KR20200106000A - 블록체인-기반 디지털 인증서를 구현하기 위한 시스템 및 방법 - Google Patents
블록체인-기반 디지털 인증서를 구현하기 위한 시스템 및 방법 Download PDFInfo
- Publication number
- KR20200106000A KR20200106000A KR1020197018110A KR20197018110A KR20200106000A KR 20200106000 A KR20200106000 A KR 20200106000A KR 1020197018110 A KR1020197018110 A KR 1020197018110A KR 20197018110 A KR20197018110 A KR 20197018110A KR 20200106000 A KR20200106000 A KR 20200106000A
- Authority
- KR
- South Korea
- Prior art keywords
- digital
- blockchain
- digital certificate
- certificate
- mark
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/06—Buying, selling or leasing transactions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3268—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/23—Updating
- G06F16/2308—Concurrency control
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3821—Electronic credentials
- G06Q20/38215—Use of certificates or encrypted proofs of transaction rights
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3827—Use of message hashing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3829—Payment protocols; Details thereof insuring higher security of transaction involving key management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
-
- H04L2209/38—
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- Accounting & Taxation (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Finance (AREA)
- General Engineering & Computer Science (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Databases & Information Systems (AREA)
- Data Mining & Analysis (AREA)
- Software Systems (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Development Economics (AREA)
- Economics (AREA)
- Marketing (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Abstract
Description
도 1b는 다양한 실시형태에 따른 블록체인 네트워크의 예를 나타낸다.
도 2는 다양한 실시형태에 따라 블록체인-기반 디지털 마크를 생성하기 위한 방법의 예를 나타낸다.
도 3은 다양한 실시형태에 따라 블록체인-기반 디지털 인증서를 발행하기 위한 방법의 예를 나타낸다.
도 4는 다양한 실시형태에 따라 블록체인-기반 디지털 인증서를 검증하기 위한 방법의 예를 나타낸다.
도 5a는 다양한 실시형태에 따라 블록체인-기반 디지털 마크를 생성하기 위한 방법의 예의 흐름도를 나타낸다.
도 5b는 다양한 실시형태에 따라 블록체인-기반 디지털 인증서를 구현하기 위한 방법의 예의 흐름도를 나타낸다.
도 6a는 다양한 실시형태에 따른 블록체인-기반 디지털 마크 생성 컴퓨터 시스템의 예의 블록도를 나타낸다.
도 6b는 다양한 실시형태에 따른 블록체인-기반 디지털 인증 컴퓨터 시스템의 예의 블록도를 나타낸다.
도 7은 본 명세서에 설명되는 임의의 실시형태가 구현될 수 있는 컴퓨터 시스템의 예의 블록도를 나타낸다.
Claims (14)
- 디지털 인증서를 구현하기 위한 컴퓨터 구현 방법으로서,
상기 디지털 인증서를 생성하는 단계;
상기 디지털 인증서의 디지털 요약(digital abstract)을 생성하는 단계;
