CN108600272B - 一种区块链数据处理方法、装置、处理设备及系统 - Google Patents
一种区块链数据处理方法、装置、处理设备及系统 Download PDFInfo
- Publication number
- CN108600272B CN108600272B CN201810444320.4A CN201810444320A CN108600272B CN 108600272 B CN108600272 B CN 108600272B CN 201810444320 A CN201810444320 A CN 201810444320A CN 108600272 B CN108600272 B CN 108600272B
- Authority
- CN
- China
- Prior art keywords
- contract
- data
- temporary
- key
- blockchain
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000012545 processing Methods 0.000 title claims abstract description 102
- 238000003672 processing method Methods 0.000 title abstract description 9
- 238000000034 method Methods 0.000 claims abstract description 107
- 230000008569 process Effects 0.000 claims abstract description 27
- 238000003860 storage Methods 0.000 claims abstract description 21
- 238000012795 verification Methods 0.000 claims abstract description 17
- 230000015654 memory Effects 0.000 claims description 36
- 238000004422 calculation algorithm Methods 0.000 claims description 22
- 230000005540 biological transmission Effects 0.000 claims description 8
- 238000013500 data storage Methods 0.000 abstract description 5
- 238000010586 diagram Methods 0.000 description 18
- 230000006870 function Effects 0.000 description 12
- 238000004891 communication Methods 0.000 description 11
- 238000005516 engineering process Methods 0.000 description 9
- 230000006872 improvement Effects 0.000 description 8
- 238000004590 computer program Methods 0.000 description 7
- 230000008859 change Effects 0.000 description 5
- 101100129336 Dictyostelium discoideum malA gene Proteins 0.000 description 3
- 101100190460 Shigella flexneri pic gene Proteins 0.000 description 3
- 241001591005 Siga Species 0.000 description 3
- 238000013475 authorization Methods 0.000 description 3
- 230000008878 coupling Effects 0.000 description 3
- 238000010168 coupling process Methods 0.000 description 3
- 238000005859 coupling reaction Methods 0.000 description 3
- 238000013461 design Methods 0.000 description 3
- 101150086151 hrdB gene Proteins 0.000 description 3
- 238000012544 monitoring process Methods 0.000 description 3
- 230000003287 optical effect Effects 0.000 description 3
- 230000000750 progressive effect Effects 0.000 description 3
- 101150102864 rpoD gene Proteins 0.000 description 3
- 101150117326 sigA gene Proteins 0.000 description 3
- 230000007704 transition Effects 0.000 description 3
- 239000007795 chemical reaction product Substances 0.000 description 2
- 238000012790 confirmation Methods 0.000 description 2
- 230000003993 interaction Effects 0.000 description 2
- 238000004519 manufacturing process Methods 0.000 description 2
- 239000000463 material Substances 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000036961 partial effect Effects 0.000 description 2
- 239000000047 product Substances 0.000 description 2
- 230000001105 regulatory effect Effects 0.000 description 2
- 101150057107 sigB gene Proteins 0.000 description 2
- OKTJSMMVPCPJKN-UHFFFAOYSA-N Carbon Chemical compound [C] OKTJSMMVPCPJKN-UHFFFAOYSA-N 0.000 description 1
- 108010001267 Protein Subunits Proteins 0.000 description 1
