SG11202100500XA - Cross-Chain Data Processing Method, Apparatus, And Client Device, And Blockchain System - Google Patents

Cross-Chain Data Processing Method, Apparatus, And Client Device, And Blockchain System

Info

Publication number
SG11202100500XA
SG11202100500XA SG11202100500XA SG11202100500XA SG11202100500XA SG 11202100500X A SG11202100500X A SG 11202100500XA SG 11202100500X A SG11202100500X A SG 11202100500XA SG 11202100500X A SG11202100500X A SG 11202100500XA SG 11202100500X A SG11202100500X A SG 11202100500XA
Authority
SG
Singapore
Prior art keywords
cross
data processing
client device
processing method
blockchain system
Prior art date
Application number
SG11202100500XA
Other languages
English (en)
Inventor
Honglin Qiu
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Publication of SG11202100500XA publication Critical patent/SG11202100500XA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/223Payment schemes or models based on the use of peer-to-peer networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3678Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes e-cash details, e.g. blinded, divisible or detecting double spending
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
SG11202100500XA 2018-11-16 2019-09-19 Cross-Chain Data Processing Method, Apparatus, And Client Device, And Blockchain System SG11202100500XA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811364964.9A CN110008686B (zh) 2018-11-16 2018-11-16 跨区块链的数据处理方法、装置、客户端、区块链系统
PCT/CN2019/106591 WO2020098376A1 (zh) 2018-11-16 2019-09-19 跨区块链的数据处理方法、装置、客户端、区块链系统

Publications (1)

Publication Number Publication Date
SG11202100500XA true SG11202100500XA (en) 2021-02-25

Family

ID=67164920

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202100500XA SG11202100500XA (en) 2018-11-16 2019-09-19 Cross-Chain Data Processing Method, Apparatus, And Client Device, And Blockchain System

Country Status (6)

Country Link
US (1) US11093651B2 (zh)
EP (1) EP3812936B1 (zh)
CN (2) CN112765595B (zh)
SG (1) SG11202100500XA (zh)
TW (1) TW202042090A (zh)
WO (1) WO2020098376A1 (zh)