블록체인에 저장하기 위해 상기 디지털 인증서의 상기 디지털 요약을 상기 블록체인의 하나 이상의 노드로 송신하는 단계;
상기 블록체인에 상기 디지털 인증서의 상기 디지털 요약을 저장하는 것과 연관된 트랜잭션 식별(transaction identification)을 획득하는 단계; 및
디지털 마크를 상기 트랜잭션 식별과 연관시키는 단계를 포함하는, 디지털 인증서를 구현하기 위한 컴퓨터 구현 방법. - 제1항에 있어서,
상기 디지털 마크는 엔티티와 연관되는, 디지털 인증서를 구현하기 위한 컴퓨터 구현 방법. - 제2항에 있어서,
상기 디지털 마크는 상기 블록체인에 상기 엔티티의 엔티티 정보를 저장하는 것과 연관된 또 다른 트랜잭션 식별과 연관되는, 디지털 인증서를 구현하기 위한 컴퓨터 구현 방법. - 제2항 또는 제3항에 있어서,
상기 디지털 마크를 상기 트랜잭션 식별과 연관시키는 단계는 상기 엔티티에 의한 보증을 나타내는, 디지털 인증서를 구현하기 위한 컴퓨터 구현 방법. - 제1항 내지 제4항 중 어느 한 항에 있어서,
상기 디지털 마크는 디지털 인감(seal)을 포함하는, 디지털 인증서를 구현하기 위한 컴퓨터 구현 방법. - 제1항 내지 제5항 중 어느 한 항에 있어서,
상기 디지털 마크는 디지털 서명을 포함하는, 디지털 인증서를 구현하기 위한 컴퓨터 구현 방법. - 제1항 내지 제6항 중 어느 한 항에 있어서, 상기 블록체인에 저장하기 위해 상기 디지털 인증서의 상기 디지털 요약을 상기 블록체인의 상기 하나 이상의 노드로 송신하는 단계는,
상기 디지털 인증서의 상기 디지털 요약 및 상기 디지털 요약을 생성하기 위해 사용되는 암호화 프로세스를 블록체인 계약에 기입하는 것; 및
상기 하나 이상의 노드가 상기 블록체인 트랜잭션을 개시시켜서 상기 블록체인 계약을 배포하게 하는 것을 포함하는, 디지털 인증서를 구현하기 위한 컴퓨터 구현 방법. - 제7항에 있어서,
상기 디지털 요약은 상기 디지털 인증서의 해시값(hash value)을 포함하고; 그리고
상기 트랜잭션 식별은 상기 블록체인 트랜잭션의 해시값을 포함하는, 디지털 인증서를 구현하기 위한 컴퓨터 구현 방법. - 제1항 내지 제8항 중 어느 한 항에 있어서, 상기 디지털 마크를 상기 트랜잭션 식별과 연관시키는 단계는,
상기 디지털 마크, 상기 트랜잭션 식별, 및 상기 디지털 요약을 연관시키는 것을 포함하는, 디지털 인증서를 구현하기 위한 컴퓨터 구현 방법. - 제1항 내지 제9항 중 어느 한 항에 있어서, 상기 디지털 인증서를 생성하는 단계는,
엔티티로부터 상기 디지털 인증서의 내용을 획득하는 것으로서, 상기 엔티티는 법인인, 상기 엔티티로부터 상기 디지털 인증서의 내용을 획득하는 것; 및
상기 내용을 포함한 상기 디지털 인증서를 생성하는 것을 포함하는, 디지털 인증서를 구현하기 위한 컴퓨터 구현 방법. - 제1항 내지 제10항 중 어느 한 항에 있어서,
상기 디지털 마크와 상기 트랜잭션 식별 사이의 연관 관계를 상기 블록체인에 저장하기 위해 상기 하나 이상의 노드로 송신하는 단계를 더 포함하는, 디지털 인증서를 구현하기 위한 컴퓨터 구현 방법. - 제11항에 있어서,
검증되지 않은 디지털 마크에 의해 보증되는 검증되지 않은 디지털 인증서에 대한 검증 요청에 응답하여, 상기 검증되지 않은 디지털 인증서에 대응하는 트랜잭션 식별을 획득하는 단계;
상기 검증되지 않은 디지털 인증서에 대응하는 상기 트랜잭션 식별 정보에 따라, 블록체인에 저장된 디지털 요약 및 블록체인에 저장된 디지털 마크를 획득하는 단계;
상기 디지털 인증서의 상기 디지털 요약을 생성하기 위해 사용되는 암호화 프로세스에 따라 상기 검증되지 않은 디지털 인증서의 디지털 요약을 생성하는 단계;
상기 블록체인에 저장된 디지털 요약이 상기 검증되지 않은 디지털 인증서의 상기 디지털 요약과 일치하는지, 및 상기 블록체인에 저장된 디지털 마크가 상기 검증되지 않은 디지털 마크와 일치하는지를 검증하는 단계; 및
상기 블록체인에 저장된 디지털 요약이 상기 검증되지 않은 디지털 인증서의 상기 디지털 요약과 일치하고 그리고 상기 블록체인에 저장된 디지털 마크가 상기 검증되지 않은 디지털 마크와 일치한다고 결정한 것에 응답하여, 상기 검증되지 않은 디지털 인증서가 진정한 것으로 결정하는 단계를 더 포함하는, 디지털 인증서를 구현하기 위한 컴퓨터 구현 방법. - 디지털 인증서 시스템으로서,
하나 이상의 프로세서; 및
상기 하나 이상의 프로세서에 결합되고 그리고 제1항 내지 제12항 중 어느 한 항의 방법을 수행하기 위해 상기 하나 이상의 프로세서에 의해 실행 가능한 명령어가 저장된 하나 이상의 컴퓨터-판독 가능 메모리를 포함하는, 디지털 인증서 시스템. - 제1항 내지 제12항 중 어느 한 항의 방법을 수행하기 위한 복수의 모듈을 포함하는, 디지털 인증 장치.
