SG11201909630TA - Anti-replay attack authentication protocol - Google Patents

Anti-replay attack authentication protocol

Info

Publication number
SG11201909630TA
SG11201909630TA SG11201909630TA SG11201909630TA SG 11201909630T A SG11201909630T A SG 11201909630TA SG 11201909630T A SG11201909630T A SG 11201909630TA SG 11201909630T A SG11201909630T A SG 11201909630TA
Authority
SG
Singapore
Prior art keywords
international
transaction
pct
blockchain
request
Prior art date
Application number
Other languages
English (en)
Inventor
Hong Lv
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201909630TA publication Critical patent/SG11201909630TA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2379Updates performed during online database operations; commit processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • G06F16/24552Database cache management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • Computational Linguistics (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Lock And Its Accessories (AREA)
  • Storage Device Security (AREA)
SG11201909630T 2019-04-26 2019-04-26 Anti-replay attack authentication protocol SG11201909630TA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/084510 WO2019137563A2 (en) 2019-04-26 2019-04-26 Anti-replay attack authentication protocol

Publications (1)

Publication Number Publication Date
SG11201909630TA true SG11201909630TA (en) 2019-11-28

Family

ID=67218450

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201909630T SG11201909630TA (en) 2019-04-26 2019-04-26 Anti-replay attack authentication protocol

Country Status (9)

Country Link
US (1) US10785035B1 (zh)
EP (1) EP3639232B1 (zh)
JP (1) JP6830552B2 (zh)
KR (1) KR102193552B1 (zh)
CN (1) CN111066046B (zh)
AU (1) AU2019207310A1 (zh)
CA (1) CA3060101C (zh)
SG (1) SG11201909630TA (zh)
WO (1) WO2019137563A2 (zh)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11184437B2 (en) 2018-05-24 2021-11-23 Dapper Labs Inc. Decentralized computation system architecture based on node specialization
US11139956B2 (en) 2018-05-24 2021-10-05 Dapper Labs Inc. Decentralized computation system architecture based on node specialization
JPWO2021039453A1 (zh) * 2019-08-29 2021-03-04
GB2586865A (en) * 2019-09-06 2021-03-10 Nchain Holdings Ltd Methods and Devices for Tracking and Measuring Proof-of-Work Contributions in a Mining Pool
CN111598558B (zh) * 2020-05-13 2023-08-22 中国联合网络通信集团有限公司 记账方法及记账节点服务器、付款方节点服务器
CN111818029B (zh) * 2020-06-28 2022-06-03 广西民族大学 一种域名请求处理方法和装置
CN111541789A (zh) 2020-07-08 2020-08-14 支付宝(杭州)信息技术有限公司 一种基于区块链一体机的数据同步方法及装置
CN111541783B (zh) 2020-07-08 2020-10-20 支付宝(杭州)信息技术有限公司 一种基于区块链一体机的交易转发方法及装置
CN113726875A (zh) 2020-07-08 2021-11-30 支付宝(杭州)信息技术有限公司 一种基于区块链一体机的交易处理方法及装置
CN111541726B (zh) 2020-07-08 2021-05-18 支付宝(杭州)信息技术有限公司 一种基于区块链一体机的重放交易识别方法及装置
CN111539829B (zh) 2020-07-08 2020-12-29 支付宝(杭州)信息技术有限公司 一种基于区块链一体机的待过滤交易识别方法及装置
CN111866106A (zh) * 2020-07-09 2020-10-30 中汇信息技术(上海)有限公司 共识方法、装置、电子设备和可读存储介质
CN112181700A (zh) * 2020-09-22 2021-01-05 中国建设银行股份有限公司 一种故障交易隔离的方法及装置
CN112541825A (zh) * 2020-12-09 2021-03-23 网易(杭州)网络有限公司 基于区块链的交易处理方法及装置、电子设备
CN112819628B (zh) * 2021-02-01 2024-02-02 网易(杭州)网络有限公司 交易防重放的检测方法及装置、系统、电子设备、存储介质
WO2022236406A1 (en) * 2021-05-14 2022-11-17 Dapper Labs, Inc. Decentralized computation system based on node specialization
CN115460598A (zh) * 2021-06-07 2022-12-09 中移物联网有限公司 一种离线密码的鉴权方法、生成方法、设备端及服务端
CN113807963B (zh) * 2021-09-16 2024-05-03 南京金宁汇科技有限公司 一种账户体系下的联盟链交易的重放攻击防范方法
WO2023050012A1 (en) * 2021-09-30 2023-04-06 Ureeqa Inc. Groups a and b: system and method for decentralized timestamping of a submission of content onto a blockchain group c: method for timestamping verification of a submission of content onto a blockchain
US20230162178A1 (en) * 2021-11-24 2023-05-25 Circle Internet Financial, Inc. Blockchain transaction rebroadcast
CN117670330B (zh) * 2024-02-01 2024-05-24 中国信息通信研究院 基于区块链的交易处理方法和装置、电子设备和存储介质

