![]() systems, storage media and methods for information protection
专利摘要:
A computer-implemented method for information protection comprises: committing a transaction value of a transaction with a first commitment scheme to obtain a transaction commitment value, committing a transaction change with a second commitment scheme to obtain a change commitment value, the first commitment scheme comprising a transaction concealment factor, and the second commitment scheme comprising a change concealment factor; encrypt a first combination of the change concealment factor and the change with a first key; transmit the transaction concealment factor, transaction value, and transaction commitment value to a receiving node associated with a receiver for the receiving node to verify the transaction; In response to this, the receiver successfully verifies the transaction, obtaining a second encrypted combination of the transaction concealment factor and the transaction amount encrypted with a second key. 公开号:BR112019008036A2 申请号:R112019008036-8 申请日:2018-11-27 公开日:2019-11-12 发明作者:Ma Baoli;Ma Huanyu;Cui Jiahui;Zhang Wenbin;Liu Zheng 申请人:Alibaba Group Holding Ltd; IPC主号:
专利说明:
“SYSTEMS, STORAGE MEANS AND METHODS FOR INFORMATION PROTECTION” TECHNICAL FIELD [001] The present disclosure generally refers to methods and devices for protecting information. BACKGROUND [002] Privacy is important for communications and data transfers between multiple users. Without protection, users are exposed to the risk of identity theft, illegal transfer or other potential losses. The risk becomes even greater when communications and transfers are implemented online, due to free access to information online. SUMMARY [003] Various modalities of this disclosure include non-transitory computer-readable systems, methods and means for protecting information. [004] According to one aspect, a computer-implemented method for protecting information comprises: committing a transaction value t of a transaction with a first commitment scheme to obtain a transaction commitment value T, and committing a change y the transaction with a second commitment scheme to obtain a change value commitment Y, the first commitment scheme comprising a transaction concealment factor rt, and the second commitment scheme comprising a change concealment factor r y; encrypt a first combination of the change hiding factor r y and the change y with a first KA key; transmitting the transaction concealment factor rt, the transaction value t and the transaction commitment value T to a receiving node associated with a transaction recipient for the receiving node to verify the transaction; in response to the fact that the receiving node successfully checks the transaction, obtain a second encrypted Petition 870190101423, of 10/09/2019, p. 8/69 2/46 transaction value and transaction value encrypted with a second KB key; and transmit the first encrypted combination and the second encrypted combination to a plurality of nodes on a blockchain to the nodes on the blockchain to verify the transaction. [005] In some embodiments, the first commitment scheme comprises a Pedersen commitment based at least on the transaction concealment factor rt and with the transaction value t being a corresponding commitment value; and the second commitment scheme comprises a Pedersen commitment based on at least the change concealment factor r y and with change y being a corresponding commitment value. [006] In some modalities, transmit the transaction hiding factor η, the transaction value t and the transaction commitment value T to the receiving node associated with the transaction recipient to the receiving node to verify if the transaction comprises: transmitting the transaction factor transaction hiding η, transaction value t and transaction commitment value T for the receiving node associated with the transaction receiver, having the receiving node verify that the transaction commitment value T is the same as the first commitment scheme compromising the transaction value t with the transaction concealment factor rt. [007] In some embodiments, obtaining the second encrypted combination comprises receiving from the receiving node the second encrypted combination and a SIGB signature associated with the second encrypted combination and the transaction commitment value T. [008] In some modalities, the transaction value t is exploited from one or more assets Ai, A2, ..., Ak from an issuer of the transaction; each of the assets is associated with (1) a Pedersen commitment based on at least one rak concealment factor and a value of each asset and (2) encryption based on at least the concealment factor r a k and the value of each of assets; and the change y is a difference Petition 870190101423, of 10/09/2019, p. 9/69 3/46 between the transaction value t and the exploited assets. [009] In some modalities, before transmitting the first encrypted combination and the second encrypted combination to the plurality of nodes on the blockchain, the method also comprises: verifying the SIGB signature; and in response to the successful verification of the SIGB signature, generate a SIGA signature associated with assets Ai, A2, ..., Ak, the first combination, the second combination, the transaction commitment value Τ, the commitment value of change Y and a difference between a sum of concealment factors corresponding to the assets Ai, A2, ..., Ak and a sum of the transaction concealment factor n and the change concealment factor r y . [010] In some modalities, the transmission of the first encrypted combination and the second encrypted combination to the plurality of nodes on the blockchain comprises: transmitting assets Ai, A2, ..., Ak, the first combination, the second combination, the value transaction commitment Τ, the change commitment value Y, a difference between a sum of concealment factors corresponding to assets Ai, A2, ..., Ak and a sum of the transaction concealment factor rt and the concealment factor of change r y , the SIGA signature, and the SIGB signature for the plurality of nodes on the blockchain. [011] In some embodiments, transmitting the first encrypted combination and the second encrypted combination to the plurality of nodes on a blockchain to the nodes on the blockchain to verify the transaction comprises: transmitting the first encrypted combination and the second encrypted combination to the plurality of nodes in a blockchain, have the nodes in the blockchain, in response to the successful verification of the transaction, issue transaction value t to the receiver, eliminate assets Ai, A2, ..., Ak and issue the change y for the sender. [012] According to another aspect, a storage medium readable by Petition 870190101423, of 10/09/2019, p. 10/69 4/46 non-transitory computer stores instructions that, when executed by a processor, cause the processor to perform operations that include: committing a transaction value t of a transaction with a first commitment scheme to obtain a transaction commitment value T , and commit a transaction change y with a second commitment scheme to obtain a change value commitment Y, the first commitment scheme comprising a transaction concealment factor rt, and the second commitment scheme comprising a change concealment factor r y ;; encrypt a first combination of the change hiding factor r y and the change y with a first KA key; transmitting the transaction concealment factor rt, the transaction value t and the transaction commitment value T to a receiving node associated with a transaction recipient for the receiving node to verify the transaction; in response to the fact that the receiving node successfully checks the transaction, obtaining a second encrypted combination of the transaction concealment factor rt and the transaction value t encrypted with a second KB key; and transmit the first encrypted combination and the second encrypted combination to a plurality of nodes on a blockchain to the nodes on the blockchain to verify the transaction. [013] According to another aspect, an information protection system comprises a processor and a non-transitory computer-readable storage medium coupled to the processor, the storage medium storing instructions that, when executed by the processor, cause the system performs operations that comprise: committing a transaction value t of a transaction with a first commitment scheme to obtain a transaction commitment value T, and committing a transaction change y with a second commitment scheme to obtain a commitment value of change Y, the first commitment scheme comprising a concealment factor of rt, and the second commitment scheme comprising a concealment factor Petition 870190101423, of 10/09/2019, p. 11/69 5/46 alteration r y ; encrypt a first combination of the change hiding factor r y and the change y with a first KA key; transmitting the transaction concealment factor rt, the transaction value t and the transaction commitment value T to a receiving node associated with a transaction recipient for the receiving node to verify the transaction; in response to the fact that the receiving node successfully checks the transaction, obtaining a second encrypted combination of the transaction concealment factor rt and the transaction value t encrypted with a second KB key; and transmit the first encrypted combination and the second encrypted combination to a plurality of nodes on a blockchain to the nodes on the blockchain to verify the transaction. [014] According to another aspect, a computer-implemented method for obtaining information protection comprises: obtaining a rt factor concealment transaction, a transaction value t of a transaction, and a transaction commitment value T of an issuing node associated with a transaction issuer, where: the transaction amount t is committed to a first commitment scheme to obtain the transaction commitment amount T, the first commitment scheme comprising the transaction concealment factor rt; verify the transaction based on the obtained transaction obtaining factor rt, the obtained transaction value t of a transaction, and the transaction commitment value T obtained; in response to the successful verification of the transaction, encrypt a second combination of the transaction concealment factor rt and the transaction value t with a second KB key; and transmit the second encrypted combination to the sending node. [015] In some modalities, verifying the transaction based on the transaction concealment factor rt obtained, the transaction value t obtained from a transaction and the transaction commitment value obtained T comprises verifying whether the value of the transaction commitment T obtained is equal to the first commitment scheme that commits the transaction amount t obtained with the transaction concealment factor Petition 870190101423, of 10/09/2019, p. 12/69 6/46 rt obtained. [016] In some modalities, before transmitting the second encrypted combination to the issuing node, it also comprises generating a SIGB signature associated with the second encrypted combination and the commitment value of the T transaction; and transmitting the second encrypted combination to the issuing node comprises transmitting the second encrypted combination and the SIGB signature to the issuing node. [017] According to another aspect, a non-transitory computer-readable storage medium stores instructions that, when executed by a processor, cause the processor to perform operations comprising: obtaining a transaction hiding factor rt, a value of transaction t of a transaction, and a transaction commitment value T of an issuing node associated with a transaction issuer, where: transaction value t is committed to a first commitment scheme to obtain the transaction commitment value T, the first commitment scheme comprising the transaction concealment factor rt; verify the transaction based on the transaction concealment factor rt obtained, the transaction value t obtained from a transaction and the transaction commitment value obtained T; in response to the successful verification of the transaction, encrypt a second combination of the transaction concealment factor rt and the transaction value t with a second KB key; and transmit the second encrypted combination to the issuing node. [018] According to another aspect, an information protection system comprises a processor and a non-transitory computer-readable storage medium coupled to the processor, the storage medium storing instructions that, when executed by the processor, cause the system performs operations that comprise: obtaining a transaction concealment factor rt, a transaction value t of a transaction and a commitment value of Petition 870190101423, of 10/09/2019, p. 13/69 7/46 transaction T from an issuing node associated with a issuer of a transaction, where: transaction value t is committed to a first commitment scheme to obtain the transaction commitment value T, the first commitment scheme comprising the transaction concealment factor n; verify the transaction based on the transaction concealment factor rt obtained, the transaction value t obtained from a transaction and the transaction commitment value obtained T; in response to the successful verification of the transaction, encrypt a second combination of transaction hiding factor n and transaction value t with a second KB key; and transmit the second encrypted combination to the issuing node. [019] These and other features of the non-transitory computer-readable systems, methods and media disclosed herein, as well as the methods of operation and functions of the related elements of the structure and the combination of parts and manufacturing economies, will become more apparent upon consideration the following description and the appended claims with reference to the attached drawings, which form part of this specification, in which similar reference numbers designate corresponding parts in the various figures. It is to be expressly understood, however, that the drawings are for illustration and description purposes only and are not intended to be a definition of the limits of the invention. BRIEF DESCRIPTION OF THE DRAWINGS [020] Certain characteristics of the various modalities of the present technology are presented with particularity in the attached claims. A better understanding of the characteristics and advantages of the technology will be obtained by reference to the following detailed description which presents illustrative modalities, in which the principles of the invention are used, and the accompanying drawings of which: [021] FIG. 1 illustrates an exemplary information protection system, according to several modalities. [022] FIG. 2 illustrates exemplary steps for initiation and verification of Petition 870190101423, of 10/09/2019, p. 14/69 8/46 transactions, according to various modalities. [023] FIG. 3 illustrates a flowchart of an example method for protecting information, according to several modalities. [024] FIG. 4 illustrates a flowchart of an example method for protecting information, according to several modalities. [025] FIG. 5 illustrates a block diagram of an exemplifying computer system in which any of the modalities described herein can be implemented. DETAILED DESCRIPTION [026] The blockchain can be thought of as a decentralized database, commonly referred to as a distributed ledger because the transaction is performed by multiple nodes (for example, computing devices) on a network. Any information can be written on the blockchain and