SG11202101131QA - Block processing methods, node and system - Google Patents

Block processing methods, node and system

Info

Publication number
SG11202101131QA
SG11202101131QA SG11202101131QA SG11202101131QA SG11202101131QA SG 11202101131Q A SG11202101131Q A SG 11202101131QA SG 11202101131Q A SG11202101131Q A SG 11202101131QA SG 11202101131Q A SG11202101131Q A SG 11202101131QA SG 11202101131Q A SG11202101131Q A SG 11202101131QA
Authority
SG
Singapore
Prior art keywords
node
processing methods
block processing
block
methods
Prior art date
Application number
SG11202101131QA
Other languages
English (en)
Inventor
Pan Liu
Maocai Li
Zongyou Wang
Hu Lan
Yifang Shi
Original Assignee
Tencent Tech Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Tech Shenzhen Co Ltd filed Critical Tencent Tech Shenzhen Co Ltd
Publication of SG11202101131QA publication Critical patent/SG11202101131QA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/461Saving or restoring of program or task context
    • G06F9/463Program control block organisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/466Transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/542Event management; Broadcasting; Multicasting; Notifications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/546Message passing systems or structures, e.g. queues
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1854Arrangements for providing special services to substations for broadcast or conference, e.g. multicast with non-centralised forwarding system, e.g. chaincast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1087Peer-to-peer [P2P] networks using cross-functional networking aspects
    • H04L67/1089Hierarchical topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Hardware Redundancy (AREA)
  • Computer And Data Communications (AREA)
SG11202101131QA 2019-04-26 2020-04-23 Block processing methods, node and system SG11202101131QA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910345985.4A CN110046896B (zh) 2019-04-26 2019-04-26 一种区块处理方法和节点以及系统
PCT/CN2020/086351 WO2020216280A1 (zh) 2019-04-26 2020-04-23 一种区块处理方法和节点以及系统

Publications (1)

Publication Number Publication Date
SG11202101131QA true SG11202101131QA (en) 2021-03-30

Family

ID=67279655

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202101131QA SG11202101131QA (en) 2019-04-26 2020-04-23 Block processing methods, node and system

Country Status (6)

Country Link
US (1) US12014204B2 (ja)
JP (1) JP7186862B2 (ja)
KR (1) KR102562558B1 (ja)
CN (2) CN110046896B (ja)
SG (1) SG11202101131QA (ja)
WO (1) WO2020216280A1 (ja)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110046896B (zh) 2019-04-26 2022-03-01 腾讯科技(深圳)有限公司 一种区块处理方法和节点以及系统
CN110519287B (zh) * 2019-08-30 2022-08-12 腾讯科技(深圳)有限公司 一种信息管理方法及相关设备
CN110570196B (zh) * 2019-09-05 2024-06-28 腾讯科技(深圳)有限公司 交易数据处理方法、装置、终端设备以及存储介质
CN110648234B (zh) * 2019-09-12 2022-08-19 广州蚁比特区块链科技有限公司 一种区块生成方法及装置
CN111078696A (zh) * 2019-12-04 2020-04-28 杭州复杂美科技有限公司 区块生成方法、设备和存储介质
CN111199485A (zh) * 2020-01-02 2020-05-26 支付宝(杭州)信息技术有限公司 用于在区块链节点处进行交易数据处理的方法及装置
CN111262918A (zh) * 2020-01-13 2020-06-09 中孚安全技术有限公司 一种跨平台分布式一致性框架系统及其实现方法
CN111431696B (zh) * 2020-03-26 2023-10-17 深圳市欧欣泰科技有限公司 一种基于身份的区块链封印机制
CN111724260B (zh) * 2020-06-18 2022-08-05 清华大学 基于配置区块的多场景配置数据存储方法及系统
KR102473672B1 (ko) * 2020-10-20 2022-12-02 주식회사 커먼컴퓨터 트리 구조의 상태 데이터베이스를 포함하는 블록체인에 대한 상태 관리 방법 및 시스템
CN112347193B (zh) * 2020-11-27 2024-07-23 网易(杭州)网络有限公司 基于区块链的交易打包方法及装置、电子设备
CN114666327B (zh) * 2020-12-23 2023-12-19 富泰华工业(深圳)有限公司 基于区块链交易的区块打包方法、装置及电子设备
CN113269637B (zh) * 2020-12-28 2024-06-18 上海零数众合信息科技有限公司 一种基于区块链的智能设备数据的存证与验证方法
CN112804233B (zh) * 2021-01-15 2023-05-02 欧冶云商股份有限公司 一种面向区块链多通道的区块打包方法、装置及存储介质
CN113543073B (zh) * 2021-06-07 2023-05-09 中国联合网络通信集团有限公司 区块校验方法和区块链系统
CN113922965B (zh) * 2021-10-09 2024-04-16 筹远(上海)信息科技有限公司 一种拜占庭场景下的区块链数据共识方法及装置
CN113961349B (zh) * 2021-10-28 2022-09-06 中国西安卫星测控中心 一种qpid集群控制方法及系统
CN114372589A (zh) * 2021-12-30 2022-04-19 远光软件股份有限公司 一种联邦学习方法及相关装置
CN117579633B (zh) * 2024-01-17 2024-04-09 腾讯科技(深圳)有限公司 区块竞选方法、装置、设备及存储介质

