SG11202100764QA - Data processing method and apparatus - Google Patents

Data processing method and apparatus

Info

Publication number
SG11202100764QA
SG11202100764QA SG11202100764QA SG11202100764QA SG11202100764QA SG 11202100764Q A SG11202100764Q A SG 11202100764QA SG 11202100764Q A SG11202100764Q A SG 11202100764QA SG 11202100764Q A SG11202100764Q A SG 11202100764QA SG 11202100764Q A SG11202100764Q A SG 11202100764QA
Authority
SG
Singapore
Prior art keywords
data processing
processing method
data
processing
Prior art date
Application number
SG11202100764QA
Other languages
English (en)
Inventor
Haizhen Zhuo
Honglin Qiu
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Publication of SG11202100764QA publication Critical patent/SG11202100764QA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2358Change logging, detection, and notification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • G06F16/9027Trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Power Engineering (AREA)
  • Software Systems (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Retry When Errors Occur (AREA)
SG11202100764QA 2018-10-26 2019-07-08 Data processing method and apparatus SG11202100764QA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811259811.8A CN109658238B (zh) 2018-10-26 2018-10-26 数据处理方法及装置
PCT/US2019/040760 WO2020086123A1 (en) 2018-10-26 2019-07-08 Data processing method and apparatus

Publications (1)

Publication Number Publication Date
SG11202100764QA true SG11202100764QA (en) 2021-02-25

Family

ID=66110021

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202100764QA SG11202100764QA (en) 2018-10-26 2019-07-08 Data processing method and apparatus

Country Status (6)

Country Link
US (2) US10999060B2 (zh)
EP (1) EP3811565A1 (zh)
CN (2) CN111833189A (zh)
SG (1) SG11202100764QA (zh)
TW (1) TWI730309B (zh)
WO (1) WO2020086123A1 (zh)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116841988A (zh) * 2019-04-28 2023-10-03 创新先进技术有限公司 应用于区块链的数据迁移方法、装置和设备
KR102620584B1 (ko) * 2019-05-17 2024-01-02 삼성에스디에스 주식회사 블록체인 기반 시스템에서 상태 db의 무결성을 보장하는 장치 및 그 방법
ES2914340T3 (es) * 2019-06-20 2022-06-09 Telefonica Iot & Big Data Tech S A Procedimiento y sistema para mejora de la confiabilidad entre redes DLT
CN110489420A (zh) * 2019-08-14 2019-11-22 深圳前海微众银行股份有限公司 一种基于区块链的数据处理方法及装置
US11436032B2 (en) * 2019-09-10 2022-09-06 Red Hat, Inc. Blockchain-based container image registry
CN112541756B (zh) * 2019-09-20 2023-07-04 上海哔哩哔哩科技有限公司 区块链合约升级方法、装置、计算机设备及可读存储介质
CN111159753B (zh) * 2019-12-10 2023-12-22 天翼商业保理有限公司 区块链智能合约管理方法及系统、存储介质及终端
CN111475777B (zh) * 2020-03-09 2023-04-25 上海零数众合信息科技有限公司 一种区块链智能合约的升级方法
CN111476663B (zh) * 2020-04-15 2022-08-12 腾讯科技(深圳)有限公司 一种数据处理方法、装置、节点设备及存储介质
SG11202102402QA (en) 2020-06-08 2021-04-29 Alipay Labs Singapore Pte Ltd Blockchain-based import custom clearance data processing
SG11202102366SA (en) 2020-06-08 2021-04-29 Alipay Labs Singapore Pte Ltd User management of blockchain-based custom clearance service platform
WO2020169124A2 (en) 2020-06-08 2020-08-27 Alipay Labs (singapore) Pte. Ltd. Distributed storage of custom clearance data
EP3841491B1 (en) 2020-06-08 2023-08-02 Alipay Labs (Singapore) Pte. Ltd. Blockchain-based smart contract pools
EP3844655B1 (en) 2020-06-08 2023-05-03 Alipay Labs (Singapore) Pte. Ltd. Managing user authorizations for blockchain-based custom clearance services
EP3844654B1 (en) 2020-06-08 2023-05-17 Alipay Labs (Singapore) Pte. Ltd. Blockchain-based document registration for custom clearance
WO2022077186A1 (zh) * 2020-10-12 2022-04-21 北京和联共识科技有限公司 区块链中智能合约的执行方法及装置和电子设备
CN113269637B (zh) * 2020-12-28 2024-06-18 上海零数众合信息科技有限公司 一种基于区块链的智能设备数据的存证与验证方法

