SG11201910054WA - Securely executing smart contract operations in a trusted execution environment - Google Patents

Securely executing smart contract operations in a trusted execution environment

Info

Publication number
SG11201910054WA
SG11201910054WA SG11201910054WA SG11201910054WA SG 11201910054W A SG11201910054W A SG 11201910054WA SG 11201910054W A SG11201910054W A SG 11201910054WA SG 11201910054W A SG11201910054W A SG 11201910054WA
Authority
SG
Singapore
Prior art keywords
key
building
international
tee
hangzhou
Prior art date
Application number
Inventor
Changzheng Wei
Ying Yan
Boran Zhao
Xuyang Song
Huabing Du
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201910054WA publication Critical patent/SG11201910054WA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates

Abstract

454 &Nice TEE 306a 45 450 464 460 462 Rod key Key MaregerientTEE 308a sign private ke 410 412 contract key 406 FIG. 4 unseal private key 400 456 VM 408 UnseEd - 402 404 KDF cee 304a 408 - 454 416, velcallon phis key 0 N 414 seal puJic key Client 480 Key mmugeryettCeeler 310 450 a (12) INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 18 July 2019 (18.07.2019) WIPO I PCT 11111111111111011111111111111110111110101111111111111111111111111111111111111011110111111 (10) International Publication Number WO 2019/137564 A2 (51) International Patent Classification: Not classified (21) International Application Number: PCT/CN2019/084523 (22) International Filing Date: 26 April 2019 (26.04.2019) (25) Filing Language: English (26) Publication Language: English (71) Applicant: ALIBABA GROUP HOLDING LIMITED [—/CN]; Fourth Floor, One Capital Place, P.O. BOX 847, George Town, Grand Cayman (KY). (72) Inventors: WEI, Changzheng; Alibaba Group Legal De- partment 5/F, Building 3, No.969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). YAN, Ying; Alibaba Group Legal Department 5/F, Building 3, No.969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN) ZHAO, Boran; Alibaba Group Legal Department 5/F, Building 3, No.969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). SONG, Xuyang; Alibaba Group Legal Department 5/F, Building 3, No.969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). DU, Huabing; Alibaba Group Legal Department 5/F, Building 3, No.969 West Wen Yi Road, Yu Hang District, Hangzhou, Zhejiang 311121 (CN). (74) Agent: BEIJING BESTIPR INTELLECTUAL PROP- ERTY LAW CORPORATION; Room 409, Tower B, Ka With Building, No. 9 Shangdi 3rd Street, Haidian District, Beijing 100085 (CN). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, (54) Title: SECURELY EXECUTING SMART CONTRACT OPERATIONS IN A TRUSTED EXECUTION ENVIRONMENT (57) : Disclosed herein are methods, systems, and apparatus, including computer programs encoded on computer storage me- 71. dia, for securely executing smart contract operations in a trusted execution environment (TEE). One of the methods includes receiving, by a blockchain node participating in a blockchain network, a request to execute one or more software instructions in a service TEE N hosted by the blockchain node, wherein the request is encrypted by a public key associated with the service TEE; decrypting the request M with a first private key associated with the service TEE, wherein the first private key is paired with the public key; in response to decrypting the request, executing the one or more software instructions to produce an execution result; encrypting the execution result ON with a client encryption key associated with the service TEE to produce an encrypted result; and signing the encrypted result using a O second private key associated with the TEE to produce a signed encrypted result. C [Continued on next page] WO 2019/137564 A2 I 11111 1111111111111111 11111 11111 II III 1111 1 II 111 11111 11111 II III 11111 11111 IIII 11111111111 II II 1111 AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: upon request of the applicant, before the expiration of the time limit referred to in Article 21(2)(a) without international search report and to be republished upon receipt of that report (Rule 48.2(g))
SG11201910054W 2019-04-26 2019-04-26 Securely executing smart contract operations in a trusted execution environment SG11201910054WA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/084523 WO2019137564A2 (en) 2019-04-26 2019-04-26 Securely executing smart contract operations in a trusted execution environment

Publications (1)

Publication Number Publication Date
SG11201910054WA true SG11201910054WA (en) 2019-11-28

Family

ID=67218454

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201910054W SG11201910054WA (en) 2019-04-26 2019-04-26 Securely executing smart contract operations in a trusted execution environment

