SG11202002468RA - Processing data elements stored in blockchain networks - Google Patents

Processing data elements stored in blockchain networks

Info

Publication number
SG11202002468RA
SG11202002468RA SG11202002468RA SG11202002468RA SG11202002468RA SG 11202002468R A SG11202002468R A SG 11202002468RA SG 11202002468R A SG11202002468R A SG 11202002468RA SG 11202002468R A SG11202002468R A SG 11202002468RA SG 11202002468R A SG11202002468R A SG 11202002468RA
Authority
SG
Singapore
Prior art keywords
data elements
processing data
elements stored
blockchain networks
blockchain
Prior art date
Application number
SG11202002468RA
Other languages
English (en)
Inventor
Zhiyuan Feng
Yanpeng Li
Long Cheng
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11202002468RA publication Critical patent/SG11202002468RA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2379Updates performed during online database operations; commit processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1015Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to users
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Computer And Data Communications (AREA)
SG11202002468RA 2019-05-15 2019-05-15 Processing data elements stored in blockchain networks SG11202002468RA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/087053 WO2019141290A2 (en) 2019-05-15 2019-05-15 Processing data elements stored in blockchain networks

Publications (1)

Publication Number Publication Date
SG11202002468RA true SG11202002468RA (en) 2020-04-29

Family

ID=67301677

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202002468RA SG11202002468RA (en) 2019-05-15 2019-05-15 Processing data elements stored in blockchain networks

Country Status (5)

Country Link
US (2) US10778445B1 (zh)
EP (2) EP3673640B8 (zh)
CN (1) CN111066019B (zh)
SG (1) SG11202002468RA (zh)
WO (1) WO2019141290A2 (zh)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3673640B8 (en) * 2019-05-15 2022-02-09 Advanced New Technologies Co., Ltd. Processing data elements stored in blockchain networks
US20220321330A1 (en) * 2019-08-13 2022-10-06 Nokia Technologies Oy Data security for network slice management
CN111222165B (zh) * 2020-01-10 2022-09-23 北京百度网讯科技有限公司 基于区块链的多方计算方法、装置、设备和介质
CN112163213B (zh) * 2020-09-28 2023-08-04 日立楼宇技术(广州)有限公司 一种电梯的认证方法、装置、计算机设备和存储介质
US20220121769A1 (en) * 2020-10-20 2022-04-21 Cognitive Space System and method for facilitating multi-level security of data in distributed environment
US11366894B1 (en) * 2020-12-08 2022-06-21 International Business Machines Corporation Secure computing resource deployment using homomorphic encryption
CN114726561B (zh) * 2020-12-22 2024-04-05 京东科技信息技术有限公司 一种数据处理方法、装置和系统
US11966431B2 (en) * 2021-09-03 2024-04-23 Capital One Services, Llc Search engine for a mesh network based on a blockchain
CN113961905B (zh) * 2021-12-20 2022-03-11 四川特号商盟科技有限公司 一种在线协议签署数据的存储方法