saved or read from it. Anyone can set up a server and join the blockchain network to become a node. Any node can contribute computing power to keep the blockchain performing complex calculations, such as hashing calculations to add a block to a current blockchain, and the added block can contain various types of data or information. The node that contributed the computing power to the added block can be rewarded with a token (for example, digital currency). Since the blockchain does not have a central node, each node is the same and contains the entire blockchain database. [027] Q nodes are, for example, computing devices or large computer systems that support the blockchain network and keep it running easily. There are two types of knots, complete knots and light knots. Full nodes maintain a complete copy of the blockchain. The complete nodes in the blockchain network validate the transactions and blocks they receive and relay them to connected pairs to provide consensual verification of the transactions. The light knots, Petition 870190101423, of 10/09/2019, p. 15/69 9/46 on the other hand, download only a fraction of the blockchain. For example, light nodes are used for transactions in digital currency. A light node will communicate with a complete node when it wants to perform transactions. [028] This decentralization property can help prevent the emergence of a management center in a controlled position. For example, the maintenance of the bitcoin blockchain is carried out by the network of communication nodes of the bitcoin software in the execution area. This disclosure uses one or more chains of digital blocks or currencies, such as bitcoin and Ethereum, as examples. A person of ordinary skill in the art should appreciate that the technical solutions disclosed in this disclosure can use or apply to another type of blockchain and digital currencies. That is, instead of banks, institutions or administrators in the traditional sense, there are several intermediaries in a form of servers that run bitcoin software. These computer servers form a network connected via the Internet, in which anyone can potentially connect to the network. Transactions accommodated by the network can be in one way: “user A wants to send Z bitcoins to user B”, in which transactions are transmitted to the network using readily available software applications. The computer's servers function as bitcoin servers that operate to validate these financial transactions, add a record of them to your copy of the ledger, and then transmit these ledger additions to other servers on the network. [029] Maintaining the blockchain is called “mining”, and those who do this maintenance are rewarded with newly created bitcoins and transaction fees as mentioned earlier. For example, nodes can determine whether transactions are valid based on a set of rules that the blockchain network has agreed to. Miners can be located on any continent and process payments by verifying each transaction as valid and adding it to the blockchain. Such verification is achieved through consensus provided Petition 870190101423, of 10/09/2019, p. 16/69 10/46 by a plurality of miners and assumes that there is no systematic collusion. In the end, all data will be consistent, because the calculation must meet certain requirements to be valid and all nodes will be synchronized to ensure that the blockchain is consistent. Thus, the data can be consistently stored in a distributed system of blockchain nodes. [030] Through the mining process, transactions such as asset transfers are verified and added to a growing chain of blocks on a blockchain by network nodes. When traversing the entire blockchain, verification may include, for example, whether the paying party has access to the transferred asset, whether the asset has been spent before, whether the transfer amount is correct, etc. For example, in a hypothetical transaction (for example, a bitcoin transaction under a UTXO model (unused transaction exit), an Ethereum currency transaction under an account / balance model) signed by an issuer, the proposed transaction can be transmitted to the blockchain network for mining. A miner needs to verify that the transaction is eligible to be executed according to the blockchain's history. If the issuer's portfolio balance has sufficient funds according to the existing blockchain history, the transaction is considered valid and can be added to the block. Once verified, asset transfers can be included in the next block to be added to the blockchain. [031] A block is very similar to a database record. Each time data is recorded, a block is created. These blocks are linked and protected using encryption to become interconnected networks. Each block is connected to the previous block, which is also the origin of the name “blockchain”. Each block usually contains the cryptographic hash of the previous block, the generation time and the actual data. For example, each block contains two parts: a block header to record the resource value of the current block, and a body to record actual data (for example, transaction data). Blockchain is linked through heads Petition 870190101423, of 10/09/2019, p. 17/69 11/46 block headings. Each block header can contain multiple resource values, such as version, previous block hash, merkle root, data record, target of difficulty and nonce. The previous block hash contains not only the address of the previous block, but also the hash of the data within the previous block, thus making the block chains immutable. The nonce is a number that, when included, hashes a specified number of leading zero bits. [032] For mining, the hash of the contents of the new block is obtained by a node. The nonce (for example, random string) is appended to the hash to obtain a new string. The new string is split again. The final hash is then compared to the difficulty target (for example, a level) and determined whether the final hash is actually less than the difficulty target or not. Otherwise, the nonce is changed and the process is repeated again. If so, then the block is added to the chain and the public ledger is updated and alerted about the addition. The node responsible for the successful addition is rewarded with bitcoins, for example, by adding a reward transaction to itself in the new block (known as coin generation). [033] That is, for each “Y” output, if k is chosen from a distribution with high min-entropy, it is impossible to find an input x such that H (k | x) = Y, where K is the nonce, x is the block hash, Y is the target of difficulty and “|” indicates concatenation. Because cryptographic hashes are essentially random, in the sense that their output cannot be predicted from their inputs, there is only one known way to find nonce: to try integers one after the other, for example 1, then 2, then 3 and so on, what can be known as brute force. The greater the number of leading zeros, the longer it will take, on average, to find a basic Y requirement. In one example, the bitcoin system constantly adjusts the number of leading zeros, so the average time to find a nonce is about ten minutes. Thus, as computing hardware processing capacities increase over time, Petition 870190101423, of 10/09/2019, p. 18/69 12/46 of the years, the bitcoin protocol will require more leading zero bits for mining to take a duration of about ten minutes to implement. [034] As described, hashing is an important milestone for blockchain. The hashing algorithm can be understood as a function that compresses messages of any size into a fixed-size message digest. Most commonly used are MD5 and SHA. In some embodiments, the hash length of the blockchain is 256 bits, which means that, regardless of the original content, a 256-bit binary number is finally calculated. And it can be guaranteed that the corresponding hash is unique, as long as the original content is different. For example, the hash of the string “123” is a8fdc205a9f19cc1c7507a60c4f01b13d11d7fd0 (hexadecimal), which is 256 bits when converted to binary, and only “123” has this hash. The hashing algorithm in the blockchain is irreversible, that is, direct calculation is easy (from “123” to a8fdc205a9f19cc1c7507a60c4f01b1c7507a60c4f01b13d11d7fd0), and the reverse calculation cannot be done even if all computing resources are exhausted. Thus, the hash of each block in the blockchain is unique. [035] In addition, if the content of the block is changed, its hash will be changed. The block and hash are in one-to-one correspondence, and the hash of each block is calculated specifically for the block header. That is, the resource values of the block headers are connected to form a long chain, and then the hash is calculated for the chain. For example, “Hash = SHA256 (block header)” is a block hash calculation formula, SHA256 is a blockchain hash algorithm applied to the block header. The hash is determined exclusively by the block header and not the block body. As mentioned above, the block header contains a lot of content, including the current block hash and the previous block hash. This means that if the contents of the current block are changed, or if the previous block hash is changed, it will cause a change of Petition 870190101423, of 10/09/2019, p. 19/69 13/46 hash in the current block. If the hacker modifies a block, that block's hash changes. For a later block to connect to the modified block, the hacker must modify all subsequent blocks, since the next block must contain the previous block hash. Otherwise, the modified block will be disconnected from the blockchain. Due to design reasons, hash calculations are time consuming, and it is almost impossible to modify multiple blocks in a short period of time, unless the hacker dominates more than 51% of the computing power of the entire network. Thus, the blockchain guarantees its own reliability and, once the data is recorded, it cannot be tampered with. [036] Once the miner finds the hash (i.e., a signature or eligible solution) for the new block, the miner transmits this signature to all other miners (blockchain nodes). Other miners now verify, in turn, whether this solution corresponds to the issuer block problem (that is, it determines whether the hash entry actually results in the signature). If the solution is valid, the other miners will confirm the solution and agree that the new block can be added to the blockchain. Thus, the consensus of the new bloc is reached. This is also known as "proof of work". The block for which consensus was reached can now be added to the blockchain and is transmitted to all nodes on the network along with its subscription. The nodes will accept the block and save it in their transaction data, as long as the transactions within the block correctly match the current portfolio balances (transaction history) at that time. Each time a new block is added to the top of the block, the addition also counts as another "confirmation" for the blocks before that. For example, if a transaction is included in block 502, and the blockchain is 507 blocks long, it means that the transaction has five confirmations (corresponding to blocks 507 to 502). The more confirmations the transaction has, the more difficult it will be for attackers to change. Petition 870190101423, of 10/09/2019, p. 20/69 14/46 [037] In some embodiments, an exemplary blockchain asset system uses public key cryptography, in which two cryptographic keys are generated, a public key and a private key. The public key can be considered as an account number, and the private key can be considered as proprietary credentials. For example, a bitcoin wallet is a collection of public and private keys. Ownership of an asset (for example, digital currency, cash asset, stocks, shares, bonds) associated with a given asset address can be demonstrated with knowledge of the private key belonging to the address. For example, bitcoin wallet software, sometimes called “bitcoin client software”, allows a particular user to trade bitcoins. A wallet program generates and stores private keys and communicates with peers on the bitcoin network. [038] In blockchain transactions, payers and beneficiaries are identified on the blockchain by their public cryptographic keys. For example, most contemporary bitcoin transfers are from a public key to a different public key. In practice the hashes of these keys are used in the blockchain and are called “bitcoin addresses”. In principle, if a hypothetical attacking person S could steal money from person A simply by adding transactions to the blockchain ledger as "person A pays person S 100 bitcoins", using users' bitcoin addresses instead of their names. The bitcoin protocol prevents this type of theft, requiring that each transfer be digitally signed with the payer's private key, and only signed transfers can be added to the blockchain ledger. Since person S cannot forge person A's signature, person S cannot defraud person A by adding an entry to the blockchain equivalent for "person A pays person S 200 bitcoins." At the same time, anyone can verify the signature of person A using his public key and, therefore, that person has authorized Petition 870190101423, of 10/09/2019, p. 21/69 15/46 any transaction on the blockchain where the payer is. [039] In the context of bitcoin transaction, to transfer some bitcoins to user B, user A can build a record containing information about the transaction through a node. The record can be signed with the signature key of user A (private key) and contain the public verification key of user A and the public verification key of user B. The signature is used to confirm that the transaction came from user and it also prevents the transaction from being altered by anyone once it has been issued. The record together with another record that occurred in the same time window in a new block can be transmitted to the complete nodes. Upon receiving the records, the complete nodes can work on embedding the records at the edge of all transactions that have already occurred in the blockchain system, add the new block to a previously accepted blockchain through the mining process described above, and validate the added block of according to the network consensus rules. [040] The UTXO model (unused transaction output) and an account / balance model are two exemplary models for the implementation of blockchain transactions. With UTXO, assets are represented by non-spent block chain transaction outputs, which can be used as inputs to new transactions. For example, the asset of user A to be transferred may be in a UTXO form. To spend (transact) the asset, user A needs to sign with the private key. Bitcoin is an example of a digital currency that uses the UTXO model. In the case of a valid block network transaction, unused outputs can be used to perform other transactions. In some modalities, only unused exits can be used in additional transactions to avoid double expenses and fraud. For this reason, entries in a block network are excluded when a transaction occurs and, at the same time, exits are created in the form of UTXOs. These unused transaction exits can be Petition 870190101423, of 10/09/2019, p. 22/69 16/46 used (by private key holders, for example, people with digital currency wallets) for the purpose of future transactions. [041] On the other hand, the account / balance model (or called the Account Based Transaction Model) keeps track of each account's balance as a global state. An account balance is checked to ensure that