Country Status (9)

Country Link
US (1) US10839070B1 (en)
EP (1) EP3642753B1 (en)
JP (1) JP2020528224A (en)
KR (1) KR102263325B1 (en)
CN (1) CN111095256B (en)
AU (1) AU2019207311B2 (en)
CA (1) CA3061808C (en)
SG (1) SG11201910054WA (en)
WO (1) WO2019137564A2 (en)

Families Citing this family (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110535833B (en) * 2019-08-07 2020-06-09 中国石油大学(北京) Data sharing control method based on block chain
CN112765610A (en) * 2019-08-30 2021-05-07 创新先进技术有限公司 Transaction scheduling method and device
CN111213168B (en) 2019-09-11 2023-11-03 创新先进技术有限公司 System and method for digital asset transfer
CN111758111A (en) 2019-09-11 2020-10-09 阿里巴巴集团控股有限公司 System and method for digital asset management
CN110473108B (en) * 2019-09-16 2023-09-01 北京京东振世信息技术有限公司 Method and device for generating contracts based on block chain
CN112862483B (en) * 2019-11-12 2024-04-09 航天信息股份有限公司 Identity verification method and device based on intelligent contract
US11134112B2 (en) * 2019-11-21 2021-09-28 Visa International Service Association Secure multi-party random bit generation
CN110890962B (en) * 2019-12-20 2021-04-13 支付宝(杭州)信息技术有限公司 Authentication key negotiation method, device, storage medium and equipment
EP3859652A1 (en) * 2020-01-30 2021-08-04 elblox AG Technique for trustless cryptographic verification of energy allocations
CN111371557B (en) * 2020-02-26 2024-01-23 百度在线网络技术(北京)有限公司 Block chain data processing method and device, electronic equipment and medium
CN111427663A (en) * 2020-03-24 2020-07-17 杭州溪塔科技有限公司 Virtual machine system based on intelligent contract and operation method thereof
CN111460482B (en) * 2020-04-15 2024-04-16 中国银行股份有限公司 Block chain-based number shaking method and device
CN113691437B (en) * 2020-05-18 2023-04-18 山东浪潮质量链科技有限公司 Instant messaging method, equipment and medium based on block chain
CN111565204B (en) * 2020-07-16 2021-06-18 百度在线网络技术(北京)有限公司 Block chain operation method, device, equipment and storage medium
CN111563253B (en) * 2020-07-16 2020-11-03 百度在线网络技术(北京)有限公司 Intelligent contract operation method, device, equipment and storage medium
CN111858768B (en) * 2020-07-27 2023-06-16 苏州区盟链数字科技有限公司 Device for optimizing block chain trusted node and consensus algorithm
CN112104606B (en) * 2020-08-12 2022-06-17 北京智融云河科技有限公司 Credible execution method and system based on random multiple nodes
CN112800071A (en) * 2020-08-24 2021-05-14 支付宝(杭州)信息技术有限公司 Service processing method, device, equipment and storage medium based on block chain
CN112714117B (en) * 2020-08-24 2022-11-01 支付宝(杭州)信息技术有限公司 Service processing method, device, equipment and system
CN111767578B (en) * 2020-08-31 2021-06-04 支付宝(杭州)信息技术有限公司 Data inspection method, device and equipment
CN112118245B (en) * 2020-09-10 2023-01-10 中国联合网络通信集团有限公司 Key management method, system and equipment
CN111814198B (en) * 2020-09-11 2021-03-23 支付宝(杭州)信息技术有限公司 Block chain-based user privacy data providing method and device
CN112134956A (en) * 2020-09-23 2020-12-25 中国科学院深圳先进技术研究院 Distributed Internet of things instruction management method and system based on block chain
US11223516B1 (en) * 2020-10-30 2022-01-11 Nutanix, Inc. Smart collection and processing in telemetry system
US11700178B2 (en) 2020-10-30 2023-07-11 Nutanix, Inc. System and method for managing clusters in an edge network
CN112532385A (en) * 2020-11-20 2021-03-19 天翼电子商务有限公司 Data sharing method based on trusted execution environment
CN114637995A (en) 2020-12-15 2022-06-17 福瑞斯技术有限公司 Method and system with multiple heterogeneous TEE implementations
CN112560097B (en) * 2020-12-22 2022-09-30 广州技象科技有限公司 Storage management method and device for power business data
CN113079025A (en) * 2021-04-07 2021-07-06 上海万向区块链股份公司 Method and system compatible with multiple public key algorithm signatures
CN113221165B (en) * 2021-05-11 2022-04-22 支付宝(杭州)信息技术有限公司 User element authentication method and device based on block chain
CN113239375B (en) * 2021-05-13 2022-06-17 杭州趣链科技有限公司 Block chain-based privacy factor data sharing system, method, computer device, and medium
CN113688394B (en) * 2021-06-07 2023-08-25 重庆大学 Block chain-based outsourcing computing system and method in safe and trusted execution environment
US11954226B2 (en) * 2021-08-17 2024-04-09 International Business Machines Corporation Verifiable privacy preserving computation
CN113422688B (en) * 2021-08-19 2021-10-29 西南石油大学 Rapid auditing method for cloud storage data
US20230074475A1 (en) * 2021-09-01 2023-03-09 Fluency Group Ltd. Systems And Methods For Implementing Privacy Layer In CBDC Networks
WO2023030998A1 (en) * 2021-09-01 2023-03-09 Fluency Group Ltd Systems and methods for implementing privacy layer in cbdc networks
EP4145322A1 (en) * 2021-09-01 2023-03-08 Fluency Group Ltd Systems and methods for implementing privacy layer in cbdc networks
CN113849565A (en) * 2021-09-26 2021-12-28 支付宝(杭州)信息技术有限公司 Method and terminal equipment for trusted uplink
CN114124454A (en) * 2021-10-21 2022-03-01 深圳致星科技有限公司 Message sending method, system, electronic equipment, readable storage medium and product
CN114143117B (en) * 2022-02-08 2022-07-22 阿里云计算有限公司 Data processing method and device
WO2023158695A1 (en) * 2022-02-15 2023-08-24 Google Llc Secure environment for operations on private data
CN114584293B (en) * 2022-02-28 2024-03-26 同济大学 Blockchain intelligent contract execution system and method based on TrustZone
CN114553590B (en) * 2022-03-17 2023-08-22 抖音视界有限公司 Data transmission method and related equipment
US11765065B1 (en) 2022-03-23 2023-09-19 Nutanix, Inc. System and method for scalable telemetry
CN114726878B (en) * 2022-03-28 2024-02-23 广州广电运通金融电子股份有限公司 Cloud storage system, equipment and method
FR3129504B1 (en) * 2022-04-20 2023-11-17 Blocs Et Cie Personal data management processes, terminal and server
CN114584306B (en) * 2022-05-05 2022-08-02 腾讯科技(深圳)有限公司 Data processing method and related device
CN114584307B (en) * 2022-05-07 2022-09-02 腾讯科技(深圳)有限公司 Trusted key management method and device, electronic equipment and storage medium
CN114595437B (en) * 2022-05-09 2022-09-30 荣耀终端有限公司 Access control method, electronic device, and computer-readable storage medium
WO2023239946A1 (en) * 2022-06-09 2023-12-14 Precidian Investments, Llc Asset-backed digital tokens
CN115134075A (en) * 2022-06-29 2022-09-30 蚂蚁区块链科技(上海)有限公司 Cross-subnet calling method and device, electronic equipment and storage medium
CN115910255A (en) * 2022-09-29 2023-04-04 海南星捷安科技集团股份有限公司 Diagnosis auxiliary system
CN116506227B (en) * 2023-06-27 2023-09-19 腾讯科技(深圳)有限公司 Data processing method, device, computer equipment and storage medium