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9870562B2 (en) 2015-05-21 2018-01-16 Mastercard International Incorporated Method and system for integration of market exchange and issuer processing for blockchain-based transactions
CN105162652A (zh) * 2015-08-21 2015-12-16 成都秋雷科技有限责任公司 网页浏览的处理方法
US9948467B2 (en) * 2015-12-21 2018-04-17 Mastercard International Incorporated Method and system for blockchain variant using digital signatures
CN105430195A (zh) * 2015-12-31 2016-03-23 中科创达软件股份有限公司 一种数据发送方法
US10063572B2 (en) * 2016-03-28 2018-08-28 Accenture Global Solutions Limited Antivirus signature distribution with distributed ledger
US20190266146A1 (en) * 2016-11-10 2019-08-29 Saavha, Inc. Secure auditing system based on verified hash algorithm
CA3046218A1 (en) 2016-12-14 2018-06-21 Walmart Apollo, Llc Obtaining a medical record stored on a blockchain from a wearable device
US11887115B2 (en) * 2017-04-17 2024-01-30 Jeff STOLLMAN Systems and methods to validate transactions for inclusion in electronic blockchains
US20180308161A1 (en) * 2017-04-20 2018-10-25 The Bank of lwate, Ltd. Trading information providing system that provides trading information provided by plural financial institutions to business operator, server apparatus, and node apparatus
CN107239953B (zh) * 2017-06-20 2021-10-29 无锡井通网络科技有限公司 基于区块链的快速数据存储方法及系统
EP3665857B1 (en) 2017-08-07 2022-02-23 Visa International Service Association Blockchain architecture with record security
US11544708B2 (en) * 2017-12-29 2023-01-03 Ebay Inc. User controlled storage and sharing of personal user information on a blockchain
CN108073829A (zh) * 2017-12-29 2018-05-25 上海唯链信息科技有限公司 用于记录对象的运输数据的方法、介质、物联网设备、区块链平台和物联网系统
US10671709B2 (en) * 2018-01-22 2020-06-02 Intuit, Inc. Data isolation in distributed hash chains
EP3759630A4 (en) * 2018-03-02 2021-11-24 Blocksafe Technologies, Inc. BLOCKCHAIN ACCESS CONTROL SYSTEMS AND METHODS
WO2019173519A1 (en) * 2018-03-06 2019-09-12 Jordan Simons Customized view of restricted information recorded into a blockchain
US11102190B2 (en) * 2018-04-26 2021-08-24 Radware Ltd. Method and system for blockchain based cyber protection of network entities
CN110602050B (zh) * 2018-04-28 2022-01-07 腾讯科技(深圳)有限公司 区块链访问的鉴权方法和装置、存储介质、电子装置
US20190347660A1 (en) * 2018-05-09 2019-11-14 Walmart Apollo, Llc System and method for protection of confidential information
US10855667B2 (en) * 2018-06-01 2020-12-01 Paypal, Inc. Using keys with targeted access to the blockchain to verify and authenticate identity
US10542046B2 (en) * 2018-06-07 2020-01-21 Unifyvault LLC Systems and methods for blockchain security data intelligence
US10944548B2 (en) * 2018-06-07 2021-03-09 Coinfirm Blockchain Lab Sp. Z O.O. Method for registration of data in a blockchain database and a method for verifying data
KR102086228B1 (ko) * 2018-06-11 2020-03-06 고하준 기밀보장 블록체인 중개서버를 통하여 블록체인 클라이언트들이 블록체인 서비스를 이용하는 방법.
CN108985100B (zh) * 2018-08-15 2022-02-25 百度在线网络技术(北京)有限公司 基于区块链的元素安全性证明方法、装置、设备和介质
CN109344647A (zh) * 2018-09-12 2019-02-15 上海点融信息科技有限责任公司 用于区块链网络的访问凭证生成方法、数据访问方法、存储介质、计算设备
CN109347941A (zh) * 2018-10-10 2019-02-15 南京简诺特智能科技有限公司 一种基于区块链的数据共享平台及其实现方法
CN109450638B (zh) * 2018-10-23 2021-11-02 国科赛思(北京)科技有限公司 基于区块链的电子元器件数据管理系统及方法
CN109525671B (zh) * 2018-11-26 2021-05-14 远光软件股份有限公司 基于区块链的数据存储方法、电子设备及存储介质
CN109600366A (zh) * 2018-12-06 2019-04-09 中链科技有限公司 基于区块链的保护用户数据隐私的方法及装置
ES2870657T3 (es) * 2018-12-21 2021-10-27 Advanced New Technologies Co Ltd Verificación de integridad de los datos almacenados en una cadena de bloques de consorcio utilizando una cadena lateral pública
US11018852B2 (en) * 2018-12-21 2021-05-25 International Business Machines Corporation Blockchain trust anchor
US11368441B2 (en) * 2019-01-29 2022-06-21 Mastercard International Incorporated Method and system for general data protection compliance via blockchain
US11222099B2 (en) * 2019-02-08 2022-01-11 Synergex Group Methods, systems, and media for authenticating users using blockchains
EP3673640B8 (en) * 2019-05-15 2022-02-09 Advanced New Technologies Co., Ltd. Processing data elements stored in blockchain networks

Also Published As

Publication number Publication date
US10778445B1 (en) 2020-09-15
EP3673640B1 (en) 2021-07-14
US20200366505A1 (en) 2020-11-19
EP3673640A2 (en) 2020-07-01
US10917249B2 (en) 2021-02-09
EP3673640B8 (en) 2022-02-09
EP3913891A1 (en) 2021-11-24
WO2019141290A2 (en) 2019-07-25
EP3673640A4 (en) 2020-07-01
CN111066019A (zh) 2020-04-24
CN111066019B (zh) 2023-05-16
WO2019141290A3 (en) 2020-03-05

Similar Documents

Publication Publication Date Title
SG11202002468RA (en) Processing data elements stored in blockchain networks
GB2574891B (en) Data processing
GB201801093D0 (en) Data processing
GB201902309D0 (en) Processing data in a network
IL285610A (en) Information structure processing
GB2576323B (en) Programmable packet data processing system
GB2583535B (en) Data processing
IL285752A (en) Information Processing
GB201916291D0 (en) Data block modification
IL279006A (en) Data processing
GB201814906D0 (en) Data Centre
GB201908548D0 (en) Data processing
GB2575801B (en) Data Processing
EP3742297A4 (en) DATA PROCESSING
GB201811967D0 (en) Data Processing
GB201809174D0 (en) Data processing
EP3747150A4 (en) SECURE DATA PROCESSING
GB201721422D0 (en) Data processing
GB201713674D0 (en) Data processing
GB2586642B (en) Data processing
GB2584122B (en) Data processing
GB201908168D0 (en) Processing data
NO20190507A1 (en) Li-Fi for data communication in Autostore
SG11202008989UA (en) Secure data processing
GB2572382B (en) Data processing