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101901316B (zh) * 2010-07-15 2012-05-09 哈尔滨工程大学 基于Bloom Filter的数据完整性保护方法
US20170228731A1 (en) * 2016-02-09 2017-08-10 Fmr Llc Computationally Efficient Transfer Processing and Auditing Apparatuses, Methods and Systems
CN108027867A (zh) * 2015-07-14 2018-05-11 Fmr有限责任公司 计算高效的转账处理、审计以及搜索装置、方法和系统
US10303887B2 (en) * 2015-09-14 2019-05-28 T0.Com, Inc. Data verification methods and systems using a hash tree, such as a time-centric merkle hash tree
CN106330452B (zh) * 2016-08-13 2020-02-18 广东中云智安科技有限公司 一种用于区块链的安全网络附加装置及方法
CN106295401A (zh) * 2016-08-13 2017-01-04 深圳市樊溪电子有限公司 一种用于区块链的只读安全文件存储系统及其方法
JP6980769B2 (ja) * 2016-09-21 2021-12-15 アール−ストール インコーポレイテッド データ処理用の分散型台帳を使用するための方法、装置及びコンピュータプログラム
US10516538B2 (en) * 2016-11-01 2019-12-24 Netcomm Inc. System and method for digitally signing documents using biometric data in a blockchain or PKI
CN107078903B (zh) * 2016-12-23 2019-12-06 深圳前海达闼云端智能科技有限公司 区块链的挖矿方法、装置和节点设备
KR101835519B1 (ko) 2016-12-29 2018-04-19 주식회사 코인플러그 Utxo 기반 프로토콜에서 머클 트리 구조를 사용하여 통합 포인트 서비스를 제공하는 방법 및 이를 이용한 지원 서버
US10432585B2 (en) * 2017-02-25 2019-10-01 Xage Security, Inc. Autonomous decentralization of centralized stateful security services with systematic tamper resistance
CN108881120B (zh) * 2017-05-12 2020-12-04 创新先进技术有限公司 一种基于区块链的数据处理方法及设备
US20200211003A1 (en) * 2017-06-14 2020-07-02 nChain Holdings Limited Systems and methods for avoiding or reducing cryptographically stranded resources on a blockchain network
US11165862B2 (en) 2017-10-24 2021-11-02 0Chain, LLC Systems and methods of blockchain platform for distributed applications
US10833861B2 (en) * 2017-11-28 2020-11-10 International Business Machines Corporation Protection of confidentiality, privacy and ownership assurance in a blockchain based decentralized identity management system
US20190228386A1 (en) * 2018-01-19 2019-07-25 Xapo Holdings Limited Recording evidence of address/account allocations in a distributed ledger
US10439812B2 (en) * 2018-02-02 2019-10-08 SquareLink, Inc. Technologies for private key recovery in distributed ledger systems
US11005807B2 (en) * 2018-03-06 2021-05-11 Afilias Limited Determining traceability of network traffic over a communications network
US20190279241A1 (en) * 2018-03-12 2019-09-12 Joseph DiTomaso Content-based mining via blockchain
US10536434B2 (en) * 2018-04-02 2020-01-14 Fortifid, Inc. Generating and linking private transaction identifiers to distributed data repositories
US11005664B2 (en) * 2018-04-16 2021-05-11 R3 Ltd. Blockchain post-quantum signature scheme
CN108711052B (zh) * 2018-05-18 2021-04-30 电子科技大学 一种基于区块链的信息验证系统
US11269839B2 (en) * 2018-06-05 2022-03-08 Oracle International Corporation Authenticated key-value stores supporting partial state
US11924323B2 (en) * 2018-07-02 2024-03-05 International Business Machines Corporation On-chain governance of blockchain
CN109064171A (zh) * 2018-07-26 2018-12-21 杭州秘猿科技有限公司 一种区块链并行交易的方法、装置及电子系统
US10938566B2 (en) * 2018-08-08 2021-03-02 Keir Finlow-Bates Blockchain based identity and access management
CN109389502B (zh) * 2018-10-08 2019-12-06 莆田市烛火信息技术有限公司 一种依附相关链算力的区块链的共识方法
US10756896B2 (en) * 2018-10-12 2020-08-25 Jeff Pickhardt Trustless account recovery
JP6724249B2 (ja) 2018-11-27 2020-07-15 アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited 情報保護用のシステム及び方法
SG11201907248QA (en) * 2018-12-28 2019-09-27 Alibaba Group Holding Ltd Improving blockchain transaction speeds using global acceleration nodes
US10735464B2 (en) * 2018-12-29 2020-08-04 Alibaba Group Holding Limited System and method for detecting replay attack
AU2019204730C1 (en) * 2019-04-03 2021-04-29 Advanced New Technologies Co., Ltd. Processing and storing blockchain data under a trusted execution environment

