KR102416506B1 - 블록체인을 이용한 논리 게이트 기능 구현 - Google Patents
블록체인을 이용한 논리 게이트 기능 구현 Download PDFInfo
- Publication number
- KR102416506B1 KR102416506B1 KR1020187034294A KR20187034294A KR102416506B1 KR 102416506 B1 KR102416506 B1 KR 102416506B1 KR 1020187034294 A KR1020187034294 A KR 1020187034294A KR 20187034294 A KR20187034294 A KR 20187034294A KR 102416506 B1 KR102416506 B1 KR 102416506B1
- Authority
- KR
- South Korea
- Prior art keywords
- blockchain
- transaction
- node
- gate
- script
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/36—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
-
- A—HUMAN NECESSITIES
- A01—AGRICULTURE; FORESTRY; ANIMAL HUSBANDRY; HUNTING; TRAPPING; FISHING
- A01K—ANIMAL HUSBANDRY; AVICULTURE; APICULTURE; PISCICULTURE; FISHING; REARING OR BREEDING ANIMALS, NOT OTHERWISE PROVIDED FOR; NEW BREEDS OF ANIMALS
- A01K5/00—Feeding devices for stock or game ; Feeding wagons; Feeding stacks
- A01K5/02—Automatic devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6236—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database between heterogeneous systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/22—Microcontrol or microprogram arrangements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/30—Arrangements for executing machine instructions, e.g. instruction decode
- G06F9/30003—Arrangements for executing specific machine instructions
- G06F9/30007—Arrangements for executing specific machine instructions to perform operations on data operands
- G06F9/30021—Compare instructions, e.g. Greater-Than, Equal-To, MINMAX
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/30—Arrangements for executing machine instructions, e.g. instruction decode
- G06F9/30003—Arrangements for executing specific machine instructions
- G06F9/30007—Arrangements for executing specific machine instructions to perform operations on data operands
- G06F9/30029—Logical and Boolean instructions, e.g. XOR, NOT
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/04—Payment circuits
- G06Q20/06—Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
- G06Q20/065—Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/36—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
- G06Q20/367—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
- G06Q20/3678—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes e-cash details, e.g. blinded, divisible or detecting double spending
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3827—Use of message hashing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3829—Payment protocols; Details thereof insuring higher security of transaction involving key management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0618—Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
- H04L9/0637—Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3242—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
- H04L9/3252—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q2220/00—Business processing using cryptography
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Accounting & Taxation (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Finance (AREA)
- Computer Networks & Wireless Communication (AREA)
- Software Systems (AREA)
- Signal Processing (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Computer Hardware Design (AREA)
- Databases & Information Systems (AREA)
- Power Engineering (AREA)
- Mathematical Analysis (AREA)
- Pure & Applied Mathematics (AREA)
- Mathematical Physics (AREA)
- Mathematical Optimization (AREA)
- Computing Systems (AREA)
- Algebra (AREA)
- Life Sciences & Earth Sciences (AREA)
- Environmental Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Animal Husbandry (AREA)
- Birds (AREA)
- Medical Informatics (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Lock And Its Accessories (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Retry When Errors Occur (AREA)
- Other Investigation Or Analysis Of Materials By Electrical Means (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Debugging And Monitoring (AREA)
- Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)
Abstract
Description
본 발명의 배경이 되는 기술은 미국 특허출원공개공보 US2016/0085955호(2016.03.24)에 개시되어 있다.
도 2는 도 1의 제어 시스템에 대한 진리표를 도시한다.
도 3은 도 1의 예시에 대한 잠금 해제 거래의 프로세싱 단계를 도시한다.
도 4 내지 8은 비밀을 공유하고 공개키 또는 개인키를 생성하는데 이용될 수 있는 기법을 도시한다.
도 9는 불린 출력 X를 생성하기 위하여 두 개의 불린 입력 A 및 B가 제1 거래의 잠금 스크립트 내에서 평가되는 본 발명의 예시적인 실시예의 기능을 도시한다.
도 10은 제1 및 제2 거래를 포함하는 본 발명의 실시예의 개요를 도시한다.
도 11은 본 발명의 실시예에 따른 프로세스를 도시한다.
도 12는 후술되는 본 발명의 "기법 1"에 따른 실시예의 개요를 도시한다.
도 13는 후술되는 본 발명의 "기법 2"에 따른 실시예의 개요를 도시한다.
도 14는 후술되는 본 발명의 "기법 3"에 따른 실시예의 개요를 도시한다.
도 15는 종래 기술에 따른 잠금 및 잠금 해제 스크립트가 어떻게 평가되는지를 도시한다.
