Advanced New Technologies Co., Ltd.

Cayman Islands

Back to Profile

1-100 of 320 for Advanced New Technologies Co., Ltd. Sort by
Query
Patent
World - WIPO
Aggregations Reset Report
Date
2021 127
2020 191
2019 2
IPC Class
G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange 45
G06Q 20/38 - Payment architectures, schemes or protocols - Details thereof 43
G06F 16/27 - Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor 31
G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules 25
H04L 29/06 - Communication control; Communication processing characterised by a protocol 24
See more
Found results for  patents
  1     2     3     4        Next Page

1.

SYSTEM AND METHOD FOR ROUTING OPTIMIZATION

      
Application Number US2019052465
Publication Number 2021/061094
Status In Force
Filing Date 2019-09-23
Publication Date 2021-04-01
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Zhang, Xingwen
  • Lu, Hao
  • Hua, Zhigang
  • Yang, Shuang

Abstract

Methods, systems, and apparatus, including computer programs encoded on computer storage media, for determining routing using reinforcement learning (RL) are provided. One of the methods includes: initializing a state of an RL model based on a routing solution, wherein the RL model comprises a plurality of improvement actions for applying to the state; applying one or more of the plurality of improvement actions to the state to obtain updated routing solutions until a predetermined condition is satisfied; applying a perturbation action to obtain a perturbed routing solution and feeding the perturbed routing solution back to the RL model for the RL model to perform the applying one or more of the plurality of improvement actions according to the policy; and determining a routing solution with a minimum cost from the updated routing solutions.

IPC Classes  ?

  • G06Q 10/04 - Forecasting or optimisation specially adapted for administrative or management purposes, e.g. linear programming or "cutting stock problem"
  • G06N 3/12 - Computing arrangements based on biological models using genetic models

2.

BLOCKCHAIN-BASED SUBMISSION PROCESSING METHOD, DEVICE, AND ELECTRONIC APPARATUS

      
Application Number CN2020093896
Publication Number 2021/057070
Status In Force
Filing Date 2020-06-02
Publication Date 2021-04-01
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Zhang, Yang

Abstract

A blockchain-based submission processing method, a device, and an electronic apparatus. The method comprises: analyzing, in response to a target submission initiated by a first user, the target submission and obtaining a question submitted by the first user and a candidate answer to the question (S102); performing a query to search for whether a blockchain has a pre-defined answer to the question recorded therein (S104); if the query returns a hit, rejecting the target submission (S106), and/or feeding the pre-defined answer to the question recorded in the blockchain back to the first user; if the query returns a miss, initiating a multilateral consensus process for the target submission with respect to multiple blockchain nodes of the blockchain (S108); and if a multilateral consensus is reached, accepting the target submission, and recording, in the blockchain, the candidate answer as a pre-defined answer to the question (S110).

IPC Classes  ?

  • G06F 16/2458 - Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries

3.

IDENTITY AUTHENTICATION METHOD, METHOD FOR REALIZING LOGIN-FREE AUTHORIZATION ASSEMBLY AND RESPECTIVE APPARATUSES

      
Application Number CN2020093917
Publication Number 2021/051884
Status In Force
Filing Date 2020-06-02
Publication Date 2021-03-25
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Zhang, Zhihao
  • Song, Jinsheng

Abstract

An identity authentication method, a method for realizing a login-free authorization assembly and respective apparatuses. The identity authentication method is applied to a third-party application provided by a third-party platform. The identity authentication method comprises: when it is necessary to confirm user identity, as the user authorizes a bank card to be login-free, querying bank card information bound by the user on the third-party platform internally from the third-party platform, and sending the bank card information to a bank server for identity authentication. As the third-party application can obtain the bound bank card information internally from the third-party platform according to the authorization and send the bound bank card information to the bank server to carry out user identity authentication, the identity authentication and subsequent service logic processing at the bank server can be completed as long as the user has already been in the third-party application and the bank card is authorized to be login-free while secondary login can be carried out without inputting bank card information, so that the operation is simple and efficient, and the user operation is simplified, and the user experience is improved.

IPC Classes  ?

  • G06Q 20/40 - Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check of credit lines or negative lists

4.