- 230000009471 action Effects 0.000 description 1
- 238000003491 array Methods 0.000 description 1
- 230000006399 behavior Effects 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 238000004364 calculation method Methods 0.000 description 1
- 230000001413 cellular effect Effects 0.000 description 1
- GPUADMRJQVPIAS-QCVDVZFFSA-M cerivastatin sodium Chemical compound [Na+].COCC1=C(C(C)C)N=C(C(C)C)C(\C=C\[C@@H](O)C[C@@H](O)CC([O-])=O)=C1C1=CC=C(F)C=C1 GPUADMRJQVPIAS-QCVDVZFFSA-M 0.000 description 1
- 238000007405 data analysis Methods 0.000 description 1
- 238000013499 data model Methods 0.000 description 1
- 230000007123 defense Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000009826 distribution Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 229910021389 graphene Inorganic materials 0.000 description 1
- 230000002452 interceptive effect Effects 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 230000005055 memory storage Effects 0.000 description 1
- 238000010295 mobile communication Methods 0.000 description 1
- 229920001296 polysiloxane Polymers 0.000 description 1
- 230000002829 reductive effect Effects 0.000 description 1
- 238000011160 research Methods 0.000 description 1
- 230000000717 retained effect Effects 0.000 description 1
- 230000003068 static effect Effects 0.000 description 1
- 238000013068 supply chain management Methods 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
- 238000010200 validation analysis Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/068—Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3228—One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
Claims (15)
Priority Applications (9)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201810444320.4A CN108600272B (zh) | 2018-05-10 | 2018-05-10 | 一种区块链数据处理方法、装置、处理设备及系统 |
| TW107142452A TWI703470B (zh) | 2018-05-10 | 2018-11-28 | 區塊鏈資料處理方法、裝置、處理設備及系統 |
| PCT/US2019/031567 WO2019217712A1 (en) | 2018-05-10 | 2019-05-09 | Blockchain data processing methods, apparatuses, processing devices, and systems |
| US16/408,218 US10581610B2 (en) | 2018-05-10 | 2019-05-09 | Blockchain data processing methods, apparatuses, processing devices, and systems |
| EP21165761.4A EP3860087B1 (en) | 2018-05-10 | 2019-05-09 | Blockchain data processing methods, apparatuses, processing devices, and systems |
| SG10202103076UA SG10202103076UA (en) | 2018-05-10 | 2019-05-09 | Blockchain data processing methods, apparatuses, processing devices, and systems |
| SG11202004711YA SG11202004711YA (en) | 2018-05-10 | 2019-05-09 | Blockchain data processing methods, apparatuses, processing devices, and systems |
| EP19799222.5A EP3701463B1 (en) | 2018-05-10 | 2019-05-09 | Blockchain data processing methods, apparatuses, processing devices, and systems |
| US16/750,993 US10848314B2 (en) | 2018-05-10 | 2020-01-23 | Blockchain data processing methods, apparatuses, processing devices, and systems |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201810444320.4A CN108600272B (zh) | 2018-05-10 | 2018-05-10 | 一种区块链数据处理方法、装置、处理设备及系统 |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| CN108600272A CN108600272A (zh) | 2018-09-28 |
