2020-11-10 International Business Machines Corporation Protection of confidentiality, privacy and ownership assurance in a blockchain based decentralized identity management system
US20190228386A1 (en) * 2018-01-19 2019-07-25 Xapo Holdings Limited Recording evidence of address/account allocations in a distributed ledger
US10439812B2 (en) * 2018-02-02 2019-10-08 SquareLink, Inc. Technologies for private key recovery in distributed ledger systems
US11005807B2 (en) * 2018-03-06 2021-05-11 Afilias Limited Determining traceability of network traffic over a communications network
US20190279241A1 (en) * 2018-03-12 2019-09-12 Joseph DiTomaso Content-based mining via blockchain
US10536434B2 (en) * 2018-04-02 2020-01-14 Fortifid, Inc. Generating and linking private transaction identifiers to distributed data repositories
US11005664B2 (en) * 2018-04-16 2021-05-11 R3 Ltd. Blockchain post-quantum signature scheme
CN108711052B (en) * 2018-05-18 2021-04-30 电子科技大学 Information verification system based on block chain
US11269839B2 (en) * 2018-06-05 2022-03-08 Oracle International Corporation Authenticated key-value stores supporting partial state
US11924323B2 (en) * 2018-07-02 2024-03-05 International Business Machines Corporation On-chain governance of blockchain
CN109064171A (en) * 2018-07-26 2018-12-21 杭州秘猿科技有限公司 A kind of method, apparatus and electronic system of block chain parallel transaction
US10938566B2 (en) * 2018-08-08 2021-03-02 Keir Finlow-Bates Blockchain based identity and access management
CN109389502B (en) * 2018-10-08 2019-12-06 莆田市烛火信息技术有限公司 consensus method of block chains depending on related chain computing power
US10756896B2 (en) * 2018-10-12 2020-08-25 Jeff Pickhardt Trustless account recovery
JP6724249B2 (en) * 2018-11-27 2020-07-15 アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited System and method for information protection
KR20200083937A (en) * 2018-12-28 2020-07-09 알리바바 그룹 홀딩 리미티드 Speeding up blockchain transactions using global acceleration nodes
US10735464B2 (en) * 2018-12-29 2020-08-04 Alibaba Group Holding Limited System and method for detecting replay attack
SG11201909847SA (en) * 2019-04-03 2019-11-28 Alibaba Group Holding Ltd Processing and storing blockchain data under a trusted execution environment

Also Published As

Publication number Publication date
WO2019137563A2 (en) 2019-07-18
EP3639232B1 (en) 2021-07-07
CA3060101C (en) 2021-06-08
KR102193552B1 (en) 2020-12-23
US10785035B1 (en) 2020-09-22
JP2020524320A (en) 2020-08-13
EP3639232A4 (en) 2020-05-20
EP3639232A2 (en) 2020-04-22
CN111066046B (en) 2023-11-21
AU2019207310A1 (en) 2020-11-12
CN111066046A (en) 2020-04-24
JP6830552B2 (en) 2021-02-17
CA3060101A1 (en) 2019-07-18
WO2019137563A3 (en) 2020-03-12
KR20200126322A (en) 2020-11-06

Similar Documents

Publication Publication Date Title
SG11201909630TA (en) Anti-replay attack authentication protocol
SG11201908946PA (en) Program execution and data proof scheme using multiple key pair signatures
SG11201908982QA (en) Managing sensitive data elements in a blockchain network
SG11201908651SA (en) Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
SG11201902778UA (en) System and method for information protection
SG11201903566XA (en) Regulating blockchain confidential transactions
SG11201908554PA (en) Methods and devices for acquiring and recording tracking information on blockchain
SG11201908853YA (en) System and method for ending view change protocol
SG11201906754SA (en) Off-chain smart contract service based on trusted execution environment
SG11201910054WA (en) Securely executing smart contract operations in a trusted execution environment
SG11201908981SA (en) Retrieving public data for blockchain networks using highly available trusted execution environments
SG11201908794UA (en) Property management system utilizing a blockchain network
SG11201906834SA (en) Achieving consensus among network nodes in a distributed system
SG11201903438TA (en) System and method for information protection
SG11201909809VA (en) Processing blockchain data based on smart contract operations executed in a trusted execution environment
SG11201909091TA (en) Data isolation in blockchain networks
SG11201903562QA (en) Recovering encrypted transaction information in blockchain confidential transactions
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201903419WA (en) System and method for information protection
SG11201903425PA (en) System and method for information protection
SG11201907320YA (en) Trusted login method, server, and system
SG11201909847SA (en) Processing and storing blockchain data under a trusted execution environment
SG11201910095VA (en) Cross-asset trading within blockchain networks
SG11201907281WA (en) Blockchain data protection based on generic account model and homomorphic encryption
SG11201908890XA (en) System and method for implementing different types of blockchain contracts