WO2019213752A1 - Procédé et système de gestion d'actifs numériques dans une chaîne de blocs - Google Patents

Procédé et système de gestion d'actifs numériques dans une chaîne de blocs Download PDF

Info

Publication number
WO2019213752A1
WO2019213752A1 PCT/CA2019/050583 CA2019050583W WO2019213752A1 WO 2019213752 A1 WO2019213752 A1 WO 2019213752A1 CA 2019050583 W CA2019050583 W CA 2019050583W WO 2019213752 A1 WO2019213752 A1 WO 2019213752A1
Authority
WO
WIPO (PCT)
Prior art keywords
encrypted
record
blockchain
user
block
Prior art date
Application number
PCT/CA2019/050583
Other languages
English (en)
Inventor
Pierre Fiorini
Original Assignee
Echoai Corp.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Echoai Corp. filed Critical Echoai Corp.
Publication of WO2019213752A1 publication Critical patent/WO2019213752A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party

Definitions

  • This invention pertains generally to secure digital asset storage and in particular, to a method and system for managing digital assets in a blockchain.
  • Blockchains are designed to provide both cybersecurity and privacy. Redundancy in records maintained in the blockchains reduces but does not eliminate the risk of malicious attack.
  • An object of the present invention is to provide a method and system for managing digital assets in a blockchain.
  • a computer-implemented method for storing data or digital assets in a dedicated blockchain comprising receiving from an authenticated user a record for storage in the dedicated blockchain of the authenticated user, wherein the record is encrypted using a public key of a keypair produced according to an asymmetrical encryption scheme; computing a cryptographic hash of the encrypted record and producing a block comprising the cryptographic hash, current time and metadata; and adding the block to the dedicated blockchain; wherein the user private key is for decryption.
  • a computer- implemented method of authenticating data or digital assets stored in a dedicated blockchain comprising providing an encrypted record to be authenticated, wherein the encrypted record is encrypted using the public key; accessing the dedicated blockchain using the public key as an identifier; computing a cryptographic hash of the encrypted record to be authenticated; searching the dedicated blockchain for a block comprising a matching cryptographic hash to the cryptographic hash of the encrypted record to be authenticated; if a match is found validating the authenticity of the encrypted record.
  • a system for storing data or digital assets in a dedicated blockchain comprising in combination: one or more network devices, each with one or more processors connected to a communications network, the one or more processors of the one or more network devices executing a plurality of instructions in one or more non-transitory computer readable mediums: for receiving from an authenticated user a record for storage in the dedicated blockchain of the authenticated user, wherein the record is encrypted using a public key of a keypair produced according to an asymmetrical encryption scheme; for computing a cryptographic hash of the encrypted record and producing a block comprising the cryptographic hash, current time and metadata; and for adding the block to the dedicated blockchain; wherein the user private key is for decryption.
  • a non-transitory computer readable medium having stored therein a plurality of instructions configured for causing one more processors on one or more network devices connected to a communications network to execute the steps of: receiving from an authenticated user a record for storage in the dedicated blockchain of the authenticated user, wherein the record is encrypted using a public key of a keypair produced according to an asymmetrical encryption scheme; computing a cryptographic hash of the encrypted record and producing a block comprising the cryptographic hash, current time and metadata; and adding the block to the dedicated blockchain; wherein the user private key is for decryption.
  • a computer-implemented method for managing a digital asset comprising: receiving from an authenticated user a digital asset for storage in a dedicated blockchain of the authenticated user, wherein the digital asset is encrypted using an owner-generated key of a keypair produced according to an asymmetrical encryption scheme; the keypair comprising the owner-generated key and a public key; computing a cryptographic hash of the encrypted record and producing a block comprising the cryptographic hash, current time and metadata; and adding the block to the dedicated blockchain; wherein the public key is for decryption.
  • a method of selling a digital asset comprising: managing one or more digital assets by the method of the invention; forwarding an encrypted digital asset to the service, wherein the digital asset is encrypted with a dedicated secret key generated by the owner, with an encrypted version of the secret key using the public key of the receiver.
  • Figure 1 illustrates User subscription to the Service wherein the User is provided with a Client that produces a key pair.
  • Figure 2 illustrates User subscription to the Service by transmission of an initial authorization code.
  • Figure 3 illustrates User subscription to the Service by transmission of an initial authorization code and integrity check.
  • Figure 4 illustrates User sending encrypted records to the Service.
  • Figure 5 illustrates the Services processing of the record.
  • Figure 6 illustrates the Service accessing a User’s blockchain to authenticate a record.
  • Figure 7 illustrates one embodiment of the Service using authentication tokens.
  • Figure 8 illustrates one embodiment of the Service using time-stamped hash.
  • Figure 9 illustrates the access of data by the User while the data remains unknown from the Services point of view.
  • Figure 10 illustrates actions necessary for the User to grant third party write access.
  • Figure 11 illustrates grant of third party write access using tokens.
  • Figure 12 illustrates third party authenticity check.
  • Figure 13 illustrates the sending of data by a Third Party.
  • Figure 14 illustrates actions necessary for the User to grant third party read access.
  • Figure 15 illustrates actions necessary to grant access rights by a User to another one on a tag-by-tag basis.
  • Figure 16 illustrates information being sent upon request to the Third Party encrypted using the public key of the Third Party.
  • Figure 17 illustrates the authenticated Third Party, using unique identifiers of blocks, requesting retrieval of the corresponding blocks from the Service.
  • Figure 18 illustrates dedicated secret key generated the owner of a digital asset that is for sale.
  • the system and method of the invention are configured to provide authentication and/or management of digital records including digital records and/or assets comprising text, images, data, MP3s MP4s, videos, augmented-reality videos and/or combination thereof, without requiring knowledge of the content of the digital record and/or asset.
  • Authentication of the digital record and/or asset includes confirming authenticity and integrity of a specific digital record and confirming the existence of the specific digital record at a given time.
  • Management of digital records includes in some embodiments, the monetization of a digital asset.
  • the system and method are further configured to securely store data and/or digital assets under the control of the owner of the data or authorized agents thereof and maintains dedicated blockchains for each of its Users.
