SG11202010725TA - Data security of shared blockchain data storage based on error correction code - Google Patents

Data security of shared blockchain data storage based on error correction code

Info

Publication number
SG11202010725TA
SG11202010725TA SG11202010725TA SG11202010725TA SG11202010725TA SG 11202010725T A SG11202010725T A SG 11202010725TA SG 11202010725T A SG11202010725T A SG 11202010725TA SG 11202010725T A SG11202010725T A SG 11202010725TA SG 11202010725T A SG11202010725T A SG 11202010725TA
Authority
SG
Singapore
Prior art keywords
error correction
correction code
storage based
data storage
shared blockchain
Prior art date
Application number
SG11202010725TA
Inventor
Zhonghao Lu
Haizhen Zhuo
Original Assignee
Alipay Hangzhou Inf Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Inf Tech Co Ltd filed Critical Alipay Hangzhou Inf Tech Co Ltd
Publication of SG11202010725TA publication Critical patent/SG11202010725TA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1004Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's to protect a block of data words, e.g. CRC or checksum
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1008Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's in individual solid state devices
    • G06F11/1044Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's in individual solid state devices with specific ECC/EDC distribution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction
SG11202010725TA 2019-11-06 2019-11-06 Data security of shared blockchain data storage based on error correction code SG11202010725TA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/115878 WO2020035086A2 (en) 2019-11-06 2019-11-06 Data security of shared blockchain data storage based on error correction code

Publications (1)

Publication Number Publication Date
SG11202010725TA true SG11202010725TA (en) 2020-11-27

Family

ID=69525956

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202010725TA SG11202010725TA (en) 2019-11-06 2019-11-06 Data security of shared blockchain data storage based on error correction code

Country Status (10)

Country Link
US (1) US11057190B2 (en)
EP (1) EP3769216B1 (en)
JP (1) JP7004423B2 (en)
KR (1) KR102363271B1 (en)
CN (1) CN111373378B (en)
AU (1) AU2019320956B2 (en)
CA (1) CA3098932C (en)
SG (1) SG11202010725TA (en)
TW (1) TWI759791B (en)
WO (1) WO2020035086A2 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7348878B2 (en) 2020-04-22 2023-09-21 株式会社日立製作所 Distributed ledger management methods, distributed ledger systems, and nodes
CN111787119A (en) * 2020-07-10 2020-10-16 福富信息科技(上海)有限公司 Communication protocol device for controlling industrial Internet of things equipment based on block chain technology
CN112365247A (en) * 2020-10-15 2021-02-12 天津大学 Block chain storage optimization method based on remainder system and RAFT algorithm
CN113127562A (en) * 2021-03-30 2021-07-16 河南九域腾龙信息工程有限公司 Low-redundancy block chain data storage and retrieval method and system
CN112995340B (en) * 2021-04-21 2021-08-13 湖南天河国云科技有限公司 Block chain based decentralized file system rebalancing method
CN113961868B (en) * 2021-12-22 2022-03-18 石家庄学院 Logistics transport adjusting method and system based on block chain and storage medium
CN114866561B (en) * 2022-05-03 2023-09-01 中国人民解放军国防科技大学 Combined local erasure code alliance chain storage method and system
CN115499453B (en) * 2022-06-28 2024-03-12 重庆邮电大学 Fragment storage method oriented to alliance chain