it is greater than or equal to the spend transaction amount. An example of how the Account / Balance Model works in Ethereum is provided: [042] 1. Alice earns 5 ethers through mining. It is registered in the system that Alice has 5 ethers. [043] 2. Alice wants to give Bob 1 ether, so the system will first deduct 1 ether from Alice's account, so Alice now has 4 ethers. [044] 3. The system then increases Bob's score by 1 ether. The system knows that Bob has 2 ethers to start with, so Bob's balance is increased to 3 ethers. [045] Record keeping for Ethereum can be just like a bank. An analogy is to use an ATM / debit card. The bank controls how much money each debit card has, and when Bob needs to spend the money, the bank checks his record to ensure that Bob has enough balance before approving the transaction. [046] As the blockchain and other similar ledgers are completely public, the blockchain itself has no privacy protection. The public nature of the P2P network means that, while those who use it are not identified by name, transactions linking individuals and companies are viable. For example, in shipments abroad or in the supply chain, the transaction value has an extremely high level of privacy protection value, because with the transaction value information, it is possible to infer the specific location and identities of the parties of the transaction. The subject of the transaction may include, Petition 870190101423, of 10/09/2019, p. 23/69 17/46 for example, money, token, digital currency, contract, deed, medical record, customer details, stocks, bonds, shares or any other asset that can be described in digital form. Although the UTXO model can provide anonymity to transaction values, for example, through Monero ring signing and Zcash zero knowledge encryption, transaction values remain unprotected in the Account / Balance Model. Thus, a technical problem addressed by this disclosure is how to protect information online, such as the privacy of transaction values. Such transactions can be in the account / balance model. [047] Some existing technologies propose the use of Pedersen's commitment scheme to encrypt the transaction amount and replace the Account / Balance Model. According to the scheme, the issuer sends the transaction amount and a random number corresponding to Pedersen's commitment of the transaction amount to the beneficiary through a secure channel outside the blockchain. The payee checks that the random number matches the transaction commitment and performs local storage. For example, using the Account / Balance Sheet Model, an account can be treated as a portfolio (account) to hold assets that are aggregated, but not merged. Each asset can correspond to an active type (for example, cryptocurrency), and the account balance is the sum of the asset values. Even assets of the same type are not merged. During the transaction, a recipient of a transfer asset can be specified, and the corresponding asset can be removed from the portfolio to finance the transaction. Blockchain nodes verify that the payment portfolio has sufficient assets (ies) to cover the transaction, and then the nodes delete the transferred asset from the payment portfolio and add a corresponding asset to a receiver portfolio. [048] However, there are still limitations to this scheme. The transaction amount and the random number generated by Pedersen's commitment are privacy sensitive data. Parties other than those related to the non- Petition 870190101423, of 10/09/2019, p. 24/69 18/46 comes to have the opportunity to know the values. Thus, this information must be encrypted and saved and decrypted when used. The committed amount and the random number are necessary elements to spend the transacted asset in a future time, but they are easy to lose and difficult to recover due to lack of insurance, stable, and efficient way to properly store random numbers. For example, the current technology scheme requires the user to maintain persistent storage locally to manage random numbers and plain text balances corresponding to the encrypted account balance, and the implementation of management is complicated. In addition, storing concealment factors (for example, random numbers) and plain text balances that correspond to the “Pedersen asset” in a single local node is prone to loss or corruption, while storing multiple backups us is difficult to accomplish due to the frequent change of the account balance. [049] The systems and method presented in this disclosure can overcome the above limitations and achieve robust privacy protection for transaction values, active values, and concealment factors in commitment schemes. To that end, various cryptographic information exchange protocols can be used to encrypt / decrypt random numbers and plain text balances, thus providing convenient management. In addition, storing encrypted information on the blockchain ensures that transaction values, asset values and concealment factors in commitment schemes are not easily lost or tampered with. [050] In some modalities, a commitment scheme (for example, Pedersen commitment) can encrypt a certain value to (for example, transaction value, asset value, key parameter) as follows: PC (a) = rxG + axH [051] where r is a random concealment factor (alternatively called Petition 870190101423, of 10/09/2019, p. 25/69 19/46 link factor) that provides hiding, G and H are the publicly agreed generators / base points of the elliptical curve and can be chosen at random, sn is the compromise value, C (sn) is the curve point used as a commitment and given to the counterparty, and H is another curve point. That is, G and H can be known parameters for the nodes. A "nothing in my sleeve" generation of H can be generated by hashing the base point G with a hash function mapping from one point to another with H = Hash (G). H and G are the public parameters of the given system (for example, the points generated randomly on an elliptical curve). While the above provides an example of a Pedersen commitment in the form of an elliptical curve, several other forms of Pedersen commitment or other commitment schemes can be used alternatively. [052] A commitment scheme maintains data confidentiality, but commits to the data so that it cannot be changed later by the data issuer. If a party only knows the commitment value (for example, PC (a)), they cannot determine which underlying data values (for example, a) they have committed to. Both data (for example, a) and the concealment factor (for example, r) can be revealed later (for example, by the initiating node), and a recipient (for example, consensus node) of the appointment can execute the appointment and verify that the compromised data matches the revealed data. The concealment factor is present because, without one, someone could try to guess the data. [053] Commitment schemes are a way for the issuer (commitment party) to commit to a value (for example, a) such that the committed value remains private, but can be revealed at a later time when the consumer discloses a necessary parameter of the commitment process. Strong commitment schemes can be both information hiding and computational linking. Concealment refers to the notion that a Petition 870190101423, of 10/09/2019, p. 26/69 20/46 a value of a commitment of that value PC (a) must be unreliable. That is, PC (a) should not reveal any information about the. With PC (a), G and H known, it is almost impossible to know a because of the random number r. A commitment scheme is binding if there is no plausible way that two different values can result in the same commitment. A Pedersen compromise is perfectly hidden and computationally linked under the assumption of a discrete logarithm. In addition, with known r, G, H and PC (a), it is possible to check PC (a) by determining whether PC (a) = r> G + a <H. [054] A Pedersen appointment has an additional property: appointments can be added and the sum of a set of appointments is the same as a commitment with the sum of the data (with a concealment factor defined as the sum of concealment factors) : PC (laughs, data-ι) + PC (r2, dataz) == PC (laughs + r2, datai + dataz); PC (laughs, data 1) - PC (laughs, data 1) == 0. In other words, the commitment preserves the addition and the commutative property applies, that is, the Pedersen commitment is additively homomorphic, in which the underlying data can be manipulated mathematically as if it were not encrypted. [055] In one embodiment, a Pedersen compromise used to encrypt the input value can be constructed using elliptic curve points. Conventionally, an elliptical curve encryption pubkey (ECC) is created by multiplying a generator by the group (G) with the secret key (Pub = rG. The result can be serialized as a 33-byte array. Public keys of ECC can obey the additive homomorphic property mentioned above in relation to Pedersen's commitments, ie: Pub1 + Pub2 = (r1 + r2 (mod n)) G. [056] Pedersen's commitment to the input value can be created by choosing an additional generator for the group (H, in the equations below) so that no one knows the discrete log of the second H generator in relation to the first Petition 870190101423, of 10/09/2019, p. 27/69 21/46 generator G (or vice versa), that is, nobody knows an x such that xG = H. This can be done, for example, using the cryptographic hash of G to select Η: H = para_ _point (SHA256 (ENCODE (G))). [057] Given the two generators G and H, an exemplary commitment scheme to encrypt the input value can be defined as: commitment = rG + aH. Here, r can be the secret concealment factor, and a can be the input value being compromised. Therefore, if sn is compromised, the compromise scheme PC (a) = r <G + a * H described above can be obtained. Pedersen's commitments are theoretically private information: for any commitment, there is some concealment factor that would make any amount match the commitment. Pedersen's commitments can be computationally safe against false commitment, as arbitrary mapping may not be computed. [058] The party (node) that committed the value can open the commitment by disclosing the original value a and the factor r that completes the commitment equation. The party that wants to open the PC (a) value will recalculate the commitment to verify that the original shared value actually matches the PC (a) commitment initially received. Thus, asset type information can be protected by mapping it to a unique serial number and then encrypting it by Pedersen's commitment. The random number r chosen when generating the commitment makes it almost impossible for anyone to infer the type of asset that is committed according to the commitment value PC (a). [059] In some modalities, several protocols for exchanging cryptographic information can be used, such as the public key protocol, symmetric encryption protocol, Diffie-Hellman (DH) key exchange, etc. For example, DH key exchange can be used as a method to securely exchange cryptographic keys over a public channel. DH key exchange, also called Petition 870190101423, of 10/09/2019, p. 28/69 22/46 exponential key exchange method, it is a digital encryption method that uses numbers high to specific powers to produce decryption keys based on components that are never transmitted directly, making the task of a possible mathematically oppressive code breaker. [060] In an example of a Diffie-Hellman (DH) key exchange implementation, the two end users Alice and Bob, in communicating through a channel that they know to be private, mutually agree with positive integers p and q, such that p is a prime number and q is a generator of p. The generator of q is a number that, when raised to positive integer powers less than p, never produces the same result for any two integers. The p value may be large, but the q value is generally small. That is, q is a primitive root module of p. [061] Once Alice and Bob reached agreement on p and q in particular, they choose personal keys from a positive integer a and b, both less than the prime number module p and both can be randomly generated. None of the users disclose their personal key to anyone and, ideally, they memorize these numbers and do not write them down or store them anywhere. Then Alice and Bob calculate public keys a * and b * based on their personal keys according to the formulas a * = q a mod pe b * = q b mod p [062] Both users can share their public keys a * and b * in a medium considered insecure, such as the Internet or a corporate wide area network (WAN). From these public keys, a k1 number can be generated by any user based on their own personal keys. [063] Alice calculates k1 using the formula: k1 = (b *) a mod p Petition 870190101423, of 10/09/2019, p. 29/69 23/46 [064] Bob calculates k1 using the formula: k1 = (a *) b mod p [065] The value of k1 is the same according to the two formulas above. However, the personal keys a and b, which are fundamental for the calculation of k1, were not transmitted through a public medium. Even with p, q, a * and b *, it is still very difficult to calculate a and b. Because it is a large and seemingly random number, a potential hacker has almost no chance of correctly guessing k1, even with the help of a powerful computer to perform millions of tests. The two users can therefore, in theory, communicate privately in a public medium with an encryption method of their choice using the decryption key k1. [066] In another example of a DiffieHellman (DH) key exchange implementation, all calculations take place in a discrete group of sufficient size, where the Diffie-Hellman problem is considered difficult, usually the multiplicative group module a prime large (for example, for classic DH) or an elliptical curve group (for example, for the Diffie-Hellman Elliptical curve). [067] For both parties, each party chooses a private key a or b. Each party calculates the public key corresponding to G or bG. Each party sends the public key aG or bG to the other party. Each party uses the received public key together with its own private key to calculate the new shared secret a (bG) = b (aG) „which can then be used with a key derivation function to derive a set of keys for a scheme symmetric encryption. Alternatively, several other computing methods can be used, for example, by generating public keys g a and g b and a shared key g ab or g ba . [068] During transactions, protection of information is important to protect user privacy, and the transaction value is a type of information that is unprotected. FIG. 1 shows an example system 100 for information protection, according to various modalities. As shown, a network Petition 870190101423, of 10/09/2019, p. 30/69 24/46 blockchain can comprise a plurality of nodes (for example, complete nodes implemented on servers, computers, etc.). For some blockchain platform (e.g., NEO), full nodes with a certain level of voting power can be referred to as consensus nodes, which take responsibility for verification of the transaction. In this disclosure, complete nodes, consensus nodes, or other equivalent nodes can verify the transaction. [069] Also, as shown in FIG. 1, user A and user B can use corresponding devices, such as laptops and cell phones, serving as lightweight nodes to perform transactions. For example, user A may want to trade with user B by transferring some assets in user A's account to user B's account. User A and user B can use corresponding devices installed with appropriate blockchain software for the transaction. User A's device can be