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007060213A (en) * 2005-08-24 2007-03-08 Fuji Xerox Co Ltd Key distribution device and method therefor
JP2011034530A (en) * 2009-08-06 2011-02-17 Fuji Xerox Co Ltd Information processing apparatus and software management program
JP2015186101A (en) * 2014-03-25 2015-10-22 三菱電機株式会社 Key exchange device and key exchange method
FR3030818B1 (en) * 2014-12-23 2016-12-23 Valeo Comfort & Driving Assistance METHOD FOR SECURELY TRANSMITTING A VIRTUAL KEY AND METHOD OF AUTHENTICATING A MOBILE TERMINAL
EP3520318A4 (en) * 2016-09-29 2020-04-29 Nokia Technologies Oy Method and apparatus for trusted computing
US10742393B2 (en) * 2017-04-25 2020-08-11 Microsoft Technology Licensing, Llc Confidentiality in a consortium blockchain network
US10747905B2 (en) * 2017-05-11 2020-08-18 Microsoft Technology Licensing, Llc Enclave ring and pair topologies
GB201711878D0 (en) 2017-07-24 2017-09-06 Nchain Holdings Ltd Computer - implemented system and method
JP2019047334A (en) * 2017-09-01 2019-03-22 学校法人慶應義塾 Data processing unit, data processing method and program for data processing
US20190095879A1 (en) * 2017-09-26 2019-03-28 Cornell University Blockchain payment channels with trusted execution environments
CN107844704B (en) * 2017-11-01 2019-12-31 浪潮集团有限公司 Credible intelligent contract reinforcing method based on block chain
CN108449178B (en) 2018-03-26 2020-12-22 北京豆荚科技有限公司 Method for generating root key in secure trusted execution environment
US10305914B1 (en) * 2018-10-03 2019-05-28 Cyberark Software Ltd. Secure transfer of secrets for computing devices to access network resources
CN109461076A (en) * 2018-10-09 2019-03-12 哈希(武汉)网络科技有限公司 A kind of block chain method of commerce
EP3563329B1 (en) 2018-12-13 2022-02-09 Advanced New Technologies Co., Ltd. Off-chain smart contract service based on trusted execution environment

