TWI720727B - 電腦實現的用於管理儲存在區塊鏈網路中的敏感資料元素的方法、用於管理儲存在區塊鏈網路中的敏感資料元素的裝置及系統 - Google Patents

電腦實現的用於管理儲存在區塊鏈網路中的敏感資料元素的方法、用於管理儲存在區塊鏈網路中的敏感資料元素的裝置及系統 Download PDF

Info

Publication number
TWI720727B
TWI720727B TW108145466A TW108145466A TWI720727B TW I720727 B TWI720727 B TW I720727B TW 108145466 A TW108145466 A TW 108145466A TW 108145466 A TW108145466 A TW 108145466A TW I720727 B TWI720727 B TW I720727B
Authority
TW
Taiwan
Prior art keywords
blockchain network
watch list
sensitive data
request
consensus
Prior art date
Application number
TW108145466A
Other languages
English (en)
Chinese (zh)
Other versions
TW202036348A (zh
Inventor
馮志遠
李艷鵬
程龍
Original Assignee
開曼群島商創新先進技術有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 開曼群島商創新先進技術有限公司 filed Critical 開曼群島商創新先進技術有限公司
Publication of TW202036348A publication Critical patent/TW202036348A/zh
Application granted granted Critical
Publication of TWI720727B publication Critical patent/TWI720727B/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Power Engineering (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)
TW108145466A 2019-03-29 2019-12-12 電腦實現的用於管理儲存在區塊鏈網路中的敏感資料元素的方法、用於管理儲存在區塊鏈網路中的敏感資料元素的裝置及系統 TWI720727B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
WOPCT/CN2019/080493 2019-03-29
PCT/CN2019/080493 WO2019120326A2 (en) 2019-03-29 2019-03-29 Managing sensitive data elements in a blockchain network

Publications (2)

Publication Number Publication Date
TW202036348A TW202036348A (zh) 2020-10-01
TWI720727B true TWI720727B (zh) 2021-03-01

Family

ID=66994195

Family Applications (1)

Application Number Title Priority Date Filing Date
TW108145466A TWI720727B (zh) 2019-03-29 2019-12-12 電腦實現的用於管理儲存在區塊鏈網路中的敏感資料元素的方法、用於管理儲存在區塊鏈網路中的敏感資料元素的裝置及系統

Country Status (10)

Country Link
US (1) US10917230B2 (enExample)
EP (1) EP3610606B1 (enExample)
JP (1) JP2020521342A (enExample)
KR (1) KR102227685B1 (enExample)
CN (1) CN110462621B (enExample)
AU (1) AU2019204712B2 (enExample)
CA (1) CA3058013C (enExample)
SG (1) SG11201908982QA (enExample)
TW (1) TWI720727B (enExample)
WO (1) WO2019120326A2 (enExample)