referred to as a receiving node A that initiates a transaction with user B's device referred to as receiving node B. Node A can access the blockchain by communicating with node 1 and node B can access the blockchain through communication with node 2. For example, node A and node B can send transactions to the blockchain through node 1 and node 2 to request the addition of transactions to the blockchain. Outside the blockchain, node A and node B can have other communication channels (for example, regular communication over the Internet without going through nodes 1 and 2). [070] Each of the nodes in FIG. 1 may comprise a processor and a non-transitory computer-readable storage medium coupled to the processor, the storage medium storing instructions that, when executed by the processor, cause the node (for example, the processor) to perform several steps to protect information described here. Each node can be installed with software (for example, transaction program) and / or hardware (for example, wires, wireless connections) to communicate with other nodes and / or other devices. Petition 870190101423, of 10/09/2019, p. 31/69 25/46 More details of the node's hardware and software are described later with reference to FIG. [071] FIG. 2 illustrates exemplary steps for transaction and verification between a sending node A, a receiving node B and one or more verification nodes, according to various modalities. The operations presented below are intended to be illustrative. Depending on the implementation, the example steps may include additional steps, a few steps, or alternative steps performed in multiple orders or in parallel. [072] In various modalities, the accounts of transaction parties (issuing user A and receiving user B) are configured for the Account / Balance model. User A and User B can perform the following steps to carry out the transaction through one or more devices, such as their laptop, cell phone, etc. The devices can be installed with appropriate software and hardware to perform the various steps. Each account can be associated with a cryptographic private key (secret key) - pair of public keys. The private key can be denoted as SK, and the public key can be denoted as PK. The private key can be used to sign transmitted information (for example, transaction information). The public key can be used to verify the signed information and generate the account address. Each account can contain several assets, each denoted as: ((V = PC (r, v), Εκ (γ, v)), where v represents the face value of the asset, V represents a Pedersen commitment of the value of face v, af a concealment factor (for example, a random number), PC () is a Pedersen commitment algorithm, E () is a n encryption algorithm (for example, cryptographic key encryption algorithm) and K is an encryption key that is unique to each account. For example, each asset can be denoted as (V = PC (r, v), Εκ (γ | v)), where | represent the concatenation. be used in the following modalities, other alternative representations involving rev can be used Petition 870190101423, of 10/09/2019, p. 32/69 26/46 of. The K encryption key (for example, KA, KB) can be generated by several methods, such as private key protocol, key derivation function, etc. Each asset can also include information other than those listed, such as the asset's source information. [073] In one example, before user A successfully transacted a t-value for user B in a blockchain verified transaction, the approaches and assets in account A and account B are as follows: [074] For account A (account A): Address: AddrA Public key: PKa Private key: SKa First key: Ka Assets Ai to Am respectively of values from ai to m are indicated as: (Ai = PC (r a -i, ai), Εκα (γ 3 ι, ai)), (A2 = PC (r a 2, a2), Εκα (γ 3 2, a2)) „(Am = PC (ram, 3m), Εκα (Γ am, elm)) [075] For B account (B account): Address: AddrB Public key: PKb Private key: SKb Second key: KB Bi to B n assets respectively from bi to bn values are indicated as: (Bi = PC (rbi, bi), Εκβ (γμ, bi)), (B2 = PC (rb2, Ó2), Εκβ (Π) 2, 02)) ,, (Bn = PC (rbn, bn), EKBfíbn , bn)) Petition 870190101423, of 10/09/2019, p. 33/69 27/46 [076] In some embodiments, in step 201, node A can initiate a transaction with node B. For example, user A and user B can negotiate a transaction value t from user A's account for user B's account B. Account A and account B may correspond to the “wallets” described here. Account A can have one or more assets. The asset may include, for example, cash, token, digital currency, contract, deed, medical record, customer details, stocks, bonds, shares or any other asset that can be described in digital form. Account B can have one or more assets or no assets. Each asset can be associated with various blockchain information stored in blockchain blocks, blockchain information comprising, for example, NoteType representing the type of asset, NotelD representing unique asset identification, commitment values representing a commitment value (for example , Pedersen commitment) of the asset value, random number and asset value encryption, etc. [077] As described in relation to the account, in some embodiments, the active Am Ai respectively correspond to the asset values ai m pa and the random number r iar to m. Based on the random numbers r to iar am , node A can commit the values of assets in account A to a commitment scheme (for example, the Pedersen commitment) to obtain encrypted commitment values. For example, for account A, the encrypted commitment values can be PCi to PCm, where PCi = PC (r a i, ai) = r a ixG + aixH, G and H are known, and i is a variable between 1 and m. In addition to the first field PC (...), each asset is also associated with a second field E (...), as previously described. The second field E (...) can represent an encryption of the corresponding random number and the asset value encrypted with the KA key. For example, the encryption can be EKA (r to i, ai). The PC (...) and E (...) for each asset can be inherited from previous transactions. The same mechanism can apply to account B and its assets. Petition 870190101423, of 10/09/2019, p. 34/69 28/46 [078] In some embodiments, to satisfy the transaction amount t, user A can use a first KA key (for example, a symmetric encryption key) to decrypt one or more assets with an added value of at least minus t of account A. For example, node A can exploit assets Ai, A2, Ak for this transaction, where k is less than or equal to m. The remaining Ak + 1, Ak + 2, Am assets of account A are untapped. Correspondingly, node A can read the assets PC (r a i, ai), PC (r a 2, 82), ..., PC (r a k, ak) of node 1. With the random number r a i , r a 2, ..., r a k known to node A, node A can decrypt reading assets PC (r a i, ai), PC (r a2 , 32), ..., PC ( r a k, ak) to obtain the values of assets ai, a2, ..., ak to ensure that the sum (ai + a2 + ... + ak) is not less than the transaction value t. Different assets can be exchanged within the account based on various rates. [079] In some embodiments, the symmetric encryption key may refer to the same cryptographic keys used in the symmetric cryptographic key algorithm for plain text encryption and encrypted text decryption. The keys can be identical or they can have a simple transformation between the two keys. Keys can represent a secret shared between two or more parties that can be used to maintain a private information link. [080] In some modalities, the amount of active value selected in excess of t, if any, is defined as y as the change. For example, node A can determine the change y = (ai + a2 + ... + ak) -1. A node A can select random numbers rt er y as concealment factors to generate Pedersen commitments for tey: T = PC (rt, t), Y = PC (r y , y). That is, node A can generate a random number rt to t and a random number r y to y. Node A can commit t rt to a compromise scheme (for example, homomorphic cryptography) to obtain the compromise value T = PC (rt, t), and commit yer y to a commitment scheme (for example, homomorphic cryptography) to obtain the compromise value Y = PC (r y , y). In addition, node A can determine r '= (η + Γ2 ... + rk) - rt Petition 870190101423, of 10/09/2019, p. 35/69 29/46 r y . [081] In some modalities, node A can use the first KA key to encrypt (r y , y), obtaining Εκα encryption (γ υ , y). Node A can store Εκα (γ υ , y) locally. [082] In step 202, node A can send the transaction information to node B (for example, via blockchain, via a secure channel outside the chain block). The transaction information sent can comprise, for example, the random number η, the transaction value t, and the commitment value T. The transaction information can be sent in plain text. [083] In step 203, node B can check the random number η, the transaction value t and the commitment value T. In some modalities, node B can verify that the t value to send to user B is correct and that T = PC (rt, t). For step 203, if the match / verification fails, node B can reject the transaction. If the match / verification is successful, node B can respond to node A in step 204. [084] In step 204, node B can encrypt (rt, t) with a second KB key (for example, a symmetric encryption key) to obtain Εκβ (π, t) encryption and sign the transaction (Εκβ (π , t), T) with user B's private key, SKb, to generate a SIGB signature. The signature can follow the Digital Signature Algorithm, DSA) as well as the Elliptic Curve Digital Signature Algorithm, ECDSA, where the recipient of the signature can verify the signature with the public signature key. to authenticate the signed data. The SIGB signature indicates that the receiving node B agrees with the transaction. [085] In step 205, node B can transmit the Ekb signed transaction (r, t) and the SIGB signature back to node A. [086] In step 206, if SIGB is not successfully verified, node A can Petition 870190101423, of 10/09/2019, p. 36/69 30/46 reject the transaction. If the SIGB is successfully verified, node A can generate an RP test to prove the blockchain nodes if the PC value (rt, t) and the PC value (r y , y) are within a valid range; for example, to have validated PC values (rt, t), the transaction value t can be within a valid range [0, 2 n -1]; and have valid PC values (ry, y), the change y can be within a valid range [0, 2 n -1]. In one embodiment, node A can use the block proof technique to generate the RP proof of reach related to (T, n, t, Y, ry, y) for the block chain nodes (for example, the block nodes consensus) to verify in a later step that the transaction value t and change y are within the valid range based on the proof of reach. Proof of reach may include, for example, Bulletproofs, Borromean ring signature, etc. [087] In addition, node A can sign the transaction with user A's SKa private key to generate a SIGA signature. Likewise, the signature can follow the Digital Signature Algorithm (DSA). In one embodiment, node A can sign ({PC (r a i, ai), Εκα (γ 3 ι, a-ι); PC (r a 2, a2), Εκα (γ 3 2, a2);. .. PC (r to k, ak), EKA (r to k, ak)}; {PC (r y , y), Εκα (γ υ , y)}; {PC (rt, t), Ekb (r , t)}; Y; T; r '; RP) with user A's private key to generate the SIGA signature, where {PC (r a i, ai), Εκα (γ 3 ι, a-ι); PC (r a 2, a2), Εκα (γ 3 2, a2); ... PC (r a k, ak), EKA (r a k, ak)} represents the exploited assets Ai, A2, ..., Ak of account A for the transaction. {PC (r y , y), Εκα (γ υ , y)} represents the change that account A will receive from the transaction. {PC (rt, t), Ekb (r, t)} represents the transferred asset that account B will receive from the transaction. [088] In step 207, node A can submit the transaction to the blockchain, causing the blockchain nodes to check the transaction and determine whether the transaction should be added to the blockchain. In one embodiment, node A can submit the transaction ({PC (r a i, ai), Εκα (γ 3 ι, ai); PC (r a 2, a2), Εκα (γ 3 2, a2);. .. PC (r a k, ak), EKA (r ak , a k )}; {PC (r y , y), Εκα (γ υ , y)}; {PC (n, t), Ekb (r , t)}; Y; T; r ';RP;SIGA; SIGB) to the blockchain through node 1 to execute the transaction. The transaction may Petition 870190101423, of 10/09/2019, p. 37/69 31/46 include additional parameters or may not include all the parameters listed. The transaction can be transmitted to one or more nodes (for example, consensus nodes) on the blockchain for verification. If the verification is successful, the transaction will be added to the blockchain. If the verification fails, the transaction will be rejected from the addition to the blockchain. [089] In steps 208 to 213, one or more nodes (for example, consensus nodes) verify the signatures, proof of scope, and other information of the submitted transaction. If the verification fails, the nodes reject the transaction. If the verification is successful, the nodes accept the transaction, update user A's account and user B's account separately. [090] In some modalities, to execute the transaction, the transaction information can be verified by several blockchain nodes. The transaction information can include the TXID transaction address, signature (s), entry and exit. TXID can understand the hash of the transaction content. Signatures can include key signatures encrypted by the sender and receiver. The entry can include an issuer's account address on the blockchain, one or more assets exploited from the issuer's blockchain account for transaction, etc. The output may comprise a receiver's account address in blockchain, asset type (s) of the receiver's asset (s), commitment amount (s) of the receiver's asset (s), etc. Input and output can comprise information indexed on a tabular form. In some modalities, the value of the NotelD value can be "the TXID + an index of the asset in the output". [091] In some modalities, the one or more nodes of the blockchain can check the submitted transaction ({PC (r a i, ai), Εκα (γ 3 ι, ai); PC (r a 2, a2), Εκα ( γ 3 2, a2); ... PC (r ak , a k ), EKA (r ak , a k )}; {PC (r y , y), Εκα (γ υ , y)}; {PC ( rt, t), Εκβ (π, t)}; Y; T; r ';RP;SIGA; SIGB). [092] In step 208, the nodes can verify that the transaction was performed Petition 870190101423, of 10/09/2019, p. 38/69 32/46 using a double anti-wear mechanism or an anti-repetition attack mechanism. If the transaction was executed, the nodes can reject the transaction; otherwise, the method can proceed to step 209. [093] In step 209, nodes can verify SIGA and SIGB signatures (for example, based on A's public key and B's public key, respectively). If any of the signatures are incorrect, the nodes can reject the transaction; otherwise, the method can proceed to step 210. [094] In optional step 210, nodes can verify that asset types are consistent. For example, nodes can verify that the asset types in the Note type for Ai to Ak are consistent with the asset type (s) of the transaction amount t. If any of the asset types are inconsistent, the nodes can reject the transaction; otherwise, the method can proceed to step 211. In some embodiments, the original asset type in the portfolio may have been converted to another type based on an exchange rate, and this step can be skipped. [095] In step 211, nodes can check the RP range test to validate the PC value (rt, t) and the PC value (r y , y). In one embodiment, nodes can check the RP proof of reach to verify that transaction value t is not less than zero and change y is not less than zero. If the verification fails, the nodes can reject the transaction; otherwise, the method can proceed to step 212. [096] In step 212, nodes can verify