SG11202002165RA - Methods and devices for providing traversable key-value data storage on blockchain - Google Patents

Methods and devices for providing traversable key-value data storage on blockchain

Info

Publication number
SG11202002165RA
SG11202002165RA SG11202002165RA SG11202002165RA SG11202002165RA SG 11202002165R A SG11202002165R A SG 11202002165RA SG 11202002165R A SG11202002165R A SG 11202002165RA SG 11202002165R A SG11202002165R A SG 11202002165RA SG 11202002165R A SG11202002165R A SG 11202002165RA
Authority
SG
Singapore
Prior art keywords
blockchain
methods
devices
data storage
value data
Prior art date
Application number
SG11202002165RA
Inventor
Shenglong Chen
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11202002165RA publication Critical patent/SG11202002165RA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1834Distributed file systems implemented based on peer-to-peer networks, e.g. gnutella
    • G06F16/1837Management specially adapted to peer-to-peer storage networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
SG11202002165RA 2019-08-30 2019-08-30 Methods and devices for providing traversable key-value data storage on blockchain SG11202002165RA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/103809 WO2019228558A2 (en) 2019-08-30 2019-08-30 Methods and devices for providing traversable key-value data storage on blockchain

Publications (1)

Publication Number Publication Date
SG11202002165RA true SG11202002165RA (en) 2020-04-29

Family

ID=68699010

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202002165RA SG11202002165RA (en) 2019-08-30 2019-08-30 Methods and devices for providing traversable key-value data storage on blockchain

Country Status (6)

Country Link
US (1) US20210064585A1 (en)
EP (1) EP3676787B1 (en)
CN (1) CN111602166B (en)
SG (1) SG11202002165RA (en)
TW (1) TWI742586B (en)
WO (1) WO2019228558A2 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG11202103074PA (en) * 2020-04-22 2021-04-29 Alipay Hangzhou Inf Tech Co Ltd Managing transaction requests in ledger systems
EP3834157B1 (en) * 2020-04-22 2023-09-13 Alipay (Hangzhou) Information Technology Co., Ltd. Managing transaction requests in ledger systems
SG11202103218YA (en) 2020-04-22 2021-04-29 Alipay Hangzhou Inf Tech Co Ltd Managing transaction requests in ledger systems
US11900164B2 (en) 2020-11-24 2024-02-13 Nutanix, Inc. Intelligent query planning for metric gateway
US11822370B2 (en) 2020-11-26 2023-11-21 Nutanix, Inc. Concurrent multiprotocol access to an object storage system
CN112765269B (en) * 2020-12-31 2022-06-10 杭州趣链科技有限公司 Data processing method, device, equipment and storage medium
US11861222B2 (en) * 2021-05-17 2024-01-02 Micron Technology, Inc. Object management in tiered memory systems

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101680540B1 (en) * 2015-06-18 2016-11-30 주식회사 코인플러그 Financial institution document verification system that is based on the block chain
CN106126722B (en) * 2016-06-30 2019-10-18 中国科学院计算技术研究所 A kind of prefix compound tree and design method based on verifying
CN107273455B (en) * 2017-05-31 2020-12-18 深圳前海微众银行股份有限公司 Block chain data access method and device
US10565192B2 (en) * 2017-08-01 2020-02-18 International Business Machines Corporation Optimizing queries and other retrieve operations in a blockchain
KR102093010B1 (en) * 2018-02-12 2020-03-24 박성배 Node device, operation method baed on block chain and system for processing data
US11088826B2 (en) * 2018-02-27 2021-08-10 International Business Machines Corporation Managing assets with expiration on a blockchain
CN109063016A (en) * 2018-07-11 2018-12-21 物数(上海)信息科技有限公司 Block chain data storage method, device, electronic equipment, storage medium
WO2019072266A2 (en) * 2018-11-07 2019-04-18 Alibaba Group Holding Limited Traversing smart contract database through logic map
SG11202001890UA (en) 2019-05-14 2020-03-30 Alibaba Group Holding Ltd Methods and devices for data traversal

Also Published As

Publication number Publication date
EP3676787B1 (en) 2022-10-12
EP3676787A4 (en) 2020-09-23
TWI742586B (en) 2021-10-11
EP3676787A2 (en) 2020-07-08
WO2019228558A2 (en) 2019-12-05
TW202109306A (en) 2021-03-01
WO2019228558A3 (en) 2020-05-28
US20210064585A1 (en) 2021-03-04
CN111602166B (en) 2023-08-22
CN111602166A (en) 2020-08-28

Similar Documents

Publication Publication Date Title
SG11202002165RA (en) Methods and devices for providing traversable key-value data storage on blockchain
EP3686728A4 (en) Data writing method and storage device
SG11202011132PA (en) Data backup method, storage medium, and computing device
SG11202105750SA (en) Computer implemented system and method for storing data on a blockchain
EP3861430A4 (en) Systems and methods for data storage
SG11202011749XA (en) Method and system for data storage and retrieval
EP3594798A4 (en) Data storage method and device
EP3839749A4 (en) Data storage method, device and server
EP3835976A4 (en) Method and device for data retrieval
EP4030273A4 (en) Data storage method and device
EP3869313A4 (en) Data storage method and apparatus
SG11202104254UA (en) Methods and systems for interactive data management
EP3432132A4 (en) Data storage method and device
SG11202001726VA (en) Charging control method, charging control device and computer storage medium
GB201813951D0 (en) Data storage method and system
GB2590244B (en) Systems and methods for object storage and retrieval
EP3477507A4 (en) Data storage method and device
EP3869931A4 (en) Data management device and data management method
EP3697060A4 (en) Storage device and component management method for storage device
SG10202010054SA (en) Storage device and a data backup method thereof
EP3896881A4 (en) Harq data storage management method and device and harq data buffer
GB2570914B (en) Secure data storage
GB201816808D0 (en) Data storage method and system
EP3796173A4 (en) Data writing method and storage system
EP3800924A4 (en) Data management method and device