AND | NOT | ||||
A | B | X | A | X | |
0 | 0 | 0 | 0 | 1 | |
1 | 0 | 0 | 1 | 0 | |
0 | 1 | 0 | |||
1 | 1 | 1 |
A | B | AND | OR | XOR | NAND | NOR | XNOR | IMP | N-IMP |
0 | 0 | 0 | 0 | 0 | 1 | 1 | 1 | T | F |
1 | 0 | 0 | 1 | 1 | 1 | 0 | 0 | F | T |
0 | 1 | 0 | 1 | 1 | 1 | 0 | 0 | T | F |
1 | 1 | 1 | 1 | 0 | 0 | 0 | 1 | T | F |
A | B | AND | XOR | OR | NOR | XNOR | NAND | ||||||||||
0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 1 | 1 | 1 | 1 | 1 | 1 | 1 | 1 |
1 | 0 | 0 | 0 | 0 | 0 | 1 | 1 | 1 | 1 | 0 | 0 | 0 | 0 | 1 | 1 | 1 | 1 |
0 | 1 | 0 | 0 | 1 | 1 | 0 | 0 | 1 | 1 | 0 | 0 | 1 | 1 | 0 | 0 | 1 | 1 |
1 | 1 | 0 | 1 | 0 | 1 | 0 | 1 | 0 | 1 | 0 | 1 | 0 | 1 | 0 | 1 | 0 | 1 |
스택 | 스크립트 | 설명 |
Empty | Sig-Carol Puzzle-B-solution Puzzle-A-Solution OP_HASH160 <Puzzle-A> OP_EQUAL OP_SWAP OP_HASH160 <Puzzle-B> OP_EQUAL OP_NUMEQUAL OP_NOT OP_VERIFY OP_1 metadata1 PubK-Carol OP_2 OP_CHECKMULTSIG |
|
Sig-Carol Puzzle-B-solution Puzzle-A-Solution | OP_HASH160 <Puzzle-A> OP_EQUAL OP_SWAP OP_HASH160 <Puzzle-B> OP_EQUAL OP_NUMEQUAL OP_NOT OP_VERIFY OP_1 metadata1 PubK-Carol OP_2 OP_CHECKMULTSIG |
스택에 추가되는 데이터 |
Sig-Carol Puzzle-B-solution Puzzle-A-Solution-hashed | <Puzzle-A> OP_EQUAL OP_SWAP OP_HASH160 <Puzzle-B> OP_EQUAL OP_NUMEQUAL OP_NOT OP_VERIFY OP_1 metadata1 PubK-Carol OP_2 OP_CHECKMULTSIG |
상단 스택이 해시화된다. |
Sig-Carol Puzzle-B-solution Puzzle-A-Solution-hashed <Puzzle-A> | OP_EQUAL OP_SWAP OP_HASH160 <Puzzle-B> OP_EQUAL OP_NUMEQUAL OP_NOT OP_VERIFY OP_1 metadata1 PubK-Carol OP_2 OP_CHECKMULTSIG |
주어진 해시(퍼즐-A)를 스택의 상단에 넣는다 |
Sig-Carol Puzzle-B-solution FALSE | OP_SWAPOP_HASH160 <Puzzle-B> OP_EQUAL OP_NUMEQUAL OP_NOT OP_VERIFY OP_1 metadata1 PubK-Carol OP_2 OP_CHECKMULTSIG |
상단 두 개의 항목은 비교되고 결과(거짓)를 스택의 상단에 넣는다 |
Sig-Carol FALSE Puzzle-B-solution | OP_HASH160 <Puzzle-B> OP_EQUAL OP_NUMEQUAL OP_NOT OP_VERIFY OP_1 metadata1 PubK-Carol OP_2 OP_CHECKMULTSIG |
두 개의 상단 항목이 교환된다 |
Sig-Carol FALSE Puzzle-B-solution-hashed | <Puzzle-B> OP_EQUAL OP_NUMEQUAL OP_NOT OP_VERIFY OP_1 metadata1 PubK-Carol OP_2 OP_CHECKMULTSIG |
상단 스택 아이템은 해시화된다 |
Sig-Carol FALSE Puzzle-B-solution-hashed <Puzzle-B> | OP_EQUAL OP_NUMEQUAL OP_NOT OP_VERIFY OP_1 metadata1 PubK-Carol OP_2 OP_CHECKMULTSIG |
주어진 해시(퍼즐-B)를 스택 상단에 넣는다 |
Sig-Carol FALSE TRUE | OP_NUMEQUAL OP_NOT OP_VERIFYOP_1 metadata1 PubK-Carol OP_2 OP_CHECKMULTSIG | 상단 두 개의 항목은 비교되고 결과(참)를 스택 상단에 넣는다 |
Sig-Carol FALSE | OP_NOT OP_VERIFYOP_1 metadata1 PubK-Carol OP_2 OP_CHECKMULTSIG | 상단 두 개의 수(0 또는 1)는 비교되고 결과(거짓)를 스택 상단에 넣는다. |
Sig-Carol TRUE | OP_VERIFYOP_1 metadata1 PubK-Carol OP_2 OP_CHECKMULTSIG | 상단 스택 항목은 플립된다(거짓=0 에서 참=1으로) |
Sig-Carol | OP_1 metadata1 PubK-Carol OP_2 OP_CHECKMULTSIG | 스택 항목은 검증된다. 참이기 때문에, 거래는 무효로 표시되지 않고 스크립트는 계속된다 |
TRUE | Empty | 멀티시그는 확인되고 통과된다. |
Claims (19)
- 프로세싱 리소스(processing resource)에 의해 구현되는 컴퓨터 구현 제어 방법에 있어서,
제1 블록체인 거래에서 잠금 스크립트를 제공하는 단계, 상기 잠금 스크립트는 적어도 하나의 불린 입력을 처리하도록 구성된 적어도 하나의 명령을 포함하고,
잠금 해제 스크립트를 가진 추가 블록체인 거래를 제공하는 단계,
적어도 하나의 불린 입력을 제공하기 위해 적어도 하나의 입력 신호를 처리하는 단계,
상기 제1 및 추가 블록체인 거래의 상기 잠금 및 잠금 해제 스크립트를 실행하기 위해 적어도 하나의 불린 입력을 이용하는 단계를 포함하고,
추가 거래의 존재 또는 부재를 결정하기 위해 상기 블록체인 또는 블록체인 네트워크를 모니터링하거나 검색하는 단계, 및 블록체인 또는 블록체인 네트워크 내 추가 거래의 검출을 기반으로 장치 또는 프로세스의 동작에 영향을 미치도록 구성된 컴퓨팅 리소스를 제공하는 단계;를 더 포함하는 컴퓨터 구현 제어 방법. - 제1항에 있어서,
상기 적어도 하나의 불린 입력을 처리하기 위해 적어도 하나의 입력 신호를 처리하는 단계는,
i) 추가 블록체인 거래의 잠금 해제 스크립트에 의해, 또는
ii) 적어도 하나의 컴퓨팅 리소스 또는 에이전트에 의해 수행되는 컴퓨터 구현 제어 방법. - 제1항 또는 제2항에 있어서,
검증을 위해 블록체인 네트워크에 추가 거래 및/또는 제1 거래를 전송하는 단계를 포함하는 컴퓨터 구현 제어 방법. - 제3항에 있어서,
추가 거래의 유효성을 기반으로 장치 또는 프로세스의 동작에 영향을 미치도록 구성된 컴퓨팅 리소스를 제공하는 단계를 포함하는 컴퓨터 구현 제어 방법. - 제3항에 있어서,
블록체인 또는 블록체인 네트워크 내 추가 거래의 검출을 논리 게이트의 참(TRUE) 출력으로 해석하는 단계를 포함하는 컴퓨터 구현 제어 방법. - 제1항 또는 제2항에 있어서,
블록체인 네트워크 내 추가 거래의 검증은 잠금 해제 스크립트의 실행에 의존하는 컴퓨터 구현 제어 방법. - 제1항 또는 제2항에 있어서,
상기 추가 거래의 유효성에 기초한 프로세스 또는 장치를 제어하는 단계를 포함하며,
여기서 상기 유효성은 컴퓨터 기반 제어 에이전트에 의해, 또는 네트워크 노드에 의해 검증되었는지를 결정하기 위하여 네트워크 노드를 모니터링 함으로써, 및/또는 상기 거래가 상기 블록체인에 기록되었는지 여부를 결정하기 위하여 상기 블록체인의 상태를 모니터링함으로써 결정되거나 수립되는 컴퓨터 구현 제어 방법. - 제1항 또는 제2항에 있어서,
상기 잠금 스크립트 내 상기 적어도 하나의 명령은 논리 게이트의 진리표(truth table)를 구현하기 위해 구성되는 컴퓨터 구현 제어 방법. - 제8항에 있어서,
상기 논리 게이트는 OR 게이트, XOR 게이트, NAND 게이트, NOR 게이트, NOT 게이트, XNOR 게이트, IMPLY 게이트, 역함축(Converse implication) 게이트인 컴퓨터 구현 제어 방법. - 제8항에 있어서,
상기 논리 게이트는 AND 게이트인 컴퓨터 구현 제어 방법. - 제1항 또는 제2항에 있어서,
상기 적어도 하나의 입력은 수치값, 상수값, 해시 함수의 결과, 암호키, 블록체인 퍼즐, 및/또는 비트코인 또는 블록체인 관련 주소를 포함하는 컴퓨터 구현 제어 방법. - 제1항 또는 제2항에 있어서,
상기 제1 및/또는 추가 블록체인 거래는 컴퓨팅 기반 리소스에서 실행되는 자동화 프로세스에 의해 블록체인 네트워크에 전송 및/또는 생성되는 컴퓨터 구현 제어 방법. - 제1항 또는 제2항에 있어서,
상기 적어도 하나의 명령은,
불린 조건 또는 연산자를 포함하고; 및/또는
스택 기반 프로그래밍 언어를 이용하여 수행 및/또는 기록되는; 컴퓨터 구현 제어 방법. - 제1항 또는 제2항의 컴퓨터 구현 제어 방법을 구현하기 위해 구성되는 컴퓨터 구현 시스템.