that the transaction inputs and outputs are consistent. In one embodiment, r 'can correspond to the asset value t' = ai + a2 ... + ak -1 - y based on the homomorphic property, where r '= (n + Γ2 ... + rk) - rt - r y . Since the input assets are ai + a2 ... + ak and the output is t + y, t '= 0 when the input and output are consistent: ai + a2 ... + ak = t + y. Thus, the corresponding commitment value ar 'is PC (r', t ') = r'xG + t'xH = r'G. Since r '= (η + Γ2 ... + rk) - rt - r y , nodes can determine whether inputs and outputs are Petition 870190101423, of 10/09/2019, p. 39/69 33/46 equal, checking if r'G is equal to PCi + ... + PCk - T - Y corresponding to (π + Γ2 ... + rk) - n - r y . If r'G is equal to PCi + ... + PCk - T - Y, the nodes can determine that the transaction inputs and outputs are consistent and proceed to the next step; otherwise, the nodes may determine that the transaction inputs and outputs are inconsistent and reject the transaction. [097] In step 213, nodes can check whether node A has the asset (s) explored for the transaction. In one embodiment, nodes can perform this verification based on information stored on the blockchain, such as information corresponding to account A. The information can comprise previous transaction information for all assets. The nodes can therefore determine whether account A has the transaction asset for the transaction. If the determination is no, the nodes can reject the transaction; otherwise, the method can proceed to step 214. [098] In step 214, nodes can update account A and account B. For example, nodes can remove the transaction asset from the value t of account A and add it to account B. Based on the homomorphic property, as Y = PC (r y , y) and node 1 knows r y and can access the commitment value Y from the blockchain, node 1 can decrypt Y to obtain the value of asset y and return it to account A. Node 2 obtains in step 202 the random number rt from node 1, and can obtain commitment value T. from the blockchain. Thus, node 2 can decrypt T to obtain the asset value and add it to account B . [099] In an example, After updating account A and account B, account A receives change y for the exploited assets Ai, A2, ..., Ak and receives its unexploited assets Aak + 1,. .., Am, and account B receives the transaction amount and receives its original assets Bi, B2, ..., B n . The assets in account A and account B are as follows: [0100] For account A (account A), the updated assets are denoted coPetition 870190101423, of 10/9/2019, p. 40/69 34/46 mo: (Y = PC (r y , y), Εκα (γ υ , y)), (Aak + 1 = PC (rak + 1, 3k + l), EKA (Tak + 1, 3k + l)) (Aak + 2 = PC (rak + 2, 3k + 2), EKA (r to k + 2, 3k + 2)) (Am = PC (ram, 3m), Εκα (Γ am, 3m)) [O1O1] To the account of B (account B), the updated assets are denoted as: (Bi = PC (rbi, bi), Εκβ (γμ, bi)), (B2 = PC (rb2, b2), Εκβ (Π) 2, b2)), (Bn = PC (Pbn, bn), Εκβ ( Π3π, bn)), (T = PC (rt, t), EKB (rt, t)) [0102] Although this disclosure uses node A / user A and node B / user B to illustrate the sender and receiver , respectively, the sender and the receiver can be the same node / user. For example, a transaction's y change (total assets explored in account A minus the transaction amount) can be sent back to the issuer of the transaction. Thus, the various steps performed by node B, as described here, can alternatively be performed by node A. [0103] FIG. 3 illustrates a flowchart of an example method 300 for protecting information, in accordance with various modalities of the present disclosure. Method 300 can be implemented by one or more components (for example, node A, node 1, a combination of node A and node 1) of system 100 of FIG. 1. Method 300 may be implemented by a system or device (for example, computer, server) comprising a processor and a non-transitory computer-readable storage medium (for example, memory) storing instructions. The instructions, when executed by the processor, cause the Petition 870190101423, of 10/09/2019, p. 41/69 35/46 system or device (for example, the processor) perform method 300. The operations of method 300 presented below are intended to be illustrative. Depending on the implementation, the example method 300 may include additional steps, a few steps or alternative steps performed in several orders or in parallel. [0104] Block 301 comprises: committing a transaction value t of a transaction with a first commitment scheme to obtain a transaction commitment value T, and committing a transaction change y with a second commitment scheme to obtain a value change commitment commitment Y, the first commitment scheme comprising a transaction concealment factor rt, and the second commitment scheme comprising a change concealment factor r y . In some embodiments, the first commitment scheme comprises a Pedersen commitment based on at least the transaction concealment factor n and the transaction value t being a corresponding commitment value. See, for example, T = PC (rt, t). The second commitment scheme comprises a Pedersen commitment based on at least the change concealment factor r y and with change y being a corresponding commitment value. See, for example, Y = PC (r y , y). [0105] Block 302 comprises: encrypting a first combination of the change hiding factor r y and the change y with a first key KA. [0106] Block 303 comprises: transmitting the transaction hiding factor η, the transaction value t and the transaction commitment value T to a receiving node associated with a transaction recipient for the receiving node to verify the transaction. In some embodiments, transmitting the transaction concealment factor η, the transaction amount t and the transaction commitment amount T to the receiving node associated with the transaction recipient for the receiving node to verify the transaction comprises: transmitting the transaction concealment factor rt , the transaction amount and the Petition 870190101423, of 10/09/2019, p. 42/69 36/46 transaction commitment T with the receiving node associated with the transaction receiver, causing the receiving node to verify that the transaction commitment value T is equal to the first commitment scheme committing the transaction value t with the concealment factor of transaction rt. [0107] Block 304 comprises: in response to the fact that the receiving node successfully checks the transaction, obtaining a second encrypted combination of the transaction concealment factor rt and the transaction value t encrypted with a second KB key. In some embodiments, obtaining the second encrypted combination comprises receiving from the receiving node the second encrypted combination and a SIGB signature associated with the second encrypted combination and the transaction commitment value T. [0108] Block 305 comprises: transmitting the first encrypted combination and the second encrypted combination to a plurality of nodes on a blockchain for the nodes on the blockchain to verify the transaction. [0109] In some modalities, the transaction value t is exploited from one or more assets Ai, A2, ..., Ak of a transaction issuer; each of the assets is associated with (1) a Pedersen commitment based on at least one concealment factor r a k and a value of each asset and (2) a cryptography based on at least concealment factor a a and k the value of each asset; and change y is a difference between the transaction value t and the assets explored. [0110] In some modalities, before transmitting the first encrypted combination and the second encrypted combination to the plurality of nodes on the blockchain, the method also comprises: verifying the SIGB signature; and in response to the successful verification of the SIGB signature, generate a SIGA signature associated with assets Ai, A2, ..., Ak, the first combination, the second combination, the transaction commitment value Τ, the commitment value of change Y and a difference between a sum of concealment factors corresponding to assets Ai, A2, Petition 870190101423, of 10/09/2019, p. 43/69 37/46 ..., Ak and a sum of the transaction concealment factor n and the change concealment factor r y . That is, the difference r '= (n + Γ2 ... + rk) - (rt + r y ). [0111] In some embodiments, the transmission of the first encrypted combination and the second encrypted combination to the plurality of nodes on the blockchain comprises: transmitting assets Ai, A2, Ak, the first combination, the second combination, at transaction commitment value T, the change commitment value Y, a difference between a sum of concealment factors corresponding to assets Ai, A2, Ak and a sum of the transaction concealment factor rt and the concealment factor of change r y , the SIGA subscription and the SIGB signature for the plurality of nodes on the blockchain. [0112] In some embodiments, transmitting the first encrypted combination and the second encrypted combination to the plurality of nodes on a blockchain to the nodes on the blockchain to verify the transaction comprises: transmitting the first encrypted combination and the second encrypted combination to the plurality of nodes on a blockchain, causing the nodes on the blockchain, in response to the successful verification of the transaction, to issue the transaction value t to the receiver, to eliminate the assets Ai, A2, Ak, and to issue the change y to the issuer. [0113] FIG. 4 illustrates a flowchart of an example method 400 for protecting information, in accordance with various modalities of the present disclosure. Method 400 can be implemented by one or more components (e.g., node B, node 2, a combination of node B and node 2, etc.) of system 100 of FIG. 1. Method 400 can be implemented by a system or device (for example, computer, server) comprising a processor and a non-transitory computer-readable storage medium (for example, memory), which stores the instructions. The instructions, when executed by the processor, cause the system or device (for example, the processor) to execute the method Petition 870190101423, of 10/09/2019, p. 44/69 38/46 400. The method 400 operations presented below are intended to be illustrative. Depending on the implementation, the example method 400 may include additional steps, fewer steps or alternative steps performed in several orders or in parallel. [0114] Block 401 comprises: obtaining a transaction concealment factor rt, a transaction amount t from a transaction and a transaction commitment amount T from an issuing node associated with an issuer of a transaction, where: the amount of transaction t is committed to a first commitment scheme to obtain the transaction commitment value T, the first commitment scheme comprising the transaction concealment factor rt. [0115] Block 402 comprises: checking the transaction based on the transaction concealment factor rt obtained, the transaction value t obtained from a transaction, and the transaction commitment value T obtained. In some modalities, verifying the transaction based on the transaction concealment factor rt obtained, the transaction value t obtained from a transaction and the transaction commitment value obtained T comprises verifying that the transaction commitment value obtained T is equal to first commitment scheme that compromises the transaction value t obtained with the transaction concealment factor rt obtained. [0116] Block 403 comprises: in response to the successful verification of the transaction, encrypt a second combination of transaction hiding factor n and transaction value t with a second KB key. [0117] Block 404 comprises: transmitting the second encrypted combination to the issuing node. In some embodiments, before transmitting the second encrypted combination to the issuing node, it also comprises generating a SIGB signature associated with the second encrypted combination and the transaction commitment value T; and transmitting the second encrypted combination to the issuing node comprises transmitting the second encrypted combination and the signature Petition 870190101423, of 10/09/2019, p. 45/69 39/46 SIGB to the sending node. [0118] As shown, privacy for the transaction amount can be protected through several improvements in computing technology. For example, the account structure comprises one or more fields, such as a first field associated with Pedersen's commitment to the asset value (for example, the first field being PC (r a i, ai), with i being between 1 in) and a second field associated with the random number for the Pedersen commitment and the asset value (for example, the second field being Εκα (γ 3 ι, ai), with i being between 1 in). The first field and the second field are also used in the transaction steps and stored on the blockchain. [0119] For another example, a cryptographic key is used to encrypt the random number for each Pedersen appointment and the corresponding asset value. The cryptographic key for encryption / decryption is maintained by the account owner, so the privacy of asset values is protected from users without the cryptographic key. In addition, the transaction, including the encrypted random numbers and asset values, is stored on the blockchain. This way provides convenience for managing random numbers, minimizes the chances of losing and changing random numbers and asset values, and promotes security based on consistent and distributed blockchain storage. [0120] The steps before submitting the transaction to the blockchain can be treated as “out of jail” or “pre-transaction” behavior, as the encryption and decryption processes take place on the client side, while the blockchain stores the “value of active + corresponding random number ”encrypted represented by the E () function. Pedersen's commitment can be similar to a safe with internal assets, and the “asset value + corresponding random number” is similar to the key to the safe. The encrypted key and its associated safe can be stored on the blockchain, which is temperature-proof and anti-loss. All Petition 870190101423, of 10/09/2019, p. 46/69 40/46 Once the user wants to spend the asset (s), the user can retrieve the safe and the encrypted key from the blockchain and decrypt the key on the client side, so that the “pre-transaction” steps can be executed to set up a new transaction that spends the asset (s). [0121] As such, Pedersen's random appointment numbers can be conveniently managed, without the risk of corruption and without incurring additional key management charges. Thus, the privacy of the transaction can be fully protected, and the values of the transactions can be kept secret. [0122] The techniques described here are implemented by one or more computing devices for special purposes. Special purpose computing devices can be desktop computer systems, server computer systems, portable computer systems, portable devices, network devices or any other device or combination of devices that incorporate hard-wired and / or program logic. to implement the techniques. The computing device (s) are generally controlled and coordinated by the operating system software. Conventional operating systems control and schedule computer processes to run, perform memory management, provide file systems, network, I / O services, and provide user interface functionality, such as a graphical user interface (“GUI”) , Among other things. [0123] FIG. 5 is a block diagram illustrating a computer system 500 on which any of the modalities described herein can be implemented. The 500 system can be implemented on any of the nodes described here and configured to perform the corresponding steps for