Family Cites Families (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS5241926B2 (zh) 1972-12-28 1977-10-21
AU2004214014B2 (en) 2003-02-21 2009-10-22 Datacore Software Corporation Additional hash functions in content-based addressing
EA010458B1 (ru) 2004-12-08 2008-08-29 Би-ОБВИЭС ЛТД. Оптимизация двунаправленной пересылки данных и управление содержимым для сетей
US7716306B2 (en) 2005-01-25 2010-05-11 International Business Machines Corporation Data caching based on data contents
US8281023B2 (en) 2008-11-14 2012-10-02 Qualcomm Incorporated Systems and methods for data authorization in distributed storage networks
US9344438B2 (en) 2008-12-22 2016-05-17 Qualcomm Incorporated Secure node identifier assignment in a distributed hash table for peer-to-peer networks
JP5500257B2 (ja) 2010-09-30 2014-05-21 日本電気株式会社 ストレージシステム
US8755283B2 (en) 2010-12-17 2014-06-17 Microsoft Corporation Synchronizing state among load balancer components
KR20120072909A (ko) 2010-12-24 2012-07-04 주식회사 케이티 내용 기반 중복 방지 기능을 가지는 분산 저장 시스템 및 그 오브젝트 저장 방법 및 컴퓨터에 의하여 독출가능한 저장 매체
CN102819599B (zh) 2012-08-15 2016-06-01 华数传媒网络有限公司 在一致性哈希数据分布基础上构建层次目录的方法
US9424200B2 (en) * 2013-03-15 2016-08-23 Freescale Semiconductor, Inc. Continuous run-time integrity checking for virtual memory
DE202014011229U1 (de) * 2013-11-19 2018-09-12 Little Dragon Technology, LLC Blockschürfvorrichtung
JP6636058B2 (ja) 2015-07-02 2020-01-29 ナスダック, インコーポレイテッドNasdaq, Inc. 分散トランザクションデータベースにおける出所保証のシステムおよび方法
US20170140408A1 (en) * 2015-11-16 2017-05-18 Bank Of America Corporation Transparent self-managing rewards program using blockchain and smart contracts
CN115391749A (zh) * 2016-02-23 2022-11-25 区块链控股有限公司 使用分布式散列表和区块链保护计算机软件的方法及系统
WO2018006072A1 (en) * 2016-06-30 2018-01-04 Clause, Inc. Systems and method for forming, storing, managing,and executing contracts
CN106406896B (zh) * 2016-09-27 2020-03-17 北京天德科技有限公司 一种并行PipeLine技术的区块链建块方法
US10348484B2 (en) * 2016-10-24 2019-07-09 Mastercard International Incorporated Method and system for fast tracking navigation of blockchains via data manipulation
WO2018112805A1 (zh) * 2016-12-21 2018-06-28 深圳前海达闼云端智能科技有限公司 区块链存储方法、装置及节点设备
CN108269072A (zh) * 2016-12-30 2018-07-10 深圳瀚德创客金融投资有限公司 用于区块链的交易处理方法和网络节点
US10158479B2 (en) * 2017-02-06 2018-12-18 Northern Trust Corporation Systems and methods for generating, uploading and executing code blocks within distributed network nodes
CN107018125B (zh) * 2017-02-17 2019-08-09 阿里巴巴集团控股有限公司 一种区块链系统、数据存储方法及装置
CN107040582B (zh) * 2017-02-17 2020-08-14 创新先进技术有限公司 一种数据处理方法及装置
CN111756550B (zh) * 2017-03-28 2023-08-22 创新先进技术有限公司 一种区块链共识方法及装置
CN107239954B (zh) * 2017-06-07 2021-01-22 北京汇通金财信息科技有限公司 一种提高区块产生速度的方法及装置
CN107688927A (zh) * 2017-09-19 2018-02-13 中国银行股份有限公司 一种调用区块链上的智能合约的方法及系统
US10469248B2 (en) * 2017-10-17 2019-11-05 Amrican Express Travel Related Services Company, Inc. API request and response balancing and control on blockchain
KR101954268B1 (ko) 2017-10-24 2019-03-05 한국조폐공사 블록체인 기반의 문서 관리 방법 및 이를 이용한 문서 관리 서버
CN107807991B (zh) * 2017-11-07 2020-05-12 泰康保险集团股份有限公司 用于处理区块链数据的方法及装置
US10958436B2 (en) * 2017-12-28 2021-03-23 Industrial Technology Research Institute Methods contract generator and validation server for access control of contract data in a distributed system with distributed consensus
CN108235772B (zh) * 2017-12-29 2021-04-09 达闼机器人有限公司 基于区块链的数据处理方法、装置、存储介质及电子设备
US20200366495A1 (en) * 2018-01-29 2020-11-19 Ubiquicorp Limited Proof of majority block consensus method for generating and uploading a block to a blockchain
US20190236559A1 (en) * 2018-01-31 2019-08-01 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing smart flow contracts using distributed ledger technologies in a cloud based computing environment
US10701054B2 (en) 2018-01-31 2020-06-30 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing super community and community sidechains with consent management for distributed ledger technologies in a cloud based computing environment
US11257073B2 (en) 2018-01-31 2022-02-22 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing machine learning models for smart contracts using distributed ledger technologies in a cloud based computing environment
CN108600163B (zh) 2018-03-13 2020-12-15 南京邮电大学 一种云环境分布式哈希链架构及云数据完整性验证方法
US11010403B2 (en) * 2018-04-24 2021-05-18 Microsoft Technology Licensing, Llc Relational distributed ledger for smart contracts
CN108596618B (zh) * 2018-04-26 2022-03-04 众安信息技术服务有限公司 区块链系统的数据处理方法、装置和计算机可读存储介质
CN108647361B (zh) * 2018-05-21 2021-12-03 中国工商银行股份有限公司 一种基于区块链的数据存储方法、装置及系统
US10826682B2 (en) * 2018-07-03 2020-11-03 Servicenow, Inc. Multi-instance architecture supporting trusted blockchain-based network
US10754693B2 (en) * 2018-07-05 2020-08-25 Vmware, Inc. Secure transfer of control over computational entities in a distributed computing environment
US10911240B2 (en) * 2018-07-23 2021-02-02 Hitachi, Ltd. Off-chain blockchain storage with validation
US20200042913A1 (en) 2018-08-01 2020-02-06 Sap Se Distributed ledger-based enterprise resource planning system
US11741239B2 (en) * 2018-10-17 2023-08-29 Omnitracs, Llc Blockchain-based hours-of-service system
US11133923B2 (en) * 2018-10-24 2021-09-28 Landis+Gyr Innovations, Inc. Cryptographic operations using internet of things device pool
CN110263035B (zh) 2019-05-31 2023-10-27 创新先进技术有限公司 基于区块链的数据存储、查询方法及装置和电子设备