- 블록체인 상에서 또는 블록체인을 이용하여 구현되는 불린 계산 또는 연산을 포함하는 제어 시스템에 있어서,
상기 불린 계산 또는 연산은,
적어도 하나의 입력, 그리고 적어도 하나의 불린 출력을 제공하기 위해 상기 적어도 하나의 입력을 처리하여 불린 진리표의 기능을 구현하도록 선택된 적어도 하나의 명령을 포함하는 블록체인 거래를 포함하고,
상기 제어 시스템은 블록체인 또는 블록체인 네트워크를 모니터링하거나 검색하여 상기 추가 거래의 존재 여부를 결정하고 블록체인 또는 블록체인 네트워크 내에서 상기 추가 거래의 감지를 기반으로 장치 또는 프로세스의 동작에 영향을 미치도록 배열된 컴퓨팅 리소스를 제공하도록 구성되는 제어 시스템. - 제15항에 있어서,
상기 진리표는 OR 게이트, XOR 게이트, NAND 게이트, NOR 게이트, NOT 게이트, IMPLY 게이트, NOT IMPLY 게이트 또는 XNOR 게이트 중 어느 하나에 대한 진리표인 제어 시스템. - 제16항에 있어서,
상기 진리표는 AND 게이트에 대한 진리표인 제어 시스템. - 제15항 또는 제16항에 있어서,
상기 출력은 불린 값이고, 또는
상기 적어도 하나의 명령은 상기 거래와 연관된 스크립트 내에 제공되는 제어 시스템. - 제18항에 있어서,
상기 스크립트는 잠금 스크립트인 제어 시스템.
Applications Claiming Priority (41)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB1607527.7 | 2016-04-29 | ||
GB1607530.1 | 2016-04-29 | ||
GBGB1607564.0A GB201607564D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GB1607558.2 | 2016-04-29 | ||
GB1607555.8 | 2016-04-29 | ||
GBGB1607569.9A GB201607569D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GBGB1607541.8A GB201607541D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GBGB1607538.4A GB201607538D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GB1607538.4 | 2016-04-29 | ||
GBGB1607553.3A GB201607553D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GB1607472.6 | 2016-04-29 | ||
GB1607584.8 | 2016-04-29 | ||
GB1607569.9 | 2016-04-29 | ||
GB1607539.2 | 2016-04-29 | ||
GB1607520.2 | 2016-04-29 | ||
GB1607541.8 | 2016-04-29 | ||
GB1607525.1 | 2016-04-29 | ||
GBGB1607555.8A GB201607555D0 (en) | 2016-04-29 | 2016-04-29 | Implementing loic gate functionality using a blockchain |
GBGB1607529.3A GB201607529D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GBGB1607520.2A GB201607520D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GB1607553.3 | 2016-04-29 | ||
GBGB1607525.1A GB201607525D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GBGB1607539.2A GB201607539D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GB1607552.5 | 2016-04-29 | ||
GBGB1607552.5A GB201607552D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GBGB1607527.7A GB201607527D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GBGB1607530.1A GB201607530D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GBGB1607566.5A GB201607566D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GB1607564.0 | 2016-04-29 | ||
GB1607529.3 | 2016-04-29 | ||
GB1607561.6 | 2016-04-29 | ||
GB1607554.1 | 2016-04-29 | ||
GBGB1607561.6A GB201607561D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GBGB1607537.6A GB201607537D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GBGB1607584.8A GB201607584D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GBGB1607472.6A GB201607472D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GB1607566.5 | 2016-04-29 | ||
GB1607537.6 | 2016-04-29 | ||
GBGB1607558.2A GB201607558D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
GBGB1607554.1A GB201607554D0 (en) | 2016-04-29 | 2016-04-29 | Implementing logic gate functionality using a blockchain |
PCT/IB2017/052464 WO2017187396A1 (en) | 2016-04-29 | 2017-04-28 | Implementing logic gate functionality using a blockchain |
Publications (2)
Publication Number | Publication Date |
---|---|
KR20190004311A KR20190004311A (ko) | 2019-01-11 |
KR102416506B1 true KR102416506B1 (ko) | 2022-07-04 |
Family
ID=58670105
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1020187034294A Active KR102416506B1 (ko) | 2016-04-29 | 2017-04-28 | 블록체인을 이용한 논리 게이트 기능 구현 |
Country Status (13)
Country | Link |
---|---|
US (5) | US11341484B2 (ko) |
EP (6) | EP3449450B1 (ko) |
JP (3) | JP2019517175A (ko) |
KR (1) | KR102416506B1 (ko) |
CN (4) | CN118313834A (ko) |
AU (1) | AU2017257448B2 (ko) |
BR (1) | BR112018071743A2 (ko) |
CA (1) | CA3019270A1 (ko) |
GB (3) | GB2564200A (ko) |
SG (2) | SG10202010720VA (ko) |
TW (1) | TWI770022B (ko) |
WO (3) | WO2017187399A1 (ko) |
ZA (2) | ZA201807089B (ko) |
Families Citing this family (68)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9898782B1 (en) | 2013-06-28 | 2018-02-20 | Winklevoss Ip, Llc | Systems, methods, and program products for operating exchange traded products holding digital math-based assets |
US10354325B1 (en) | 2013-06-28 | 2019-07-16 | Winklevoss Ip, Llc | Computer-generated graphical user interface |
US10068228B1 (en) | 2013-06-28 | 2018-09-04 | Winklevoss Ip, Llc | Systems and methods for storing digital math-based assets using a secure portal |
GB201607477D0 (en) | 2016-04-29 | 2016-06-15 | Eitc Holdings Ltd | A method and system for controlling the performance of a contract using a distributed hash table and a peer to peer distributed ledger |
BR112018071743A2 (pt) * | 2016-04-29 | 2019-02-19 | Nchain Holdings Ltd | método de controle e sistema implementados por computador e sistema de controle incorporando um cálculo ou operação booleana |
US20190370789A1 (en) * | 2017-02-10 | 2019-12-05 | Intermine.com.au Pty Ltd | Distributed block chain cryptocurrency system for securement against unauthorised transactions |
EP3361672B1 (en) * | 2017-02-10 | 2020-06-17 | Nokia Technologies Oy | Blockchain-based authentication method and system |
WO2018175504A1 (en) * | 2017-03-20 | 2018-09-27 | Wasserman Steven Victor | Blockchain digital currency: systems and methods for use in enterprise blockchain banking |