  • the system and method are further configured to provide for the secure monetization of digital assets by the owner of the digital asset by allowing for the selling, renting or access of the digital asset by Third Parties in exchange for a fee or other compensation.
  • the system and method of the invention are configured as an on line subscription service to which users subscribe.
  • A“User” includes any individual or entity subscribing to the Service.
  • a specific User is provided a unique and generic Client by the Service to organize the interactions between the User and the Service.
  • the on-line service provides a mechanism to sell or otherwise monetize a digital asset.
  • the on-line service provides links to third party services that provide payment mechanisms.
  • the system and method have the capacity to act as a blind provider of authenticated time-stamp data and as such, may be specifically configured for applications that deal with sensitive time-related data.
  • the system and method provide for the sale of private personal data by the User.
  • the fine-grained control on the data by the User makes possible the monetization of this access.
  • the User can sell access to parts of its personal data, preferably on a temporary or anonymized basis.
  • access can also be granted when the User is actively requesting services such as medical delivery of drugs or financial services.
  • the access can simply serve to verify rights of the User or can involve dynamics online analytics producing real time scoring in order for the service provider to evaluate the worthiness of the User.
  • system and method are configured to provide proof of integrity and origin of digital information including published or private documents such as contracts, patents, design, drawings, photos, etc.
  • an electronic signature for the document is deposited in the notary system by the author of the document.
  • the author can then grant access to other parties to enable them to verify that they are accessing the genuine original document and authenticate its author.
  • the timestamping gives precedence to the actual author.
  • the system and method are configured to provide authentication of material objects.
  • authentication codes are associated with objects and generated using various invariant physical features.
  • the authentication stored in the System by the legitimate producer enabling easy verification of authenticity and tracking of a coded object, possibly in association with workflow processing and time-stamping of various steps in a logistics chain.
  • This authentication application can be extended to biometric authentication of people in association with similarity preserving encoding of the information (using compression in association with encryption)
  • a new User subscribing to the Service is provided with a unique and generic Client.
  • the User uses the Client to engage the Service.
  • the User - Client relationship is configured to facilitate the User maintaining anonymity.
  • Each Client produces a key pair according to an asymmetrical encryption scheme having a User public key and a User private key.
  • the User public key of this pair is a unique identifier of the Client to the system and method.
  • the real identity of the owner of a particular blockchain is not known in general and the user master public key is the only necessary identification for the system to work. This key serves as an index in your database to find the user’s dedicated blockchain
  • a transmission of an initial authorization code by the Service generates an answer providing the Service with the User public key and a validation of the integrity of the Client.
  • the Service is provided the User’s public key of the User and is used as a means of identifying a specific User’s blockchain and the records for inclusion therein.
  • the user master public key may be in any appropriate format. In some embodiments its format is dictated by the choice of algorithm selected for its production. It is produced by the user client during the subscription process.
  • the digital asset is encrypted with a dedicated secret key generated by the owner of the asset and sends it to the Service of the invention with an encrypted version of the secret key using the public key of the receiver.
  • the service of the invention stores this information in the receiver’s blockchain and file store accordingly.
  • the operation of sharing is recorded in the owner’s blockchain.
  • the receiver uses the service, optionally in the form of an application (app), to access a shared encrypted digital asset, the encrypted digital asset is downloaded, the service retrieves the secret key and decodes the encrypted digital asset in the service’s memory.
  • the digital asset in its decoded format exists only in the service’s memory and is not stored locally. At the service’s discretion, this decoded format can be discarded after a specific time, and in some embodiments when the service reboots. The service must then reload the secret key to give access to the content (that may have been locally stored in its encrypted format).
  • the Service computes a cryptographic hash of the received encrypted record.
  • the Service produces a block of information containing this hash value associated with the current time and eventual additional metadata.
  • the Service then includes this block in the User’s blockchain.
  • the service can then optionally discard the originally received record.
  • the Service accesses the correct blockchain using the User public key as an identifier and repeats the hash process to reproduce the information that should have been previously written in this User blockchain. If the search in the user blockchain produces a match, the Service is in position to validate the authenticity of the submitted record and return the associated timestamp and other eventual metadata.
  • a tag can be formed by a path in a hierarchical naming system corresponding to the usual directory name, filenames organization usual in computer systems. This is not limitative and any naming scheme is a valid one as long as no ambiguous naming of separate tags is possible.
  • the Client When a new tag is defined in the Client, the Client generates a pair of keys for asymmetrical encryption based on common secret information provided by the user and a random source. This pair is uniquely associated with the tag. According to the asymmetrical encryption scheme, one of the keys is public and used for encryption purposes and the other is private and used for decryption purposes. The Client keeps this information for continuous use.
  • the User is asked to assign one or more tags to the data.
  • the data is then encrypted at Client level using the public key associated with the tag and sent to the Service associated with a unique identifier. If more than one tag is defined by the User, this sequence is repeated.
  • the Service is thus able to associate the tag public key with the incoming (encrypted) data due to an exchange taking place at the initialization of the tag for the User account.
  • the public key is sent at the same time with the encrypted data.
  • the digital asset is encrypted with a dedicated secret key generated by the owner of the asset and sends it to the Service of the invention with an encrypted version of the secret key using the public key of the receiver.