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/CN2019/076485 WO2019101227A2 (en) | 2019-02-28 | 2019-02-28 | System and method for implementing blockchain-based digital certificates |
Publications (2)
Publication Number | Publication Date |
---|---|
KR20200106000A true KR20200106000A (ko) | 2020-09-10 |
KR102332031B1 KR102332031B1 (ko) | 2021-11-29 |
Family
ID=66630458
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1020197018110A Active KR102332031B1 (ko) | 2019-02-28 | 2019-02-28 | 블록체인-기반 디지털 인증서를 구현하기 위한 시스템 및 방법 |
Country Status (8)
Country | Link |
---|---|
US (2) | US10708068B2 (ko) |
EP (1) | EP3593491A4 (ko) |
JP (1) | JP6853364B2 (ko) |
KR (1) | KR102332031B1 (ko) |
CN (1) | CN110771095B (ko) |
MY (1) | MY198107A (ko) |
PH (1) | PH12019501433A1 (ko) |
WO (1) | WO2019101227A2 (ko) |
Families Citing this family (26)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10735204B2 (en) | 2019-02-28 | 2020-08-04 | Alibaba Group Holding Limited | System and method for generating digital marks |
JP6965352B2 (ja) | 2019-02-28 | 2021-11-10 | アドバンスド ニュー テクノロジーズ カンパニー リミテッド | デジタル・マークを生成するためのシステム及び方法 |
SG11201908981SA (en) | 2019-03-27 | 2019-10-30 | Alibaba Group Holding Ltd | Retrieving public data for blockchain networks using highly available trusted execution environments |
CN111066287B (zh) | 2019-03-27 | 2022-11-18 | 创新先进技术有限公司 | 使用可信执行环境检索区块链网络的公开数据 |
EP3910907B1 (en) * | 2019-03-29 | 2023-08-02 | Advanced New Technologies Co., Ltd. | Retrieving access data for blockchain networks using highly available trusted execution environments |
US10764062B2 (en) * | 2019-06-03 | 2020-09-01 | Alibaba Group Holding Limited | Blockchain ledger compression |
CN110288477A (zh) * | 2019-06-26 | 2019-09-27 | 深圳市元征科技股份有限公司 | 一种区块链交易数据处理方法及相关设备 |
CN111316303B (zh) * | 2019-07-02 | 2023-11-10 | 创新先进技术有限公司 | 用于基于区块链的交叉实体认证的系统和方法 |
CN110717759A (zh) * | 2019-10-18 | 2020-01-21 | 成都九宽科技有限公司 | 一种跨链锚定的区块链异构系统 |
CN110852648B (zh) * | 2019-11-19 | 2024-05-14 | 腾讯科技(深圳)有限公司 | 一种数据处理方法、装置及计算机存储介质 |
CN111275553B (zh) * | 2020-01-20 | 2023-08-11 | 联动优势科技有限公司 | 一种区块链的数据存储方法及区块链系统 |
US12158878B2 (en) * | 2020-01-20 | 2024-12-03 | International Business Machines Corporation | Conflict-free version control |
US12099997B1 (en) | 2020-01-31 | 2024-09-24 | Steven Mark Hoffberg | Tokenized fungible liabilities |
CN111666554B (zh) * | 2020-06-03 | 2023-09-12 | 泰康保险集团股份有限公司 | 一种证书认证方法、装置、设备及存储介质 |
CN113781021A (zh) * | 2020-06-10 | 2021-12-10 | 徐蔚 | 采用码链区块的数字货币模型、方法、系统及装置 |
WO2022003864A1 (ja) * | 2020-07-01 | 2022-01-06 | 日本電信電話株式会社 | 登録者端末、検証者端末、管理システムおよびプログラム |
CN114095515B (zh) * | 2020-07-31 | 2025-03-04 | 京东方科技集团股份有限公司 | 基于区块链的数据管理方法、装置和系统 |
CN111814129B (zh) * | 2020-08-28 | 2021-06-04 | 支付宝(杭州)信息技术有限公司 | 数字凭证的失效和验证方法及装置 |
CN112242904B (zh) * | 2020-11-19 | 2023-06-02 | 中国联合网络通信集团有限公司 | 档案信息处理方法及设备 |
EP4082155B1 (en) | 2021-01-11 | 2025-02-26 | Micro Focus LLC | Blockchain auditing system and method |
CN114764491A (zh) * | 2021-01-13 | 2022-07-19 | 北京金山云网络技术有限公司 | 数据确权方法、装置和电子设备 |
CN114900299A (zh) * | 2022-06-09 | 2022-08-12 | 深圳市永达电子信息股份有限公司 | 数字证书管理方法、系统、计算机设备和可读存储介质 |
CN115391628A (zh) * | 2022-08-20 | 2022-11-25 | 深圳市欧恩德技术有限公司 | 侵权图片的定位方法、装置、计算机设备及介质 |
US12358642B2 (en) | 2022-09-06 | 2025-07-15 | Istari Digital, Inc. | Security system for an unmanned vehicle |