information protection methods. The computer system 500 includes a bus 502 or other communication mechanism for communicating information, one or more Petition 870190101423, of 10/09/2019, p. 47/69 41/46 hardware processor (s) 504 coupled with bus 502 for information processing. The hardware processor (s) 504 can be, for example, one or more general purpose microprocessors. [0124] Computer system 500 also includes main memory 506, such as random access memory (RAM), cache and / or other dynamic storage devices, coupled to bus 502 to store information and instructions to be executed by ( s) processor (s) 504. Main memory 506 can also be used to store temporary variables or other intermediate information during the execution of instructions to be executed by the processor (s) 504. Such instructions, when stored in media storage accessible to processor (s) 504, processes computer system 500 on a special purpose machine that is customized to perform the operations specified in the instructions. The computer system 500 further includes a read-only memory (ROM) 508 or other static storage device coupled to the 502 bus to store static information and instructions for processor (s) 504. A storage device 510, such as a magnetic disk , optical disc, or USB flash drive (Flash drive), etc., is provided and attached to the 502 bus to store information and instructions. [0125] The computer system 500 can implement the techniques described here using custom hardwired logic, one or more ASICs or FPGAs, firmware and / or program logic that in combination with the computer system causes or programs the computer system 500 to be a special purpose machine. According to one embodiment, the operations, methods and processes described here are performed by the computer system 500 in response to the processor (s) 504 which executes one or more sequences of one or more instructions contained in main memory 506. Such instructions can be read in the memory Petition 870190101423, of 10/09/2019, p. 48/69 42/46 main 506 from another storage medium, such as storage device 510. Executing the instruction sequences contained in main memory 506 causes processor (s) 504 to perform the process steps described here. In alternative modes, hardwired circuits can be used instead of or in combination with software instructions. [0126] Main memory 506, ROM 508 and / or storage 510 may include non-transitory storage media. The term "non-transitory medium" and similar terms, as used here, refer to media that store data and / or instructions that cause a machine to operate in a specific way, the medium excludes transient signals. Such non-transitory media may include non-volatile media and / or volatile media. Non-volatile media includes, for example, optical or magnetic disks, such as storage device 510. Volatile media includes dynamic memory, such as main memory 506. Common forms of non-transitory media include, for example, a floppy disk, a disk flexible, hard disk, solid state drive, magnetic tape or any other magnetic data storage medium, a CD-ROM, any other optical data storage medium, any physical medium with hole patterns, a RAM memory, a memory PROM and an EPROM memory, a FLASH-EPROM memory, NVRAM, any other chip or memory cartridge and network versions thereof. [0127] Computer system 500 also includes a network interface 518 coupled to bus 502. Network interface 518 provides a two-way data communication coupling for one or more network links that are connected to one or more local networks. For example, the 518 network interface can be an integrated services digital network card (ISDN), cable modem, satellite modem, or a modem to provide a data communication link for a corresponding phone line type. As another example, the 518 network interface may be a local area network (LAN) card to provide a communication connection. Petition 870190101423, of 10/09/2019, p. 49/69 43/46 data connection to a compatible LAN (or WAN component to communicate with a WAN). Wireless links can also be implemented. In any implementation of this type, the network interface 518 sends and receives electrical, electromagnetic or optical signals that carry digital data streams representing various types of information. [0128] The computer system 500 can send messages and receive data, including program code, through the network (s), network link and network interface 518. In the example of the Internet, a server can transmit a code requested for an application program over the Internet, the ISP, the local network and the 518 network interface. [0129] The received code can be executed by the processor (s) 504 as it is received and / or stored in the storage device 510, or other non-volatile storage for later execution. [0130] Each of the processes, methods and algorithms described in the previous sections can be incorporated and fully or partially automated by code modules executed by one or more computer systems or computer processors comprising computer hardware. The processes and algorithms can be implemented partially or totally in specific application circuits. [0131] The various resources and processes described above can be used independently of each other, or can be combined in several ways. All possible combinations and sub-combinations must be within the scope of this disclosure. In addition, certain methods or process blocks may be omitted in some implementations. The methods and processes described herein are also not limited to any particular sequence, and the blocks or states related to them can be performed in other sequences that are appropriate. For example, the blocks or states described can be performed in Petition 870190101423, of 10/09/2019, p. 50/69 44/46 an order other than that specifically disclosed, or multiple blocks or states can be combined into a single block or state. The example blocks or states can be performed in series, in parallel, or in some other way. The blocks or states can be added or removed from the exemplary modalities disclosed. The exemplifying systems and components described here can be configured differently than described. For example, elements can be added, removed or rearranged compared to the exemplary modalities disclosed. [0132] The various operations of the exemplifying methods described here can be performed, at least partially, by an algorithm. The algorithm may be comprised of program codes or instructions stored in memory (for example, a non-transitory, computer-readable storage medium described above). Such an algorithm can comprise a machine learning algorithm. In some embodiments, the machine learning algorithm cannot explicitly program computers to perform a function, but it can learn from training data to make a prediction model that performs the function. [0133] The various operations of example methods described here can be performed, at least partially, by one or more processors that are temporarily configured (for example, by software) or permanently configured to perform the relevant operations. Configured temporarily or permanently, such processors may constitute mechanisms implemented by the processor that operate to perform one or more operations or functions described here. [0134] Similarly, the methods described here can be at least partially implemented in a processor, with a particular processor or processors being an example of hardware. For example, at least someone Petition 870190101423, of 10/09/2019, p. 51/69 45/46 but the operations of a method can be performed by one or more processors or mechanisms implemented by the processor. In addition, one or more processors can also operate to support the performance of relevant operations in a “cloud computing” environment or as “software as a service” (SaaS). For example, at least some of the operations can be performed by a group of computers (such as machines, including processors), these operations being accessible over a network (for example, the Internet) and through one or more appropriate interfaces (for example , an Application Programming Interface (API)). [0135] The performance of some of the operations can be distributed among processors, not only residing on a single machine, but deployed on several machines. In some exemplifying modalities, the processors or mechanisms implemented by the processor can be located in a single geographic location (for example, within a home environment, an office environment or a server farm). In other exemplary modalities, processors or engines implemented by a processor can be distributed across various geographic locations. [0136] Throughout this specification, plural cases may implement components, operations or structures described as a single case. Although individual operations for one or more methods are illustrated and described as separate operations, one or more of the individual operations can be performed simultaneously, and nothing requires the operations to be performed in the order illustrated. Structures and features presented as separate components in exemplary configurations can be implemented as a combined structure or component. Likewise, the structures and features presented as a single component can be implemented as separate components. These and other variations, modifications, additions and improvements are denPetition 870190101423, of 10/9/2019, p. 52/69 46/46 within the scope of the matter discussed here. [0137] Although a general description of the subject has been described with reference to specific exemplifying modalities, several modifications and changes can be made to these modalities without departing from the broader scope of modalities of the present disclosure. Such modalities of matter may be referred to here, individually or collectively, by the term "invention" only for convenience and without the intention of voluntarily limiting the scope of this patent application to any disclosure or single concept if more than one is actually disclosed. The Detailed Description should not be taken in a limiting sense, and the scope of various modalities is defined only by the attached claims, together with the full range of equivalents to which such claims are entitled.
权利要求:
Claims (23) [1] 1. Computer implemented method for information protection, CHARACTERIZED by the fact that it comprises: commit a transaction value t of a transaction with a first commitment scheme to obtain a transaction commitment value T and commit a transaction y change with a second commitment scheme to obtain a change commitment value of Y, the first commitment scheme comprising a transaction concealment factor rt, and the second commitment scheme comprising a change concealment factor r y; encrypt a first combination of the change hiding factor r y and the change y with a first KA key; transmitting the transaction concealment factor rt, the transaction amount t, and the transaction commitment amount T to a receiving node associated with a transaction receiver for the receiving node to verify the transaction; in response to the fact that the receiving node successfully verifies the transaction, obtaining a second encrypted combination of the transaction concealment factor rte the transaction value t encrypted with a second KB key; and transmit the first encrypted combination and the second encrypted combination to a plurality of nodes on a blockchain to the nodes on the blockchain to verify the transaction. [2] 2. Method, according to claim 1, CHARACTERIZED by the fact that: the first commitment scheme comprises a Pedersen commitment based on at least the transaction concealment factor rt and with the transaction amount t being a corresponding committed amount; and the second commitment scheme comprises a Pedersen commitment based on at least the change hiding factor r y and the change Petition 870190101423, of 10/09/2019, p. 54/69 2/10 y being a corresponding committed value. [3] 3. Method according to claim 1, CHARACTERIZED by the fact that it transmits the transaction concealment factor rt, the transaction value T, and the transaction commitment value T to the receiving node related to the transaction receiver for the receiving node verifying the transaction comprises: transmit the transaction concealment factor rt, the transaction value t, and the transaction commitment value T to the receiving node associated with the transaction recipient, causing the receiving node to verify that the transaction commitment value T is equal to the first commitment scheme committing the transaction amount t with the transaction concealment factor rt. [4] 4. Method, according to claim 1, CHARACTERIZED by the fact that: obtaining the second encrypted combination comprises receiving from the receiving node the second encrypted combination and a SIGB signature associated with the second encrypted combination and the transaction commitment value T. [5] 5. Method, according to claim 4, CHARACTERIZED by the fact that: the transaction value t is exploited from one or more assets Ai, A2, ..., Akde an issuer of the transaction; each of the assets is associated with (1) a Pedersen commitment based on at least one concealment factor r a k and a value of each asset and (2) a cryptography based on at least concealment factor r a k on the value of each asset; and change y is a difference between the transaction value t and the assets explored. [6] 6. Method, according to claim 5, CHARACTERIZED by the fact that, before transmitting the first encrypted combination and the second combination Petition 870190101423, of 10/09/2019, p. 55/69 3/10 encrypted section for the plurality of nodes in the blockchain, it also comprises: check the SIGB signature; and in response to the successful verification of the SIGB signature, generate a SIGA signature associated with assets Ai, A2, ..., Ak, the first combination, the second combination, 0 transaction commitment value T, the commitment value of change Y and a difference between a sum of concealment factors corresponding to assets Ai, A2, Ak and a sum of the transaction concealment factor rt and the change concealment factor r y . [7] 7. Method, according to claim 6, CHARACTERIZED by the fact that transmitting the first encrypted combination and the second encrypted combination to the plurality of nodes on the blockchain comprises: transmit the assets Ai, A2, Ak, the first combination, the second combination, the transaction commitment amount T, the change commitment amount Y, a difference between a sum of concealment factors corresponding to the assets Ai, A2, Ak and a sum of the transaction concealment factor rt and the change concealment factor r y , the SIGA signature, and the SIGB signature for the plurality of nodes on the blockchain. [8] 8. Method, according to claim 7, CHARACTERIZED by the fact that transmitting the first encrypted combination and the second encrypted combination to the plurality of nodes on the blockchain to the nodes on the blockchain to verify the transaction comprises: transmit the first encrypted combination and the second encrypted combination to the plurality of nodes on the blockchain, cause the nodes on the blockchain, in response to the successful verification of the transaction, to send the transaction value t to the receiver, eliminate the Ai assets , A2, ..., Ak, and issue change y to the sender. [9] 9. Non-transient computer readable storage medium that arms Petition 870190101423, of 10/09/2019, p. 56/69 4/10 zen instructions that, when executed by a processor, cause the processor to perform operations CHARACTERIZED because it