KR102475649B1 - 최소 검증 클라이언트를 사용하는 무신뢰 무상태 인센티브화 원격 노드 네트워크 - Google Patents
최소 검증 클라이언트를 사용하는 무신뢰 무상태 인센티브화 원격 노드 네트워크 Download PDFInfo
- Publication number
- KR102475649B1 KR102475649B1 KR1020217031690A KR20217031690A KR102475649B1 KR 102475649 B1 KR102475649 B1 KR 102475649B1 KR 1020217031690 A KR1020217031690 A KR 1020217031690A KR 20217031690 A KR20217031690 A KR 20217031690A KR 102475649 B1 KR102475649 B1 KR 102475649B1
- Authority
- KR
- South Korea
- Prior art keywords
- response
- node
- client
- verification client
- minimal
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000012795 verification Methods 0.000 title claims description 48
- 230000004044 response Effects 0.000 claims abstract description 91
- 238000000034 method Methods 0.000 claims abstract description 46
- 230000008569 process Effects 0.000 claims description 25
- 238000012545 processing Methods 0.000 claims description 21
- 230000001360 synchronised effect Effects 0.000 claims description 10
- 238000004590 computer program Methods 0.000 claims 2
- 238000010200 validation analysis Methods 0.000 abstract description 13
- 238000012790 confirmation Methods 0.000 abstract description 2
- 230000003993 interaction Effects 0.000 description 24
- 230000015654 memory Effects 0.000 description 12
- 238000004891 communication Methods 0.000 description 8
- 230000006870 function Effects 0.000 description 8
- 230000009471 action Effects 0.000 description 6
- 238000010586 diagram Methods 0.000 description 6
- 230000000007 visual effect Effects 0.000 description 6
- 238000005516 engineering process Methods 0.000 description 5
- 230000006399 behavior Effects 0.000 description 4
- 230000008901 benefit Effects 0.000 description 3
- 230000000694 effects Effects 0.000 description 3
- 230000007246 mechanism Effects 0.000 description 3
- 230000003287 optical effect Effects 0.000 description 3
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 230000001960 triggered effect Effects 0.000 description 2
- 238000007792 addition Methods 0.000 description 1
- 230000005540 biological transmission Effects 0.000 description 1
- 238000004364 calculation method Methods 0.000 description 1
- 230000001413 cellular effect Effects 0.000 description 1
- 238000012937 correction Methods 0.000 description 1
- 238000013500 data storage Methods 0.000 description 1
- 230000007613 environmental effect Effects 0.000 description 1
- 230000014509 gene expression Effects 0.000 description 1
- 230000007274 generation of a signal involved in cell-cell signaling Effects 0.000 description 1
- 230000006872 improvement Effects 0.000 description 1
- 230000006855 networking Effects 0.000 description 1
- 230000008054 signal transmission Effects 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
- 230000003068 static effect Effects 0.000 description 1
- 239000000126 substance Substances 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/23—Updating
- G06F16/2379—Updates performed during online database operations; commit processing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/23—Updating
- G06F16/2365—Ensuring data consistency and integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/104—Peer-to-peer [P2P] networks
- H04L67/1087—Peer-to-peer [P2P] networks using cross-functional networking aspects
- H04L67/1093—Some peer nodes performing special functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/133—Protocols for remote procedure calls [RPC]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/535—Tracking the activity of the user
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0618—Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
- H04L9/0637—Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/12—Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3218—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/70—Services for machine-to-machine communication [M2M] or machine type communication [MTC]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
- H04L2209/805—Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Databases & Information Systems (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- Data Mining & Analysis (AREA)
- General Physics & Mathematics (AREA)
- Medical Informatics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Power Engineering (AREA)
- Computer And Data Communications (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Information Transfer Between Computers (AREA)
Abstract
Description
도면(도) 1은 경량 디바이스 또는 애플리케이션에 의한 블록체인 상호작용을 가능하게 하기 위한 무신뢰, 무상태 원격 클라이언트를 구현하는 시스템의 일 실시예를 도시한다.
도 2는 머신 판독가능 매체로부터 명령어를 판독하고 프로세서 (또는 제어기)에서 실행할 수 있는 예시적인 머신의 구성요소를 도시하는 블록도이다.
도 3은 본 발명의 몇몇 실시예에 따라, 무신뢰 및 무상태 원격 클라이언트에 의한 블록체인 트랜잭션의 유효성을 확인(validating)하기 위한 데이터 흐름도를 도시한다.
