SG11202103063PA - Managing user authorizations for blockchain-based custom clearance services - Google Patents
Managing user authorizations for blockchain-based custom clearance servicesInfo
- Publication number
- SG11202103063PA SG11202103063PA SG11202103063PA SG11202103063PA SG11202103063PA SG 11202103063P A SG11202103063P A SG 11202103063PA SG 11202103063P A SG11202103063P A SG 11202103063PA SG 11202103063P A SG11202103063P A SG 11202103063PA SG 11202103063P A SG11202103063P A SG 11202103063PA
- Authority
- SG
- Singapore
- Prior art keywords
- blockchain
- managing user
- custom clearance
- user authorizations
- based custom
- Prior art date
Links
- 238000013475 authorization Methods 0.000 title 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q50/00—Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
- G06Q50/10—Services
- G06Q50/26—Government or public services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
- G06F12/1408—Protection against unauthorised use of memory or access to memory by using cryptography
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/22—Indexing; Data structures therefor; Storage structures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/23—Updating
- G06F16/2308—Concurrency control
- G06F16/2315—Optimistic concurrency control
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/24—Querying
- G06F16/245—Query processing
- G06F16/2455—Query execution
- G06F16/24552—Database cache management
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/27—Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/46—Multiprogramming arrangements
- G06F9/54—Interprogram communication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/08—Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
- G06Q10/083—Shipping
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/08—Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
- G06Q10/083—Shipping
- G06Q10/0831—Overseas transactions
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/06—Buying, selling or leasing transactions
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/04—Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/008—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0825—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/085—Secret sharing or secret splitting, e.g. threshold schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3218—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
- H04L9/3221—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs interactive zero-knowledge proofs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2212/00—Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
- G06F2212/10—Providing a specific technical effect
- G06F2212/1052—Security improvement
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Business, Economics & Management (AREA)
- Computer Security & Cryptography (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Economics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Databases & Information Systems (AREA)
- Software Systems (AREA)
- Development Economics (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Marketing (AREA)
- Tourism & Hospitality (AREA)
- Finance (AREA)
- Accounting & Taxation (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Data Mining & Analysis (AREA)
- Computer Hardware Design (AREA)
- Human Resources & Organizations (AREA)
- Bioethics (AREA)
- Computing Systems (AREA)
- Educational Administration (AREA)
- Primary Health Care (AREA)
- Entrepreneurship & Innovation (AREA)
- Operations Research (AREA)
- Quality & Reliability (AREA)
- Technology Law (AREA)