METHOD AND DEVICE FOR GENERATING APPLET

      
Application Number CN2020097339
Publication Number 2021/051913
Status In Force
Filing Date 2020-06-22
Publication Date 2021-03-25
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Di, Qun

Abstract

A method and device for generating an applet. When a template selection request is received, a target template is selected from a template database, page configuration information with respect to the target template is received, and the target template is configured on the basis of the page configuration information, thus allowing a target applet to be acquired quickly.

IPC Classes  ?

  • G06F 8/35 - Creation or generation of source code model driven

5.

TARGET LABELING METHOD AND APPARATUS

      
Application Number CN2020093958
Publication Number 2021/051885
Status In Force
Filing Date 2020-06-02
Publication Date 2021-03-25
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Jiang, Chen
  • Zhang, Wei
  • Cheng, Yuan

Abstract

Provided are a target labeling method and apparatus. According to one embodiment, the method comprises: acquiring a current key frame, wherein the current key frame is one of a plurality of key frames determined from various image frames of a video stream; then, processing the current key frame by means of a pre-trained labeling model, so as to obtain a first labeling result for the current key frame, wherein the labeling model is used for labeling an area, which includes a predetermined target, from a picture by means of a target box; and then, on the basis of the first labeling result, performing target labeling on non-key frames following the current key frame in the video stream. Thus, the effectiveness of target labeling can be improved.

IPC Classes  ?

  • G06K 9/00 - Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
  • G06Q 40/08 - Insurance

6.

GPU RESOURCE-BASED DATA PROCESSING METHOD AND SYSTEM, AND ELECTRONIC DEVICE

      
Application Number CN2020097345
Publication Number 2021/051914
Status In Force
Filing Date 2020-06-22
Publication Date 2021-03-25
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Zhao, Junping
  • Zhang, Yao

Abstract

A GPU resource-based data processing method and system, and an electronic device. The data processing method comprises: creating N virtual GPU resources according to a resource configuration strategy and physical GPU resources; generating a resource mapping relationship between the physical GPU resources and the virtual GPU resources according to the resource configuration strategy; and enabling each resource application module to obtain a target virtual GPU resource in the N virtual GPU resources according to the resource mapping relationship.

IPC Classes  ?

  • G06F 9/50 - Allocation of resources, e.g. of the central processing unit [CPU]
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines

7.

MANAGING BLOCKCHAIN-BASED CENTRALIZED LEDGER SYSTEMS

      
Application Number CN2019104066
Publication Number 2021/042246
Status In Force
Filing Date 2019-09-02
Publication Date 2021-03-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Yan, Wenyuan
  • Zhang, Yuan
  • Yang, Xinying
  • Yu, Benquan
  • Li, Yize

Abstract

Disclosed herein are methods, systems, and apparatus, including computer programs encoded on computer storage media, for managing blockchain-based centralized ledger systems. One of the methods includes transmitting individual timestamp requests for to-be-timestamped blocks in a blockchain to a trust time server independent from a blockchain-based centralized ledger system that stores data in the blockchain, the blockchain including a plurality of blocks storing transaction data, receiving respective timestamps and associated signatures for the to-be-timestamped blocks from the trust time server, and storing information of the respective timestamps and associated signatures for the to-be-timestamped blocks in respective timestamped blocks in the blockchain, any adjacent two of the timestamped blocks in the blockchain being anchored with each other.

IPC Classes  ?

  • G06F 21/33 - User authentication using certificates

8.

METHOD AND DEVICE EXECUTED BY COMPUTER AND USED FOR IDENTIFYING VEHICLE COMPONENT

      
Application Number CN2020095509
Publication Number 2021/042798
Status In Force
Filing Date 2020-06-11
Publication Date 2021-03-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Guo, Qingpei
  • Chu, Wei

Abstract

A method executed by a computer and used for identifying a vehicle component. The method comprises: first, obtaining a vehicle picture (S210); next, determining, on the basis of the vehicle picture, a plurality of candidate regions taking at least one vehicle component as a potential target, and a plurality of first feature vectors corresponding to the plurality of candidate regions (S220); and then converting the plurality of first feature vectors into a plurality of second feature vectors, and for an i-th first feature vector, performing weighted summation on several first feature vectors on the basis of the correlation between the i-th first feature vector and the several first feature vectors to obtain a corresponding i-th second feature vector (S230); next, determining, on the basis of the plurality of second feature vectors, the component category corresponding to each of the plurality of candidate regions (S240).