SG10202112667UA (en) | 2017-05-22 | 2021-12-30 | Nchain Holdings Ltd | Duplicating smart contracts with termination condition |
EP3649547A1 (en) | 2017-07-07 | 2020-05-13 | Nchain Holdings Limited | Method for compiling from a high-level scripting language to a blockchain native scripting language |
EP3683707A4 (en) * | 2017-09-14 | 2020-10-14 | Sony Corporation | INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING PROCESS AND PROGRAM |
US11546162B2 (en) | 2017-11-09 | 2023-01-03 | Nchain Licensing Ag | Systems and methods for ensuring correct execution of computer program using a mediator computer system |
CN111316595B (zh) * | 2017-11-09 | 2024-09-03 | 区块链控股有限公司 | 用于保护验证密钥不被更改并验证正确性证明的有效性的系统 |
GB201720946D0 (en) * | 2017-12-15 | 2018-01-31 | Nchain Holdings Ltd | Computer-implemented system and method |
US11227457B2 (en) * | 2017-12-02 | 2022-01-18 | International Business Machines Corporation | Blockchain managed storage |
SG11202005567QA (en) | 2017-12-13 | 2020-07-29 | Nchain Holdings Ltd | System and method for securely sharing cryptographic material |
GB201720753D0 (en) | 2017-12-13 | 2018-01-24 | Nchain Holdings Ltd | Computer-implemented system and method |
US11049182B2 (en) * | 2017-12-28 | 2021-06-29 | Chicago Mercantile Exchange Inc. | Secure deterministic tokens for electronic messages |
US10958436B2 (en) * | 2017-12-28 | 2021-03-23 | Industrial Technology Research Institute | Methods contract generator and validation server for access control of contract data in a distributed system with distributed consensus |
US11308487B1 (en) | 2018-02-12 | 2022-04-19 | Gemini Ip, Llc | System, method and program product for obtaining digital assets |
US10373158B1 (en) | 2018-02-12 | 2019-08-06 | Winklevoss Ip, Llc | System, method and program product for modifying a supply of stable value digital asset tokens |
US10373129B1 (en) | 2018-03-05 | 2019-08-06 | Winklevoss Ip, Llc | System, method and program product for generating and utilizing stable value digital assets |
US11909860B1 (en) | 2018-02-12 | 2024-02-20 | Gemini Ip, Llc | Systems, methods, and program products for loaning digital assets and for depositing, holding and/or distributing collateral as a token in the form of digital assets on an underlying blockchain |
US10540654B1 (en) | 2018-02-12 | 2020-01-21 | Winklevoss Ip, Llc | System, method and program product for generating and utilizing stable value digital assets |
US10438290B1 (en) | 2018-03-05 | 2019-10-08 | Winklevoss Ip, Llc | System, method and program product for generating and utilizing stable value digital assets |
US12271898B1 (en) | 2018-03-05 | 2025-04-08 | Gemini Ip, Llc | System, method and program product for modifying a supply of stable value digital asset tokens |
US11475442B1 (en) | 2018-02-12 | 2022-10-18 | Gemini Ip, Llc | System, method and program product for modifying a supply of stable value digital asset tokens |
US11200569B1 (en) | 2018-02-12 | 2021-12-14 | Winklevoss Ip, Llc | System, method and program product for making payments using fiat-backed digital assets |
US12141871B1 (en) | 2018-02-12 | 2024-11-12 | Gemini Ip, Llc | System, method and program product for generating and utilizing stable value digital assets |
CN111901121B (zh) * | 2018-04-03 | 2023-09-29 | 创新先进技术有限公司 | 跨区块链的认证方法及装置、电子设备 |
JP6949249B2 (ja) * | 2018-04-16 | 2021-10-13 | ビーシー ディベロップメント ラボズ ゲーエムベーハー | 最小限の検証クライアントを使用したトラストレスステートレスインセンティブ型リモートノードネットワーク |
US11132707B2 (en) | 2018-04-25 | 2021-09-28 | At&T Intellectual Property I, L.P. | Blockchain solution for an automated advertising marketplace |
JP7372938B2 (ja) | 2018-05-14 | 2023-11-01 | エヌチェーン ライセンシング アーゲー | ブロックチェーンを使って原子的スワップを実行するためのコンピュータ実装されるシステムおよび方法 |
US11005646B2 (en) | 2018-05-23 | 2021-05-11 | International Business Machines Corporation | Blockchain stochastic timer transaction synchronization |
US11475448B2 (en) * | 2018-05-30 | 2022-10-18 | Launch Tech Co., Ltd. | Maintenance plant management method, system and data management server |
WO2020006138A1 (en) * | 2018-06-29 | 2020-01-02 | Arcblock, Inc. | Blockchain adapter, protocol, and access layer |
GB201811263D0 (en) * | 2018-07-10 | 2018-08-29 | Netmaster Solutions Ltd | A method and system for managing digital using a blockchain |
US11276059B2 (en) * | 2018-07-31 | 2022-03-15 | Molten Inc. | System and method for autonomous sustenance of digital assets |
US11316668B2 (en) | 2018-11-16 | 2022-04-26 | Safetech Bv | Methods and systems for cryptographic private key management for secure multiparty storage and transfer of information |
US11133983B2 (en) * | 2018-12-14 | 2021-09-28 | T-Mobile Usa, Inc. | Provisioning edge devices in a mobile carrier network as compute nodes in a blockchain network |
TWI701618B (zh) * | 2019-01-09 | 2020-08-11 | 台灣海耶克股份有限公司 | 以任務階層分配資源的方法 |
US10962965B2 (en) | 2019-01-15 | 2021-03-30 | Fisher-Rosemount Systems, Inc. | Maintaining quality control, regulatory, and parameter measurement data using distributed ledgers in process control systems |
US11042147B2 (en) * | 2019-01-15 | 2021-06-22 | Fisher-Rosemount Systems, Inc. | Machine-to-machine transactions using distributed ledgers in process control systems |