Also Published As

Publication number Publication date
CN111833189A (zh) 2020-10-27
WO2020086123A8 (en) 2020-05-22
WO2020086123A1 (en) 2020-04-30
EP3811565A1 (en) 2021-04-28
TWI730309B (zh) 2021-06-11
CN109658238A (zh) 2019-04-19
TW202016770A (zh) 2020-05-01
US20200169385A1 (en) 2020-05-28
US10999060B2 (en) 2021-05-04
US11626972B2 (en) 2023-04-11
US20200136804A1 (en) 2020-04-30
CN109658238B (zh) 2020-06-16

Similar Documents

Publication Publication Date Title
ZA201902729B (en) Blockchain data processing method and apparatus
SG11202100764QA (en) Data processing method and apparatus
SG11202006179QA (en) Blockchain-based data processing method and device
SG11202002560PA (en) Data processing method and apparatus
SG11202100822YA (en) Data Processing Method And Apparatus
SG11202103291YA (en) Information processing apparatus and information processing method
GB201806325D0 (en) Method and data processing apparatus
EP3761580A4 (en) DATA PROCESSING APPARATUS AND METHOD
SG11202006203QA (en) Location information processing method and apparatus
SG11202101516RA (en) Blockchain-based data processing method and apparatus
SG11202104203PA (en) Data processing method and apparatus
EP3852065A4 (en) DATA PROCESSING METHOD AND DEVICE
SG10201910392XA (en) Method and apparatus for processing data
SG10201910426VA (en) Method and apparatus for processing data
GB201903138D0 (en) Information processing apparatus and information processing method
EP3736765A4 (en) DATA PROCESSING PROCESS AND APPARATUS
GB201918370D0 (en) Data processing method and apparatus
SG11202104444PA (en) Data processing method and device
SG11202005090TA (en) Information processing apparatus and method
EP3787336A4 (en) DATA PROCESSING METHOD AND DEVICE
SG11202005646PA (en) Information processing apparatus and method
HK1255562A1 (zh) 一種數據處理方法和裝置
HK1245971A1 (zh) 數據處理方法和裝置
HK1246890A1 (zh) 應用程序數據處理的方法及裝置
GB201901404D0 (en) Method and data processing apparatus