SG11202103081RA - Distributed storage of custom clearance data - Google Patents

Distributed storage of custom clearance data

Info

Publication number
SG11202103081RA
SG11202103081RA SG11202103081RA SG11202103081RA SG11202103081RA SG 11202103081R A SG11202103081R A SG 11202103081RA SG 11202103081R A SG11202103081R A SG 11202103081RA SG 11202103081R A SG11202103081R A SG 11202103081RA SG 11202103081R A SG11202103081R A SG 11202103081RA
Authority
SG
Singapore
Prior art keywords
distributed storage
clearance data
custom clearance
custom
data
Prior art date
Application number
SG11202103081RA
Other languages
English (en)
Inventor
Hui Fang
Shengjiao Cao
Weitao Yang
Original Assignee
Alipay Labs Singapore Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Labs Singapore Pte Ltd filed Critical Alipay Labs Singapore Pte Ltd
Publication of SG11202103081RA publication Critical patent/SG11202103081RA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • G06F16/9024Graphs; Linked lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • G06F16/9035Filtering based on additional data, e.g. user or group profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/0608Saving storage space on storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0638Organizing or formatting or addressing of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/067Distributed or networked storage systems, e.g. storage area networks [SAN], network attached storage [NAS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Human Computer Interaction (AREA)
  • Data Mining & Analysis (AREA)
  • Human Resources & Organizations (AREA)
  • Tourism & Hospitality (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Software Systems (AREA)
  • Quality & Reliability (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Operations Research (AREA)
  • Computational Linguistics (AREA)
  • Bioethics (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • Primary Health Care (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
SG11202103081RA 2020-06-08 2020-06-08 Distributed storage of custom clearance data SG11202103081RA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/094949 WO2020169124A2 (fr) 2020-06-08 2020-06-08 Stockage distribué de données de dédouanement

Publications (1)

Publication Number Publication Date
SG11202103081RA true SG11202103081RA (en) 2021-04-29

Family

ID=72145145

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202103081RA SG11202103081RA (en) 2020-06-08 2020-06-08 Distributed storage of custom clearance data

Country Status (5)

Country Link
US (1) US11307775B2 (fr)
EP (1) EP3837617B1 (fr)
CN (1) CN111936995A (fr)
SG (1) SG11202103081RA (fr)
WO (1) WO2020169124A2 (fr)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210314293A1 (en) * 2020-04-02 2021-10-07 Hewlett Packard Enterprise Development Lp Method and system for using tunnel extensible authentication protocol (teap) for self-sovereign identity based authentication
JP2022035494A (ja) * 2020-08-21 2022-03-04 富士通株式会社 通信プログラム、通信方法、及び通信装置
US11848937B2 (en) * 2020-09-18 2023-12-19 Booz Allen Hamilton Inc. Secure communication using blockchain technology
EP4238275A1 (fr) * 2020-10-29 2023-09-06 Ocelot Technologies, Inc. Bus de messages d'anonymisation sécurisé sur chaîne de blocs
CN112087530B (zh) * 2020-11-02 2022-06-03 支付宝(杭州)信息技术有限公司 一种将数据上传至区块链系统的方法、装置、设备及介质
CN112287392B (zh) * 2020-11-23 2023-06-02 广东科学技术职业学院 一种具备保护隐私信息的智能合约实现方法及系统
CN112417519B (zh) * 2020-11-25 2023-09-29 弘景智业(北京)多式联运咨询有限公司 一种基于区块链的供应链物流数据安全共享方法
CN114172667A (zh) * 2021-06-15 2022-03-11 支付宝(杭州)信息技术有限公司 基于合约的隐私存证方法及装置
CN113918102B (zh) * 2021-12-10 2022-06-17 北京百度网讯科技有限公司 一种基于区块链的数据处理方法、装置、设备及存储介质
CN113935070B (zh) * 2021-12-16 2022-06-07 北京百度网讯科技有限公司 基于区块链的数据处理方法、装置、设备以及存储介质