도 4는 본 발명의 몇몇 실시예에 따라, IoT 디바이스의 블록체인 트랜잭션의 유효성을 확인하기 위한 흐름도를 도시한다.
Claims (20)
- 방법으로서,
최소 검증 클라이언트에서, 트랜잭션 요청을 수신하는 단계 - 상기 최소 검증 클라이언트는 사물 인터넷(internet-of-things: IoT) 디바이스에 의해 구동되고, 상기 최소 검증 클라이언트는 상기 트랜잭션 요청을 처리하기 위해 블록체인 네트워크와 동기화되는 노드를 선택함 - 와,
상기 최소 검증 클라이언트로부터 상기 노드로, 상기 블록체인 네트워크에서 상기 트랜잭션 요청을 처리하기 위한 블록체인 요청을 전송하는 단계와,
상기 최소 검증 클라이언트에 의해, 상기 블록체인 요청에 대한 응답을 수신하는 단계와,
상기 최소 검증 클라이언트에 의해, 상기 응답에 기초하여 상기 응답이 유효한지 검증하는 단계와,
상기 최소 검증 클라이언트에 의해, 상기 IoT 디바이스에게 상기 트랜잭션 요청에 대응하는 트랜잭션의 유효성을 확인하도록 지시하는 단계를 포함하는,
방법.
- 삭제
- 삭제
- 제1항에 있어서,
상기 최소 검증 클라이언트에 의해, 상기 응답이 유효한지 검증하는 단계는 상기 노드에 의한 상기 처리를 입증하는 추가 노드로부터의 서명된 블록해시에 기초하는,
방법.
- 제1항에 있어서,
상기 응답은 증명(proof)을 포함하고,
상기 최소 검증 클라이언트에 의해, 상기 응답이 유효한지 검증하는 단계는,
상기 증명을 통해 데이터를 공급함으로써 증명 결과를 결정하는 단계와,
상기 증명 결과가 상기 응답에 표시된 결과와 일치하는지 여부를 판정하는 단계와,
상기 증명 결과가 상기 응답에 표시된 결과와 일치한다는 판정에 응답하여, 상기 응답이 유효하다고 결정하는 단계를 포함하는,
방법.
- 제1항에 있어서,
상기 방법은, 상기 최소 검증 클라이언트에 의해 상기 응답이 유효하다고 검증한 것에 또한 응답하여, 상기 클라이언트에 대한 노드들의 로컬 레지스터에 대한 점수 증가 업데이트를 처리하는 단계를 더 포함하는,
방법.
- 제6항에 있어서,
상기 최소 검증 클라이언트에 의해, 상기 노드를 선택하는 것은,
상기 로컬 레지스터의 각각의 후보 노드의 점수에 기초하여 이들 각각의 후보 노드에 가중치를 부여하는 것과,
상기 각각의 후보 노드의 가중치에 기초하여 편향되는 랜덤 선택을 통해 상기 노드를 선택하는 것을 포함하는,
방법.
- 시스템으로서,
컴퓨터 프로그램 명령어를 실행하기 위한 하나 이상의 프로세서와,
최소 검증 클라이언트를 작동시키기 위해 상기 하나 이상의 프로세서에 의해 실행 가능한 컴퓨터 프로그램 명령어를 저장하는 비일시적 컴퓨터 판독가능 저장 매체를 포함하되,
상기 명령어는, 실행될 때, 상기 프로세서로 하여금,
상기 최소 검증 클라이언트에서, 트랜잭션 요청을 수신하게 하고 - 상기 최소 검증 클라이언트는 사물 인터넷(IoT) 디바이스에 의해 구동되고, 상기 최소 검증 클라이언트는 상기 트랜잭션 요청을 처리하기 위해 블록체인 네트워크와 동기화되는 노드를 선택함 - ,
상기 최소 검증 클라이언트로부터 상기 노드로, 상기 블록체인 네트워크에서 상기 트랜잭션 요청을 처리하기 위한 블록체인 요청을 전송하게 하며,
상기 최소 검증 클라이언트에 의해, 상기 블록체인 요청에 대한 응답을 수신하게 하고,
상기 최소 검증 클라이언트에 의해, 상기 응답에 기초하여 상기 응답이 유효한지 검증하게 하며,
상기 최소 검증 클라이언트에 의해, 상기 IoT 디바이스에게 상기 트랜잭션 요청에 대응하는 트랜잭션의 유효성을 확인하도록 지시하게 하는,
시스템.
