SG11202013137TA - Blockchain-based trustable guarantees - Google Patents

Blockchain-based trustable guarantees

Info

Publication number
SG11202013137TA
SG11202013137TA SG11202013137TA SG11202013137TA SG11202013137TA SG 11202013137T A SG11202013137T A SG 11202013137TA SG 11202013137T A SG11202013137T A SG 11202013137TA SG 11202013137T A SG11202013137T A SG 11202013137TA SG 11202013137T A SG11202013137T A SG 11202013137TA
Authority
SG
Singapore
Prior art keywords
blockchain
guarantees
based trustable
trustable guarantees
trustable
Prior art date
Application number
SG11202013137TA
Inventor
Xuming Lu
Hui Zhou
Guojun Ye
Original Assignee
Alipay Hangzhou Inf Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Inf Tech Co Ltd filed Critical Alipay Hangzhou Inf Tech Co Ltd
Publication of SG11202013137TA publication Critical patent/SG11202013137TA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
SG11202013137TA 2020-02-03 2020-02-03 Blockchain-based trustable guarantees SG11202013137TA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/074244 WO2020098834A2 (en) 2020-02-03 2020-02-03 Blockchain-based trustable gurantees

Publications (1)

Publication Number Publication Date
SG11202013137TA true SG11202013137TA (en) 2021-01-28

Family

ID=70733031

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202013137TA SG11202013137TA (en) 2020-02-03 2020-02-03 Blockchain-based trustable guarantees

Country Status (5)

Country Link
US (1) US11216807B2 (en)
EP (1) EP3799644B1 (en)
CN (1) CN111357026B (en)
SG (1) SG11202013137TA (en)
WO (1) WO2020098834A2 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210314293A1 (en) * 2020-04-02 2021-10-07 Hewlett Packard Enterprise Development Lp Method and system for using tunnel extensible authentication protocol (teap) for self-sovereign identity based authentication
WO2022043888A1 (en) * 2020-08-25 2022-03-03 Incatorque (Pty) Ltd Transacting
CN112434269A (en) * 2020-10-23 2021-03-02 上海点融信息科技有限责任公司 Zero knowledge proof method, verification method, computing device and storage medium of file
CN113268749B (en) * 2021-05-21 2023-05-23 中国联合网络通信集团有限公司 Bid information processing method and module and electronic equipment
US11971929B2 (en) * 2021-09-24 2024-04-30 Wacom Co., Ltd. Secure signing method, device and system
CN113821828B (en) * 2021-11-22 2022-02-08 武汉龙津科技有限公司 Data privacy protection method, device, equipment and storage medium