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10204341B2 (en) * 2016-05-24 2019-02-12 Mastercard International Incorporated Method and system for an efficient consensus mechanism for permissioned blockchains using bloom filters and audit guarantees
WO2018111295A1 (en) 2016-12-16 2018-06-21 Hitachi, Ltd. Blockchain monitoring and management
CN107077674B (zh) * 2016-12-29 2021-06-11 达闼机器人有限公司 交易验证处理方法、装置及节点设备
US10657225B2 (en) * 2016-12-29 2020-05-19 Red Hat, Inc. Providing blockchain-based subscription-as-a-service management
CN107040585B (zh) * 2017-02-22 2020-06-19 创新先进技术有限公司 一种业务校验的方法及装置
CN107196900B (zh) * 2017-03-24 2020-04-24 创新先进技术有限公司 一种共识校验的方法及装置
WO2018203382A1 (ja) 2017-05-02 2018-11-08 サスメド株式会社 セキュリティシステムおよびこれに用いるノード装置
US10740733B2 (en) * 2017-05-25 2020-08-11 Oracle International Corporaton Sharded permissioned distributed ledgers
CN107402824B (zh) 2017-05-31 2020-06-02 创新先进技术有限公司 一种数据处理的方法及装置
US11055703B2 (en) * 2017-06-19 2021-07-06 Hitachi, Ltd. Smart contract lifecycle management
CN109118214B (zh) * 2017-06-26 2020-11-17 华为技术有限公司 运行智能合约的方法和装置
JP7064950B2 (ja) 2017-09-15 2022-05-11 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ 電子投票システム、及び、制御方法
KR101924026B1 (ko) * 2017-11-10 2018-11-30 부산대학교 산학협력단 해시 기반 서명 기법을 적용한 블록체인 시스템 및 방법
CN108182635A (zh) * 2017-12-18 2018-06-19 深圳前海微众银行股份有限公司 区块链共识方法、系统和计算机可读存储介质
CN108389129B (zh) * 2018-02-27 2020-12-04 创新先进技术有限公司 基于区块链的交易执行方法及装置、电子设备
CN108876384B (zh) * 2018-09-19 2021-11-05 联动优势科技有限公司 一种交易数据的处理方法及装置
CN109542926B (zh) 2018-11-06 2021-04-09 北京新唐思创教育科技有限公司 区块处理方法及计算机存储介质
CN109327459B (zh) * 2018-11-12 2020-12-01 崔晓晖 一种联盟区块链网络的共识方法
CN109636389B (zh) * 2018-12-13 2020-09-22 东软集团股份有限公司 区块链出块时间的确定方法、装置、设备及存储介质
CN110046896B (zh) * 2019-04-26 2022-03-01 腾讯科技(深圳)有限公司 一种区块处理方法和节点以及系统

Also Published As

Publication number Publication date
US12014204B2 (en) 2024-06-18
US20210263765A1 (en) 2021-08-26
KR20210055734A (ko) 2021-05-17
JP2022500742A (ja) 2022-01-04
JP7186862B2 (ja) 2022-12-09
CN110046896A (zh) 2019-07-23
CN110648137A (zh) 2020-01-03
CN110648137B (zh) 2021-08-20
WO2020216280A1 (zh) 2020-10-29
CN110046896B (zh) 2022-03-01
KR102562558B1 (ko) 2023-08-03

Similar Documents

Publication Publication Date Title
SG11202101131QA (en) Block processing methods, node and system
EP3720063A4 (en) PACKAGE, NETWORK NODE AND SYSTEM PROCESSING PROCESS
EP3582449A4 (en) DATA PROCESSING DEVICE, SYSTEM, AND METHOD
SG11202010000VA (en) Task processing method, apparatus, and system
EP3889761A4 (en) MESSAGE PROCESSING METHOD, RELATED DEVICE, AND SYSTEM
EP3531632A4 (en) METHOD, DEVICE AND SYSTEM OF PACKET PROCESSING NETWORK
ZA202001391B (en) Topology processing method, apparatus, and system
EP3706328A4 (en) COMMUNICATION PROCEDURE, COMMUNICATION NODE AND SYSTEM
EP3709692A4 (en) ROUTING METHOD, DEVICE AND SYSTEM
EP3637708A4 (en) METHOD, DEVICE AND SYSTEM FOR PROCESSING NETWORK OVERLOAD
EP3352431A4 (en) Network load balance processing system, method, and apparatus
EP3425939A4 (en) COMMUNICATION APPARATUS, COMMUNICATION METHOD, COMMUNICATION SYSTEM, AND NODE APPARATUS
EP3862990A4 (en) INFORMATION PROCESSING METHOD AND INFORMATION PROCESSING SYSTEM
EP4061236C0 (en) NEEDLE GUIDANCE SYSTEMS, COMPONENTS AND METHODS THEREFOR
GB2584492B (en) Method, garment and system
GB2575347B (en) Value comparison server, value comparison encryption system, and value comparison method
PL3796707T3 (pl) Terminal, odpowiedni sposób i system
EP3849266A4 (en) RESOURCE, DEVICE, AND SYSTEM CONFIGURATION PROCESS
SG11202000908XA (en) Article processing method, terminal and system, and lpwan gateway
EP3285433A4 (en) Network protection method, network node and system
EP3875159A4 (en) MOTION CAPTURE SYSTEM, MOTION CAPTURE PROGRAM AND MOTION CAPTURE METHOD
EP3823214A4 (en) METHOD OF NETWORK CONFIGURATION, DEVICE AND SYSTEM
GB201908187D0 (en) Method, garment and system
GB202407214D0 (en) Counter object, method and system
EP3958500A4 (en) NETWORK SYSTEM, DEVICE, AND PROCESSING SYSTEM