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110430064B (zh) * 2017-03-30 2020-12-04 腾讯科技(深圳)有限公司 区块链系统、消息处理方法及存储介质
CN108964881B (zh) * 2017-05-18 2021-05-07 上海尚往网络科技有限公司 一种下发数据的方法及设备
US11734458B2 (en) * 2019-02-26 2023-08-22 Intel Corporation Extensible layered trusted computing base for computing devices
GB201910000D0 (en) * 2019-07-12 2019-08-28 Atlas City Global Ltd Peer-to-peer network and method
CA3103884C (en) * 2019-07-18 2025-02-11 Allfunds Blockchain, S.L.U. BLOCKCHAIN STRUCTURE WITH LIMITED TRANSACTIONS
CN110597918B (zh) * 2019-09-23 2024-05-28 腾讯科技(深圳)有限公司 一种账户管理方法、装置及计算机可读存储介质
CN110929260A (zh) * 2019-11-29 2020-03-27 杭州安恒信息技术股份有限公司 一种恶意软件检测的方法、装置、服务器及可读存储介质
US12518265B2 (en) * 2020-01-27 2026-01-06 Sony Group Corporation Communication network, communication network node, user equipment, and method for providing mobility as a service
KR102329376B1 (ko) * 2020-02-06 2021-11-24 인제대학교 산학협력단 수정 가능한 블록체인 아키텍처
CN111355710B (zh) * 2020-02-19 2021-12-24 腾讯科技(深圳)有限公司 网络服务的数据请求方法及装置
GB2592222A (en) * 2020-02-19 2021-08-25 Nchain Holdings Ltd Distributed database
US11546137B2 (en) * 2020-02-26 2023-01-03 International Business Machines Corporation Generation of a request to initiate a secure data transfer in a computing environment
US11502834B2 (en) 2020-02-26 2022-11-15 International Business Machines Corporation Refreshing keys in a computing environment that provides secure data transfer
US11405215B2 (en) 2020-02-26 2022-08-02 International Business Machines Corporation Generation of a secure key exchange authentication response in a computing environment
US11652616B2 (en) 2020-02-26 2023-05-16 International Business Machines Corporation Initializing a local key manager for providing secure data transfer in a computing environment
US11489821B2 (en) 2020-02-26 2022-11-01 International Business Machines Corporation Processing a request to initiate a secure data transfer in a computing environment
US11184160B2 (en) 2020-02-26 2021-11-23 International Business Machines Corporation Channel key loading in a computing environment
CN112037057B (zh) * 2020-04-10 2022-03-01 支付宝(杭州)信息技术有限公司 区块链数据的订正方法及装置
US11838304B2 (en) * 2020-08-28 2023-12-05 International Business Machines Corporation Tracking of sensitive data
US11502830B2 (en) * 2020-10-12 2022-11-15 Kyndryl, Inc. Ultrasound split key transmission for enhanced security
CN112261427B (zh) * 2020-10-20 2022-04-29 中国联合网络通信集团有限公司 恶意节点的识别方法及装置、电子设备
CN112332980B (zh) * 2020-11-13 2023-04-14 浙江数秦科技有限公司 一种数字证书签发和验签方法、设备及存储介质
CN112532709A (zh) * 2020-11-24 2021-03-19 杭州趣链科技有限公司 上链请求的处理方法、装置以及区块链节点设备
CN112615847B (zh) * 2020-12-14 2021-09-17 上海交通大学 基于区块链的数据共享和隐私保护方法
CN112887948B (zh) * 2021-01-15 2023-04-18 英华达(上海)科技有限公司 绑定蓝牙装置的方法及其系统
US12395477B2 (en) * 2021-05-14 2025-08-19 Verizon Patent And Licensing Inc. Systems and methods for collaborative blockchain establishment for blockchain-based secure key exchange
US11979396B2 (en) * 2021-05-19 2024-05-07 Bank Of America Corporation Information security system and method for machine-to-machine (M2M) security and validation
JP7128335B1 (ja) 2021-09-16 2022-08-30 株式会社グリーン・シップ 案内通知システム、案内通知方法、および案内通知プログラム
KR102467441B1 (ko) * 2021-10-28 2022-11-17 (주)씨큐하이 텐더민트 bft를 이용한 비정형 데이터의 암호화 방법, 장치 및 컴퓨터-판독가능 기록매체
CN114338795B (zh) * 2021-12-23 2024-06-14 杭州趣链科技有限公司 一种区块链客户端的数据通信方法及装置
CN114510737B (zh) * 2022-04-21 2022-07-15 浙江数秦科技有限公司 一种基于区块链的经营数据限时开放系统
CN114884977B (zh) * 2022-05-09 2023-07-04 深圳嘉业产业发展有限公司 一种基于区块链的数据共享方法及系统
US12437052B2 (en) * 2022-06-03 2025-10-07 Apple Inc. Proving membership using cryptographic identities
US20240022429A1 (en) * 2022-07-14 2024-01-18 Nokia Solutions And Networks Oy Registering and validating a new validator for a proof-of-origin blockchain
US11902435B1 (en) * 2022-07-20 2024-02-13 CUBE Security Inc. Access control interfaces for blockchains
CN116545766B (zh) * 2023-06-27 2023-12-15 积至网络(北京)有限公司 基于链式安全的验证方法、系统及设备
KR20250130062A (ko) 2024-02-23 2025-09-01 주식회사 에스케어 민감데이터 처리를 위한 장치 및 그 장치의 구동방법