US20220130005A1 (en) * | 2019-01-31 | 2022-04-28 | Roxe Holding Inc. | Digital asset management systems and methods |
US20200389435A1 (en) * | 2019-03-01 | 2020-12-10 | Syntegrity Networks Inc. | Auditing smart bits |
US11611584B2 (en) | 2019-03-01 | 2023-03-21 | Cloudentity, Inc. | Smart bits |
GB201905198D0 (en) * | 2019-04-12 | 2019-05-29 | Nchain Holdings Ltd | Computer implemented method and system for knowledge proof in blockchain transactions |
US11228446B2 (en) | 2019-05-10 | 2022-01-18 | Advanced New Technologies Co., Ltd. | Blockchain-based reconciliation method and apparatus and electronic device |
US11153621B2 (en) | 2019-05-14 | 2021-10-19 | At&T Intellectual Property I, L.P. | System and method for managing dynamic pricing of media content through blockchain |
GB201907346D0 (en) * | 2019-05-24 | 2019-07-10 | Nchain Holdings Ltd | Using blockchain transactions to provide off-chain functionality |
GB201907345D0 (en) | 2019-05-24 | 2019-07-10 | Nchain Holdings Ltd | Protocol for validating blockchain transactions |
GB2588072A (en) * | 2019-05-24 | 2021-04-21 | Nchain Holdings Ltd | Malleability of transactions for inclusion in a blockchain |
GB201907347D0 (en) * | 2019-05-24 | 2019-07-10 | Nchain Holdings Ltd | In-script functions within a blockchain transaction |
CN110225016B (zh) * | 2019-05-31 | 2020-05-19 | 北京理工大学 | 一种基于区块链网络的数据隐蔽传输方法 |
TWI722554B (zh) * | 2019-09-03 | 2021-03-21 | 橘橘鏈科技股份有限公司 | 證券型代幣協議系統及其代幣化方法 |
TWI722553B (zh) * | 2019-09-03 | 2021-03-21 | 橘橘鏈科技股份有限公司 | 實質資產轉換成加密資產之裝置 |
GB201913143D0 (en) * | 2019-09-12 | 2019-10-30 | Nchain Holdings Ltd | Running a program from a blockchain |
GB201913667D0 (en) * | 2019-09-23 | 2019-11-06 | Nchain Holdings Ltd | Computer-implemented system and method |
US11954681B2 (en) * | 2019-09-30 | 2024-04-09 | Southeast University | Blockchain-enhanced open internet of things access architecture |
US11556618B2 (en) | 2020-02-18 | 2023-01-17 | At&T Intellectual Property I, L.P. | Split ledger software license platform |
CN114372879A (zh) * | 2021-06-29 | 2022-04-19 | 杭州复杂美科技有限公司 | 交易方法、计算机设备和存储介质 |
US12015602B2 (en) | 2021-08-16 | 2024-06-18 | Bank Of America Corporation | Information security system and method for secure data transmission among user profiles using a blockchain network |
CN116012150A (zh) * | 2022-07-25 | 2023-04-25 | 天津理工大学 | 一种比特币交易自治消息提取及解析方法 |
GB2628365A (en) * | 2023-03-21 | 2024-09-25 | Nchain Licensing Ag | Determining a system state using a blockchain |
GB2628366A (en) * | 2023-03-21 | 2024-09-25 | Nchain Licensing Ag | Determining a system state using a blockchain |
KR102598503B1 (ko) * | 2023-05-02 | 2023-11-07 | 주식회사 오에스정보통신 | 블록체인을 이용한 통합배선반 관리 시스템, 블록체인 기반의 분산저장 처리장치 및 방법 |
WO2025056986A1 (en) | 2023-09-12 | 2025-03-20 | Wgc (Uk) Limited | Method and system to digitize the value of a commodity |
TWI835704B (zh) * | 2023-10-02 | 2024-03-11 | 安瀚科技股份有限公司 | 執行硬體電子錢包之非同質化代幣預設鑄造授權之系統與方法 |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20150363783A1 (en) * | 2014-06-16 | 2015-12-17 | Bank Of America Corporation | Cryptocurrency risk detection system |
US20160085955A1 (en) * | 2013-06-10 | 2016-03-24 | Doosra, Inc. | Secure Storing and Offline Transferring of Digitally Transferable Assets |
Family Cites Families (92)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
USRE38451E1 (en) * | 1993-11-12 | 2004-03-02 | Altera Corporation | Universal logic module with arithmetic capabilities |
US8339287B2 (en) * | 2002-03-29 | 2012-12-25 | Inputive Corporation | Device to control an electronic or computer system utilizing a fluid flow and a method of manufacturing the same |
US7096216B2 (en) | 2002-07-20 | 2006-08-22 | Microsoft Corporation | Performing operations on a set of objects in a database system |
US20040215650A1 (en) | 2003-04-09 | 2004-10-28 | Ullattil Shaji | Interfaces and methods for group policy management |
US7627644B2 (en) | 2003-11-28 | 2009-12-01 | Canon Kabushiki Kaisha | Recipient-centred proactive caching in a peer-to-peer system |
US7526672B2 (en) | 2004-02-25 | 2009-04-28 | Microsoft Corporation | Mutual exclusion techniques in a dynamic peer-to-peer environment |
CN1838140A (zh) * | 2005-03-25 | 2006-09-27 | 威盛电子股份有限公司 | 运用加密功能以产生信息摘要的设备及方法 |
CA2611527A1 (en) * | 2005-06-09 | 2006-12-21 | Whirlpool Corporation | Software architecture system and method for communication with, and management of, at least one component within a household appliance |
CA2657212C (en) | 2005-07-15 | 2017-02-28 | Indxit Systems, Inc. | Systems and methods for data indexing and processing |
ATE472212T1 (de) * | 2005-11-08 | 2010-07-15 | Irdeto Access Bv | Verfahren zur verschlüsselung und entschlüsselung von dateneinheiten |
EP1952330A1 (en) * | 2005-11-21 | 2008-08-06 | Saxo Bank A/S | A financial trading system |
US20070136155A1 (en) | 2005-11-30 | 2007-06-14 | Microsoft Corporation | Financial dimension sets and hierarchies |
US7298170B2 (en) * | 2005-12-30 | 2007-11-20 | Honeywell International Inc. | Safety system based on reconfigurable array of logic gates |
US7761277B2 (en) | 2006-09-14 | 2010-07-20 | International Business Machines Corporation | System and method for improved logic simulation using a negative unknown boolean state |