- Computational Linguistics (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/CN2020/094960 WO2020169126A2 (en) | 2020-06-08 | 2020-06-08 | Managing user authorizations for blockchain-based custom clearance services |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11202103063PA true SG11202103063PA (en) | 2021-04-29 |
Family
ID=72145149
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11202103063PA SG11202103063PA (en) | 2020-06-08 | 2020-06-08 | Managing user authorizations for blockchain-based custom clearance services |
Country Status (5)
Country | Link |
---|---|
US (1) | US11416418B2 (en) |
EP (1) | EP3844655B1 (en) |
CN (1) | CN111989707B (en) |
SG (1) | SG11202103063PA (en) |
WO (1) | WO2020169126A2 (en) |
Families Citing this family (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20210314293A1 (en) * | 2020-04-02 | 2021-10-07 | Hewlett Packard Enterprise Development Lp | Method and system for using tunnel extensible authentication protocol (teap) for self-sovereign identity based authentication |
US11416449B2 (en) * | 2020-07-23 | 2022-08-16 | National Applied Research Laboratories | Method of synchronous deletion for distributed storage system |
US11853438B2 (en) | 2020-10-02 | 2023-12-26 | Blockframe, Inc. | Providing cryptographically secure post-secrets-provisioning services |
JP7163351B2 (en) * | 2020-11-05 | 2022-10-31 | 株式会社日立製作所 | Electronic trading system, data anonymization method for electronic trading system |
US11575665B2 (en) * | 2020-12-07 | 2023-02-07 | International Business Machines Corporation | Authorizing uses of goods or services using bonding agreement |
CN112632574A (en) * | 2020-12-21 | 2021-04-09 | 深圳壹账通智能科技有限公司 | Multi-mechanism data processing method and device based on alliance chain and related equipment |
US20220337424A1 (en) * | 2021-04-16 | 2022-10-20 | Portable Data Corp | Apparatuses And Methods For Facilitating Cryptographically Mediated Organizations And Tokens And Related Interactions |
CN113935070B (en) * | 2021-12-16 | 2022-06-07 | 北京百度网讯科技有限公司 | Data processing method, device and equipment based on block chain and storage medium |
CN114553603B (en) * | 2022-04-25 | 2022-07-29 | 南湖实验室 | Novel data credible decryption method based on privacy calculation |
CN117319521B (en) * | 2023-09-21 | 2024-04-05 | 江西省数盾信息技术网络安全研究院有限公司 | Data transmission method and system based on privacy computing network |
Family Cites Families (79)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8271536B2 (en) | 2008-11-14 | 2012-09-18 | Microsoft Corporation | Multi-tenancy using suite of authorization manager components |
CN105359174A (en) | 2013-03-14 | 2016-02-24 | 美国邮政管理局 | Export preparation and support system and method |
US10042782B2 (en) | 2015-06-02 | 2018-08-07 | ALTR Solutions, Inc. | Immutable datastore for low-latency reading and writing of large data sets |
US10075298B2 (en) | 2015-06-02 | 2018-09-11 | ALTR Solutions, Inc. | Generation of hash values within a blockchain |
US10121019B2 (en) | 2015-06-02 | 2018-11-06 | ALTR Solutions, Inc. | Storing differentials of files in a distributed blockchain |
US10193696B2 (en) | 2015-06-02 | 2019-01-29 | ALTR Solutions, Inc. | Using a tree structure to segment and distribute records across one or more decentralized, acylic graphs of cryptographic hash pointers |
US10269012B2 (en) * | 2015-11-06 | 2019-04-23 | Swfl, Inc. | Systems and methods for secure and private communications |
WO2017091530A1 (en) * | 2015-11-24 | 2017-06-01 | Gartland & Mellina Group | Blockchain solutions for financial services and other transaction-based industries |
US10333705B2 (en) * | 2016-04-30 | 2019-06-25 | Civic Technologies, Inc. | Methods and apparatus for providing attestation of information using a centralized or distributed ledger |
WO2018031940A1 (en) | 2016-08-12 | 2018-02-15 | ALTR Solutions, Inc. | Fragmenting data for the purposes of persistent storage across multiple immutable data structures |