| CN108600272B true CN108600272B (zh) | 2020-08-04 |
Family
ID=63636443
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN201810444320.4A Active CN108600272B (zh) | 2018-05-10 | 2018-05-10 | 一种区块链数据处理方法、装置、处理设备及系统 |
Country Status (6)
| Country | Link |
|---|---|
| US (2) | US10581610B2 (zh) |
| EP (2) | EP3860087B1 (zh) |
| CN (1) | CN108600272B (zh) |
| SG (2) | SG11202004711YA (zh) |
| TW (1) | TWI703470B (zh) |
| WO (1) | WO2019217712A1 (zh) |
Families Citing this family (57)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| FR3076420B1 (fr) * | 2017-12-29 | 2020-02-07 | Commissariat A L'energie Atomique Et Aux Energies Alternatives | Methode d'echange de cles par contrat intelligent deploye sur une chaine de blocs |
| KR101880175B1 (ko) * | 2018-02-13 | 2018-07-19 | 주식회사 마크로젠 | 복수의 블록체인에 기반을 둔 생명정보 데이터 제공 방법, 생명정보 데이터 저장 방법 및 생명정보 데이터 전송 시스템 |
| FR3079322B1 (fr) * | 2018-03-26 | 2021-07-02 | Commissariat Energie Atomique | Methode et systeme de gestion d'acces a des donnees personnelles au moyen d'un contrat intelligent |
| CN108600272B (zh) | 2018-05-10 | 2020-08-04 | 阿里巴巴集团控股有限公司 | 一种区块链数据处理方法、装置、处理设备及系统 |
| CN108632045A (zh) | 2018-05-10 | 2018-10-09 | 阿里巴巴集团控股有限公司 | 一种区块链数据处理方法、装置、处理设备及系统 |
| CN109359948A (zh) * | 2018-10-26 | 2019-02-19 | 深圳市元征科技股份有限公司 | 一种基于区块链的合同管理方法及相关设备 |
| CN109543456B (zh) * | 2018-11-06 | 2021-07-09 | 北京新唐思创教育科技有限公司 | 区块生成方法及计算机存储介质 |
| CN110048995B (zh) * | 2018-12-05 | 2021-02-09 | 创新先进技术有限公司 | 多媒体协议的内容确认方法及装置、电子设备 |
| CN111311165B (zh) * | 2018-12-11 | 2024-02-09 | 京东科技控股股份有限公司 | 一种劳动信息管理方法和劳动信息联盟链系统 |
| CN111314060B (zh) * | 2018-12-12 | 2022-12-13 | 中移动信息技术有限公司 | 一种密钥更新方法、设备及存储介质 |
| CN111324787B (zh) * | 2018-12-14 | 2023-06-23 | 北京沃东天骏信息技术有限公司 | 区块链浏览器中区块链数据的展现方法和装置 |
| CN109754267A (zh) * | 2018-12-29 | 2019-05-14 | 百度在线网络技术(北京)有限公司 | 基于区块链的品牌授权方法、装置、设备及介质 |
| CN109815747B (zh) * | 2019-01-17 | 2024-09-06 | 重庆金融资产交易所有限责任公司 | 基于区块链的离线审计方法、电子装置及可读存储介质 |
| CN109784870B (zh) * | 2019-02-12 | 2023-10-31 | 平安科技(深圳)有限公司 | 合同管理方法、装置、计算机设备及计算机可读存储介质 |
| CN110351239B (zh) * | 2019-05-24 | 2022-01-25 | 平安普惠企业管理有限公司 | 一种基于区块链的电子合同存储方法及装置、电子设备 |
| CN110428232A (zh) * | 2019-08-08 | 2019-11-08 | 北京芯际科技有限公司 | 一种面向多任务的智能合约模板的方法 |
| CN110765202A (zh) * | 2019-09-28 | 2020-02-07 | 北京瑞卓喜投科技发展有限公司 | 数字化资产上链防作弊方法及装置 |
| CN110866261A (zh) * | 2019-10-12 | 2020-03-06 | 深圳壹账通智能科技有限公司 | 基于区块链的数据处理方法、装置及存储介质 |
| CN110932864B (zh) * | 2019-11-20 | 2022-06-28 | 上海欧冶金融信息服务股份有限公司 | 基于智能合约的交易指令预授权、交易执行方法及系统 |
| CN111062833A (zh) * | 2019-11-26 | 2020-04-24 | 青岛大学 | 一种合同数据的签名认证方法及相关装置 |
| CN110995837B (zh) * | 2019-12-03 | 2022-09-30 | 湖南国奥电力设备有限公司 | 基于区块链的地下电缆采集数据上传方法和系统 |
| CN111046352B (zh) * | 2019-12-13 | 2021-05-18 | 浙江师范大学 | 一种基于区块链的身份信息安全授权系统与方法 |
| JPWO2021125108A1 (zh) * | 2019-12-19 | 2021-06-24 | ||
| CN111143781A (zh) * | 2019-12-30 | 2020-05-12 | 山东爱城市网信息技术有限公司 | 一种基于区块链的中国传统年画的保护方法、设备及介质 |
| US12099997B1 (en) | 2020-01-31 | 2024-09-24 | Steven Mark Hoffberg | Tokenized fungible liabilities |
| CN111260528B (zh) * | 2020-02-07 | 2021-09-28 | 赵�智 | 一种基于非对称算法的不动产信息核验方法 |
| CN111431853A (zh) * | 2020-02-21 | 2020-07-17 | 北京邮电大学 | 一种无中心的即时网络身份认证方法以及客户端 |
| CN111404694B (zh) * | 2020-03-12 | 2021-02-09 | 成都信息工程大学 | 一种基于单光子的量子电子合同签署方法及系统 |