  • the Service computes a hash code of the incoming data, add a time-stamp to this hash-code, add a unique identifier associated with the user as well as the current public key of the User and generates a new block according to a blockchain mechanism to the blockchain data structure maintained by the Service.
  • a list of all the unique identifiers of blocks tagged with the same tag is maintained by User at the Service level. This list can also be produced using a blockchain mechanism.
  • the encrypted data by itself is stored in an independent secure storage and globally indexed by its unique identifier.
  • system and method are configured to allow writing and/or content access to authorized third parties.
  • the system and method define a scope of access in a namespace to define the extension of granted access rights.
  • a scope is a hierarchical organization of names which concatenation of name in a path leads to definition from groups of identifiers to individual identifier. This is similar to the directory / file naming structure in a filesystem. For example,“namel / name2 / name3”.
  • the encryption scheme is adapted for fitting the hierarchical group definition.
  • a public key / private key couple is generated for each name in the patch to a record and all the private keys of the immediate children of name in any path are encrypted using the public key of this name.
  • Access to all the private keys in a group is thereby provided by merely providing the private key of the root name in the group definition.
  • the method and system protect the access of the User blockchain against spurious content writing and gives control to the User in the selection of the Third-Party with writing rights.
  • the user grants this access by associating the Third-Party public key with a scope in his dedicated Blockchain and producing a dedicated public key / private key for this scope.
  • the use of access tokens protects the access of the User blockchain against spurious content writing and gives control to the User in the selection of the Third-Party with writing rights.
  • the user grants this access by associating the Third-Party public key with a scope in his dedicated Blockchain and producing a dedicated public key / private key for this scope.
  • the Service can then transmit on request an access token to the Third Party giving this Third Party a way to identify a record right for access to the User blockchain according to a given scope.
  • the record is sent by the Third-Party in two versions, one encrypted with its own public key and the other one encrypted with the User public key.
  • the Service can then keep track of the operation by concurrently writing the record in the Third-Party blockchain with the User identification (User public key) and in the User blockchain with the Third-Party identification.
  • the method and system enable a tier party to write in a user record.
  • a User enables another party to write in its record on his behalf. This request results in the Service generating an Access Token that is securely sent to the User as well as information necessary for verifying the correct selection of the Third-Party.
  • the Third Party is then able to request access for writing data to the User record. The same right of access can also be used to grant the right for the Third-Party to check the authenticity of data already in the User blockchain record.
  • the Third Party can send data to the service to be recorded in the user blockchain.
  • This data is made of two parts: the public part encrypted with the user public key by the Third Party, the private part or Meta Info that contains additional information created by the Third Party to make sure that there is no tampering of the public part either by the user or the service and is encrypted with public key of the Third Party.
  • the User has the option to vet Third Party content prior to its addition to the blockchain.
  • the hash of the transmitted encrypted data is checked against the existing hash record in the User blockchain record and the Service produces a signed time-stamped certificate including the result of the check for the Third-Party.
  • the Meta Info of the data is included in the blockchain of the User while the public part is stored as an usual block in the secure storage part of the Service.
  • the check action is recorded in the User blockchain as well as the Third-Party blockchain and includes the validity certificate produced by the Service.
  • the Third-Party can then retrieve blocks from the User blockchain and their associated encrypted private keys following information provided by the scope. Only the Third-Party is in a position to know the private keys of the block at the controlling private key has been encrypted using its public key.
  • access rights can be granted by a User to another one on a tag- by-tag basis.
  • a User uses its Client to inform the Service of this right grant and send an information including tag name (identifying the relevant data identifiers) and secret key for the tag.
  • the authenticated Third Party can then request retrieval of the corresponding blocks from the Service.
  • the Service answers with the stored block including time-stamping information and a specific hash for the whole response encrypted by the Third Party public key.
  • the Service accesses the blocks that have been associated with the tag using the presence of its unique identifier in the maintained list corresponding to the tag for which the Third Party has been granted access rights. Before delivering each block, an integrity validation is realized by the Service using the blockchain information. If a private part has been included in the blockchain structure for this block, this private part is also associated with the block.
  • a user i.e. owner who selects to share a digital asset with another user (receiver) encrypts the digital asset with a dedicated secret key generated by the owner and sends it to the service of the invention with an encrypted version of the secret key using the public key of the receiver (Figure 18).
  • the service of the invention stores this information in the receiver’s blockchain and file store accordingly.
  • the operation of sharing is recorded in the owner’s blockchain.
  • the receiver uses the service, optionally in the form of an application (app), to access a shared encrypted digital asset
  • the encrypted digital asset is downloaded, the service retrieves the secret key and decodes the encrypted digital asset in the service’s memory.
  • the digital asset in its decoded format exists only in the service’s memory and is not stored locally. At the service’s discretion, this decoded format can be discarded after a specific time, and in some embodiments when the service reboots. The service must then reload the secret key to give access to the content (that may have been locally stored in its encrypted format).
  • the service uses the share function to sell access to digital assets.
  • the sales transaction is optionally external to the system.
  • the service acts as the owner of the digital asset in a sharing operation.
  • the service triggers a sharing of the digital asset in its possession with the customer playing the role of the receiver.
  • specific metadata can be added by the owner to describe the terms of use and such information can be instantiated in a smart contract running on the receiver blockchain.
  • the customer’s (i.e. receiver’s) service when requesting access to the encrypted digital asset activates a smart contract that validates the conditions for the acquisition of the secret key and can provide or set limits on access (for example, time limit access, rent instead of sale, one-time-only performance, etc.)