- 삭제
- 삭제
- 제8항에 있어서,
상기 최소 검증 클라이언트에 의해, 상기 응답이 유효한지 검증하는 것은 상기 노드에 의한 상기 처리를 입증하는 추가 노드로부터의 서명된 블록해시에 기초하는,
시스템.
- 제8항에 있어서,
상기 응답은 증명(proof)을 포함하고,
상기 최소 검증 클라이언트에 의해, 상기 응답이 유효한지 검증하는 것은,
상기 증명을 통해 데이터를 공급함으로써 증명 결과를 결정하는 것과,
상기 증명 결과가 상기 응답에 표시된 결과와 일치하는지 여부를 판정하는 것과,
상기 증명 결과가 상기 응답에 표시된 결과와 일치한다는 판정에 응답하여, 상기 응답이 유효하다고 결정하는 것을 포함하는,
시스템.
- 제8항에 있어서,
상기 명령어는 또한, 실행될 때, 상기 프로세서로 하여금, 상기 최소 검증 클라이언트에 의해 상기 응답이 유효하다고 검증한 것에 또한 응답하여, 상기 클라이언트에 대한 노드들의 로컬 레지스터에 대한 점수 증가 업데이트를 처리하게 하는,
시스템.
- 제13항에 있어서,
상기 최소 검증 클라이언트에 의해, 상기 노드를 선택하는 것은,
상기 로컬 레지스터의 각각의 후보 노드의 점수에 기초하여 이들 각각의 후보 노드에 가중치를 부여하는 것과,
상기 각각의 후보 노드의 가중치에 기초하여 편향되는 랜덤 선택을 통해 상기 노드를 선택하는 것을 포함하는,
시스템.
- 명령어를 저장하는 비일시적 컴퓨터 판독가능 매체로서,
상기 명령어는, 하나 이상의 프로세서에 의해 실행될 때, 최소 검증 클라이언트를 작동시키기 위해 상기 하나 이상의 프로세서로 하여금,
상기 최소 검증 클라이언트에서, 트랜잭션 요청을 수신하게 하고 - 상기 최소 검증 클라이언트는 사물 인터넷(IoT) 디바이스에 의해 구동되고, 상기 최소 검증 클라이언트는 상기 트랜잭션 요청을 처리하기 위해 블록체인 네트워크와 동기화되는 노드를 선택함 - ,
상기 최소 검증 클라이언트로부터 상기 노드로, 상기 블록체인 네트워크에서 상기 트랜잭션 요청을 처리하기 위한 블록체인 요청을 전송하게 하며,
상기 최소 검증 클라이언트에 의해, 상기 블록체인 요청에 대한 응답을 수신하게 하고,
상기 최소 검증 클라이언트에 의해, 상기 응답에 기초하여 상기 응답이 유효한지 검증하게 하며,
상기 최소 검증 클라이언트에 의해, 상기 IoT 디바이스에게 상기 트랜잭션 요청에 대응하는 트랜잭션의 유효성을 확인하도록 지시하게 하는,
비일시적 컴퓨터 판독가능 매체.
- 삭제
- 삭제
- 제15항에 있어서,
상기 최소 검증 클라이언트에 의해, 상기 응답이 유효한지 검증하는 것은 상기 노드에 의한 상기 처리를 입증하는 추가 노드로부터의 서명된 블록해시에 기초하는,
비일시적 컴퓨터 판독가능 매체.
- 제15항에 있어서,
상기 응답은 증명(proof)을 포함하고,
상기 최소 검증 클라이언트에 의해, 상기 응답이 유효한지 검증하는 것은,
상기 증명을 통해 데이터를 공급함으로써 증명 결과를 결정하는 것과,
상기 증명 결과가 상기 응답에 표시된 결과와 일치하는지 여부를 판정하는 것과,
상기 증명 결과가 상기 응답에 표시된 결과와 일치한다는 판정에 응답하여, 상기 응답이 유효하다고 결정하는 것을 포함하는,
비일시적 컴퓨터 판독가능 매체.
- 제15항에 있어서,
상기 명령어는 또한, 하나 이상의 프로세서에 의해 실행될 때, 상기 하나 이상의 프로세서로 하여금, 상기 최소 검증 클라이언트에 의해 상기 응답이 유효하다고 검증한 것에 또한 응답하여, 상기 클라이언트에 대한 노드들의 로컬 레지스터에 대한 점수 증가 업데이트를 처리하게 하는,
비일시적 컴퓨터 판독가능 매체.