US10868674B2 (en) | 2016-08-12 | 2020-12-15 | ALTR Solutions, Inc. | Decentralized database optimizations |
US11115205B2 (en) * | 2016-09-29 | 2021-09-07 | Nokia Technologies Oy | Method and apparatus for trusted computing |
US12039533B2 (en) * | 2016-11-03 | 2024-07-16 | Mastercard International Incorporated | Method and system for net settlement by use of cryptographic promissory notes issued on a blockchain |
US10601585B1 (en) * | 2016-12-16 | 2020-03-24 | EMC IP Holding Company LLC | Methods and apparatus for blockchain encryption |
US20180189753A1 (en) | 2017-01-05 | 2018-07-05 | Beskatta, LLC | Infrastructure for obligation management and validation |
US11249977B2 (en) | 2017-03-03 | 2022-02-15 | Mastercard International Incorporated | Method and system for storage and transfer of verified data via blockchain |
EP3559882A1 (en) | 2017-03-22 | 2019-10-30 | NEC Laboratories Europe GmbH | Method for operating a blockchain |
JP7064576B2 (en) * | 2017-04-28 | 2022-05-10 | アノノス インコーポレイテッド | Systems and methods for implementing centralized privacy control in decentralized systems |
CN110915165B (en) * | 2017-05-12 | 2023-05-26 | 麻省理工学院 | Computer-implemented method and apparatus for sharing private data |
US10708070B2 (en) | 2017-05-24 | 2020-07-07 | Nxm Labs Canada Inc. | System and method for utilizing connected devices to enable secure and anonymous electronic interaction in a decentralized manner |
CN106971288A (en) | 2017-05-31 | 2017-07-21 | 无锡井通网络科技有限公司 | A kind of distributed material flow tracking method based on block chain |
CN107273455B (en) | 2017-05-31 | 2020-12-18 | 深圳前海微众银行股份有限公司 | Block chain data access method and device |
US10944546B2 (en) | 2017-07-07 | 2021-03-09 | Microsoft Technology Licensing, Llc | Blockchain object interface |
US10567359B2 (en) * | 2017-07-18 | 2020-02-18 | International Business Machines Corporation | Cluster of secure execution platforms |
CN107507091A (en) | 2017-09-07 | 2017-12-22 | 复旦大学 | Enhanced data Right protection method based on block chain and intelligent contract |
US20190228409A1 (en) | 2017-09-13 | 2019-07-25 | Vijay Madisetti | Transaction Pools Using Smart Contracts and Blockchains |
CN108062671A (en) | 2017-11-03 | 2018-05-22 | 深圳市轱辘车联数据技术有限公司 | Data trade method, block chain node server and data submit terminal |
US20190164157A1 (en) * | 2017-11-28 | 2019-05-30 | American Express Travel Related Services Company, Inc. | Transaction authorization process using blockchain |
CN109993490A (en) | 2017-12-29 | 2019-07-09 | 中思博安科技(北京)有限公司 | A kind of declaration system and declaration method |
US11528611B2 (en) | 2018-03-14 | 2022-12-13 | Rose Margaret Smith | Method and system for IoT code and configuration using smart contracts |
US10783164B2 (en) * | 2018-05-18 | 2020-09-22 | Factom, Inc. | Import and export in blockchain environments |
KR102288045B1 (en) | 2018-05-21 | 2021-08-10 | 성신여자대학교 연구 산학협력단 | Method and apparatus for managing subject data based on blockchain |
US11323530B2 (en) | 2018-06-06 | 2022-05-03 | International Business Machines Corporation | Proxy agents and proxy ledgers on a blockchain |
WO2019237126A1 (en) | 2018-06-08 | 2019-12-12 | Gcp Ip Holdings I, Llc | Blockchain overwatch |
CN108985934B (en) | 2018-07-06 | 2021-12-17 | 深圳源码智能科技有限公司 | Block chain modification method and device |
US11605059B2 (en) * | 2018-08-03 | 2023-03-14 | Sap Se | Software system utilizing blockchain for transactions |
GB201813134D0 (en) | 2018-08-10 | 2018-09-26 | Chain Ph Ltd | Tracking objects in a supply chain |
KR20210090611A (en) | 2018-08-30 | 2021-07-20 | 뉴럴리아 테크놀로지스 아이엔씨. | Methods and systems for improved blockchain-implemented smart contracts |
US10936552B2 (en) | 2018-09-06 | 2021-03-02 | International Business Machines Corporation | Performing bilateral negotiations on a blockchain |