US8185749B2 (en) | 2008-09-02 | 2012-05-22 | Apple Inc. | System and method for revising boolean and arithmetic operations |
US8407723B2 (en) * | 2009-10-08 | 2013-03-26 | Tibco Software, Inc. | JAVA virtual machine having integrated transaction management system and facility to query managed objects |
US9063978B1 (en) | 2009-10-16 | 2015-06-23 | Igor US Inc. | Apparatuses, methods and systems for a financial transaction tagger |
US8301880B2 (en) | 2009-11-09 | 2012-10-30 | Cisco Technology, Inc. | Certificate enrollment with purchase to limit sybil attacks in peer-to-peer network |
US8782429B2 (en) * | 2009-12-23 | 2014-07-15 | Ab Initio Technology Llc | Securing execution of computational resources |
US20110218891A1 (en) | 2010-03-02 | 2011-09-08 | Telefonaktiebolaget Lm Ericsson (Publ) | Displaying prepaid account information at mobile station |
FR2964929B1 (fr) * | 2010-09-17 | 2012-09-28 | Renault Sa | Procede de commande de l'affichage au tableau de bord des rapports de transmission d'une boite de vitesse automatique et systeme associe |
US8261085B1 (en) * | 2011-06-22 | 2012-09-04 | Media Patents, S.L. | Methods, apparatus and systems to improve security in computer systems |
WO2013172790A1 (en) * | 2012-05-16 | 2013-11-21 | Nanyang Technological University | Methods for determining a result of applying a function to an input and evaluation devices |
US20170220998A1 (en) | 2012-06-14 | 2017-08-03 | Gregory William Horn | Automated service management system with rule-based, cascading action requests |
US20150379510A1 (en) | 2012-07-10 | 2015-12-31 | Stanley Benjamin Smith | Method and system to use a block chain infrastructure and Smart Contracts to monetize data transactions involving changes to data included into a data supply chain. |
CN103576076B (zh) * | 2012-07-27 | 2019-02-01 | 恩智浦美国有限公司 | 用于执行扫描测试的系统和方法 |
JP5896342B2 (ja) * | 2012-09-04 | 2016-03-30 | 富士ゼロックス株式会社 | 情報処理装置、証跡収集システム及びプログラム |
US9282693B2 (en) | 2013-02-20 | 2016-03-15 | Deere & Company | Data encoding with planting attributes |
GB2514716A (en) | 2013-10-25 | 2014-12-03 | Univ Stellenbosch | System and method for monitoring third party access to a restricted item |
US9569616B2 (en) | 2013-12-12 | 2017-02-14 | Cryptography Research, Inc. | Gate-level masking |
US20150206106A1 (en) | 2014-01-13 | 2015-07-23 | Yaron Edan Yago | Method for creating, issuing and redeeming payment assured contracts based on mathemematically and objectively verifiable criteria |
FR3018378A1 (fr) * | 2014-03-12 | 2015-09-11 | Enrico Maim | Systeme et procede transactionnels a architecture repartie fondees sur des transactions de transferts d'unites de compte entre adresses |
FR3018379A1 (fr) | 2014-03-07 | 2015-09-11 | Enrico Maim | Systeme et procedes transactionnels a architecture repartie fondes sur des transactions de transfert d'unites de compte entre adresses |
FR3018370A1 (fr) * | 2014-03-07 | 2015-09-11 | Enrico Maim | Procede et systeme de generation automatique de crypto-monnaies |
WO2015142765A1 (en) * | 2014-03-17 | 2015-09-24 | Coinbase, Inc | Bitcoin host computer system |
US9858569B2 (en) | 2014-03-21 | 2018-01-02 | Ramanan Navaratnam | Systems and methods in support of authentication of an item |
US20150278820A1 (en) | 2014-03-25 | 2015-10-01 | Mark Stephen Meadows | Systems and methods for executing cryptographically secure transactions using voice and natural language processing |
EP3123423A4 (en) | 2014-03-27 | 2017-08-30 | Nokia Technologies Oy | Method and apparatus for automatic inter-device authorisation |
US11270298B2 (en) * | 2014-04-14 | 2022-03-08 | 21, Inc. | Digital currency mining circuitry |
US9830593B2 (en) * | 2014-04-26 | 2017-11-28 | Ss8 Networks, Inc. | Cryptographic currency user directory data and enhanced peer-verification ledger synthesis through multi-modal cryptographic key-address mapping |
EP3140979A4 (en) * | 2014-05-09 | 2017-12-27 | Veritaseum Inc. | Devices, systems, and methods for facilitating low trust and zero trust value transfers |
ZA201502969B (en) | 2014-05-09 | 2016-01-27 | Univ Stellenbosch | Enabling a user to transact using cryptocurrency |
WO2015175722A1 (en) | 2014-05-13 | 2015-11-19 | Nant Holdings Ip, Llc | Healthcare transaction validation via blockchain proof-of-work, systems and methods |
US9818092B2 (en) * | 2014-06-04 | 2017-11-14 | Antti Pennanen | System and method for executing financial transactions |
KR101626276B1 (ko) * | 2014-06-17 | 2016-06-01 | 어준선 | 디지털 화폐와 연동되어 디지털 컨텐츠를 생성, 제공, 재생하기 위한 방법, 이를 이용한 단말 및 컴퓨터 판독 가능한 기록 매체 |
GB201413284D0 (en) | 2014-07-28 | 2014-09-10 | Pardi Tibor Z And Zovolt Ltd | System to interact with internet of things decices using block-chain based smart contracts and digital currencies |
US20160086175A1 (en) | 2014-09-22 | 2016-03-24 | Qualcomm Incorporated | Peer-to-peer transaction system |
GB201416822D0 (en) | 2014-09-24 | 2014-11-05 | Byrne Preston J | Self-operating smart contract platform |
US20160098723A1 (en) | 2014-10-01 | 2016-04-07 | The Filing Cabinet, LLC | System and method for block-chain verification of goods |
CA2964214C (en) * | 2014-10-02 | 2020-08-04 | ecoATM, Inc. | Wireless-enabled kiosk for recycling consumer devices |