Family Cites Families (84)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8271536B2 (en) 2008-11-14 2012-09-18 Microsoft Corporation Multi-tenancy using suite of authorization manager components
US20140279440A1 (en) 2013-03-14 2014-09-18 United States Postal Service Export preparation and support system and method
US10042782B2 (en) * 2015-06-02 2018-08-07 ALTR Solutions, Inc. Immutable datastore for low-latency reading and writing of large data sets
US10193696B2 (en) * 2015-06-02 2019-01-29 ALTR Solutions, Inc. Using a tree structure to segment and distribute records across one or more decentralized, acylic graphs of cryptographic hash pointers
US10121019B2 (en) * 2015-06-02 2018-11-06 ALTR Solutions, Inc. Storing differentials of files in a distributed blockchain
US10075298B2 (en) * 2015-06-02 2018-09-11 ALTR Solutions, Inc. Generation of hash values within a blockchain
US20170132619A1 (en) 2015-11-06 2017-05-11 SWFL, Inc., d/b/a "Filament" Systems and methods for autonomous device transacting
WO2017091530A1 (fr) 2015-11-24 2017-06-01 Gartland & Mellina Group Solutions chaînes de blocs pour services financiers et autres industries axées sur les échanges
US10333705B2 (en) 2016-04-30 2019-06-25 Civic Technologies, Inc. Methods and apparatus for providing attestation of information using a centralized or distributed ledger
US10868674B2 (en) * 2016-08-12 2020-12-15 ALTR Solutions, Inc. Decentralized database optimizations
EP3485421B1 (fr) * 2016-08-12 2020-07-15 ALTR Solutions, Inc. Fragmentation de données à des fins de stockage persistant parmi de multiples structures de données immuables
WO2018058441A1 (fr) 2016-09-29 2018-04-05 Nokia Technologies Oy Procédé et appareil de calcul de confiance
US20180121918A1 (en) 2016-11-03 2018-05-03 Mastercard International Incorporated Method and system for net settlement by use of cryptographic promissory notes issued on a blockchain
US10601585B1 (en) 2016-12-16 2020-03-24 EMC IP Holding Company LLC Methods and apparatus for blockchain encryption
US20180189753A1 (en) 2017-01-05 2018-07-05 Beskatta, LLC Infrastructure for obligation management and validation
US11249977B2 (en) 2017-03-03 2022-02-15 Mastercard International Incorporated Method and system for storage and transfer of verified data via blockchain
EP3559882A1 (fr) * 2017-03-22 2019-10-30 NEC Laboratories Europe GmbH Procédé d'exploitation de chaine de blocs (blockchain)
CA3061638C (fr) 2017-04-28 2022-04-26 Anonos Inc. Systemes et procedes pour appliquer des commandes de confidentialite centralisees dans des systemes decentralises
EP3622660B1 (fr) 2017-05-12 2023-08-30 Massachusetts Institute of Technology Systèmes et procédés d'externalisation ouverte, d'analyse et/ou de mise en correspondance de données personnelles
US10708070B2 (en) 2017-05-24 2020-07-07 Nxm Labs Canada Inc. System and method for utilizing connected devices to enable secure and anonymous electronic interaction in a decentralized manner
CN107273455B (zh) * 2017-05-31 2020-12-18 深圳前海微众银行股份有限公司 区块链数据访问方法和装置
CN106971288A (zh) 2017-05-31 2017-07-21 无锡井通网络科技有限公司 一种基于区块链的分布式物流追踪方法
US10944546B2 (en) 2017-07-07 2021-03-09 Microsoft Technology Licensing, Llc Blockchain object interface
US10567359B2 (en) 2017-07-18 2020-02-18 International Business Machines Corporation Cluster of secure execution platforms
CN107507091A (zh) 2017-09-07 2017-12-22 复旦大学 基于区块链和智能合约的增强型数据权益保护方法
US20190228409A1 (en) 2017-09-13 2019-07-25 Vijay Madisetti Transaction Pools Using Smart Contracts and Blockchains
CN108062671A (zh) 2017-11-03 2018-05-22 深圳市轱辘车联数据技术有限公司 数据交易方法、区块链节点服务器及数据提交终端
US20190164157A1 (en) 2017-11-28 2019-05-30 American Express Travel Related Services Company, Inc. Transaction authorization process using blockchain
CN109993490A (zh) 2017-12-29 2019-07-09 中思博安科技(北京)有限公司 一种报关系统和报关方法
US11528611B2 (en) 2018-03-14 2022-12-13 Rose Margaret Smith Method and system for IoT code and configuration using smart contracts
US10783164B2 (en) 2018-05-18 2020-09-22 Factom, Inc. Import and export in blockchain environments
KR102288045B1 (ko) 2018-05-21 2021-08-10 성신여자대학교 연구 산학협력단 블록 체인 기반 대상 데이터 관리 방법 및 장치
US11323530B2 (en) 2018-06-06 2022-05-03 International Business Machines Corporation Proxy agents and proxy ledgers on a blockchain
WO2019237126A1 (fr) 2018-06-08 2019-12-12 Gcp Ip Holdings I, Llc Protection de chaîne de blocs
CN108985934B (zh) * 2018-07-06 2021-12-17 深圳源码智能科技有限公司 区块链修改方法和装置
US11605059B2 (en) 2018-08-03 2023-03-14 Sap Se Software system utilizing blockchain for transactions
GB201813134D0 (en) 2018-08-10 2018-09-26 Chain Ph Ltd Tracking objects in a supply chain
SG11202102023YA (en) 2018-08-30 2021-03-30 Neuralia Tech Inc System and method for improved blockchain-implemented smart contract