WO2024187151A1 (en) | 2023-03-09 | 2024-09-12 | Istari, Inc. | Security architecture for interconnected digital engineering and certification ecosystem |
US12259995B2 (en) | 2023-08-04 | 2025-03-25 | Istari Digital, Inc. | Securing an interconnected digital engineering and certification ecosystem |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR20180041055A (ko) * | 2017-09-06 | 2018-04-23 | 주식회사 코인플러그 | 스마트 컨트랙트 기반의 인증서 서비스를 제공하는 방법 및 이를 이용한 서버 |
US20180227130A1 (en) * | 2017-02-06 | 2018-08-09 | ShoCard, Inc. | Electronic identification verification methods and systems |
Family Cites Families (41)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2006320018A (ja) * | 2001-03-29 | 2006-11-24 | Sony Corp | 情報処理装置および方法、記録媒体、並びにプログラム |
JP2007006122A (ja) * | 2005-06-23 | 2007-01-11 | Mitsubishi Electric Information Systems Corp | 電子印鑑システムおよび電子印鑑プログラム |
US9853819B2 (en) | 2013-08-05 | 2017-12-26 | Guardtime Ip Holdings Ltd. | Blockchain-supported, node ID-augmented digital record signature method |
KR101637854B1 (ko) * | 2015-10-16 | 2016-07-08 | 주식회사 코인플러그 | 블록체인을 기반으로 하는 공인인증서 발급시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 발급방법 및 블록체인을 기반으로 하는 공인인증서 인증시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 인증방법 |
US9948467B2 (en) | 2015-12-21 | 2018-04-17 | Mastercard International Incorporated | Method and system for blockchain variant using digital signatures |
US9849364B2 (en) | 2016-02-02 | 2017-12-26 | Bao Tran | Smart device |
US10366388B2 (en) * | 2016-04-13 | 2019-07-30 | Tyco Fire & Security Gmbh | Method and apparatus for information management |
WO2018006956A1 (en) | 2016-07-06 | 2018-01-11 | Hp Indigo B.V. | Release layer |
US20190244227A1 (en) * | 2016-07-28 | 2019-08-08 | Nec Corporation | Bulletin board information management system |
WO2018039312A1 (en) | 2016-08-23 | 2018-03-01 | BBM Health LLC | Blockchain-based mechanisms for secure health information resource exchange |
US11170346B2 (en) | 2016-09-19 | 2021-11-09 | Sap Se | Decentralized credentials verification network |
WO2018067271A1 (en) * | 2016-10-06 | 2018-04-12 | Mastercard International Incorporated | Method and system for identity and credential protection and verification via blockchain |
US10157295B2 (en) | 2016-10-07 | 2018-12-18 | Acronis International Gmbh | System and method for file authenticity certification using blockchain network |
US10547457B1 (en) | 2016-10-21 | 2020-01-28 | Wells Fargo Bank N.A. | Systems and methods for notary agent for public key infrastructure names |
EP3560136B1 (en) | 2016-12-22 | 2020-12-02 | Itext Group NV | Distributed blockchain-based method for saving the location of a file |
WO2018114586A1 (en) | 2016-12-22 | 2018-06-28 | Itext Group Nv | Distributed blockchain-based method for the collective signing of a file by several parties |
JP6826290B2 (ja) * | 2017-01-19 | 2021-02-03 | 富士通株式会社 | 証明書配付システム、証明書配付方法、および証明書配付プログラム |
WO2018145127A1 (en) * | 2017-02-06 | 2018-08-09 | ShoCard, Inc. | Electronic identification verification methods and systems with storage of certification records to a side chain |
US9998286B1 (en) | 2017-02-17 | 2018-06-12 | Accenture Global Solutions Limited | Hardware blockchain consensus operating procedure enforcement |
US10291413B2 (en) | 2017-02-17 | 2019-05-14 | Accenture Global Solutions Limited | Hardware blockchain corrective consensus operating procedure enforcement |
EP3593482B1 (en) | 2017-03-06 | 2022-01-19 | Nokia Technologies Oy | Secure de-centralized domain name system |