CN104392354B (zh) * | 2014-11-05 | 2017-10-03 | 中国科学院合肥物质科学研究院 | 一种公钥地址与用户账号的关联和检索方法及其系统 |
CN104320262B (zh) * | 2014-11-05 | 2017-07-21 | 中国科学院合肥物质科学研究院 | 基于加密数字货币公开账本技术的用户公钥地址绑定、检索和校验的方法及系统 |
US20160217436A1 (en) | 2015-01-25 | 2016-07-28 | Dror Samuel Brama | Method, System and Program Product for Tracking and Securing Transactions of Authenticated Items over Block Chain Systems. |
US9641338B2 (en) | 2015-03-12 | 2017-05-02 | Skuchain, Inc. | Method and apparatus for providing a universal deterministically reproducible cryptographic key-pair representation for all SKUs, shipping cartons, and items |
HK1249791A1 (zh) | 2015-03-31 | 2018-11-09 | Nasdaq, Inc. | 區塊鏈交易記錄的系統和方法 |
US9942046B2 (en) | 2015-05-06 | 2018-04-10 | 21, Inc. | Digital currency mining circuitry with adaptable difficulty compare capabilities |
US9735958B2 (en) | 2015-05-19 | 2017-08-15 | Coinbase, Inc. | Key ceremony of a security system forming part of a host computer for cryptographic transactions |
US20160358267A1 (en) | 2015-06-02 | 2016-12-08 | Elwha Llc | Machine/article/composition/process state(s) for tracking philanthropic and/or other efforts |
EP3125489B1 (en) * | 2015-07-31 | 2017-08-09 | BRITISH TELECOMMUNICATIONS public limited company | Mitigating blockchain attack |
GB2540975A (en) | 2015-07-31 | 2017-02-08 | British Telecomm | Mitigating blockchain attack |
US20170075877A1 (en) * | 2015-09-16 | 2017-03-16 | Marie-Therese LEPELTIER | Methods and systems of handling patent claims |
US10937023B2 (en) | 2015-10-15 | 2021-03-02 | Paypal, Inc. | Crypto currency chargeback system |
US20170140408A1 (en) * | 2015-11-16 | 2017-05-18 | Bank Of America Corporation | Transparent self-managing rewards program using blockchain and smart contracts |
US20180253702A1 (en) | 2015-11-24 | 2018-09-06 | Gartland & Mellina Group | Blockchain solutions for financial services and other transactions-based industries |
US10521973B2 (en) | 2015-12-17 | 2019-12-31 | International Business Machines Corporation | System for monitoring and enforcement of an automated fee payment |
US20170214701A1 (en) * | 2016-01-24 | 2017-07-27 | Syed Kamran Hasan | Computer security based on artificial intelligence |
US10255108B2 (en) | 2016-01-26 | 2019-04-09 | International Business Machines Corporation | Parallel execution of blockchain transactions |
US10108812B2 (en) | 2016-01-28 | 2018-10-23 | Nasdaq, Inc. | Systems and methods for securing and disseminating time sensitive information using a blockchain |
US20170243193A1 (en) | 2016-02-18 | 2017-08-24 | Skuchain, Inc. | Hybrid blockchain |
US10475030B2 (en) | 2016-02-22 | 2019-11-12 | Bank Of America Corporation | System for implementing a distributed ledger across multiple network nodes |
US10142312B2 (en) | 2016-02-22 | 2018-11-27 | Bank Of America Corporation | System for establishing secure access for users in a process data network |
US20170270527A1 (en) | 2016-03-17 | 2017-09-21 | John Rampton | Assessing trust to facilitate blockchain transactions |
CN109154885B (zh) * | 2016-03-21 | 2023-05-12 | 澳大利亚国家Ict有限公司 | 区块链平台上的业务处理执行 |
GB201605154D0 (en) | 2016-03-27 | 2016-05-11 | Csefalvay Chris Von And Kraaijenhagen Rutger And Sanford Brett And Maverick Labs Ltd | A method, software and architecture for a graphical user interface for creating, editing, visualizing and authenticating smart contracts |
US10346406B2 (en) | 2016-03-28 | 2019-07-09 | International Business Machines Corporation | Decentralized autonomous edge compute coordinated by smart contract on a blockchain |
US11526938B2 (en) * | 2016-03-31 | 2022-12-13 | Refinitiv Us Organization Llc | Systems and methods for providing financial data to financial instruments in a distributed ledger system |
WO2017173399A1 (en) * | 2016-03-31 | 2017-10-05 | Clause, Inc. | System and method for creating and executing data-driven legal contracts |
BR112018071743A2 (pt) * | 2016-04-29 | 2019-02-19 | Nchain Holdings Ltd | método de controle e sistema implementados por computador e sistema de controle incorporando um cálculo ou operação booleana |
US10198325B2 (en) * | 2016-05-24 | 2019-02-05 | Mastercard International Incorporated | Method and system for desynchronization recovery for permissioned blockchains using bloom filters |
US10523443B1 (en) | 2016-08-24 | 2019-12-31 | Bruce Kleinman | Devices, methods, and systems for cryptographic authentication and provenance of physical assets |
KR101781583B1 (ko) | 2016-08-31 | 2017-09-27 | 서강대학교산학협력단 | 블록체인을 기반으로 한 파일 관리/검색 시스템 및 파일 관리/검색 방법 |
US11182851B2 (en) * | 2016-10-20 | 2021-11-23 | International Business Machines Corporation | Inter-ledger messaging in a blockchain |
US10380560B2 (en) * | 2016-11-14 | 2019-08-13 | International Business Machines Corporation | Enforcing multi-use constraints on a blockchain |
US10554746B2 (en) * | 2016-11-14 | 2020-02-04 | International Business Machines Corporation | Decentralized immutable storage blockchain configuration |
US10396997B2 (en) | 2016-12-14 | 2019-08-27 | International Business Machines Corporation | Container-based operating system and method |
US10445302B2 (en) * | 2017-01-03 | 2019-10-15 | International Business Machines Corporation | Limiting blockchain size to optimize performance |