Applications Claiming Priority (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201862658496P | 2018-04-16 | 2018-04-16 | |
US62/658,496 | 2018-04-16 | ||
PCT/IB2019/000499 WO2019202393A1 (en) | 2018-04-16 | 2019-04-15 | Trustless statelessincentivized remote node network using minimal verification clients |
KR1020207032839A KR102310803B1 (ko) | 2018-04-16 | 2019-04-15 | 최소 검증 클라이언트를 사용하는 무신뢰 무상태 인센티브화 원격 노드 네트워크 |
Related Parent Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1020207032839A Division KR102310803B1 (ko) | 2018-04-16 | 2019-04-15 | 최소 검증 클라이언트를 사용하는 무신뢰 무상태 인센티브화 원격 노드 네트워크 |
Publications (2)
Publication Number | Publication Date |
---|---|
KR20210122913A KR20210122913A (ko) | 2021-10-12 |
KR102475649B1 true KR102475649B1 (ko) | 2022-12-07 |
Family
ID=67226292
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1020217031690A Active KR102475649B1 (ko) | 2018-04-16 | 2019-04-15 | 최소 검증 클라이언트를 사용하는 무신뢰 무상태 인센티브화 원격 노드 네트워크 |
KR1020207032839A Active KR102310803B1 (ko) | 2018-04-16 | 2019-04-15 | 최소 검증 클라이언트를 사용하는 무신뢰 무상태 인센티브화 원격 노드 네트워크 |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1020207032839A Active KR102310803B1 (ko) | 2018-04-16 | 2019-04-15 | 최소 검증 클라이언트를 사용하는 무신뢰 무상태 인센티브화 원격 노드 네트워크 |
Country Status (7)
Country | Link |
---|---|
US (2) | US11281658B2 (ko) |
EP (1) | EP3782387B1 (ko) |
JP (1) | JP6949249B2 (ko) |
KR (2) | KR102475649B1 (ko) |
CN (1) | CN112166619A (ko) |
ES (1) | ES2914510T3 (ko) |
WO (1) | WO2019202393A1 (ko) |
Families Citing this family (26)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112166619A (zh) * | 2018-04-16 | 2021-01-01 | 斯洛克It有限公司 | 使用最小检验客户端的去信任、无状态激励远程节点网络 |
EP3564873B1 (en) | 2018-04-30 | 2022-11-30 | Hewlett Packard Enterprise Development LP | System and method of decentralized machine learning using blockchain |
EP3564883B1 (en) * | 2018-04-30 | 2023-09-06 | Hewlett Packard Enterprise Development LP | System and method of decentralized management of device assets outside a computer network |
EP3565218B1 (en) | 2018-04-30 | 2023-09-27 | Hewlett Packard Enterprise Development LP | System and method of decentralized management of multi-owner nodes using blockchain |
JP7036665B2 (ja) * | 2018-05-22 | 2022-03-15 | 株式会社日立製作所 | データ管理方法およびデータ管理システム |
CN110046036A (zh) * | 2018-12-25 | 2019-07-23 | 阿里巴巴集团控股有限公司 | 一种操作请求分配方法、装置及设备 |
US11966818B2 (en) | 2019-02-21 | 2024-04-23 | Hewlett Packard Enterprise Development Lp | System and method for self-healing in decentralized model building for machine learning using blockchain |
US11880383B2 (en) | 2019-07-15 | 2024-01-23 | Sap Se | Federated data management between partner systems |
US11201747B2 (en) * | 2019-07-15 | 2021-12-14 | Sap Se | Federated data management between partner systems |
US11847171B2 (en) * | 2019-08-20 | 2023-12-19 | International Business Machines Corporation | Facilitating blockchain transactions with an Internet of Things (IoT) device |
US11323883B2 (en) * | 2019-09-30 | 2022-05-03 | Inlecom Systems Limited | Pattern driven selective sensor authentication for internet of things |
US11695568B1 (en) | 2019-10-01 | 2023-07-04 | Equinix, Inc. | Virtualized network functions verification using decentralized identifiers |
US11777932B1 (en) * | 2019-11-22 | 2023-10-03 | Equinix, Inc. | Controlling access to internet of things devices using verifiable credentials |
SG10201912999VA (en) * | 2019-12-23 | 2020-09-29 | Islamic Res And Training Institute | Method and System for Transaction Validation in a Distributed Computing System |
CN111262848A (zh) * | 2020-01-13 | 2020-06-09 | 万春琦 | 一种基于区块链账户加密的访问控制系统 |