US10855475B1 (en) | 2018-09-06 | 2020-12-01 | Facebook, Inc. | Systems and methods for securing data to an immutable distributed ledger |
US11341451B2 (en) | 2018-10-10 | 2022-05-24 | Questaweb Holdings Inc. | Hierarchical blockchain architecture for global trade management |
EP3637673B1 (en) * | 2018-10-10 | 2022-02-02 | Sap Se | Secure data sharing |
CN109658238B (en) | 2018-10-26 | 2020-06-16 | 阿里巴巴集团控股有限公司 | Data processing method and device |
US20200143337A1 (en) | 2018-11-02 | 2020-05-07 | Figure Technologies, Inc. | Secure computer network-based platform |
US20200143496A1 (en) | 2018-11-05 | 2020-05-07 | International Business Machines Corporation | Proof-carrying smart contract |
EP3542336B1 (en) | 2018-11-07 | 2021-01-27 | Advanced New Technologies Co., Ltd. | Blockchain data protection based on account note model with zero-knowledge proof |
SG11201903552PA (en) | 2018-11-07 | 2019-05-30 | Alibaba Group Holding Ltd | Blockchain data protection using homomorphic encryption |
CN110073633B (en) | 2018-11-07 | 2023-03-31 | 创新先进技术有限公司 | Block chain data protection using homomorphic encryption |
CN109472611A (en) | 2018-11-22 | 2019-03-15 | 北京八分量信息科技有限公司 | A kind of staple commodities method of commerce and device |
EP3549303B1 (en) * | 2018-11-27 | 2021-05-26 | Advanced New Technologies Co., Ltd. | System and method for information protection |
CN109766712B (en) | 2018-12-14 | 2020-08-25 | 华东师范大学 | Credit reporting streaming method based on block chain and Intel SGX |
CN110088793B (en) * | 2018-12-19 | 2023-10-20 | 创新先进技术有限公司 | Data isolation in a blockchain network |
US11295024B2 (en) * | 2019-01-18 | 2022-04-05 | Red Hat, Inc. | Providing smart contracts including secrets encrypted with oracle-provided encryption keys using threshold cryptosystems |
US11316660B2 (en) * | 2019-02-21 | 2022-04-26 | Red Hat, Inc. | Multi-stage secure smart contracts |
EP3613170B1 (en) | 2019-04-03 | 2022-06-08 | Advanced New Technologies Co., Ltd. | Processing blockchain data based on smart contract operations executed in a trusted execution environment |
CN110264190A (en) | 2019-05-07 | 2019-09-20 | 深圳壹账通智能科技有限公司 | Triggering method, device, equipment and the storage medium of intelligent contract |
US11514457B2 (en) | 2019-05-23 | 2022-11-29 | Microsoft Technology Licensing, Llc | Smart contract generation and execution system with built-in mediator selection and enforcement tools |
CN110335130A (en) | 2019-05-24 | 2019-10-15 | 深圳壹账通智能科技有限公司 | Based on the customs declaration generation method and device of block chain, equipment, storage medium |
CN116910726A (en) | 2019-07-02 | 2023-10-20 | 创新先进技术有限公司 | System and method for mapping a de-centralized identity to a real entity |
WO2019179533A2 (en) | 2019-07-02 | 2019-09-26 | Alibaba Group Holding Limited | System and method for issuing verifiable claims |
EP3669280B1 (en) | 2019-07-11 | 2021-09-08 | Advanced New Technologies Co., Ltd. | Shared blockchain data storage |
US11057189B2 (en) | 2019-07-31 | 2021-07-06 | Advanced New Technologies Co., Ltd. | Providing data authorization based on blockchain |
US11252166B2 (en) | 2019-07-31 | 2022-02-15 | Advanced New Technologies Co., Ltd. | Providing data authorization based on blockchain |
CN110473096A (en) | 2019-07-31 | 2019-11-19 | 阿里巴巴集团控股有限公司 | Data grant method and device based on intelligent contract |
CN111183420B (en) | 2019-09-12 | 2023-06-30 | 创新先进技术有限公司 | Log structured storage system |
CN110598454B (en) | 2019-09-20 | 2021-07-06 | 腾讯科技(深圳)有限公司 | Data processing method and device in block chain, storage medium and computer equipment |
CN110795501A (en) | 2019-10-11 | 2020-02-14 | 支付宝(杭州)信息技术有限公司 | Method, device, equipment and system for creating verifiable statement based on block chain |