Family Cites Families (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030140007A1 (en) 1998-07-22 2003-07-24 Kramer Glenn A. Third party value acquisition for electronic transaction settlement over a network
US8555072B2 (en) 2006-08-31 2013-10-08 International Business Machines Corporation Attestation of computing platforms
WO2015106285A1 (en) * 2014-01-13 2015-07-16 Yago Yaron Edan Verification method
US20150254647A1 (en) * 2014-03-04 2015-09-10 Bank Of America Corporation Flexible funding account token associations
US10693658B2 (en) 2016-02-12 2020-06-23 Visa International Service Association Methods and systems for using digital signatures to create trusted digital asset transfers
US20170243193A1 (en) * 2016-02-18 2017-08-24 Skuchain, Inc. Hybrid blockchain
AU2017240796A1 (en) * 2016-03-31 2018-10-25 Clause, Inc. System and method for creating and executing data-driven legal contracts
TWI688252B (en) 2016-10-03 2020-03-11 日商日本電氣股份有限公司 Communication device, communication method and recording medium
US11176519B2 (en) * 2016-11-11 2021-11-16 International Business Machines Corporation Smart contract admission check and fault tolerance in a blockchain
CN106845960B (en) * 2017-01-24 2018-03-20 上海壹账通区块链科技有限公司 Method for secure transactions and system based on block chain
WO2018140913A1 (en) 2017-01-30 2018-08-02 SALT Lending Holdings, Inc. System and method of creating an asset based automated secure agreement
US10255342B2 (en) * 2017-04-12 2019-04-09 Vijay K. Madisetti Method and system for tuning blockchain scalability, decentralization, and security for fast and low-cost payment and transaction processing
US11037118B2 (en) 2017-04-28 2021-06-15 International Business Machines Corporation Zero knowledge third party guarantee of service on decentralized computing platform
US11170114B2 (en) * 2017-06-06 2021-11-09 City University Of Hong Kong Electronic storage system and a method of data management
CN107392608B (en) 2017-07-11 2020-07-07 北京博晨技术有限公司 Block chain system-based digital asset transaction method and block chain system
US20190205898A1 (en) 2017-07-31 2019-07-04 Chronicled, Inc Decentralized confidential transfer system, method and device
CN111989893B (en) * 2018-01-19 2022-04-26 Qed-It系统有限公司 Method, system and computer readable device for generating and linking zero knowledge proofs
CN108288159A (en) 2018-03-07 2018-07-17 物数(上海)信息科技有限公司 Across chain method of commerce, system, equipment and storage medium based on multi-tiling chain
CN113989047A (en) 2018-07-27 2022-01-28 创新先进技术有限公司 Asset publishing method and device based on block chain and electronic equipment
CN109035029A (en) * 2018-07-27 2018-12-18 阿里巴巴集团控股有限公司 Based on the assets transfer method and device of block chain, electronic equipment
CN109102295A (en) 2018-08-31 2018-12-28 深圳市有钱科技有限公司 A kind of goodwill transfering use right system
US20200126075A1 (en) * 2018-10-18 2020-04-23 Temujin Labs, Inc. Confidential transaction auditing using an authenticated data structure
US11146399B2 (en) * 2018-10-19 2021-10-12 Eygs Llp Methods and systems for retrieving zero-knowledge proof-cloaked data on distributed ledger-based networks
CN109558517B (en) 2018-10-24 2023-02-03 中山大学 Multi-party secure election system based on block chain
US20200143337A1 (en) * 2018-11-02 2020-05-07 Figure Technologies, Inc. Secure computer network-based platform
EP3545640B1 (en) 2018-11-07 2021-04-07 Advanced New Technologies Co., Ltd. Blockchain data protection using homomorphic encryption
RU2727161C1 (en) 2018-11-07 2020-07-21 Алибаба Груп Холдинг Лимитед Protection of these chains of blocks using homomorphic encryption
KR102215773B1 (en) 2018-11-07 2021-02-17 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. Blockchain data protection based on account note model with zero-knowledge proof
KR102180991B1 (en) 2018-11-07 2020-12-17 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. Regulation of confidential blockchain transactions
CN110035046B (en) 2018-11-16 2020-02-21 阿里巴巴集团控股有限公司 Cross-block chain interaction system
CN109614820A (en) 2018-12-06 2019-04-12 山东大学 Intelligent contract authentication data method for secret protection based on zero-knowledge proof
CN109903026A (en) 2018-12-14 2019-06-18 阿里巴巴集团控股有限公司 Event-handling method and device, electronic equipment based on block chain
CN111602161B (en) * 2018-12-21 2023-08-22 创新先进技术有限公司 Blockchain Data Protection Based on Universal Account Model and Homomorphic Encryption
SG11201908651SA (en) 2019-03-01 2019-10-30 Alibaba Group Holding Ltd Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
CN110033272A (en) * 2019-04-03 2019-07-19 中国工商银行股份有限公司 Letter of guarantee data processing method, equipment and system based on block chain
JP6856772B2 (en) 2019-04-03 2021-04-14 アドバンスド ニュー テクノロジーズ カンパニー リミテッド Processing blockchain data based on smart contract behavior executed in a reliable execution environment
CN112003703B (en) 2019-06-28 2023-08-22 创新先进技术有限公司 Method and device for transmitting authenticatable message across chains
EP3688930B1 (en) 2019-07-02 2021-10-20 Advanced New Technologies Co., Ltd. System and method for issuing verifiable claims
CN116910726A (en) 2019-07-02 2023-10-20 创新先进技术有限公司 System and method for mapping a de-centralized identity to a real entity
CN110428249A (en) 2019-07-25 2019-11-08 重庆邮电大学 A kind of side chain small amount payment system based on zero-knowledge proof
CN110428334A (en) * 2019-08-09 2019-11-08 中国工商银行股份有限公司 Bill processing method and device based on block chain network
US11277260B2 (en) * 2019-09-17 2022-03-15 International Business Machines Corporation Off-chain notification of updates from a private blockchain
CN110650189B (en) 2019-09-20 2022-01-18 深圳供电局有限公司 Relay-based block chain interaction system and method
CN110795501A (en) 2019-10-11 2020-02-14 支付宝(杭州)信息技术有限公司 Method, device, equipment and system for creating verifiable statement based on block chain
CN110995420A (en) 2019-11-27 2020-04-10 支付宝(杭州)信息技术有限公司 Data processing method and system

Also Published As

Publication number Publication date
WO2020098834A3 (en) 2020-12-10
US20210117966A1 (en) 2021-04-22
US11216807B2 (en) 2022-01-04
EP3799644A2 (en) 2021-04-07
CN111357026B (en) 2022-06-07
WO2020098834A9 (en) 2021-01-07
EP3799644B1 (en) 2022-11-02
WO2020098834A2 (en) 2020-05-22
CN111357026A (en) 2020-06-30
EP3799644A4 (en) 2021-06-09

Similar Documents

Publication Publication Date Title
SG11202012925RA (en) Blockchain-based trustable guarantees
SG11202013213UA (en) Blockchain-Based Trustable Guarantees
CA193666S (en) Case with earphones
CA193607S (en) Case with earphones
CA204425S (en) Case
IL288077A (en) Solid state forms
SG11202013137TA (en) Blockchain-based trustable guarantees
SG11202013145YA (en) Blockchain-based trustable guarantees
SG11202013136SA (en) Blockchain-based trustable guarantees
SG11202012851YA (en) Blockchain-based trustable guarantees
SG11202012924WA (en) Blockchain-based trustable guarantees
CA190079S (en) Case with earphones
CA207972S (en) Case
CA193277S (en) Smartwatch case
CA189106S (en) Fastener
CA203786S (en) Case
CA195343S (en) Slider
CA203793S (en) Case
CA203242S (en) Case
GB201918952D0 (en) Tape
CA207971S (en) Case
GB2587622B (en) Small fastener
GB2587241B (en) Fastener
CA189431S (en) Case
CA189432S (en) Case