US11218293B2 (en) | 2020-01-27 | 2022-01-04 | Hewlett Packard Enterprise Development Lp | Secure parameter merging using homomorphic encryption for swarm learning |
US11748835B2 (en) | 2020-01-27 | 2023-09-05 | Hewlett Packard Enterprise Development Lp | Systems and methods for monetizing data in decentralized model building for machine learning using a blockchain |
US12099997B1 (en) | 2020-01-31 | 2024-09-24 | Steven Mark Hoffberg | Tokenized fungible liabilities |
GB202002305D0 (en) * | 2020-02-19 | 2020-04-01 | Nchain Holdings Ltd | Smart contracts |
CN111753011A (zh) * | 2020-05-28 | 2020-10-09 | 山东浪潮质量链科技有限公司 | 基于区块链的智能合约执行节点选取方法及设备、介质 |
US11726846B2 (en) * | 2020-08-21 | 2023-08-15 | Sap Se | Interface for processing sensor data with hyperscale services |
CN112491841A (zh) * | 2020-11-17 | 2021-03-12 | 国网北京市电力公司 | 数据处理方法、装置和数据处理系统 |
US11375009B1 (en) * | 2020-12-07 | 2022-06-28 | International Business Machines Corporation | Minimizing the impact of malfunctioning peers on blockchain |
JP7521692B2 (ja) | 2021-03-24 | 2024-07-24 | 株式会社デンソー | 分散型台帳システム及び方法 |
US11816475B2 (en) * | 2021-07-09 | 2023-11-14 | Micro Focus Llc | Installation and authentication of applications using blockchain |
US20230328056A1 (en) * | 2022-04-12 | 2023-10-12 | Bank Of America Corporation | System for off-network access to resources using a remote client |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2016164496A1 (en) | 2015-04-06 | 2016-10-13 | Bitmark, Inc. | System and method for decentralized title recordation and authentication |
CN107077674A (zh) | 2016-12-29 | 2017-08-18 | 深圳前海达闼云端智能科技有限公司 | 交易验证处理方法、装置及节点设备 |
CN107230056A (zh) | 2017-06-28 | 2017-10-03 | 无锡井通网络科技有限公司 | 一种基于区块链合约的快速交易系统 |
JP2017204706A (ja) | 2016-05-10 | 2017-11-16 | 日本電信電話株式会社 | コンテンツ流通システム、コンテンツ流通方法、コンテンツ生成装置及びコンテンツ生成プログラム |
CN107579848A (zh) | 2017-08-30 | 2018-01-12 | 上海保险交易所股份有限公司 | 实用拜占庭容错共识机制中动态更改共识节点的方法 |
KR102310803B1 (ko) * | 2018-04-16 | 2021-10-13 | 비씨 디벨롭먼트 랩스 게엠베하 | 최소 검증 클라이언트를 사용하는 무신뢰 무상태 인센티브화 원격 노드 네트워크 |
Family Cites Families (58)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4569015A (en) * | 1983-02-09 | 1986-02-04 | International Business Machines Corporation | Method for achieving multiple processor agreement optimized for no faults |
US6671821B1 (en) * | 1999-11-22 | 2003-12-30 | Massachusetts Institute Of Technology | Byzantine fault tolerance |
US20150156266A1 (en) * | 2013-11-29 | 2015-06-04 | Qualcomm Incorporated | Discovering cloud-based services for iot devices in an iot network associated with a user |
US10839020B2 (en) * | 2014-04-14 | 2020-11-17 | Netspective Communications Llc | Multi-source user generated electronic data integration in a blockchain-based transactional system |
US9635021B2 (en) * | 2014-12-18 | 2017-04-25 | Intel Corporation | Trusted ephemeral identifier to create a group for a service and/or to provide the service |
US10853592B2 (en) * | 2015-02-13 | 2020-12-01 | Yoti Holding Limited | Digital identity system |
US10915891B1 (en) * | 2015-03-16 | 2021-02-09 | Winklevoss Ip, Llc | Autonomous devices |
CN107533501A (zh) * | 2015-03-20 | 2018-01-02 | 里维茨公司 | 使用区块链自动认证设备完整性 |
US20160342977A1 (en) * | 2015-05-20 | 2016-11-24 | Vennd.io Pty Ltd | Device, method and system for virtual asset transactions |
US9881176B2 (en) * | 2015-06-02 | 2018-01-30 | ALTR Solutions, Inc. | Fragmenting data for the purposes of persistent storage across multiple immutable data structures |
US20170011460A1 (en) * | 2015-07-09 | 2017-01-12 | Ouisa, LLC | Systems and methods for trading, clearing and settling securities transactions using blockchain technology |