Families Citing this family (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112765595B (zh) 2018-11-16 2024-05-10 创新先进技术有限公司 跨区块链的数据处理方法、装置、客户端、区块链系统
US11995647B2 (en) * 2019-04-30 2024-05-28 Salesforce, Inc. System and method of providing interoperable distributed and decentralized ledgers using consensus on consensus and delegated consensus
US11251966B2 (en) 2019-06-28 2022-02-15 Advanced New Technologies Co., Ltd. Sending cross-chain authenticatable messages
CN110311790B (zh) * 2019-06-28 2020-07-28 阿里巴巴集团控股有限公司 一种跨链发送可认证消息的方法和装置
US11356282B2 (en) 2019-06-28 2022-06-07 Advanced New Technologies Co., Ltd. Sending cross-chain authenticatable messages
US11196771B2 (en) * 2019-07-16 2021-12-07 International Business Machines Corporation Multi-domain blockchain network with data flow control
CN110532801A (zh) * 2019-08-29 2019-12-03 深圳市网心科技有限公司 基于多区块链间的通信方法、装置、客户端及存储介质
CN110535659B (zh) * 2019-09-03 2020-11-03 北京海益同展信息科技有限公司 用于处理数据请求的方法、装置、电子设备和计算机可读介质
CN110648235A (zh) * 2019-09-23 2020-01-03 刘佳 一种基于可信计算环境tee的跨链资产转移方法
CN111008827B (zh) * 2019-11-25 2023-07-21 深圳前海微众银行股份有限公司 一种跨链交易签名方法及装置
US11811933B2 (en) 2019-11-27 2023-11-07 Visa International Service Association System and method for fair, secure n-party computation using at least one blockchain
CN111262860B (zh) * 2020-01-16 2022-10-11 航天信息股份有限公司 跨链模式下的身份认证方法及装置
CN111311209B (zh) * 2020-02-03 2021-03-16 腾讯科技(深圳)有限公司 跨区块链的数据处理方法、装置、设备及计算机存储介质
CN111461723B (zh) * 2020-04-17 2020-12-15 支付宝(杭州)信息技术有限公司 基于区块链的数据处理系统及方法、装置
CN111510462B (zh) * 2020-04-28 2022-07-08 拉扎斯网络科技(上海)有限公司 通信方法、系统、装置、电子设备和可读存储介质
CN111600908B (zh) * 2020-06-17 2021-07-13 杭州云链趣链数字科技有限公司 数据处理的方法、系统、计算机设备和可读存储介质
US11611431B2 (en) * 2020-07-01 2023-03-21 Red Hat, Inc. Network bound encryption for recovery of trusted execution environments
US11671412B2 (en) 2020-07-01 2023-06-06 Red Hat, Inc. Network bound encryption for orchestrating workloads with sensitive data
US11741221B2 (en) 2020-07-29 2023-08-29 Red Hat, Inc. Using a trusted execution environment to enable network booting
CN111680305B (zh) * 2020-07-31 2023-04-18 支付宝(杭州)信息技术有限公司 一种基于区块链的数据处理方法、装置及设备
CN112134883B (zh) * 2020-09-22 2023-05-30 北京八分量信息科技有限公司 基于可信计算进行节点间信任关系快速认证的方法、装置及相关产品
CN114255031A (zh) * 2020-09-23 2022-03-29 华为技术有限公司 用于执行交易的跨区块链的系统、跨链交易方法及设备
CN112270005B (zh) * 2020-10-28 2022-04-26 支付宝(杭州)信息技术有限公司 一种数据传输方法和系统
CN112532393A (zh) * 2020-11-20 2021-03-19 杭州趣链科技有限公司 一种跨链交易的验证方法、中继链节点设备及介质
WO2022109851A1 (en) * 2020-11-25 2022-06-02 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based trusted platform
CN117395009A (zh) 2020-12-11 2024-01-12 维萨国际服务协会 用于安全实时n方计算的系统、方法和计算机程序产品
CN113098689B (zh) * 2021-02-25 2022-06-17 西安电子科技大学 一种信任建立的跨链共识方法、系统、存储介质
CN113656780B (zh) * 2021-03-30 2023-12-19 支付宝(杭州)信息技术有限公司 一种跨链访问控制方法和装置
CN112804357B (zh) * 2021-03-30 2021-08-06 支付宝(杭州)信息技术有限公司 一种基于中继设备网络跨链读取数据的方法和装置
CN112804066A (zh) * 2021-03-30 2021-05-14 支付宝(杭州)信息技术有限公司 一种基于中继设备跨链中转消息的方法和装置
CN113114759B (zh) * 2021-04-09 2022-06-10 杭州链网科技有限公司 一种实现多链互通的跨链方法及系统
CN113360547A (zh) * 2021-06-29 2021-09-07 北京百度网讯科技有限公司 跨链查询方法、装置、电子设备及可读存储介质
CN113420090A (zh) * 2021-06-29 2021-09-21 北京百度网讯科技有限公司 跨链处理方法、装置、电子设备及可读存储介质
CN113468268A (zh) * 2021-06-29 2021-10-01 北京百度网讯科技有限公司 跨链处理方法、装置、电子设备及可读存储介质
US11538027B1 (en) 2021-07-07 2022-12-27 Ava Labs, Inc. Secure and trustworthy bridge for transferring assets across different networks with an updating pool of wardens
US11836714B2 (en) * 2021-07-07 2023-12-05 Ava Labs, Inc. Secure and trustworthy bridge for transferring assets across networks with different data architecture
CN115796861B (zh) * 2021-09-08 2024-01-30 区块链新科技(广州)有限公司 一种区块链上跨链交易方法、系统、设备及存储介质
CN113992376B (zh) * 2021-10-21 2023-07-21 卓尔智联(武汉)研究院有限公司 基于区块链的跨链方法、电子设备及存储介质
CN114448646A (zh) * 2022-03-22 2022-05-06 深圳壹账通智能科技有限公司 一种跨链交易的权限管理方法、系统、设备及介质
CN115277110B (zh) * 2022-07-04 2023-07-28 河北嘉朗科技有限公司 一种在云原生环境下解决区块链节点跨网通信问题的方法
CN115174118B (zh) * 2022-07-11 2024-05-24 电子科技大学 一种融合互信属性的跨异构链可信数据共享方法
CN117294540B (zh) * 2023-11-27 2024-01-23 人民法院信息技术服务中心 基于角色授权的隐私数据跨链获取方法、装置及系统