US10936552B2 (en) 2018-09-06 2021-03-02 International Business Machines Corporation Performing bilateral negotiations on a blockchain
US10855475B1 (en) 2018-09-06 2020-12-01 Facebook, Inc. Systems and methods for securing data to an immutable distributed ledger
US11341451B2 (en) 2018-10-10 2022-05-24 Questaweb Holdings Inc. Hierarchical blockchain architecture for global trade management
EP3637673B1 (fr) 2018-10-10 2022-02-02 Sap Se Partage de données sécurisé
CN111833189A (zh) 2018-10-26 2020-10-27 创新先进技术有限公司 数据处理方法及装置
US20200143337A1 (en) 2018-11-02 2020-05-07 Figure Technologies, Inc. Secure computer network-based platform
US20200143496A1 (en) 2018-11-05 2020-05-07 International Business Machines Corporation Proof-carrying smart contract
KR102215245B1 (ko) 2018-11-07 2021-02-16 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. 준동형 암호화를 사용하는 블록체인 데이터 보호
ES2876926T3 (es) 2018-11-07 2021-11-15 Advanced New Technologies Co Ltd Protección de datos de cadena de bloques utilizando cifrado homomórfico
KR102215773B1 (ko) 2018-11-07 2021-02-17 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. 영-지식 증명을 갖는 계정 노트 모델에 기초한 블록체인 데이터 보호
CN109472611A (zh) 2018-11-22 2019-03-15 北京八分量信息科技有限公司 一种大宗商品交易方法及装置
EP3866382B1 (fr) 2018-11-27 2023-06-21 Advanced New Technologies Co., Ltd. Système et procédé de protection d'information
CN109670321A (zh) * 2018-11-30 2019-04-23 深圳灵图慧视科技有限公司 数据存储方法、数据查询方法及装置
CN109766712B (zh) 2018-12-14 2020-08-25 华东师范大学 一种基于区块链与Intel SGX的征信报告流转方法
WO2019072299A2 (fr) 2018-12-19 2019-04-18 Alibaba Group Holding Limited Isolation de données dans un réseau de chaîne de blocs
US11295024B2 (en) 2019-01-18 2022-04-05 Red Hat, Inc. Providing smart contracts including secrets encrypted with oracle-provided encryption keys using threshold cryptosystems
CN111614464B (zh) * 2019-01-31 2023-09-29 创新先进技术有限公司 区块链中安全更新密钥的方法及节点、存储介质
US11316660B2 (en) 2019-02-21 2022-04-26 Red Hat, Inc. Multi-stage secure smart contracts
JP6779389B2 (ja) * 2019-04-03 2020-11-04 アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited 信頼できる実行環境下でのブロックチェーンデータの処理および保存
JP6856772B2 (ja) * 2019-04-03 2021-04-14 アドバンスド ニュー テクノロジーズ カンパニー リミテッド 信頼できる実行環境において実行されるスマートコントラクト動作に基づくブロックチェーンデータの処理
CN110061838B (zh) * 2019-04-28 2022-07-19 广州大学 一种dns资源记录的去中心化存储系统及其实现方法
CN110264190A (zh) 2019-05-07 2019-09-20 深圳壹账通智能科技有限公司 智能合约的触发方法、装置、设备及存储介质
US11676143B2 (en) 2019-05-16 2023-06-13 Coinbase, Inc. Systems and methods for blockchain transaction management
US11514457B2 (en) 2019-05-23 2022-11-29 Microsoft Technology Licensing, Llc Smart contract generation and execution system with built-in mediator selection and enforcement tools
CN110335130A (zh) 2019-05-24 2019-10-15 深圳壹账通智能科技有限公司 基于区块链的报关单生成方法及装置、设备、存储介质
WO2019179533A2 (fr) 2019-07-02 2019-09-26 Alibaba Group Holding Limited Système et procédé d'émission de revendications vérifiables
CN116910726A (zh) 2019-07-02 2023-10-20 创新先进技术有限公司 用于将去中心化标识映射到真实实体的系统和方法
CN111108478B (zh) 2019-07-11 2023-11-21 创新先进技术有限公司 一种用于通信和共享区块链数据的方法、系统、和装置
US11252166B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
CN110473096A (zh) 2019-07-31 2019-11-19 阿里巴巴集团控股有限公司 基于智能合约的数据授权方法及装置
US11057189B2 (en) 2019-07-31 2021-07-06 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
CN116756110A (zh) 2019-09-12 2023-09-15 创新先进技术有限公司 日志结构存储系统
CN110598454B (zh) 2019-09-20 2021-07-06 腾讯科技(深圳)有限公司 区块链中的数据处理方法、装置、存储介质和计算机设备
CN110795501A (zh) 2019-10-11 2020-02-14 支付宝(杭州)信息技术有限公司 基于区块链的可验证声明的创建方法、装置、设备及系统
US11381558B2 (en) 2019-10-18 2022-07-05 Avaya Inc. Blockchain-based device enrollment service
US20210126777A1 (en) 2019-10-29 2021-04-29 Daniel Mash Systems and methods for providing secure data access control using distributed ledgers
US11303443B2 (en) 2019-11-12 2022-04-12 Gbti Solutions Electronic system to enable rapid acquisition and delivery of services and to provide strong protection of security and privacy
CN111222109A (zh) 2019-11-21 2020-06-02 腾讯科技(深圳)有限公司 一种区块链账户的操作方法、节点设备及存储介质
CN111078662B (zh) * 2019-11-22 2023-01-06 苏州浪潮智能科技有限公司 一种区块链数据存储方法与装置
US11693979B2 (en) 2019-11-27 2023-07-04 International Business Machines Corporation Dynamic permission assignment and enforcement for transport process
CN110995420A (zh) 2019-11-27 2020-04-10 支付宝(杭州)信息技术有限公司 一种数据处理方法和系统
CN110990855A (zh) 2019-12-02 2020-04-10 中国银行股份有限公司 区块链信息记录和查询方法、装置、系统
CN110929293B (zh) 2019-12-11 2022-11-15 佛山科学技术学院 一种基于区块链的美容数据存储系统
CN111105250B (zh) 2019-12-23 2023-05-02 京东科技信息技术有限公司 溯源装置执行的数据处理方法、溯源装置及系统
US11449585B2 (en) 2020-04-01 2022-09-20 International Business Machines Corporation Dynamic management of user identifications
CN111159779B (zh) 2020-04-08 2020-07-28 深圳壹账通智能科技有限公司 报关数据处理方法、装置、计算机设备和存储介质