US20170228731A1 (en) * | 2016-02-09 | 2017-08-10 | Fmr Llc | Computationally Efficient Transfer Processing and Auditing Apparatuses, Methods and Systems |
US11488147B2 (en) * | 2015-07-14 | 2022-11-01 | Fmr Llc | Computationally efficient transfer processing and auditing apparatuses, methods and systems |
US20170116693A1 (en) * | 2015-10-27 | 2017-04-27 | Verimatrix, Inc. | Systems and Methods for Decentralizing Commerce and Rights Management for Digital Assets Using a Blockchain Rights Ledger |
US20170134162A1 (en) * | 2015-11-10 | 2017-05-11 | Shannon Code | System and process for verifying digital media content authenticity |
US10713654B2 (en) * | 2016-01-21 | 2020-07-14 | International Business Machines Corporation | Enterprise blockchains and transactional systems |
US20170289134A1 (en) * | 2016-03-30 | 2017-10-05 | Ping Identity Corporation | Methods and apparatus for assessing authentication risk and implementing single sign on (sso) using a distributed consensus database |
US11341484B2 (en) * | 2016-04-29 | 2022-05-24 | Nchain Holdings Ltd. | Implementing logic gate functionality using a blockchain |
US10382208B2 (en) * | 2016-04-29 | 2019-08-13 | Olympus Sky Technologies, S.A. | Secure communications using organically derived synchronized processes |
GB201607476D0 (en) * | 2016-04-29 | 2016-06-15 | Eitc Holdings Ltd | Operating system for blockchain IOT devices |
US10135616B2 (en) * | 2016-05-07 | 2018-11-20 | Keir Finlow-Bates | Revocation of cryptographic keys in the absence of a trusted central authority |
US10204341B2 (en) * | 2016-05-24 | 2019-02-12 | Mastercard International Incorporated | Method and system for an efficient consensus mechanism for permissioned blockchains using bloom filters and audit guarantees |
CN107659536A (zh) * | 2016-07-25 | 2018-02-02 | 中兴通讯股份有限公司 | 一种应用区块链的方法、装置及系统 |
US10417217B2 (en) * | 2016-08-05 | 2019-09-17 | Chicago Mercantile Exchange Inc. | Systems and methods for blockchain rule synchronization |
CN107770115B (zh) * | 2016-08-15 | 2021-01-05 | 华为技术有限公司 | 在对等网络中分发数字内容的方法和系统 |
CN106789875B (zh) * | 2016-11-15 | 2019-07-02 | 深圳市新国都支付技术有限公司 | 一种区块链服务装置、区块链服务系统及其通信方法 |
US11108627B2 (en) * | 2016-12-30 | 2021-08-31 | Intel Corporation | Object identification for groups of IoT devices |
US10164983B2 (en) * | 2017-01-20 | 2018-12-25 | Verizon Patent And Licensing Inc. | Distributed authentication for internet-of-things resources |
MX2019008243A (es) * | 2017-01-27 | 2019-09-06 | Walmart Apollo Llc | Gestión de aparatos inteligentes que utiliza tecnología de cadena de bloques . |
EP3583530B1 (en) * | 2017-02-17 | 2022-10-19 | Nokia Technologies Oy | Voting-consensus distributed ledger |
AU2018230763A1 (en) * | 2017-03-08 | 2019-10-31 | Ip Oversight Corporation | System and method for creating commodity asset-secured tokens from reserves |
CN106899680B (zh) * | 2017-03-09 | 2019-07-30 | 深圳壹账通智能科技有限公司 | 多区块链的分片处理方法和装置 |
WO2018162687A1 (en) * | 2017-03-09 | 2018-09-13 | Gulbrandsen Magnus Skraastad | Core network access provider |
US10521604B2 (en) * | 2017-03-17 | 2019-12-31 | Labyrinth Research Llc | Unified control of privacy-impacting devices |
EP3610437B1 (en) * | 2017-04-11 | 2024-10-02 | nChain Licensing AG | Secure transfer between blockchains |
US10757103B2 (en) * | 2017-04-11 | 2020-08-25 | Xage Security, Inc. | Single authentication portal for diverse industrial network protocols across multiple OSI layers |
US10102265B1 (en) * | 2017-04-12 | 2018-10-16 | Vijay K. Madisetti | Method and system for tuning blockchain scalability for fast and low-cost payment and transaction processing |