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2673842C1 (ru) * 2015-03-20 2018-11-30 Ривец Корп. Автоматическая аттестация сохранности устройства с применением цепочки блоков
US10812274B2 (en) * 2015-05-07 2020-10-20 Blockstream Corporation Transferring ledger assets between blockchains via pegged sidechains
GB2604540B (en) * 2016-02-03 2023-01-11 Luther Systems System and method for secure management of digital contracts
GB2561727A (en) 2016-02-23 2018-10-24 Nchain Holdings Ltd Blockchain-based exchange with tokenisation
EP3459029A1 (en) * 2016-05-20 2019-03-27 Moog Inc. Secure and traceable manufactured parts
US11829998B2 (en) * 2016-06-07 2023-11-28 Cornell University Authenticated data feed for blockchains
CN106447309A (zh) * 2016-11-13 2017-02-22 杭州复杂美科技有限公司 源链侧链跨链交易
CN106850200B (zh) * 2017-01-25 2019-10-22 中钞信用卡产业发展有限公司杭州区块链技术研究院 一种使用基于区块链的数字货币的安全方法、系统及终端
CN111756550B (zh) * 2017-03-28 2023-08-22 创新先进技术有限公司 一种区块链共识方法及装置
US10742393B2 (en) * 2017-04-25 2020-08-11 Microsoft Technology Licensing, Llc Confidentiality in a consortium blockchain network
CN107342858B (zh) * 2017-07-05 2019-09-10 武汉凤链科技有限公司 一种基于可信环境的智能合约保护方法和系统
CN107566337B (zh) * 2017-07-26 2019-08-09 阿里巴巴集团控股有限公司 一种区块链节点间的通信方法及装置
US11146380B2 (en) * 2017-08-03 2021-10-12 Parity Technologies Ltd. Methods and systems for a heterogeneous multi-chain framework
US10938567B2 (en) * 2017-09-12 2021-03-02 Kadena Llc Parallel-chain architecture for blockchain systems
CN107742210A (zh) * 2017-10-13 2018-02-27 布比(北京)网络技术有限公司 一种不同区块链间的跨链转账系统和方法
CN107862216B (zh) * 2017-10-13 2021-04-06 布比(北京)网络技术有限公司 用于匿名跨链交易的隐私保护方法、装置和存储介质
CN107919954B (zh) * 2017-10-20 2019-05-14 浙江大学 一种基于sgx软件防护扩展指令的区块链用户密钥保护方法和装置
US20190172026A1 (en) * 2017-12-02 2019-06-06 Alchemy Limited LLC Cross blockchain secure transactions
US20190188697A1 (en) * 2017-12-19 2019-06-20 Tbcasoft, Inc. Systems of multiple distributed ledgers using cross-ledger transfers for highly-scalable transaction throughput
US20190251199A1 (en) * 2018-02-14 2019-08-15 Ivan Klianev Transactions Across Blockchain Networks
CN108712257B (zh) * 2018-04-03 2020-04-17 阿里巴巴集团控股有限公司 跨区块链的认证方法及装置、电子设备
CN111787072B (zh) * 2018-04-03 2023-02-28 创新先进技术有限公司 跨区块链的交互方法及装置、系统、电子设备
CN108683630B (zh) * 2018-04-03 2020-05-29 阿里巴巴集团控股有限公司 跨区块链的认证方法及装置、电子设备
US11194837B2 (en) * 2018-05-01 2021-12-07 International Business Machines Corporation Blockchain implementing cross-chain transactions
US11620152B2 (en) * 2018-07-20 2023-04-04 Ezblock Ltd. Blockchain sharding with parallel threads
CN112765595B (zh) * 2018-11-16 2024-05-10 创新先进技术有限公司 跨区块链的数据处理方法、装置、客户端、区块链系统