| CN111400756A (zh) * | 2020-03-13 | 2020-07-10 | 杭州复杂美科技有限公司 | 隐私数据上链方法、设备和存储介质 |
| US11368316B2 (en) * | 2020-03-24 | 2022-06-21 | International Business Machines Corporation | Applying PKI (public key infrastructure) to power of attorney documents |
| CN111464315B (zh) * | 2020-04-03 | 2021-06-15 | 腾讯科技(深圳)有限公司 | 数字签名处理方法、装置、计算机设备以及存储介质 |
| CN111404684B (zh) * | 2020-04-14 | 2023-02-21 | 成都质数斯达克科技有限公司 | 应用于区块链的密钥协商方法及装置 |
| CN111507719B (zh) * | 2020-04-22 | 2023-04-28 | 北京众享比特科技有限公司 | 一种中心化方式动态更新联盟链验证节点的方法和系统 |
| CN111832046B (zh) * | 2020-07-02 | 2024-02-23 | 中通服创发科技有限责任公司 | 一种基于区块链技术的可信数据存证方法 |
| CN111737265B (zh) | 2020-07-24 | 2020-12-04 | 支付宝(杭州)信息技术有限公司 | 区块数据访问方法、区块数据存储方法及装置 |
| CN112003694B (zh) * | 2020-08-10 | 2023-06-23 | 杭州溪塔科技有限公司 | 基于区块链的许可证签发方法、系统、电子设备及介质 |
| CN112184434B (zh) * | 2020-09-02 | 2024-07-02 | 上海树图区块链研究院 | 区块链系统、数据交互和处理方法、节点和存储介质 |
| CN112100278B (zh) * | 2020-09-17 | 2023-10-20 | 重庆大学 | 一种基于私有链的智慧系统数据监管方法 |
| CN112187767A (zh) * | 2020-09-23 | 2021-01-05 | 上海万向区块链股份公司 | 基于区块链的多方合同共识系统、方法及介质 |
| US11689367B2 (en) * | 2020-09-24 | 2023-06-27 | Huawei Technologies Co., Ltd. | Authentication method and system |
| CN112435024B (zh) * | 2020-11-17 | 2022-06-10 | 浙江大学 | 基于群签名和ca多方认证的联盟链跨链隐私保护方法 |
| CN112738233B (zh) * | 2020-12-29 | 2023-07-11 | 福州数据技术研究院有限公司 | 一种基于区块链的多方合作分析场景下的医疗数据安全共享方法、系统和存储设备 |
| CN113014394B (zh) * | 2021-02-22 | 2023-07-14 | 北京工业大学 | 基于联盟链的电子数据存证方法及系统 |
| CA3215640A1 (en) * | 2021-04-23 | 2022-10-27 | Lattice Industries, Inc. | Method and system for data security and verification |
| CN113300853B (zh) * | 2021-05-20 | 2023-07-25 | 广西大学 | 金融征信信息管理方法、装置、电子设备及存储介质 |
| US11979484B2 (en) | 2021-07-21 | 2024-05-07 | Bank Of America Corporation | System for electronic data encryption and decryption using a consensus draft process |
| US12015602B2 (en) | 2021-08-16 | 2024-06-18 | Bank Of America Corporation | Information security system and method for secure data transmission among user profiles using a blockchain network |
| CN113746824B (zh) * | 2021-08-26 | 2023-09-12 | 浙商银行股份有限公司 | 基于区块链跨链的隐私数据共享方法、设备及存储介质 |
| CN113872768B (zh) * | 2021-09-23 | 2024-01-09 | 国网陕西省电力公司汉中供电公司 | 一种输变电设备状态量采集存储方法及系统 |
| CN113838543A (zh) * | 2021-10-04 | 2021-12-24 | 上海边界智能科技有限公司 | 一种医疗信息的跨链共享方法、跨链共享平台及存储介质 |
| CN114239857B (zh) * | 2021-12-29 | 2022-11-22 | 湖南工商大学 | 基于联邦学习的数据确权方法、装置、设备及介质 |
| CN114519206B (zh) * | 2022-04-21 | 2022-10-28 | 杭州天谷信息科技有限公司 | 一种匿名签署电子合同的方法及签名系统 |
| CN115085934B (zh) * | 2022-06-14 | 2025-05-13 | 华润数字科技有限公司 | 基于区块链和组合密钥的合同管理方法及相关设备 |
| CN115150071B (zh) * | 2022-06-20 | 2024-10-01 | 中国联合网络通信集团有限公司 | 身份认证方法、装置、设备及存储介质 |
| CN114793160B (zh) * | 2022-06-21 | 2022-09-20 | 聚梦创新(北京)软件技术有限公司 | 用于区块链系统的加密及解密方法、装置以及存储介质 |
| US12273333B2 (en) | 2023-02-15 | 2025-04-08 | Bank Of America Corporation | Transitioning interactions of an interaction session initiated within a metaverse to a real-world environment to complete the interaction session |
| CN119475446A (zh) * | 2024-11-05 | 2025-02-18 | 中移动信息技术有限公司 | 分布式数据模型篡改风险评估方法、装置、电子设备、介质及产品 |
Family Cites Families (20)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8380630B2 (en) | 2000-07-06 | 2013-02-19 | David Paul Felsher | Information record infrastructure, system and method |