GB201706132D0 (en) * | 2017-04-18 | 2017-05-31 | Nchain Holdings Ltd | Computer-implemented system and method |
CN107317672A (zh) * | 2017-05-10 | 2017-11-03 | 广东网金控股股份有限公司 | 一种轻量终端机区块链系统 |
US11924322B2 (en) * | 2017-05-16 | 2024-03-05 | Arm Ltd. | Blockchain for securing and/or managing IoT network-type infrastructure |
CN107231299A (zh) * | 2017-06-07 | 2017-10-03 | 众安信息技术服务有限公司 | 一种链路由及实现区块链跨链通信的系统 |
US10616324B1 (en) * | 2017-07-20 | 2020-04-07 | Architecture Technology Corporation | Decentralized ledger system and method for enterprises |
CN107819829B (zh) * | 2017-10-17 | 2020-07-07 | 上海点融信息科技有限责任公司 | 访问区块链的方法、系统、区块链节点设备及用户终端 |
TWI677213B (zh) * | 2017-11-23 | 2019-11-11 | 財團法人資訊工業策進會 | 監控裝置、方法及其電腦程式產品 |
US10642967B2 (en) * | 2017-11-28 | 2020-05-05 | American Express Travel Related Services Company, Inc. | Single sign-on solution using blockchain |
US10567156B2 (en) * | 2017-11-30 | 2020-02-18 | Bank Of America Corporation | Blockchain-based unexpected data detection |
US10735450B2 (en) * | 2017-11-30 | 2020-08-04 | Intel Corporation | Trust topology selection for distributed transaction processing in computing environments |
US20190180276A1 (en) * | 2017-12-07 | 2019-06-13 | Bank Of America Corporation | Automated Event Processing Computing Platform for Handling and Enriching Blockchain Data |
US20190188697A1 (en) * | 2017-12-19 | 2019-06-20 | Tbcasoft, Inc. | Systems of multiple distributed ledgers using cross-ledger transfers for highly-scalable transaction throughput |
US11315110B2 (en) * | 2017-12-27 | 2022-04-26 | International Business Machines Corporation | Private resource discovery and subgroup formation on a blockchain |
US11032252B2 (en) * | 2018-01-03 | 2021-06-08 | Syccure, Inc. | Distributed authentication between network nodes |
US10701054B2 (en) * | 2018-01-31 | 2020-06-30 | Salesforce.Com, Inc. | Systems, methods, and apparatuses for implementing super community and community sidechains with consent management for distributed ledger technologies in a cloud based computing environment |
US11777783B2 (en) * | 2018-02-26 | 2023-10-03 | Telefonaktiebolaget Lm Ericsson (Publ) | Network slicing with smart contracts |
US11429967B2 (en) * | 2018-03-13 | 2022-08-30 | Nec Corporation | Mechanism for efficient validation of finality proof in lightweight distributed ledger clients |
US10693716B2 (en) * | 2018-05-29 | 2020-06-23 | At&T Mobility Ii Llc | Blockchain based device management |
US10790976B1 (en) * | 2018-08-01 | 2020-09-29 | Bloomio Ag | System and method of blockchain wallet recovery |
US11503036B2 (en) * | 2019-03-13 | 2022-11-15 | Nec Corporation | Methods of electing leader nodes in a blockchain network using a role-based consensus protocol |
US11669833B1 (en) * | 2022-10-25 | 2023-06-06 | 01 Communique Laboratory Inc. | Blockchain endpoint protection |
-
2019
- 2019-04-15 CN CN201980035238.9A patent/CN112166619A/zh active Pending
- 2019-04-15 US US16/384,828 patent/US11281658B2/en active Active
- 2019-04-15 KR KR1020217031690A patent/KR102475649B1/ko active Active
- 2019-04-15 WO PCT/IB2019/000499 patent/WO2019202393A1/en unknown
- 2019-04-15 EP EP19737870.6A patent/EP3782387B1/en active Active
- 2019-04-15 ES ES19737870T patent/ES2914510T3/es active Active
- 2019-04-15 KR KR1020207032839A patent/KR102310803B1/ko active Active
- 2019-04-15 JP JP2020556929A patent/JP6949249B2/ja active Active
-
2022
- 2022-02-09 US US17/668,296 patent/US12147417B2/en active Active
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2016164496A1 (en) | 2015-04-06 | 2016-10-13 | Bitmark, Inc. | System and method for decentralized title recordation and authentication |