JP7060221B2 (ja) * | 2017-03-31 | 2022-04-26 | Necソリューションイノベータ株式会社 | 物品情報管理装置、システム、方法およびプログラム |
US10102526B1 (en) * | 2017-03-31 | 2018-10-16 | Vijay K. Madisetti | Method and system for blockchain-based combined identity, ownership, integrity and custody management |
WO2018223125A1 (en) | 2017-06-02 | 2018-12-06 | Visa International Service Association | Methods and systems for ownership verification using blockchain |
CN107316239A (zh) | 2017-07-14 | 2017-11-03 | 众安信息技术服务有限公司 | 一种基于区块链的信息认证和溯源方法及系统 |
US10601598B2 (en) | 2017-11-02 | 2020-03-24 | Keir Finlow-Bates | System and method for storing the location on a blockchain of a hash of a digital item within said digital item |
WO2019094611A1 (en) | 2017-11-08 | 2019-05-16 | Averon Us, Inc. | Identity-linked authentication through a user certificate system |
US10771449B2 (en) | 2017-12-04 | 2020-09-08 | Mastercard International Incorporated | Method and system for trustworthiness using digital certificates |
WO2019113552A1 (en) | 2017-12-08 | 2019-06-13 | ShoCard, Inc. | Methods and systems for recovering data using dynamic passwords |
US11544708B2 (en) | 2017-12-29 | 2023-01-03 | Ebay Inc. | User controlled storage and sharing of personal user information on a blockchain |
CN108537556A (zh) | 2018-03-13 | 2018-09-14 | 深圳信息职业技术学院 | 一种基于区块链和nfc芯片的动态信息防伪方法 |
US10320569B1 (en) | 2018-04-05 | 2019-06-11 | HOTYB, Inc. | Systems and methods for authenticating a digitally signed assertion using verified evaluators |
US20190319948A1 (en) | 2018-04-11 | 2019-10-17 | Settleware Secure Services, Inc. | Remote authentication and identification proofing systems and methods |
CN108768657A (zh) * | 2018-04-17 | 2018-11-06 | 深圳技术大学(筹) | 一种基于区块链平台的数字证书颁发系统及方法 |
US20190363896A1 (en) | 2018-05-26 | 2019-11-28 | Keir Finlow-Bates | Blockchain based decentralized and distributed certificate authority |
JP7299971B2 (ja) | 2018-06-25 | 2023-06-28 | オース9 インコーポレイテッド | デジタルシールされたアセットを作成および登録し、デジタルシールされたアセットが本物であるかを確認するための方法、コンピュータプログラム製品および装置 |
US10243748B1 (en) | 2018-06-28 | 2019-03-26 | Jonathan Sean Callan | Blockchain based digital certificate provisioning of internet of things devices |
CN109064120A (zh) * | 2018-07-10 | 2018-12-21 | 马上游科技股份有限公司 | 基于区域链的旅游电子合同数字存证系统及存证方法 |
CN108810895B (zh) | 2018-07-12 | 2021-05-11 | 西安电子科技大学 | 基于区块链的无线Mesh网络身份认证方法 |
CN108964924B (zh) * | 2018-07-24 | 2020-06-05 | 腾讯科技(深圳)有限公司 | 数字证书校验方法、装置、计算机设备和存储介质 |
CN109067543B (zh) * | 2018-07-24 | 2020-04-14 | 腾讯科技(深圳)有限公司 | 数字证书管理方法、装置、计算机设备和存储介质 |
-
2019
- 2019-02-28 KR KR1020197018110A patent/KR102332031B1/ko active Active
- 2019-02-28 US US16/472,752 patent/US10708068B2/en active Active
- 2019-02-28 WO PCT/CN2019/076485 patent/WO2019101227A2/en unknown
- 2019-02-28 CN CN201980002979.7A patent/CN110771095B/zh active Active
- 2019-02-28 MY MYPI2019003337A patent/MY198107A/en unknown
- 2019-02-28 JP JP2019533635A patent/JP6853364B2/ja active Active
- 2019-02-28 EP EP19725909.6A patent/EP3593491A4/en not_active Withdrawn
- 2019-06-20 PH PH12019501433A patent/PH12019501433A1/en unknown
-
2020
- 2020-01-09 US US16/738,195 patent/US10735207B2/en active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20180227130A1 (en) * | 2017-02-06 | 2018-08-09 | ShoCard, Inc. | Electronic identification verification methods and systems |