Also Published As

Publication number Publication date
CN110008686B (zh) 2020-12-04
WO2020098376A1 (zh) 2020-05-22
CN112765595B (zh) 2024-05-10
EP3812936A4 (en) 2021-11-24
CN112765595A (zh) 2021-05-07
US11093651B2 (en) 2021-08-17
TW202042090A (zh) 2020-11-16
EP3812936A1 (en) 2021-04-28
US20210150065A1 (en) 2021-05-20
EP3812936B1 (en) 2022-12-28
CN110008686A (zh) 2019-07-12

Similar Documents

Publication Publication Date Title
SG11202100500XA (en) Cross-Chain Data Processing Method, Apparatus, And Client Device, And Blockchain System
SG11202004838WA (en) Blockchain data processing method, apparatus, device, and system
SG11202100872VA (en) Data processing method, apparatus, and device
EP3716090A4 (en) DATA PROCESSING PROCESS, APPARATUS AND SYSTEM
SG11202010000VA (en) Task processing method, apparatus, and system
EP3554125A4 (en) DATA PROCESSING METHOD, APPARATUS, AND SYSTEM
EP3754915A4 (en) DATA PROCESSING PROCESS, APPARATUS AND SYSTEM
EP3540998A4 (en) INFORMATION PROCESSING METHOD AND APPARATUS, COMMUNICATION DEVICE, AND COMMUNICATION SYSTEM
EP3739992A4 (en) INFORMATION PROCESSING METHOD, DEVICE AND INSTALLATION
SG11202010202XA (en) Data processing method, apparatus, and client device
EP3720094A4 (en) PROCESS, APPARATUS, DEVICE AND SYSTEM FOR PROCESSING INFORMATION
EP3851973A4 (en) PROCESS, APPARATUS AND SYSTEM FOR COLLECTING AND PROCESSING DATA
EP3700142A4 (en) PROCESS, APPARATUS AND DEVICE FOR DATA PROCESSING
EP3855704A4 (en) DATA PROCESSING METHODS AND DEVICE AND COMPUTERING DEVICE
EP3820194A4 (en) DATA PROCESSING PROCESS, DEVICE AND SYSTEM
SG11202105656VA (en) Data processing method and apparatus, and server
EP3842939C0 (en) SERVICE DATA PROCESSING METHOD AND APPARATUS, AND RELATED DEVICE
EP3618432A4 (en) TEST DATA PROCESSING DEVICE, TEST DATA PROCESSING METHOD, AND TEST APPARATUS
EP3584990A4 (en) DATA PROCESSING METHOD, DEVICE AND SYSTEM
EP3739450A4 (en) DATA PROCESSING PROCESS AND APPARATUS, AND COMPUTER DEVICE
EP3324583A4 (en) DATA PROCESSING, DEVICE AND SYSTEM
SG11202006663WA (en) Data processing method, terminal device and data processing system
EP3442151A4 (en) DATA PROCESSING, DEVICE AND SYSTEM
EP3570128A4 (en) FIELD DATA PROCESSING METHOD, APPARATUS AND SYSTEM
SG11202005636WA (en) Data processing method, terminal device, and data processing system