JP2017204706A (ja) | 2016-05-10 | 2017-11-16 | 日本電信電話株式会社 | コンテンツ流通システム、コンテンツ流通方法、コンテンツ生成装置及びコンテンツ生成プログラム |
CN107077674A (zh) | 2016-12-29 | 2017-08-18 | 深圳前海达闼云端智能科技有限公司 | 交易验证处理方法、装置及节点设备 |
CN107230056A (zh) | 2017-06-28 | 2017-10-03 | 无锡井通网络科技有限公司 | 一种基于区块链合约的快速交易系统 |
CN107579848A (zh) | 2017-08-30 | 2018-01-12 | 上海保险交易所股份有限公司 | 实用拜占庭容错共识机制中动态更改共识节点的方法 |
KR102310803B1 (ko) * | 2018-04-16 | 2021-10-13 | 비씨 디벨롭먼트 랩스 게엠베하 | 최소 검증 클라이언트를 사용하는 무신뢰 무상태 인센티브화 원격 노드 네트워크 |
Also Published As
Publication number | Publication date |
---|---|
KR20210122913A (ko) | 2021-10-12 |
KR102310803B1 (ko) | 2021-10-13 |
WO2019202393A1 (en) | 2019-10-24 |
US11281658B2 (en) | 2022-03-22 |
JP6949249B2 (ja) | 2021-10-13 |
US20220335037A1 (en) | 2022-10-20 |
JP2021513300A (ja) | 2021-05-20 |
US20190317934A1 (en) | 2019-10-17 |
US12147417B2 (en) | 2024-11-19 |
EP3782387A1 (en) | 2021-02-24 |
CN112166619A (zh) | 2021-01-01 |
EP3782387B1 (en) | 2022-03-02 |
ES2914510T3 (es) | 2022-06-13 |
KR20210015786A (ko) | 2021-02-10 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
KR102475649B1 (ko) | 최소 검증 클라이언트를 사용하는 무신뢰 무상태 인센티브화 원격 노드 네트워크 | |
JP7199466B2 (ja) | クロスブロックチェーン認証方法および装置 | |
JP7030981B2 (ja) | 資産管理方法および装置、および電子デバイス | |
US10158627B2 (en) | Location determination for user authentication | |
JP6533871B2 (ja) | ウェブアプリケーションへのサインオンを制御するためのシステムおよび方法 | |
EP2310977B1 (en) | An apparatus for managing user authentication | |
US11030286B2 (en) | Authentication apparatus, method, system and program, and server apparatus | |
KR20180008592A (ko) | 신뢰받는 로그인 방법 및 장치 | |
CN102970284A (zh) | 用户信息处理方法和服务器 | |
JP2022539283A (ja) | ブロックチェーンとは異なる形式のストレージに格納されるブロックチェーンデータを検証する方法およびシステム | |
US20220046028A1 (en) | Method and system for determining a state of an account in a network device running a light client protocol of a distributed ledger technology network | |
CN103701844A (zh) | 管理用户信息的方法及系统 | |
US12363127B2 (en) | Information processing apparatus, control method thereof, and non-transitory computer-readable storage medium | |
US20220086168A1 (en) | Information processing apparatus, control method thereof, and non-transitory computer-readable storage medium | |
JP2016042211A (ja) | 認証システム、認証方法および認証プログラム | |
US20250193204A1 (en) | System and method for authorization code location verification | |
CN116830521A (zh) | 用于确定最佳链的头部客户端 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A107 | Divisional application of patent | ||
PA0104 | Divisional application for international application |
Comment text: Divisional Application for International Patent Patent event code: PA01041R01D Patent event date: 20211001 Application number text: 1020207032839 Filing date: 20201113 |
|
PG1501 | Laying open of application | ||
PA0201 | Request for examination |
Patent event code: PA02012R01D Patent event date: 20220414 Comment text: Request for Examination of Application |
|
E902 | Notification of reason for refusal | ||
PE0902 | Notice of grounds for rejection |
Comment text: Notification of reason for refusal Patent event date: 20220614 Patent event code: PE09021S01D |
|
E701 | Decision to grant or registration of patent right | ||
PE0701 | Decision of registration |
Patent event code: PE07011S01D Comment text: Decision to Grant Registration Patent event date: 20221022 |
|
GRNT | Written decision to grant | ||
PR0701 | Registration of establishment |
Comment text: Registration of Establishment Patent event date: 20221205 Patent event code: PR07011E01D |
|
PR1002 | Payment of registration fee |
Payment date: 20221205 End annual number: 3 Start annual number: 1 |
|
PG1601 | Publication of registration |