KR20180041055A (ko) * | 2017-09-06 | 2018-04-23 | 주식회사 코인플러그 | 스마트 컨트랙트 기반의 인증서 서비스를 제공하는 방법 및 이를 이용한 서버 |
Non-Patent Citations (1)
Title |
---|
Ma Zhaofeng, Huang Weihua, and Gao Hongmin. "A new blockchain-based trusted DRM scheme for built-in content protection." EURASIP Journal on Image and Video Processing, 2018. Vol. 1, pp.1-12(2018.) 1부.* * |
Also Published As
Publication number | Publication date |
---|---|
WO2019101227A2 (en) | 2019-05-31 |
JP6853364B2 (ja) | 2021-03-31 |
CN110771095B (zh) | 2023-06-30 |
KR102332031B1 (ko) | 2021-11-29 |
EP3593491A4 (en) | 2020-08-19 |
PH12019501433A1 (en) | 2020-02-10 |
US10708068B2 (en) | 2020-07-07 |
US20200145233A1 (en) | 2020-05-07 |
MY198107A (en) | 2023-08-02 |
EP3593491A2 (en) | 2020-01-15 |
CN110771095A (zh) | 2020-02-07 |
JP2020511017A (ja) | 2020-04-09 |
US20190319806A1 (en) | 2019-10-17 |
WO2019101227A3 (en) | 2019-12-26 |
US10735207B2 (en) | 2020-08-04 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
KR102332031B1 (ko) | 블록체인-기반 디지털 인증서를 구현하기 위한 시스템 및 방법 | |
KR102404284B1 (ko) | 디지털 마크를 생성하기 위한 시스템 및 방법 | |
US10846416B2 (en) | Method for managing document on basis of blockchain by using UTXO-based protocol, and document management server using same | |
EP3669280B1 (en) | Shared blockchain data storage | |
US10944548B2 (en) | Method for registration of data in a blockchain database and a method for verifying data | |
CN111754343B (zh) | 隐私保护的死锁解除 | |
CN115391749A (zh) | 使用分布式散列表和区块链保护计算机软件的方法及系统 | |
CN116361823A (zh) | 用于隐私保护的区块链的选择性审计处理 | |
CN115380303A (zh) | 基于区块链的可信平台 | |
CN112801778A (zh) | 联盟式不良资产区块链 | |
JP7607672B2 (ja) | 分散型データベースにおける許可されたイベント処理 | |
US10735204B2 (en) | System and method for generating digital marks | |
CN113302610A (zh) | 基于区块链的可信平台 | |
CN113597608A (zh) | 基于区块链的可信平台 | |
CN113491090A (zh) | 基于区块链的可信平台 | |
HK40027493B (en) | System and method for implementing blockchain-based digital certificates | |
HK40027493A (en) | System and method for implementing blockchain-based digital certificates | |
HK40027499B (en) | System and method for generating digital marks | |
HK40027499A (en) | System and method for generating digital marks |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PA0105 | International application |
Patent event date: 20190621 Patent event code: PA01051R01D Comment text: International Patent Application |
|
PA0201 | Request for examination | ||
PG1501 | Laying open of application | ||
PN2301 | Change of applicant |
Patent event date: 20201211 Comment text: Notification of Change of Applicant Patent event code: PN23011R01D |
|
E902 | Notification of reason for refusal | ||
PE0902 | Notice of grounds for rejection |
Comment text: Notification of reason for refusal Patent event date: 20210419 Patent event code: PE09021S01D |
|
E701 | Decision to grant or registration of patent right | ||
PE0701 | Decision of registration |
Patent event code: PE07011S01D Comment text: Decision to Grant Registration Patent event date: 20211025 |
|
GRNT | Written decision to grant | ||
PR0701 | Registration of establishment |
Comment text: Registration of Establishment Patent event date: 20211124 Patent event code: PR07011E01D |
|
PR1002 | Payment of registration fee |
Payment date: 20211124 End annual number: 3 Start annual number: 1 |
|
PG1601 | Publication of registration | ||
PR1001 | Payment of annual fee |
Payment date: 20241017 Start annual number: 4 End annual number: 4 |