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Mining & Analysis (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne des procédés et des systèmes permettant de mémoriser et d'authentifier des données horodatées confidentielles ou privées dans une chaîne de blocs. Les procédés incluent un procédé mis en œuvre par ordinateur qui est conçu pour mémoriser des données dans une chaîne de blocs dédiée. Le procédé consiste à recevoir en provenance d'un utilisateur authentifié un enregistrement destiné à être mémorisé dans la chaîne de blocs dédiée de l'utilisateur authentifié. L'enregistrement est chiffré à l'aide d'une clé publique d'une paire de clés produite selon un procédé de chiffrement asymétrique. Un hachage cryptographique de l'enregistrement chiffré est calculé, et un bloc comprenant le hachage cryptographique, l'heure courante et des métadonnées est produit. Le bloc est destiné à la chaîne de blocs dédiée, et la clé privée d'utilisateur permet le déchiffrement.
PCT/CA2019/050583 2018-05-11 2019-05-03 Procédé et système de gestion d'actifs numériques dans une chaîne de blocs WO2019213752A1 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201862670052P 2018-05-11 2018-05-11
US62/670,052 2018-05-11
US201962804420P 2019-02-12 2019-02-12
US62/804,420 2019-02-12

Publications (1)

Publication Number Publication Date
WO2019213752A1 true WO2019213752A1 (fr) 2019-11-14

Family

ID=68466872

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2019/050583 WO2019213752A1 (fr) 2018-05-11 2019-05-03 Procédé et système de gestion d'actifs numériques dans une chaîne de blocs