IPC Classes  ?

  • G06K 9/62 - Methods or arrangements for recognition using electronic means

9.

INFORMATION IDENTIFICATION METHOD AND SYSTEM

      
Application Number CN2020095675
Publication Number 2021/042801
Status In Force
Filing Date 2020-06-11
Publication Date 2021-03-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Ye, Qian
  • Gong, Xin

Abstract

An information identification method and system. The method is executed by at least one processor. The method comprises: acquiring position information of a boarding information carrier (130) relative to a boarding information identification apparatus (140) (302), wherein the boarding information identification apparatus (140) is used for identifying boarding information on the boarding information carrier (130); acquiring sound information related to the boarding information output by the boarding information identification apparatus (140) (304); determining, on the basis of the position information and the sound information, an identification result of the boarding information (306); and outputting the identification result of the boarding information (308).

IPC Classes  ?

  • G07F 7/08 - Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card
  • G06Q 20/32 - Payment architectures, schemes or protocols characterised by the use of specific devices using wireless devices

10.

BLOCKCHAIN-BASED ASSET SCREENING METHOD, APPARATUS, AND ELECTRONIC DEVICE

      
Application Number CN2020096639
Publication Number 2021/042811
Status In Force
Filing Date 2020-06-17
Publication Date 2021-03-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Qi, Pengtao
  • Zhou, Hui
  • Lu, Xuming
  • Chen, Ruifa

Abstract

Provided are a blockchain-based asset screening method, apparatus, and electronic device, comprising: receiving a target transaction triggered when the transfer information from an investor to the equity holder of the basic asset stored in the blockchain is monitored; in response to said target transaction, invoking a screening logic in a smart contract deployed on the blockchain, and from the basic assets stored in the blockchain, screening out basic assets which meet the asset screening rules set by an asset manager; and creating a basic asset pool on the basis of the selected basic assets; the basic asset pool is used for issuing securitized assets as value support.

IPC Classes  ?

  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

11.

METHOD FOR DELETING NODE FROM BLOCKCHAIN NETWORK, AND BLOCKCHAIN SYSTEM

      
Application Number CN2020102350
Publication Number 2021/042880
Status In Force
Filing Date 2020-07-16
Publication Date 2021-03-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Chen, Shenglong
  • Deng, Fuxi
  • Xie, Guilu
  • Xia, Ning

Abstract

Disclosed are a method for deleting a node from a blockchain network, and a blockchain system. The method for deleting a node from a blockchain network comprises: a first consensus node in a blockchain network receiving a transaction request for node deletion, and initiating a consensus for the transaction request for node deletion; after a consensus is reached, the consensus node executing a transaction of node deletion to sequentially number the remaining consensus nodes other than a node to be deleted; the consensus node initiating view switching; and after the view switching is completed, the remaining consensus nodes participating in a consensus process of a blockchain.

IPC Classes  ?

  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

12.

MANAGING BLOCKCHAIN-BASED CENTRALIZED LEDGER SYSTEMS

      
Application Number CN2019104068
Publication Number 2021/042247
Status In Force
Filing Date 2019-09-02
Publication Date 2021-03-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Li, Yize
  • Zhang, Yuan
  • Yan, Wenyuan
  • Yu, Benquan
  • Yang, Xinying

Abstract

Disclosed herein are methods, systems, and apparatus, including computer programs encoded on computer storage media, for managing blockchain-based centralized ledger systems. One of the methods includes transmitting a timestamp request for a to-be-timestamped block of a blockchain at a time point to a trust time server by a ledger server in a blockchain-based centralized ledger system that stores data in the blockchain, the trust time server being associated with a trust time authority and independent from the blockchain-based centralized ledger system, the blockchain including a plurality of blocks storing transaction data, and disregarding the timestamp request in response to determining that a predetermined time period has lapsed after the time point and that there has been no reply to the timestamp request from the trust time server.

IPC Classes  ?

  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system

13.