comprises: commit a transaction value t of a transaction to a first commitment scheme to obtain a transaction commitment value T and commit a transaction y change to a second commitment scheme to obtain a change commitment value Y, the first scheme compromise comprising a change concealment factor rt, and the second commitment scheme comprising a change concealment factor r y ; encrypt a first combination of the change hiding factor r y and the change y with a first KA key; transmitting the transaction concealment factor η, the transaction value t and the transaction commitment value T to a receiving node associated with a transaction recipient for the receiving node to verify the transaction; in response to the fact that the receiving node successfully checks the transaction, obtaining a second encrypted combination of the transaction hiding factor n and the transaction value t encrypted with a second KB key; and transmit the first encrypted combination and the second encrypted combination to a plurality of nodes on a blockchain to the nodes on the blockchain to verify the transaction. [10] 10. Storage medium, according to claim 9, CHARACTERIZED by the fact that: the first commitment scheme comprises a Pedersen commitment based on at least the transaction concealment factor n and the transaction value t being a corresponding commitment value; and the second commitment scheme comprises a Pedersen commitment based on at least the change concealment factor r y and with change y being a corresponding commitment value. Petition 870190101423, of 10/09/2019, p. 57/69 5/10 [11] 11. Storage medium according to claim 9, CHARACTERIZED by the fact that it transmits the transaction concealment factor η, the transaction value T, and the transaction commitment value T to the receiving node related to the receiver of transaction for the receiving node to verify the transaction comprises: transmit transaction hiding factor η, transaction value t and transaction commitment value T to the receiving node associated with the transaction recipient, causing the receiving node to verify that the transaction commitment value T is the same as the first scheme commitment compromising the transaction value t with the transaction concealment factor rt. [12] 12. Storage medium, according to claim 9, CHARACTERIZED by the fact that: obtaining the second encrypted combination comprises receiving from the receiving node the second encrypted combination and a SIGB signature associated with the second encrypted combination and the transaction commitment value T. [13] 13. Storage medium, according to claim 12, CHARACTERIZED by the fact that: the transaction value t is exploited from one or more assets Ai, A2, ..., Akde an issuer of the transaction; each of the assets is associated with (1) a Pedersen commitment based on at least one concealment factor r a k and a value of each asset and (2) a cryptography based on at least concealment factor r a ke the value of each asset; and change y is a difference between the transaction value t and the assets explored. [14] 14. Storage medium according to claim 13, CHARACTERIZED by the fact that, before transmitting the first crip combination Petition 870190101423, of 10/09/2019, p. 58/69 6/10 and the second encrypted combination for the plurality of nodes in the blockchain, the operations also include: check the SIGB signature; and in response to the successful verification of the SIGB signature, generate a SIGA signature associated with assets Ai, A2, ..., Ak, the first combination, the second combination, 0 transaction commitment value T, the commitment value of change Y and a difference between a sum of concealment factors corresponding to assets Ai, A2, Ak and a sum of the transaction concealment factor rt and the change concealment factor r y . [15] 15. Storage medium, according to claim 14, CHARACTERIZED by the fact that transmitting the first encrypted combination and the second encrypted combination to the plurality of nodes on the blockchain comprises: transmit assets Ai, A2, ..., Ak, the first combination, the second combination, the transaction commitment value T, the change commitment value Y, a difference between a sum of concealment factors corresponding to the assets Ai , A2, ..., Ak and a sum of the transaction concealment factor rt and the change concealment factor r y , the SIGA signature, and the SIGB signature for the plurality of nodes on the blockchain. [16] 16. Storage medium according to claim 15, CHARACTERIZED by the fact that transmitting the first encrypted combination and the second encrypted combination to the plurality of nodes on the blockchain to the nodes on the blockchain to verify the transaction comprises: transmit the first encrypted combination and the second encrypted combination to the plurality of nodes on the blockchain, causing the nodes on the blockchain, in response to the successful verification of the transaction, to issue the transaction value t to the receiver, eliminate the Ai assets , A2, ..., Ake issue the change Petition 870190101423, of 10/09/2019, p. 59/69 7/10 y for the sender. [17] 17. Information protection system, CHARACTERIZED by the fact that it comprises a processor and a non-transitory computer-readable storage medium coupled to the processor, the storage medium storing instructions that, when executed by the processor, cause the system to perform operations comprising: commit a transaction value t of a transaction to a first commitment scheme to obtain a transaction commitment value T and commit a transaction y change to a second commitment scheme to obtain a change commitment value Y, the first scheme of commitment comprising a transaction concealment factor rt, and the second commitment scheme comprising a change concealment factor r y ; encrypt a first combination of the change hiding factor r y and the change y with a first KA key; transmitting the transaction concealment factor η, the transaction value t, and the transaction commitment value T to a receiving node associated with a transaction recipient for the receiving node to verify the transaction; in response to the fact that the receiving node successfully checks the transaction, obtaining a second encrypted combination of the transaction hiding factor n and the transaction value t encrypted with a second KB key; and transmit the first encrypted combination and the second encrypted combination to a plurality of nodes on a blockchain to the nodes on the blockchain to verify the transaction. [18] 18. Method implemented by computer to protect information, CHARACTERIZED by the fact that it comprises: obtain a transaction concealment factor rt, a transaction value t from a transaction, and a transaction commitment value T from an associated issuing node Petition 870190101423, of 10/09/2019, p. 60/69 8/10 to an issuer of a transaction, where: the transaction amount t is committed to a first commitment scheme to obtain the transaction commitment amount T, the first commitment scheme comprising the transaction concealment factor rt; verify the transaction based on the transaction concealment factor rt obtained, the transaction value t obtained from a transaction, and the transaction commitment value T obtained; in response to the successful transaction verification, encrypt a second combination of the transaction concealment factor rt and the transaction value t with a second KB key; and transmit the second encrypted combination to the sending node. [19] 19. Method, according to claim 18, CHARACTERIZED by the fact that: verify the transaction based on the transaction concealment factor rt obtained, the transaction value t obtained from a transaction, and the transaction commitment value T obtained comprise the verification of whether the transaction commitment value T obtained is equal to the first commitment scheme compromising the transaction value t obtained with the transaction concealment factor rt obtained. [20] 20. Method, according to claim 18, CHARACTERIZED by the fact that: before transmitting the second encrypted combination to the issuing node, further comprising generating a SIGB signature associated with the second encrypted combination and the transaction commitment value T; and transmitting the second encrypted combination to the issuing node comprises transmitting the second encrypted combination and the SIGB signature to the issuing node. [21] 21. Method, according to claim 18, CHARACTERIZED by the fact Petition 870190101423, of 10/09/2019, p. 61/69 9/10 that: the first commitment scheme comprises a Pedersen commitment based at least on the transaction concealment factor rte with the transaction value t being a corresponding commitment value. [22] 22. Non-transitory computer-readable storage medium, which stores instructions that, when executed by a processor, cause the processor to perform operations CHARACTERIZED by the fact that it comprises: obtain a transaction concealment factor rt, a transaction value t from a transaction, and a transaction commitment value T from an issuing node associated with a transaction issuer, where: transaction value t is committed to a first commitment scheme to obtain the transaction commitment amount T, the first commitment scheme comprising the transaction concealment factor rt; verify the transaction based on the transaction concealment factor rt obtained, the transaction value t obtained from a transaction and the transaction commitment value obtained T; in response to the successful verification of the transaction, encrypt a second combination of the transaction concealment factor rt and the transaction value t with a second KB key; and transmit the second encrypted combination to the issuing node. [23] 23. Information protection system, CHARACTERIZED by the fact that it comprises a processor and a non-transitory computer-readable storage medium coupled to the processor, the storage medium storing instructions that, when executed by the processor, cause the system to perform operations comprising: obtain a transaction concealment factor rt, a transaction value t from a transaction and a transaction commitment value T from an issuing node associated with Petition 870190101423, of 10/09/2019, p. 62/69 10/10 a issuer of a transaction, where: the transaction amount t is committed to a first commitment scheme to obtain the transaction commitment amount T, the first commitment scheme comprising the transaction concealment factor rt; verify the transaction based on the transaction concealment factor rt obtained, the transaction value t obtained from a transaction and the transaction commitment value T obtained; in response to the successful verification of the transaction, encrypt a second combination of the transaction concealment factor rt and the transaction value t with a second KB key; and transmit the second encrypted combination to the issuing node.
类似技术:
公开号 | 公开日 | 专利标题 BR112019008036A2|2019-11-12|systems, storage media and methods for information protection ES2879855T3|2021-11-23|System and method for the protection of information US11080694B2|2021-08-03|System and method for information protection ES2875581T3|2021-11-10|Information protection system and method AU2019101589A4|2020-01-23|System and method for information protection US11282325B2|2022-03-22|System and method for information protection AU2019101582A4|2020-01-23|System and method for information protection BR112019007232B1|2022-02-15|COMPUTER-IMPLEMENTED METHODS FOR INFORMATION PROTECTION, SYSTEMS FOR INFORMATION PROTECTION AND NON-TRANSITORY COMPUTER-LEABLE STORAGE MEDIA BR112019007232A2|2019-11-05|information protection system and method
同族专利:
公开号 | 公开日 US11218455B2|2022-01-04| US20200153801A1|2020-05-14| AU2018347195A1|2020-06-11| PL3545644T3|2021-06-28| JP2020507222A|2020-03-05| EP3545644A4|2020-02-19| KR20200066258A|2020-06-09| ES2859569T3|2021-10-04| RU2019111926A|2020-10-19| US10715500B2|2020-07-14| EP3545644B8|2021-03-10| JP6714156B2|2020-06-24| SG11201903425PA|2019-05-30| EP3545644B1|2021-01-06| PH12019500836A1|2019-12-02| CA3040357C|2021-03-09| KR102150814B1|2020-09-02| RU2735439C2|2020-11-02| WO2019072277A2|2019-04-18| US20200053054A1|2020-02-13| CN110337665A|2019-10-15| WO2019072277A3|2019-09-26| CA3040357A1|2019-04-18| RU2019111926A3|2020-10-19| ZA201902471B|2020-08-26| EP3545644A2|2019-10-02| MX2019004357A|2019-08-05| AU2018347195B2|2020-09-24|
引用文献:
公开号 | 申请日 | 公开日 | 申请人 | 专利标题 US4926480A|1983-08-22|1990-05-15|David Chaum|Card-computer moderated systems| US7107246B2|1998-04-27|2006-09-12|Esignx Corporation|Methods of exchanging secure messages| JP2000207466A|1999-01-18|2000-07-28|Nippon Telegr & Teleph Corp <Ntt>|Electronic commercial transaction method and means with electronic commerical transaction document as medium and recording medium with program recorded therein| JP2000299683A|1999-02-10|2000-10-24|Nippon Telegr & Teleph Corp <Ntt>|Method and device for preserving plural public keys and program recording medium therefor| AU5082401A|2000-03-10|2001-09-24|Absolutefuture Inc|Method and system for coordinating secure transmission of information| US7716484B1|2000-03-10|2010-05-11|Rsa Security Inc.|System and method for increasing the security of encrypted secrets and authentication| AU5518301A|2000-04-14|2001-10-30|Wu Wen|Delayed commitment scheme to prevent attacks based on compromised certificates| EP1205889A1|2000-11-10|2002-05-15|TELEFONAKTIEBOLAGET LM ERICSSON |Returning of change in an electronic payment system| US7181017B1|2001-03-23|2007-02-20|David Felsher|System and method for secure three-party communications| US7509498B2|2001-06-29|2009-03-24|Intel Corporation|Digital signature validation| GB2378282A|2001-07-31|2003-02-05|Hewlett Packard Co|Automated multivariate negotiation using convertable undeniable signatures| CN1572099A|2001-10-19|2005-01-26|松下电器产业株式会社|Device authentication system and device authentication method| KR20070046778A|2003-11-03|2007-05-03|코닌클리케 필립스 일렉트로닉스 엔.브이.|Method and device for efficient multiparty multiplication| US8156029B2|2005-02-24|2012-04-10|Michael Gregory Szydlo|Process for verifiably communicating risk characteristics of an investment portfolio| US20090119505A1|2005-05-10|2009-05-07|Dts Ltd.|Transaction method and verification method| JP4435076B2|2005-11-18|2010-03-17|フェリカネットワークス株式会社|Mobile terminal, data communication method, and computer program| US7725446B2|2005-12-19|2010-05-25|International Business Machines Corporation|Commitment of transactions in a distributed system| KR101316150B1|2006-01-25|2013-10-08|파나소닉 주식회사|Terminal device, server device, and digital contents distribution system| TW200820108A|2006-05-24|2008-05-01|Ibm|Method for automatically validating a transaction, electronic payment system and computer program| US20090177591A1|2007-10-30|2009-07-09|Christopher Thorpe|Zero-knowledge proofs in large trades| US20090281949A1|2008-05-12|2009-11-12|Appsware Wireless, Llc|Method and system for securing a payment transaction| US8543091B2|2008-06-06|2013-09-24|Ebay Inc.