US10560268B2 (en) * | 2017-02-13 | 2020-02-11 | International Business Machines Corporation | Node characterization in a blockchain |
US10356102B2 (en) * | 2017-02-24 | 2019-07-16 | Verizon Patent And Licensing Inc. | Permissions using blockchain |
US10515233B2 (en) * | 2017-03-19 | 2019-12-24 | International Business Machines Corporation | Automatic generating analytics from blockchain data |
FR3065826B1 (fr) * | 2017-04-28 | 2024-03-15 | Patrick Pirim | Procede et dispositif associe automatises aptes a memoriser, rappeler et, de maniere non volatile des associations de messages versus labels et vice versa, avec un maximum de vraisemblance |
CN108647963B (zh) | 2018-05-02 | 2020-05-12 | 百度在线网络技术(北京)有限公司 | 区块链主链的确定方法、装置、服务器和存储介质 |
US11277406B2 (en) * | 2019-06-28 | 2022-03-15 | Intel Corporation | MTS-based mutual-authenticated remote attestation |
-
2017
- 2017-04-28 BR BR112018071743A patent/BR112018071743A2/pt not_active IP Right Cessation
- 2017-04-28 EP EP17721471.5A patent/EP3449450B1/en not_active Revoked
- 2017-04-28 CN CN202410408617.0A patent/CN118313834A/zh active Pending
- 2017-04-28 EP EP17721868.2A patent/EP3449451B8/en active Active
- 2017-04-28 AU AU2017257448A patent/AU2017257448B2/en active Active
- 2017-04-28 WO PCT/IB2017/052467 patent/WO2017187399A1/en active Application Filing
- 2017-04-28 JP JP2018552720A patent/JP2019517175A/ja active Pending
- 2017-04-28 EP EP22174950.0A patent/EP4105868A1/en active Pending
- 2017-04-28 US US16/097,218 patent/US11341484B2/en active Active
- 2017-04-28 WO PCT/IB2017/052464 patent/WO2017187396A1/en active Application Filing
- 2017-04-28 GB GB1806519.3A patent/GB2564200A/en not_active Withdrawn
- 2017-04-28 EP EP22172399.2A patent/EP4092956A1/en active Pending
- 2017-04-28 WO PCT/IB2017/052466 patent/WO2017187398A1/en active Application Filing
- 2017-04-28 US US16/097,516 patent/US11694193B2/en active Active
- 2017-04-28 TW TW106114274A patent/TWI770022B/zh active
- 2017-04-28 GB GB1806516.9A patent/GB2564198A/en not_active Withdrawn
- 2017-04-28 CA CA3019270A patent/CA3019270A1/en active Pending
- 2017-04-28 SG SG10202010720VA patent/SG10202010720VA/en unknown
- 2017-04-28 GB GB1806702.5A patent/GB2568333A/en not_active Withdrawn
- 2017-04-28 CN CN201780022280.8A patent/CN109791659A/zh active Pending
- 2017-04-28 CN CN201780022290.1A patent/CN109155034A/zh active Pending
- 2017-04-28 KR KR1020187034294A patent/KR102416506B1/ko active Active
- 2017-04-28 EP EP17722172.8A patent/EP3449452B1/en active Active
- 2017-04-28 CN CN201780022279.5A patent/CN109074576A/zh active Pending
- 2017-04-28 SG SG11201809115RA patent/SG11201809115RA/en unknown
- 2017-04-28 EP EP22173910.5A patent/EP4102431A1/en active Pending
-
2018
- 2018-10-24 ZA ZA2018/07089A patent/ZA201807089B/en unknown
- 2018-10-24 ZA ZA2018/07092A patent/ZA201807092B/en unknown
-
2022
- 2022-04-14 JP JP2022066654A patent/JP2022095891A/ja active Pending
- 2022-05-23 US US17/751,457 patent/US11900364B2/en active Active
-
2023
- 2023-06-05 US US18/205,991 patent/US20240005310A1/en active Pending
-
2024
- 2024-01-08 US US18/407,419 patent/US20240257107A1/en active Pending
- 2024-03-13 JP JP2024038520A patent/JP2024073535A/ja active Pending
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20160085955A1 (en) * | 2013-06-10 | 2016-03-24 | Doosra, Inc. | Secure Storing and Offline Transferring of Digitally Transferable Assets |
US20150363783A1 (en) * | 2014-06-16 | 2015-12-17 | Bank Of America Corporation | Cryptocurrency risk detection system |
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
KR102416506B1 (ko) | 블록체인을 이용한 논리 게이트 기능 구현 | |
US12278806B2 (en) | Operating system for blockchain IoT devices | |
Yaga et al. | Blockchain technology overview | |
US20190149337A1 (en) | Implementing logic gate functionality using a blockchain | |
HK40077645A (en) | Implementing logic gate functionality using a blockchain | |
HK40077644A (en) | Implementing logic gate functionality using a blockchain |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PA0105 | International application |
Patent event date: 20181127 Patent event code: PA01051R01D Comment text: International Patent Application |
|
PG1501 | Laying open of application | ||
A201 | Request for examination | ||
PA0201 | Request for examination |
Patent event code: PA02012R01D Patent event date: 20200331 Comment text: Request for Examination of Application |
|
E902 | Notification of reason for refusal | ||
PE0902 | Notice of grounds for rejection |
Comment text: Notification of reason for refusal Patent event date: 20210824 Patent event code: PE09021S01D |
|
E701 | Decision to grant or registration of patent right | ||
PE0701 | Decision of registration |
Patent event code: PE07011S01D Comment text: Decision to Grant Registration Patent event date: 20220330 |
|
GRNT | Written decision to grant | ||
PR0701 | Registration of establishment |
Comment text: Registration of Establishment Patent event date: 20220629 Patent event code: PR07011E01D |
|
PR1002 | Payment of registration fee |
Payment date: 20220630 End annual number: 3 Start annual number: 1 |
|
PG1601 | Publication of registration | ||
PR1001 | Payment of annual fee |
Payment date: 20250522 Start annual number: 4 End annual number: 4 |