Also Published As

Publication number Publication date
EP3837617A2 (fr) 2021-06-23
EP3837617A4 (fr) 2021-09-08
WO2020169124A3 (fr) 2021-04-01
US11307775B2 (en) 2022-04-19
US20210382620A1 (en) 2021-12-09
EP3837617B1 (fr) 2023-08-02
WO2020169124A2 (fr) 2020-08-27
CN111936995A (zh) 2020-11-13

Similar Documents

Publication Publication Date Title
SG11202103081RA (en) Distributed storage of custom clearance data
SG11202001989WA (en) Shared blockchain data storage
SG11202002017YA (en) Shared blockchain data storage
SG11202001975SA (en) Shared blockchain data storage
CA197088S (en) Storage unit
SG11202103246SA (en) Distributed blockchain data storage under account model
SG11202102371QA (en) Distributed blockchain data storage under account model
EP4048259A4 (fr) Inhibiteurs de kinases raf
GB202100026D0 (en) Dynamic incremental updating of data cubes
EP3941922A4 (fr) Inhibiteurs de kinases raf
EP3935499A4 (fr) Gestion de régions protégées de mémoire
EP4100950A4 (fr) Traitement de stockage de données basé sur la température
GB201815423D0 (en) Distributed data storage
GB202310748D0 (en) Secure data movement
GB2593484B (en) Memory management
GB202002450D0 (en) Data anonymisation
GB2612727B (en) Direct data loading of middleware-generated records
GB202012964D0 (en) Controlled data access
GB202209779D0 (en) Secure storage of data
GB202009099D0 (en) Personal data management platform
GB202307774D0 (en) Enforcing multi-ownership of data on storage
SG11202108204XA (en) Synchronization of data records
GB2599168B (en) Identifying derivatives of data items
EP4020291C0 (fr) Fournir de données anonymisées
GB2602035B (en) Memory access