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201812630A (zh) * 2016-09-12 2018-04-01 大陸商上海鼎利信息科技有限公司 區塊鏈身份系統
WO2018158936A1 (ja) * 2017-03-03 2018-09-07 日本電気株式会社 ブロックチェーン管理装置、ブロックチェーン管理方法及びプログラム
CN109257336A (zh) * 2018-08-24 2019-01-22 维沃移动通信有限公司 一种基于区块链的密码信息处理方法、终端设备
US20190036682A1 (en) * 2017-07-26 2019-01-31 Alibaba Group Holding Limited Secure communications in a blockchain network
CN109302405A (zh) * 2018-10-31 2019-02-01 北京邮电大学 基于边缘计算的工业数据检测区块链网络架构及检测方法
CN109347941A (zh) * 2018-10-10 2019-02-15 南京简诺特智能科技有限公司 一种基于区块链的数据共享平台及其实现方法

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3905961B2 (ja) * 1997-11-11 2007-04-18 インターナショナル・ビジネス・マシーンズ・コーポレーション 臨時署名認証の方法及びそのシステム
JP2011060058A (ja) * 2009-09-11 2011-03-24 Hitachi Kokusai Electric Inc 撮影装置および監視システム
JP5656763B2 (ja) * 2011-07-08 2015-01-21 株式会社日立製作所 入国審査システム
US10158480B1 (en) * 2015-03-16 2018-12-18 Winklevoss Ip, Llc Autonomous devices
KR20170016537A (ko) 2015-08-03 2017-02-14 엔에이치엔엔터테인먼트 주식회사 콜택시 서비스 서버, 이를 갖는 콜택시 서비스 시스템 및 이를 이용한 콜택시 서비스 방법
CN108701276B (zh) * 2015-10-14 2022-04-12 剑桥区块链有限责任公司 用于管理数字身份的系统和方法
KR101590076B1 (ko) 2015-11-18 2016-02-01 주식회사 웨이브스트링 개인정보 관리 방법
US10230756B2 (en) * 2015-11-25 2019-03-12 International Business Machines Corporation Resisting replay attacks efficiently in a permissioned and privacy-preserving blockchain network
US20170213221A1 (en) * 2016-01-26 2017-07-27 Bank Of America Corporation System for tracking and validation of multiple instances of an entity in a process data network
AU2017277538B2 (en) * 2016-06-06 2019-11-14 Financial & Risk Organisation Limited Systems and methods for providing identity scores
US10417217B2 (en) * 2016-08-05 2019-09-17 Chicago Mercantile Exchange Inc. Systems and methods for blockchain rule synchronization
EP3526721B1 (en) * 2016-10-14 2024-08-14 Nokia Technologies Oy Method, device and system for validating sensitive user data transactions within trusted circle
JP7040463B2 (ja) * 2016-12-22 2022-03-23 日本電気株式会社 解析サーバ、監視システム、監視方法及びプログラム
FR3061330B1 (fr) * 2016-12-28 2019-05-24 Bull Sas Systeme et procede pour la creation et la gestion d'autorisations decentralisees pour des objets connectes
CN111724150B (zh) * 2017-03-28 2023-11-24 创新先进技术有限公司 一种业务请求的处理方法及装置
US10411895B2 (en) 2017-05-04 2019-09-10 International Business Machines Corporation Creating match cohorts and exchanging protected data using blockchain
US20190027237A1 (en) * 2017-07-21 2019-01-24 Patientory, Inc. Blockchain network for secure exchange of healthcare information
US11132451B2 (en) 2017-08-31 2021-09-28 Parity Technologies Ltd. Secret data access control systems and methods
US10373158B1 (en) * 2018-02-12 2019-08-06 Winklevoss Ip, Llc System, method and program product for modifying a supply of stable value digital asset tokens
US20190295202A1 (en) * 2018-03-23 2019-09-26 Ca, Inc. Blockchain records associated with search warrant
FR3079323B1 (fr) * 2018-03-26 2020-04-17 Commissariat A L'energie Atomique Et Aux Energies Alternatives Methode et systeme d'acces a des donnees anonymisees
US11295402B2 (en) * 2018-03-28 2022-04-05 Bank Of America Corporation Blockchain-based property repair
US10958642B2 (en) * 2018-04-05 2021-03-23 The Toronto-Dominion Bank Dynamic biometric authentication based on distributed ledger data
CN109214197B (zh) 2018-08-14 2021-07-27 上海点融信息科技有限责任公司 基于区块链来处理隐私数据的方法、装置及存储介质
CN109326337B (zh) 2018-09-06 2021-09-03 西安电子科技大学 基于区块链的电子医疗记录存储和共享的模型及方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201812630A (zh) * 2016-09-12 2018-04-01 大陸商上海鼎利信息科技有限公司 區塊鏈身份系統
WO2018158936A1 (ja) * 2017-03-03 2018-09-07 日本電気株式会社 ブロックチェーン管理装置、ブロックチェーン管理方法及びプログラム
US20190036682A1 (en) * 2017-07-26 2019-01-31 Alibaba Group Holding Limited Secure communications in a blockchain network
CN109257336A (zh) * 2018-08-24 2019-01-22 维沃移动通信有限公司 一种基于区块链的密码信息处理方法、终端设备
CN109347941A (zh) * 2018-10-10 2019-02-15 南京简诺特智能科技有限公司 一种基于区块链的数据共享平台及其实现方法
CN109302405A (zh) * 2018-10-31 2019-02-01 北京邮电大学 基于边缘计算的工业数据检测区块链网络架构及检测方法