| US8468355B2 (en) * | 2008-12-19 | 2013-06-18 | University Of South Carolina | Multi-dimensional credentialing using veiled certificates |
| US20150220928A1 (en) | 2014-01-31 | 2015-08-06 | Robert Allen | Platform for the purchase and sale of digital currency |
| WO2015183497A1 (en) | 2014-05-06 | 2015-12-03 | Case Wallet, Inc. | Cryptocurrency virtual wallet system and method |
| WO2016109558A1 (en) * | 2014-12-29 | 2016-07-07 | Rubicon Labs, Inc. | System and method for secure code entry point control |
| JP6364132B2 (ja) | 2015-03-31 | 2018-07-25 | ナスダック, インコーポレイテッドNasdaq, Inc. | ブロックチェーン取引記録のシステムおよび方法 |
| US10478513B2 (en) | 2015-08-18 | 2019-11-19 | The Regents Of The University Of Califonia | Nitroxide containing amyloid binding agents for imaging and therapeutic uses |
| US9992028B2 (en) * | 2015-11-26 | 2018-06-05 | International Business Machines Corporation | System, method, and computer program product for privacy-preserving transaction validation mechanisms for smart contracts that are included in a ledger |
| CN109313753A (zh) | 2016-04-01 | 2019-02-05 | 摩根大通国家银行 | 用于在私有分布式账本中提供数据隐私的系统和方法 |
| US20170344988A1 (en) * | 2016-05-24 | 2017-11-30 | Ubs Ag | System and method for facilitating blockchain-based validation |
| WO2018020943A1 (ja) * | 2016-07-28 | 2018-02-01 | 日本電気株式会社 | 番号ポータビリティ情報管理システム |
| US10832247B2 (en) * | 2016-09-15 | 2020-11-10 | American Express Travel Related Services Company, Inc. | Systems and methods for blockchain based payment networks |
| CN106504008B (zh) * | 2016-10-24 | 2017-12-29 | 中山大学 | 一种基于区块链的公平合同签署方法 |
| EP4492729A3 (en) * | 2016-10-25 | 2025-04-09 | nChain Licensing AG | Blockchain-based method and system for specifying the recipient of an electronic communication |
| US11296935B2 (en) * | 2016-12-30 | 2022-04-05 | Intel Corporation | Service provision to IoT devices |
| CN107040383B (zh) * | 2017-04-24 | 2018-01-30 | 中山大学 | 一种基于区块链的盲可验证加密签名方法 |
| CN107464118A (zh) * | 2017-08-16 | 2017-12-12 | 济南浪潮高新科技投资发展有限公司 | 一种基于区块链智能合约的数据交易方法 |
| CN107993059A (zh) * | 2017-12-19 | 2018-05-04 | 北京航空航天大学 | 基于区块链的去中心化数字签名公平交换方法及系统 |
| CN108600272B (zh) | 2018-05-10 | 2020-08-04 | 阿里巴巴集团控股有限公司 | 一种区块链数据处理方法、装置、处理设备及系统 |
| CN108737403A (zh) | 2018-05-10 | 2018-11-02 | 阿里巴巴集团控股有限公司 | 一种区块链数据处理方法、装置、处理设备及系统 |
-
2018
- 2018-05-10 CN CN201810444320.4A patent/CN108600272B/zh active Active
- 2018-11-28 TW TW107142452A patent/TWI703470B/zh active
-
2019
- 2019-05-09 WO PCT/US2019/031567 patent/WO2019217712A1/en not_active Ceased
- 2019-05-09 EP EP21165761.4A patent/EP3860087B1/en active Active
- 2019-05-09 SG SG11202004711YA patent/SG11202004711YA/en unknown
- 2019-05-09 EP EP19799222.5A patent/EP3701463B1/en active Active
- 2019-05-09 US US16/408,218 patent/US10581610B2/en active Active
- 2019-05-09 SG SG10202103076UA patent/SG10202103076UA/en unknown
-
2020
- 2020-01-23 US US16/750,993 patent/US10848314B2/en active Active
Also Published As
| Publication number | Publication date |
|---|---|
| EP3701463A4 (en) | 2020-09-02 |
| SG10202103076UA (en) | 2021-04-29 |
| US20200162259A1 (en) | 2020-05-21 |