Also Published As

Publication number Publication date
KR102263325B1 (en) 2021-06-15
WO2019137564A2 (en) 2019-07-18
EP3642753A2 (en) 2020-04-29
CA3061808A1 (en) 2019-07-18
AU2019207311B2 (en) 2020-10-29
CA3061808C (en) 2022-07-19
EP3642753B1 (en) 2022-06-15
AU2019207311A1 (en) 2019-07-18
JP2020528224A (en) 2020-09-17
CN111095256B (en) 2023-12-01
CN111095256A (en) 2020-05-01
EP3642753A4 (en) 2020-06-03
US10839070B1 (en) 2020-11-17
WO2019137564A3 (en) 2020-03-12
KR20200126321A (en) 2020-11-06
US20200342092A1 (en) 2020-10-29

Similar Documents

Publication Publication Date Title
SG11201910054WA (en) Securely executing smart contract operations in a trusted execution environment
SG11201903566XA (en) Regulating blockchain confidential transactions
SG11201908946PA (en) Program execution and data proof scheme using multiple key pair signatures
SG11201909855YA (en) Distributed key management for trusted execution environments
SG11201909112PA (en) Field-programmable gate array based trusted execution environment for use in a blockchain network
SG11201908981SA (en) Retrieving public data for blockchain networks using highly available trusted execution environments
SG11201909809VA (en) Processing blockchain data based on smart contract operations executed in a trusted execution environment
SG11201906754SA (en) Off-chain smart contract service based on trusted execution environment
SG11201908983WA (en) Retrieving access data for blockchain networks using highly available trusted execution environments
SG11201903562QA (en) Recovering encrypted transaction information in blockchain confidential transactions
SG11201908651SA (en) Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
SG11201902778UA (en) System and method for information protection
SG11201909630TA (en) Anti-replay attack authentication protocol
SG11201909014QA (en) Preventing misrepresentation of input data by participants in a secure multi-party computation
SG11201903419WA (en) System and method for information protection
SG11201903478WA (en) A domain name management scheme for cross-chain interactions in blockchain systems
SG11201908982QA (en) Managing sensitive data elements in a blockchain network
SG11201903425PA (en) System and method for information protection
SG11201903553VA (en) Blockchain data protection using homomorphic encryption
SG11201908552RA (en) Methods and devices for testing signature verification for blockchain system
SG11201908853YA (en) System and method for ending view change protocol
SG11201906834SA (en) Achieving consensus among network nodes in a distributed system
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201908890XA (en) System and method for implementing different types of blockchain contracts
SG11201808734PA (en) Method and system for detecting eavesdropping during data transmission