SG11202006493XA - System architecture and method of processing data therein - Google Patents

System architecture and method of processing data therein

Info

Publication number
SG11202006493XA
SG11202006493XA SG11202006493XA SG11202006493XA SG11202006493XA SG 11202006493X A SG11202006493X A SG 11202006493XA SG 11202006493X A SG11202006493X A SG 11202006493XA SG 11202006493X A SG11202006493X A SG 11202006493XA SG 11202006493X A SG11202006493X A SG 11202006493XA
Authority
SG
Singapore
Prior art keywords
processing data
system architecture
architecture
data
processing
Prior art date
Application number
SG11202006493XA
Inventor
Dominic Williams
Timo Hanke
Mahnush Movahedi
Original Assignee
DFINITY Stiftung
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by DFINITY Stiftung filed Critical DFINITY Stiftung
Publication of SG11202006493XA publication Critical patent/SG11202006493XA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
SG11202006493XA 2018-01-26 2019-01-28 System architecture and method of processing data therein SG11202006493XA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201862622169P 2018-01-26 2018-01-26
PCT/IB2019/000101 WO2019145790A1 (en) 2018-01-26 2019-01-28 System architecture and method of processing data therein

Publications (1)

Publication Number Publication Date
SG11202006493XA true SG11202006493XA (en) 2020-08-28

Family

ID=66166262

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202006493XA SG11202006493XA (en) 2018-01-26 2019-01-28 System architecture and method of processing data therein

Country Status (6)

Country Link
US (1) US11190341B2 (en)
EP (1) EP3744065A1 (en)
JP (1) JP7337845B2 (en)
KR (1) KR102601973B1 (en)
SG (1) SG11202006493XA (en)
WO (1) WO2019145790A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110035045B (en) * 2018-11-16 2020-04-03 阿里巴巴集团控股有限公司 Credible management method and device for cross-link data and electronic equipment
SG11202002734SA (en) * 2019-09-02 2020-04-29 Alibaba Group Holding Ltd Managing blockchain-based centralized ledger systems
KR20210046357A (en) * 2019-10-18 2021-04-28 삼성전자주식회사 Method and apparatus for key storing and recovery for blockchain based system
CN111630545B (en) 2020-04-22 2022-05-27 支付宝(杭州)信息技术有限公司 Managing transaction requests in ledger system
CN111630549B (en) 2020-04-22 2022-05-27 支付宝(杭州)信息技术有限公司 Managing transaction requests in ledger system
SG11202103074PA (en) 2020-04-22 2021-04-29 Alipay Hangzhou Inf Tech Co Ltd Managing transaction requests in ledger systems
US11687676B2 (en) * 2020-09-30 2023-06-27 Liveoak Technologies, Inc. Platform for providing remote online notarization service

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110083015A1 (en) * 2009-10-05 2011-04-07 Eidgenossiche Technische Hochschule Zurich System and method for an electronic signature for quick and efficient data authentication
US20160342977A1 (en) * 2015-05-20 2016-11-24 Vennd.io Pty Ltd Device, method and system for virtual asset transactions
CA2991211C (en) 2015-07-02 2024-02-20 Nasdaq, Inc. Systems and methods of secure provenance for distributed transaction databases
US9871775B2 (en) * 2015-08-10 2018-01-16 Cisco Technology, Inc. Group membership block chain
US10079682B2 (en) * 2015-12-22 2018-09-18 Gemalto Sa Method for managing a trusted identity
JP6601624B2 (en) * 2016-05-10 2019-11-06 日本電信電話株式会社 Content distribution system, content distribution method, content generation apparatus, and content generation program
WO2018094299A2 (en) 2016-11-19 2018-05-24 Dominic Williams System architecture and method of processing data therein

Also Published As

Publication number Publication date
US20190238318A1 (en) 2019-08-01
JP2021511763A (en) 2021-05-06
WO2019145790A1 (en) 2019-08-01
US11190341B2 (en) 2021-11-30
KR20200103775A (en) 2020-09-02
KR102601973B1 (en) 2023-11-13
EP3744065A1 (en) 2020-12-02
JP7337845B2 (en) 2023-09-04

Similar Documents

Publication Publication Date Title
GB201805633D0 (en) Computer implemented method and system
SG11202006493XA (en) System architecture and method of processing data therein
SG11202100764QA (en) Data processing method and apparatus
SG11202100822YA (en) Data Processing Method And Apparatus
SG11202003808PA (en) System and method for data processing
GB201806325D0 (en) Method and data processing apparatus
EP3545645A4 (en) System architecture and method of processing data therein
GB201817506D0 (en) Computer implemented method and system
GB201818293D0 (en) Data processing system and method
SG11202101516RA (en) Blockchain-based data processing method and apparatus
GB201713829D0 (en) Image data processing system and method
GB201817507D0 (en) Computer implemented system and method
GB2564866B (en) Method of and data processing system for providing an output surface
EP3747727A4 (en) Data processing system and method
GB201815396D0 (en) Computer implemented system and method
GB201804836D0 (en) Data processing system using directed acyclic graph and method of use thereof
GB201708340D0 (en) Data processing system and method
GB201912415D0 (en) Audio data processing method and system
EP3819788A4 (en) Data processing system and data processing method
GB201819821D0 (en) Blockchain data processing system and method of operation thereof
EP3817432A4 (en) Data processing method and system
EP3625965C0 (en) Processing method and processing system for video data
GB201804948D0 (en) Computer implemented system and method
GB201906869D0 (en) Data processing system and method
EP3757781A4 (en) Data processing method and system