Also Published As

Publication number Publication date
JP6830552B2 (ja) 2021-02-17
WO2019137563A3 (en) 2020-03-12
EP3639232B1 (en) 2021-07-07
AU2019207310A1 (en) 2020-11-12
CN111066046B (zh) 2023-11-21
EP3639232A2 (en) 2020-04-22
JP2020524320A (ja) 2020-08-13
CA3060101A1 (en) 2019-07-18
CA3060101C (en) 2021-06-08
KR20200126322A (ko) 2020-11-06
EP3639232A4 (en) 2020-05-20
WO2019137563A2 (en) 2019-07-18
CN111066046A (zh) 2020-04-24
KR102193552B1 (ko) 2020-12-23
US10785035B1 (en) 2020-09-22

Similar Documents

Publication Publication Date Title
SG11201909630TA (en) Anti-replay attack authentication protocol
SG11201908946PA (en) Program execution and data proof scheme using multiple key pair signatures
SG11201908982QA (en) Managing sensitive data elements in a blockchain network
SG11201908651SA (en) Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
SG11201902778UA (en) System and method for information protection
SG11201903566XA (en) Regulating blockchain confidential transactions
SG11201908554PA (en) Methods and devices for acquiring and recording tracking information on blockchain
SG11201908853YA (en) System and method for ending view change protocol
SG11201906754SA (en) Off-chain smart contract service based on trusted execution environment
SG11201910054WA (en) Securely executing smart contract operations in a trusted execution environment
SG11201908981SA (en) Retrieving public data for blockchain networks using highly available trusted execution environments
SG11201908794UA (en) Property management system utilizing a blockchain network
SG11201906834SA (en) Achieving consensus among network nodes in a distributed system
SG11201903438TA (en) System and method for information protection
SG11201908890XA (en) System and method for implementing different types of blockchain contracts
SG11201909091TA (en) Data isolation in blockchain networks
SG11201909809VA (en) Processing blockchain data based on smart contract operations executed in a trusted execution environment
SG11201903562QA (en) Recovering encrypted transaction information in blockchain confidential transactions
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201910095VA (en) Cross-asset trading within blockchain networks
SG11201908552RA (en) Methods and devices for testing signature verification for blockchain system
SG11201903419WA (en) System and method for information protection
SG11201903425PA (en) System and method for information protection
SG11201907320YA (en) Trusted login method, server, and system
SG11201909847SA (en) Processing and storing blockchain data under a trusted execution environment