Country Status (1)

Country Link
WO (1) WO2019213752A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111680321A (zh) * 2020-05-20 2020-09-18 厦门区块链云科技有限公司 一种区块链去中心化数字资产管理系统
CN113114463A (zh) * 2020-01-13 2021-07-13 中国移动通信有限公司研究院 一种证书注册方法、验证方法及设备
US20230206329A1 (en) * 2021-11-23 2023-06-29 Strong Force TX Portfolio 2018, LLC Transaction platforms where systems include sets of other systems

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170046651A1 (en) * 2015-08-13 2017-02-16 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
WO2017145048A1 (fr) * 2016-02-23 2017-08-31 nChain Holdings Limited Procédé et système cryptographiques pour l'extraction sécurisée de données à partir d'une chaîne de blocs
WO2017195160A1 (fr) * 2016-05-13 2017-11-16 nChain Holdings Limited Procédé et système de vérification de l'intégrité d'un actif numérique à l'aide d'une table de hachage distribuée et d'un grand livre distribué poste à poste
US20180103042A1 (en) * 2016-10-12 2018-04-12 Bank Of America Corporation Automated data authentication and service authorization via cryptographic keys in a private blockchain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170046651A1 (en) * 2015-08-13 2017-02-16 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
WO2017145048A1 (fr) * 2016-02-23 2017-08-31 nChain Holdings Limited Procédé et système cryptographiques pour l'extraction sécurisée de données à partir d'une chaîne de blocs
WO2017195160A1 (fr) * 2016-05-13 2017-11-16 nChain Holdings Limited Procédé et système de vérification de l'intégrité d'un actif numérique à l'aide d'une table de hachage distribuée et d'un grand livre distribué poste à poste
US20180103042A1 (en) * 2016-10-12 2018-04-12 Bank Of America Corporation Automated data authentication and service authorization via cryptographic keys in a private blockchain

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113114463A (zh) * 2020-01-13 2021-07-13 中国移动通信有限公司研究院 一种证书注册方法、验证方法及设备
CN111680321A (zh) * 2020-05-20 2020-09-18 厦门区块链云科技有限公司 一种区块链去中心化数字资产管理系统
US20230206329A1 (en) * 2021-11-23 2023-06-29 Strong Force TX Portfolio 2018, LLC Transaction platforms where systems include sets of other systems

Similar Documents

Publication Publication Date Title
US11496310B2 (en) Methods and systems for universal storage and access to user-owned credentials for trans-institutional digital authentication
US11082221B2 (en) Methods and systems for creating and recovering accounts using dynamic passwords
US11238543B2 (en) Payroll based blockchain identity
US11582040B2 (en) Permissions from entities to access information
CN111492634A (zh) 使用零知识协议的安全并且机密的保管交易系统、方法和设备
JP2021536698A (ja) 利用者識別認証データを管理する方法および装置
WO2019113552A1 (fr) Procédés et systèmes de récupération de données au moyen de mots de passe dynamiques
FR3079322A1 (fr) Methode et systeme de gestion d'acces a des donnees personnelles au moyen d'un contrat intelligent
KR20210040078A (ko) 안전한 보관 서비스를 위한 시스템 및 방법
JP2006523995A (ja) 認可証明書におけるユーザ・アイデンティティのプライバシ
US20220405765A1 (en) Know your customer (kyc) and anti-money laundering (aml) verification in a multi-decentralized private blockchains network
US20210365584A1 (en) Portable reputation brokering using linked blockchains and shared events
CN113302610B (zh) 基于区块链的可信平台
WO2019213752A1 (fr) Procédé et système de gestion d'actifs numériques dans une chaîne de blocs
Kim et al. Role‐based Access Control Video Surveillance Mechanism Modeling in Smart Contract Environment
CN114785511A (zh) 证明生成方法及装置、电子设备、存储介质
US20030046213A1 (en) Anonymous processing of usage rights with variable degrees of privacy and accuracy
US7739500B2 (en) Method and system for consistent recognition of ongoing digital relationships
Mounnan et al. Decentralized access control infrastructure using blockchain for big data
US11870898B2 (en) Split keys for wallet recovery
CN113491090B (zh) 基于区块链的可信平台
Verma et al. Applications of Data Security and Blockchain in Smart City Identity Management
Reddy et al. Framework for privacy preserving credential issuance and verification system using soulbound token
CN110445756B (zh) 云存储中可搜索加密审计日志的实现方法
Mounnan et al. Efficient distributed access control using blockchain for big data in clouds

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19799533

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19799533

Country of ref document: EP

Kind code of ref document: A1