|Secure short message service communications| US8281131B2|2008-08-28|2012-10-02|International Business Machines Corporation|Attributes in cryptographic credentials| US8744077B2|2008-10-28|2014-06-03|International Business Machines Corporation|Cryptographic encoding and decoding of secret data| JP5264450B2|2008-12-02|2013-08-14|日本電信電話株式会社|Bit commitment verification system, bit commitment device, verification device, bit commitment verification method, bit commitment method, verification method, bit commitment program, verification program| UA106481C2|2008-12-23|2014-09-10|МТН Мобайл Мани СА ЛТД|Method and system for secure transaction processing| US8762741B2|2009-01-29|2014-06-24|Microsoft Corporation|Privacy-preserving communication| US8825555B2|2010-06-30|2014-09-02|International Business Machines Corporation|Privacy-sensitive sample analysis| US8527777B2|2010-07-30|2013-09-03|International Business Machines Corporation|Cryptographic proofs in data processing systems| US8661240B2|2011-04-29|2014-02-25|International Business Machines Corporation|Joint encryption of data| US20120317034A1|2011-06-13|2012-12-13|Microsoft Corporation|Transparent virtual currency using verifiable tokens| US9858401B2|2011-08-09|2018-01-02|Biogy, Inc.|Securing transactions against cyberattacks| SG10201903265PA|2011-09-29|2019-05-30|Amazon Tech Inc|Parameter based key derivation| JP5364141B2|2011-10-28|2013-12-11|楽天株式会社|Portable terminal, store terminal, transmission method, reception method, payment system, payment method, program, and computer-readable storage medium| EP2634738A1|2012-03-02|2013-09-04|Alcatel Lucent|Decentralized electronic transfer system| FR2993382B1|2012-07-13|2015-07-03|Oberthur Technologies|SECURE ELECTRONIC ENTITY FOR THE AUTHORIZATION OF A TRANSACTION| GB201310084D0|2013-06-06|2013-07-17|Mastercard International Inc|Improvements to electronic authentication systems| US9853819B2|2013-08-05|2017-12-26|Guardtime Ip Holdings Ltd.|Blockchain-supported, node ID-augmented digital record signature method| US11055707B2|2014-06-24|2021-07-06|Visa International Service Association|Cryptocurrency infrastructure system| KR20160024185A|2014-08-25|2016-03-04|아이보 |Management system and method of crytocurrency using secure element| GB201419016D0|2014-10-24|2014-12-10|Visa Europe Ltd|Transaction Messaging| EP3278287A4|2015-03-31|2018-08-22|Nasdaq, Inc.|Systems and methods of blockchain transaction recordation| WO2016164496A1|2015-04-06|2016-10-13|Bitmark, Inc.|System and method for decentralized title recordation and authentication| US9397985B1|2015-04-14|2016-07-19|Manifold Technology, Inc.|System and method for providing a cryptographic platform for exchanging information| US10026082B2|2015-05-21|2018-07-17|Mastercard International Incorporated|Method and system for linkage of blockchain-based assets to fiat currency accounts| US9870562B2|2015-05-21|2018-01-16|Mastercard International Incorporated|Method and system for integration of market exchange and issuer processing for blockchain-based transactions| WO2016200885A1|2015-06-08|2016-12-15|Blockstream Corporation|Cryptographically concealing amounts transacted on a ledger while preserving a network's ability to verify the transaction| US11080665B1|2015-06-08|2021-08-03|Blockstream Corporation|Cryptographically concealing amounts and asset types for independently verifiable transactions| AU2016287728B2|2015-06-30|2020-05-21|Visa International Service Association|Confidential authentication and provisioning| US20170085555A1|2015-07-14|2017-03-23|Fmr Llc|Point-to-Point Transaction Guidance Apparatuses, Methods and Systems| US20180191503A1|2015-07-14|2018-07-05|Fmr Llc|Asynchronous Crypto Asset Transfer and Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems| WO2017079652A1|2015-11-05|2017-05-11|Pulsifer Allen|Cryptographic transactions system| US20180253702A1|2015-11-24|2018-09-06|Gartland & Mellina Group|Blockchain solutions for financial services and other transactions-based industries| US11210663B2|2015-11-30|2021-12-28|Shapeshift Ag|Digital asset zero-custody switch| US10013573B2|2015-12-16|2018-07-03|International Business Machines Corporation|Personal ledger blockchain| US20170236121A1|2016-02-11|2017-08-17|Mastercard International Incorporated|Method and system for offline blockchain exchanges| US20170243193A1|2016-02-18|2017-08-24|Skuchain, Inc.|Hybrid blockchain| SG10201805995VA|2016-02-23|2018-08-30|Nchain Holdings Ltd|Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys| CN108352015B|2016-02-23|2022-02-01|恩链控股有限公司|Secure multi-party loss-resistant storage and encryption key transfer for blockchain based systems in conjunction with wallet management systems| EP3860037A1|2016-02-23|2021-08-04|Nchain Holdings Limited|Cryptographic method and system for secure extraction of data from a blockchain| WO2017147696A1|2016-02-29|2017-09-08|Troy Jacob Ronda|Systems and methods for distributed identity verification| KR20180127504A|2016-04-11|2018-11-28|엔체인 홀딩스 리미티드|A method for secure peer-to-peer communication in a block chain| CN107306183B|2016-04-22|2021-12-21|索尼公司|Client, server, method and identity verification system| KR101780635B1|2016-04-28|2017-09-21|주식회사 코인플러그|Method for creating, registering, revoking certificate information and server using the same| US10046228B2|2016-05-02|2018-08-14|Bao Tran|Smart device| US10447478B2|2016-06-06|2019-10-15|Microsoft Technology Licensing, Llc|Cryptographic applications for a blockchain system| KR101802655B1|2016-06-10|2017-11-29|인하대학교 산학협력단|Method and system for sage softwate-based one time password generation using remote server| US11062366B2|2016-06-24|2021-07-13|Raise Marketplace Inc.|Securely processing exchange items in a data communication system| US20180006823A1|2016-07-01|2018-01-04|Qualcomm Incorporated|Multi-hop secure content routing based on cryptographic partial blind signatures and embedded terms| KR101795695B1|2016-07-14|2017-12-01|주식회사 코인플러그|Method for providing archiving service and verification service of data transceived via messenger service and server using the same| EP3485448A4|2016-07-15|2019-07-24|Visa International Service Association|Digital asset distribution by transaction device| EP3273635B1|2016-07-20|2019-10-30|Mastercard International Incorporated|Secure channel establishment| US10785167B2|2016-07-26|2020-09-22|Nec Corporation|Method for controlling access to a shared resource| US10067810B2|2016-07-28|2018-09-04|Cisco Technology, Inc.|Performing transactions between application containers| GB201613176D0|2016-07-29|2016-09-14|Eitc Holdings Ltd|Computer-implemented method and system| JP6971019B2|2016-09-26|2021-11-24|Gmoインターネット株式会社|Data management system, information processing device, program, and data management method| US10769600B2|2016-09-26|2020-09-08|International Business Machines Corporation|Cryptocurrency transactions using debit and credit values| CN106549749B|2016-12-06|2019-12-24|杭州趣链科技有限公司|Block chain privacy protection method based on addition homomorphic encryption| US20180167198A1|2016-12-09|2018-06-14|Cisco Technology, Inc.|Trust enabled decentralized asset tracking for supply chain and automated inventory management| WO2018125989A2|2016-12-30|2018-07-05|Intel Corporation|The internet of things| CN106911470B|2017-01-23|2020-07-07|北京航空航天大学|Bit currency transaction privacy enhancement method| CN106845960B|2017-01-24|2018-03-20|上海壹账通区块链科技有限公司|Method for secure transactions and system based on block chain| US11082418B2|2017-02-13|2021-08-03|Avalanche Cloud Corporation|Privacy ensured brokered identity federation| CN107025602A|2017-02-24|2017-08-08|杭州象链网络技术有限公司|A kind of financial asset transaction system construction method based on alliance's chain| JP6961960B2|2017-03-13|2021-11-05|ソニーグループ株式会社|Information processing device and information processing method| JP6719410B2|2017-03-17|2020-07-08|Kddi株式会社|Generation device, verification device, and program| US11095432B2|2017-04-05|2021-08-17|Samsung Sds Co., Ltd.|System for processing data based on blockchain and operating method thereof| US20180293576A1|2017-04-05|2018-10-11|Samsung Sds Co., Ltd.|System for custom currency transaction based on blockchain and operating method thereof| GB201705621D0|2017-04-07|2017-05-24|Nchain Holdings Ltd|Computer-implemented system and method| GB201705749D0|2017-04-10|2017-05-24|Nchain Holdings Ltd|Computer-implemented system and method| GB201705858D0|2017-04-11|2017-05-24|Nchain Holdings Ltd|Computer-implemented system and method| GB201706132D0|2017-04-18|2017-05-31|Nchain Holdings Ltd|Computer-implemented system and method| US10320758B2|2017-04-25|2019-06-11|International Business Machines Corporation|Cryptography using multi-factor key system and finite state machine| US10198949B2|2017-04-28|2019-02-05|Mastercard International Incorporated|Method and system for parking verification via blockchain| US10560270B2|2017-05-03|2020-02-11|International Business Machines Corporation|Optimal data storage configuration in a blockchain| GB201707168D0|2017-05-05|2017-06-21|Nchain Holdings Ltd|Computer-implemented system and method| GB201707296D0|2017-05-08|2017-06-21|Nchain Holdings Ltd|Computer-implemented system and method| US11165589B2|2017-05-11|2021-11-02|Shapeshift Ag|Trusted agent blockchain oracle| CN107451175B|2017-05-23|2020-01-31|创新先进技术有限公司|data processing method and device based on block chain| CN107239951A|2017-06-07|2017-10-10|北京天德科技有限公司|A kind of expansible Central Bank's digital cash method of commerce based on third generation block chain| US20200213085A1|2017-06-14|2020-07-02|nChain Holdings Limited|Systems and methods for addressing security-related vulnerabilities arising in relation to off-blockchain channels in the event of failures in a network| GB201710283D0|2017-06-28|2017-08-09|Nchain Holdings Ltd|Computer-implemented system and method| US10333710B2|2017-09-12|2019-06-25|Qed-It Systems Ltd.|Method and system for determining desired size of private randomness using Tsallis entropy| TWI636411B|2017-09-13|2018-09-21|現代財富控股有限公司|System to provide non-repudiation for non-blockchain node and method thereof| US10361870B2|2017-09-14|2019-07-23|The Toronto-Dominion Bank|Management of cryptographically secure exchanges of data using permissioned distributed ledgers| EP3688705A4|2017-09-29|2021-07-07|Leverage Rock LLC|Transaction privacy in public distributed ledger systems| CN107679857B|2017-10-10|2021-04-27|马晶瑶|Block chain cross-chain transaction method and storage medium| CN108062671A|2017-11-03|2018-05-22|深圳市轱辘车联数据技术有限公司|Data trade method, block chain node server and data submit terminal| CN108418689B|2017-11-30|2020-07-10|矩阵元技术(深圳)有限公司|Zero-knowledge proof method and medium suitable for block chain privacy protection| WO2019109003A1|2017-11-30|2019-06-06|Visa International Service Association|Blockchain system for confidential and anonymous smart contracts| US10831764B2|2017-12-02|2020-11-10|International Business Machines Corporation|Query processing and access control in a blockchain network| US11227284B2|2017-12-13|2022-01-18|Mastercard International Incorporated|Method and system for consumer-initiated transactions using encrypted tokens| CN108282459B|2017-12-18|2020-12-15|中国银联股份有限公司|Data transmission method and system based on intelligent contract| US20190205563A1|2017-12-29|2019-07-04|Ebay, Inc.|User controlled storage and sharing of personal user information on a blockchain| TWM561861U|2018-01-11|2018-06-11|網家金融科技股份有限公司|Internet payment money transfer system| US10504314B2|2018-01-29|2019-12-10|Accenture Global Solutions Limited|Blockchain-based anonymized cryptologic voting| WO2019158209A1|2018-02-16|2019-08-22|Ecole polytechnique fédérale de Lausanne |Methods and systems for secure data exchange| CN108512650B|2018-02-28|2021-03-09|南京思利华信息科技有限公司|Block chain-oriented dynamic hash calculation method, device, node and storage medium| US10373129B1|2018-03-05|2019-08-06|Winklevoss Ip, Llc|System, method and program product for generating and utilizing stable value digital assets| CN108288159A|2018-03-07|2018-07-17|物数(上海)信息科技有限公司|Across chain method of commerce, system, equipment and storage medium based on multi-tiling chain| CN108320228A|2018-03-07|2018-07-24|物数(上海)信息科技有限公司|Transregional piece of chain transaction in assets method, platform, equipment and storage medium| US10708243B2|2018-04-24|2020-07-07|Capital One Services, Llc|Message encryption using public keychains| CN108711105A|2018-05-16|2018-10-26|四川吉鼎科技有限公司|A kind of Secure Transaction verification method and system based on block chain| CN108764874B|2018-05-17|2021-09-07|深圳前海微众银行股份有限公司|Anonymous transfer method, system and storage medium based on block chain| CN108683669B|2018-05-19|2021-09-17|深圳市图灵奇点智能科技有限公司|Data verification method and secure multi-party computing system| CN108876332B|2018-06-04|2020-09-22|清华大学|Block chain safe transaction method and device based on biometric feature mark authentication| CN109003184A|2018-06-22|2018-12-14|中链科技有限公司|Block chain assets management method and device| US11032068B2|2018-06-29|2021-06-08|International Business Machines Corporation|Leakage-deterring encryption for message communication| US10917233B2|2018-10-16|2021-02-09|International Business Machines Corporation|Selective exchange of transaction data| JP6956062B2|2018-10-30|2021-10-27|株式会社Crypto Garage|Transaction method, program, verification device and generation method| US11240001B2|2018-11-06|2022-02-01|International Business Machines Corporation|Selective access to asset transfer data| BR112019008171A2|2018-11-07|2019-09-10|Alibaba Group Holding Ltd|computer-implemented method for validating blockchain transactions based on account templates, computer readable storage media, and system| SG11201903419WA|2018-11-27|2019-05-30|Alibaba Group Holding Ltd|System and method for information protection| KR102150814B1|2018-11-27|2020-09-02|알리바바 그룹 홀딩 리미티드|Systems and methods for information protection|CN111768304A|2018-08-06|2020-10-13|阿里巴巴集团控股有限公司|Block chain transaction method and device and electronic equipment| RU2719423C1|2018-11-27|2020-04-17|Алибаба Груп Холдинг Лимитед|Information protection system and method| EP3745637B1|2018-11-27|2021-06-09|Advanced New Technologies Co., Ltd.|System and method for information protection| KR102150814B1|2018-11-27|2020-09-02|알리바바 그룹 홀딩 리미티드|Systems and methods for information protection| SG11201903419WA|2018-11-27|2019-05-30|Alibaba Group Holding Ltd|System and method for information protection| RU2719311C1|2018-11-27|2020-04-17|Алибаба Груп Холдинг Лимитед|Information protection system and method| US10700850B2|2018-11-27|2020-06-30|Alibaba Group Holding Limited|System and method for information protection| CN110224985A|2019-05-07|2019-09-10|平安科技(深圳)有限公司|The method and relevant apparatus of data processing| US10764062B2|2019-06-03|2020-09-01|Alibaba Group Holding Limited|Blockchain ledger compression| US10790990B2|2019-06-26|2020-09-29|Alibaba Group Holding Limited|Ring signature-based anonymous transaction| WO2021033026A1|2019-08-19|2021-02-25|Bitfury Surround Gmbh|Techniques for enhanced data privacy in smart contracts for royalty distribution via a distributed ledger network| CN113609510B|2021-09-28|2021-12-24|武汉泰乐奇信息科技有限公司|Big data encryption transmission method and device based on distributed storage|
法律状态:
2021-05-04| B25A| Requested transfer of rights approved|Owner name: ADVANTAGEOUS NEW TECHNOLOGIES CO., LTD. (KY) | 2021-05-25| B25A| Requested transfer of rights approved|Owner name: ADVANCED NEW TECHNOLOGIES CO., LTD. (KY) | 2021-10-13| B350| Update of information on the portal [chapter 15.35 patent gazette]|
优先权:
[返回顶部]
申请号 | 申请日 | 专利标题 PCT/CN2018/117558|WO2019072277A2|2018-11-27|2018-11-27|System and method for information protection| 相关专利
Sulfonates, polymers, resist compositions and patterning process
Washing machine
Washing machine
Device for fixture finishing and tension adjusting of membrane
Structure for Equipping Band in a Plane Cathode Ray Tube
Process for preparation of 7 alpha-carboxyl 9, 11-epoxy steroids and intermediates useful therein an
国家/地区
|