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3420669B1 (en) * 2016-02-23 2021-03-24 Nchain Holdings Limited Cryptographic method and system for secure extraction of data from a blockchain
US10311250B2 (en) * 2016-04-05 2019-06-04 Vchain Technology Limited Method and system for managing personal information within independent computer systems and digital networks
GB201701592D0 (en) * 2017-01-31 2017-03-15 Nchain Holdings Ltd Computer-implemented system and method
CN107104816A (en) * 2017-03-07 2017-08-29 阿里巴巴集团控股有限公司 A kind of information change monitoring method and device
CN110445619B (en) * 2017-03-30 2020-10-16 腾讯科技(深圳)有限公司 Block chain system, message processing method and storage medium
US11095432B2 (en) * 2017-04-05 2021-08-17 Samsung Sds Co., Ltd. System for processing data based on blockchain and operating method thereof
CN107171829B (en) * 2017-04-24 2019-12-24 杭州趣链科技有限公司 Dynamic node management method realized based on BFT consensus algorithm
US10749668B2 (en) * 2017-05-03 2020-08-18 International Business Machines Corporation Reduction in storage usage in blockchain
GB201711879D0 (en) * 2017-07-24 2017-09-06 Nchain Holdings Ltd Computer-implemented system and method
CN107592292B (en) * 2017-07-26 2019-08-09 阿里巴巴集团控股有限公司 A kind of block chain communication method between nodes and device
US10749879B2 (en) * 2017-08-31 2020-08-18 Topia Technology, Inc. Secure decentralized file sharing systems and methods
WO2019133682A1 (en) * 2017-12-29 2019-07-04 Nanthealth, Inc. User interface log validation via blockchain system and methods
US10924489B2 (en) * 2018-01-19 2021-02-16 International Business Machines Corporation Building trusted public blockchain networks based on participants' digital social behavior
US11728995B2 (en) * 2018-04-09 2023-08-15 American Express Travel Related Services Company, Inc. Reward point transfers using blockchain
US10841237B2 (en) * 2018-04-23 2020-11-17 EMC IP Holding Company LLC Decentralized data management across highly distributed systems
US11563557B2 (en) * 2018-04-24 2023-01-24 International Business Machines Corporation Document transfer processing for blockchains
TWI661706B (en) * 2018-05-23 2019-06-01 蔣永和 Node system using block chain technology and operation method thereof
CN109104415B (en) * 2018-07-21 2021-07-20 江苏飞搏软件股份有限公司 System and method for constructing trusted node network
CN109032802A (en) * 2018-07-26 2018-12-18 国信优易数据有限公司 A kind of block catenary system and management method
CN109359223A (en) * 2018-09-17 2019-02-19 重庆邮电大学 The block chain account book distributed storage technology realized based on correcting and eleting codes
US11729186B2 (en) * 2018-10-04 2023-08-15 Research Foundation Of The City University Of New York Blockchain architecture for computer security applications
CN111543026B (en) * 2018-12-13 2023-08-04 创新先进技术有限公司 System for performing master node change in distributed network
US10826705B2 (en) * 2018-12-13 2020-11-03 International Business Machines Corporation Compact state database system
EP3566392B1 (en) * 2018-12-13 2021-08-25 Advanced New Technologies Co., Ltd. Achieving consensus among network nodes in a distributed system
CN109871366B (en) * 2019-01-17 2021-09-10 华东师范大学 Block chain fragment storage and query method based on erasure codes
EP3632082B1 (en) * 2019-04-19 2023-09-06 Advanced New Technologies Co., Ltd. Methods and devices for establishing communication between blockchain networks
US11009859B2 (en) * 2019-05-06 2021-05-18 Fisher-Rosemount Systems, Inc. Framework for privacy-preserving big-data sharing using distributed ledger
CN110096894B (en) * 2019-05-10 2023-01-17 东北大学 Data anonymous sharing system and method based on block chain
CN110175212B (en) * 2019-05-22 2021-07-06 杭州复杂美科技有限公司 Block chain distributed storage method, data reading method, device and storage medium
EP3665892B1 (en) * 2019-06-21 2022-01-12 Advanced New Technologies Co., Ltd. Methods and systems for automatic blockchain deployment based on cloud platform
EP3794532B1 (en) * 2019-08-01 2021-11-03 Advanced New Technologies Co., Ltd. Shared blockchain data storage based on error correction code
SG11202002912XA (en) * 2019-08-01 2021-03-30 Advanced New Technologies Co Ltd Shared blockchain data storage based on error correction code
WO2021016998A1 (en) * 2019-08-01 2021-02-04 Advanced New Technologies Co., Ltd. Shared blockchain data storage based on error correction code
EP3673404A4 (en) * 2019-08-20 2020-10-14 Alibaba Group Holding Limited Blockchain data storage based on shared nodes and error correction code
CN110730204B (en) * 2019-09-05 2022-09-02 创新先进技术有限公司 Method for deleting nodes in block chain network and block chain system
CN111656343B (en) * 2019-09-11 2023-06-30 创新先进技术有限公司 Error correction coding based shared blockchain data storage in trusted execution environments
JP7047133B2 (en) * 2019-10-15 2022-04-04 アリペイ (ハンジョウ) インフォメーション テクノロジー カンパニー リミテッド Indexing and restoration of coded blockchain data

Also Published As

Publication number Publication date
CA3098932A1 (en) 2020-02-20
WO2020035086A2 (en) 2020-02-20
US11057190B2 (en) 2021-07-06
JP7004423B2 (en) 2022-01-21
KR20210055631A (en) 2021-05-17
TW202119210A (en) 2021-05-16
AU2019320956A1 (en) 2021-05-20
KR102363271B1 (en) 2022-02-14
US20210044422A1 (en) 2021-02-11
JP2021520574A (en) 2021-08-19
EP3769216A4 (en) 2021-05-05
EP3769216A2 (en) 2021-01-27
CN111373378B (en) 2022-03-18
TWI759791B (en) 2022-04-01
CA3098932C (en) 2021-09-28
EP3769216B1 (en) 2022-03-16
AU2019320956B2 (en) 2021-11-25
WO2020035086A3 (en) 2020-08-20
CN111373378A (en) 2020-07-03

Similar Documents

Publication Publication Date Title
SG11202010725TA (en) Data security of shared blockchain data storage based on error correction code
SG11202002036WA (en) Blockchain data storage based on shared nodes and error correction code
SG11202010724PA (en) Consenus of shared blockchain data storage based on error correction code
SG11202002921QA (en) Shared blockchain data storage based on error correction code
SG11202002912XA (en) Shared blockchain data storage based on error correction code
SG11202010558PA (en) Blockchain data storage based on error correction code for permissioned blockchain network
SG11202001978YA (en) Shared blockchain data storage based on error correction coding in trusted execution environments
SG11202002814UA (en) Shared blockchain data storage based on error correction code
SG11202002712UA (en) Shared blockchain data storage based on error correction coding in trusted execution environments
SG11202002017YA (en) Shared blockchain data storage
SG11202001975SA (en) Shared blockchain data storage
EP3673620B8 (en) Shared blockchain data storage
EP3453022A4 (en) Internal error checking and correction (ecc) with extra system bits
HK1214401A1 (en) Adaptive error correction codes for data storage systems
EP3479242A4 (en) Error correction code event detection
EP4022616A4 (en) Error correction for content-addressable memory
EP3864500A4 (en) Error correcting memory systems
EP3732645A4 (en) Secure qr code based data transfers
EP3811218A4 (en) Efficient storage of error correcting code information
EP3973399A4 (en) Error correction memory device with fast data access
GB2598685B (en) Secure data storage based on obfuscation by distribution
EP3874507A4 (en) Shared error check and correct logic for multiple data banks
EP3635554A4 (en) Layered error correction encoding for large scale distributed object storage system
SG11202010722RA (en) Dynamic blockchain data storage based on error correction code
EP3888090A4 (en) Error correction bit flipping scheme