US11381558B2 (en) | 2019-10-18 | 2022-07-05 | Avaya Inc. | Blockchain-based device enrollment service |
US20210126777A1 (en) * | 2019-10-29 | 2021-04-29 | Daniel Mash | Systems and methods for providing secure data access control using distributed ledgers |
US11303443B2 (en) * | 2019-11-12 | 2022-04-12 | Gbti Solutions | Electronic system to enable rapid acquisition and delivery of services and to provide strong protection of security and privacy |
CN111222109A (en) | 2019-11-21 | 2020-06-02 | 腾讯科技(深圳)有限公司 | Operation method of block chain account, node equipment and storage medium |
CN111078662B (en) | 2019-11-22 | 2023-01-06 | 苏州浪潮智能科技有限公司 | Block chain data storage method and device |
US11693979B2 (en) | 2019-11-27 | 2023-07-04 | International Business Machines Corporation | Dynamic permission assignment and enforcement for transport process |
CN110995420A (en) | 2019-11-27 | 2020-04-10 | 支付宝(杭州)信息技术有限公司 | Data processing method and system |
CN110990855A (en) * | 2019-12-02 | 2020-04-10 | 中国银行股份有限公司 | Block chain information recording and inquiring method, device and system |
CN110929293B (en) * | 2019-12-11 | 2022-11-15 | 佛山科学技术学院 | Beautifying data storage system based on block chain |
CN111105250B (en) | 2019-12-23 | 2023-05-02 | 京东科技信息技术有限公司 | Data processing method executed by tracing device, tracing device and system |
US11449585B2 (en) | 2020-04-01 | 2022-09-20 | International Business Machines Corporation | Dynamic management of user identifications |
CN111159779B (en) * | 2020-04-08 | 2020-07-28 | 深圳壹账通智能科技有限公司 | Customs clearance data processing method and device, computer equipment and storage medium |
-
2020
- 2020-06-08 WO PCT/CN2020/094960 patent/WO2020169126A2/en unknown
- 2020-06-08 EP EP20760182.4A patent/EP3844655B1/en active Active
- 2020-06-08 CN CN202080002161.8A patent/CN111989707B/en active Active
- 2020-06-08 SG SG11202103063PA patent/SG11202103063PA/en unknown
-
2021
- 2021-03-31 US US17/219,528 patent/US11416418B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
EP3844655A2 (en) | 2021-07-07 |
WO2020169126A3 (en) | 2021-03-25 |
EP3844655B1 (en) | 2023-05-03 |
CN111989707A (en) | 2020-11-24 |
WO2020169126A2 (en) | 2020-08-27 |
CN111989707B (en) | 2024-04-16 |
US11416418B2 (en) | 2022-08-16 |
EP3844655A4 (en) | 2021-10-27 |
US20210382831A1 (en) | 2021-12-09 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11202103063PA (en) | Managing user authorizations for blockchain-based custom clearance services | |
EP2076207A4 (en) | Digital orthodontic treatment planning | |
PL4169027T3 (en) | User feedback system | |
EP1893264A4 (en) | Acclimatization therapy for first time cpap and niv users | |
SG11202102366SA (en) | User management of blockchain-based custom clearance service platform | |
AU2020288147A1 (en) | User interfaces for managing audio exposure | |
GB202013218D0 (en) | Emergency services for user equiptment | |
SG11202102583UA (en) | Blockchain-based document registration for custom clearance | |
EP4260722A4 (en) | Fragrance inhaler | |
CA225829S (en) | Inhaler | |
CA201171S (en) | Sanitary mask | |
KR102324779B9 (en) | User authentication system | |
CA198068S (en) | Inhaler | |
KR102298777B9 (en) | Integrated system including user interface | |
CA205008S (en) | Sanitary mask | |
GB2600483B (en) | Ventilation apparatuses | |
GB202004337D0 (en) | Inhaler | |
GB201911314D0 (en) | Behavioural blometric control policy application | |
GB202117391D0 (en) | User account object management | |
GB202100482D0 (en) | Managing Frequency Preferences | |
CA224559S (en) | Inhaler | |
GB2602406B (en) | Telemedicine for orthopedic treatment | |
CA220552S (en) | Vaporizer | |
CA219423S (en) | Lateral back access fitting | |
GB202315013D0 (en) | User authentication |