SG11202011414YA - Blockchain secured by backward chained elements - Google Patents

Blockchain secured by backward chained elements

Info

Publication number
SG11202011414YA
SG11202011414YA SG11202011414YA SG11202011414YA SG11202011414YA SG 11202011414Y A SG11202011414Y A SG 11202011414YA SG 11202011414Y A SG11202011414Y A SG 11202011414YA SG 11202011414Y A SG11202011414Y A SG 11202011414YA SG 11202011414Y A SG11202011414Y A SG 11202011414YA
Authority
SG
Singapore
Prior art keywords
blockchain secured
backward chained
chained elements
elements
backward
Prior art date
Application number
SG11202011414YA
Inventor
Georg Krause
Original Assignee
Blockchain Systems Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Blockchain Systems Pte Ltd filed Critical Blockchain Systems Pte Ltd
Publication of SG11202011414YA publication Critical patent/SG11202011414YA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Tourism & Hospitality (AREA)
  • Technology Law (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)
SG11202011414YA 2018-11-21 2019-11-21 Blockchain secured by backward chained elements SG11202011414YA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SG10201810416YA SG10201810416YA (en) 2018-11-21 2018-11-21 Blockchain secured by backward chained elements
PCT/SG2019/050569 WO2020106219A1 (en) 2018-11-21 2019-11-21 Blockchain secured by backward chained elements

Publications (1)

Publication Number Publication Date
SG11202011414YA true SG11202011414YA (en) 2020-12-30

Family

ID=70774754

Family Applications (2)

Application Number Title Priority Date Filing Date
SG10201810416YA SG10201810416YA (en) 2018-11-21 2018-11-21 Blockchain secured by backward chained elements
SG11202011414YA SG11202011414YA (en) 2018-11-21 2019-11-21 Blockchain secured by backward chained elements

Family Applications Before (1)

Application Number Title Priority Date Filing Date
SG10201810416YA SG10201810416YA (en) 2018-11-21 2018-11-21 Blockchain secured by backward chained elements

Country Status (9)

Country Link
US (1) US11902447B2 (en)
EP (1) EP3871368B1 (en)
JP (1) JP7208455B2 (en)
KR (1) KR20210060599A (en)
CN (1) CN113273132A (en)
AU (1) AU2019383298A1 (en)
IL (1) IL282816A (en)
SG (2) SG10201810416YA (en)
WO (1) WO2020106219A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11018873B1 (en) 2020-01-16 2021-05-25 Tyson York Winarski Collision resistant digital signatures
CN115280717A (en) * 2021-01-11 2022-11-01 微福斯有限责任公司 Block chain auditing system and method

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007174491A (en) * 2005-12-26 2007-07-05 Kddi Corp Video image information encryption device, decryption key information preparation device, video image information decryption device, video reproducing device, and network system
US9374373B1 (en) * 2015-02-03 2016-06-21 Hong Kong Applied Science And Technology Research Institute Co., Ltd. Encryption techniques for improved sharing and distribution of encrypted content
US10389518B2 (en) * 2017-01-27 2019-08-20 Entit Software Llc Blockchain hash value recomputation
DE102017205163A1 (en) * 2017-03-27 2018-09-27 Bundesdruckerei Gmbh Hash values for the bidirectional chained blockchain
JP2018181309A (en) * 2017-04-20 2018-11-15 株式会社岩手銀行 Transaction information providing system, server device, node device and program
US10805067B1 (en) * 2017-04-26 2020-10-13 Wells Fargo Bank, N.A. Doubly linked blockchain
CN107169764A (en) * 2017-05-10 2017-09-15 山东大学 Fair data trade method based on block chain
JP2017200196A (en) * 2017-06-01 2017-11-02 株式会社bitFlyer Private node, processing method in private node, and program therefor
US20210089676A1 (en) * 2018-02-16 2021-03-25 Ecole Polytechnique Fédérale De Lausanne Epfl-Tto Methods and systems for secure data exchange
CN108599963B (en) * 2018-05-11 2020-05-19 招商局重庆交通科研设计院有限公司 Detection data tracing verification method based on block chain technology

Also Published As

Publication number Publication date
EP3871368C0 (en) 2023-10-18
IL282816A (en) 2021-06-30
AU2019383298A1 (en) 2021-05-20
JP2022511678A (en) 2022-02-01
SG10201810416YA (en) 2020-06-29
EP3871368A4 (en) 2022-02-23
WO2020106219A1 (en) 2020-05-28
EP3871368A1 (en) 2021-09-01
KR20210060599A (en) 2021-05-26
CN113273132A (en) 2021-08-17
US20210391997A1 (en) 2021-12-16
US11902447B2 (en) 2024-02-13
EP3871368B1 (en) 2023-10-18
JP7208455B2 (en) 2023-01-19

Similar Documents

Publication Publication Date Title
GB201917181D0 (en) No details
AU201814113S (en) Bench
GB201910775D0 (en) No Details
GB201917180D0 (en) No details
GB201917178D0 (en) No details
GB201812967D0 (en) Attachment means
GB202017924D0 (en) No details
GB201918422D0 (en) No details
GB201802375D0 (en) Retaining members
GB201908106D0 (en) No details
GB201712357D0 (en) Spetral imaging
IL282816A (en) Blockchain secured by backward chained elements
GB201918330D0 (en) No details
GB201905867D0 (en) No details
GB201502361D0 (en) Habitat
GB2612702B (en) Host-biome interactions
GB202004524D0 (en) No details
GB202007832D0 (en) No details
GB201703099D0 (en) Neo
GB201912486D0 (en) No details
AU201815808S (en) Aquarium
AU201815809S (en) Aquarium
PL3616997T3 (en) Arrangement
GB201904663D0 (en) No details
GB201805706D0 (en) Diagnostics