Also Published As

Publication number Publication date
EP3610606B1 (en) 2022-09-21
EP3610606A4 (en) 2020-05-27
KR102227685B1 (ko) 2021-03-16
CN110462621A (zh) 2019-11-15
CA3058013A1 (en) 2019-06-27
SG11201908982QA (en) 2019-10-30
CA3058013C (en) 2021-04-27
JP2020521342A (ja) 2020-07-16
US20200313858A1 (en) 2020-10-01
EP3610606A2 (en) 2020-02-19
AU2019204712B2 (en) 2020-08-13
WO2019120326A2 (en) 2019-06-27
WO2019120326A3 (en) 2020-01-30
CN110462621B (zh) 2023-07-04
US10917230B2 (en) 2021-02-09
KR20200116014A (ko) 2020-10-08
TW202036348A (zh) 2020-10-01

Similar Documents

Publication Publication Date Title
TWI720727B (zh) 電腦實現的用於管理儲存在區塊鏈網路中的敏感資料元素的方法、用於管理儲存在區塊鏈網路中的敏感資料元素的裝置及系統
TWI730692B (zh) 提高區塊鏈網路與外部資料源之間的通信的完整性
TWI715338B (zh) 用於配置用於區塊鏈網路的基於現場可程式化閘陣列的可信執行環境的方法、系統和裝置
US11122087B2 (en) Managing cybersecurity vulnerabilities using blockchain networks
EP3610383B1 (en) Data isolation in blockchain networks
AU2019204712A1 (en) Managing sensitive data elements in a blockchain network
CN111066019B (zh) 处理存储在区块链网络中的数据元素
US11327946B2 (en) Hybrid centralized and decentralized enterprise system
US11386217B2 (en) Hybrid centralized and decentralized enterprise system
HK40017862A (en) Managing sensitive data elements in blockchain network
HK40017862B (en) Managing sensitive data elements in blockchain network
HK40028812A (en) Processing data elements stored in blockchain networks
HK40028812B (en) Processing data elements stored in blockchain networks
HK40028813B (zh) 实现基於区块链的工作流