| EP3701463B1 (en) | 2021-07-07 |
| TWI703470B (zh) | 2020-09-01 |
| EP3701463A1 (en) | 2020-09-02 |
| TW201947445A (zh) | 2019-12-16 |
| SG11202004711YA (en) | 2020-06-29 |
| US10581610B2 (en) | 2020-03-03 |
| EP3860087A1 (en) | 2021-08-04 |
| US10848314B2 (en) | 2020-11-24 |
| US20190349199A1 (en) | 2019-11-14 |
| CN108600272A (zh) | 2018-09-28 |
| EP3860087B1 (en) | 2022-07-06 |
| WO2019217712A1 (en) | 2019-11-14 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| CN108600272B (zh) | 一种区块链数据处理方法、装置、处理设备及系统 | |
| TWI701933B (zh) | 一種區塊鏈資料處理方法、裝置、處理設備及系統 | |
| TWI696375B (zh) | 一種區塊鏈資料處理方法、裝置、處理設備及系統 | |
| TWI706276B (zh) | 一種區塊鏈資料處理方法、裝置、處理設備及系統 | |
| US11842317B2 (en) | Blockchain-based authentication and authorization | |
| EP4120114A1 (en) | Data processing method and apparatus, smart device and storage medium | |
| CN108667618B (zh) | 区块链成员管理的数据处理方法、装置、服务器及系统 | |
| EP3859647B1 (en) | Blockchain transaction generation method and device | |
| KR102212817B1 (ko) | 신뢰할 수 있는 실행 환경을 기반으로 한 오프체인 스마트 계약 서비스 | |
| KR102153845B1 (ko) | 퍼블릭 사이드체인을 사용하여 컨소시엄 블록체인에 저장된 데이터의 무결성 검증 | |
| CN111095899A (zh) | 针对可信执行环境的分布式密钥管理 | |
| CN110111102A (zh) | 一种基于区块链技术的虚拟交通卡系统及发行交易方法 | |
| CN109617699A (zh) | 一种密钥生成方法、区块链网络服务平台及存储介质 | |
| CN112613956B (zh) | 一种招投标处理方法和装置 | |
| Xu et al. | An efficient blockchain‐based privacy‐preserving scheme with attribute and homomorphic encryption | |
| US11616643B2 (en) | System and method of management of a shared cryptographic account | |
| CN113315745A (zh) | 一种数据处理方法、装置、设备及介质 | |
| CN113328854B (zh) | 基于区块链的业务处理方法及系统 | |
| CN110716724A (zh) | 基于fpga实现隐私区块链的方法及装置 | |
| CN115705601A (zh) | 数据处理方法、装置、计算机设备及存储介质 | |
| HK1261852A1 (zh) | 一种区块链数据处理方法、装置、处理设备及系统 | |
| CN115361147A (zh) | 设备注册方法及装置、计算机设备、存储介质 | |
| HK1262886A1 (zh) | 一种区块链数据处理方法、装置、处理设备及系统 | |
| CN115134136B (zh) | 基于区块链进行社交的系统、方法、装置、存储介质和计算设备 | |
| HK1261591A1 (zh) | 一种区块链数据处理方法、装置、处理设备及系统 |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| REG | Reference to a national code |
Ref country code: HK Ref legal event code: DE Ref document number: 1259242 Country of ref document: HK |
|
| GR01 | Patent grant | ||
| GR01 | Patent grant | ||
| TR01 | Transfer of patent right | ||
| TR01 | Transfer of patent right |
Effective date of registration: 20201022 Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Patentee after: Innovative advanced technology Co.,Ltd. Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Patentee before: Advanced innovation technology Co.,Ltd. Effective date of registration: 20201022 Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Patentee after: Advanced innovation technology Co.,Ltd. Address before: Greater Cayman, British Cayman Islands Patentee before: Alibaba Group Holding Ltd. |
|
| TR01 | Transfer of patent right | ||
| TR01 | Transfer of patent right |
Effective date of registration: 20241008 Address after: Guohao Times City # 20-01, 128 Meizhi Road, Singapore Patentee after: Ant Chain Technology Co.,Ltd. Country or region after: Singapore Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Patentee before: Innovative advanced technology Co.,Ltd. Country or region before: Cayman Islands |