IDENTITY RECOGNITION PRE-PROCESSING METHOD, IDENTITY RECOGNITION METHOD, AND DEVICES

      
Application Number CN2020095543
Publication Number 2021/042799
Status In Force
Filing Date 2020-06-11
Publication Date 2021-03-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Song, Yitao

Abstract

An identity recognition pre-processing method, an identity recognition method, and devices. The identity recognition pre-processing method comprises: after any user carries his/her own mobile device and enters a pre-set nearby region of a biological feature collection device, the mobile device of the user receiving a wireless signal broadcast by the biological feature collection device, wherein the wireless signal triggers the mobile device to provide, to a recognition serving end, a group identifier of a user group to which an owner user belongs; the recognition serving end determining, from a registered biological feature set, a registered biological feature associated with each user in the user group corresponding to the group identifier, and issuing the determined registered biological feature to the biological feature collection device; and the biological feature collection device adding, to a locally built screened feature set, the registered biological feature issued by the recognition serving end. Thus, a biological feature collection device subsequently compares each registered biological feature in a screened feature set with a collected biological feature (i.e. a collected biological feature) of a user to be recognized, so as to recognize the identity of the user.

IPC Classes  ?

  • G06K 9/00 - Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints

14.

ASSET PURCHASE METHOD AND APPARATUS BASED ON BLOCKCHAIN, AND ELECTRONIC DEVICE

      
Application Number CN2020096625
Publication Number 2021/042809
Status In Force
Filing Date 2020-06-17
Publication Date 2021-03-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Zhou, Hui
  • Qi, Pengtao
  • Lu, Xuming
  • Chen, Ruifa

Abstract

An asset purchase method and apparatus based on a blockchain, and an electronic device. The method comprises: receiving a target transaction triggered when a cash flow index of an investment account of an asset management party for securitized assets meets a preset condition, wherein the securitized assets are assets issued on a blockchain by taking a basic asset pool as a value support, and the basic asset pool is an asset pool created on the basis of basic assets of a blockchain storage certificate; in response to the target transaction, calling a basic asset purchase logic in a smart contract deployed on the blockchain, adding a target basic asset to be purchased, screened out from the basic assets of the blockchain storage certificate, to the basic asset pool, and freezing, by means of a bank system, asset purchase funds, corresponding to the target basic asset, in the investment account of the asset management party; and when a fund freezing record, for the purchase funds, issued to the blockchain by the bank system is acquired, updating an equity holder of the target basic asset to the asset management party.

IPC Classes  ?

  • G06F 16/27 - Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor

15.

ASSET SETTLEMENT METHOD AND APPARATUS EMPLOYING BLOCKCHAIN, AND ELECTRONIC DEVICE

      
Application Number CN2020096632
Publication Number 2021/042810
Status In Force
Filing Date 2020-06-17
Publication Date 2021-03-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Zhou, Hui
  • Qi, Pengtao
  • Lu, Xuming
  • Chen, Ruifa

Abstract

An asset settlement method and apparatus employing a blockchain, and an electronic device, which are applicable to a node device in the blockchain. The method comprises: receiving an early settlement transaction for a securitized asset, said early settlement transaction being periodically sent by a client during the duration of the securitized asset, wherein the securitized asset is an asset issued on the blockchain using an underlying asset pool as a value support, the underlying asset pool being created on the basis of underlying assets deposited in the blockchain (502); in response to the early settlement transaction, calling early settlement confirmation logic in a smart contract deployed on the blockchain, and determining whether or not an asset default rate of the underlying assets in the underlying asset pool has reached a preset threshold (504); and if the asset default rate has reached the threshold, further calling early settlement logic in the smart contract, performing early settlement processing on the securitized asset, and configuring the status of the securitized asset as invalid upon completion of the settlement (506).

IPC Classes  ?

  • G06Q 40/02 - Banking, e.g. interest calculation or account maintenance
  • G06F 16/901 - Indexing; Data structures therefor; Storage structures

16.

BLOCK CHAIN-BASED DEFAULT ASSET PROCESSING METHOD, APPARATUS, AND ELECTRONIC DEVICE

      
Application Number CN2020097324
Publication Number 2021/042817
Status In Force
Filing Date 2020-06-22
Publication Date 2021-03-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Zhou, Hui
  • Qi, Pengtao
  • Lu, Xuming
  • Chen, Ruifa

Abstract

Provided are a block chain-based default asset processing method, an apparatus, and an electronic device, comprising: receiving a target transaction sent by an asset management platform in a storage period of a securitization asset; the target transaction comprises target basic asset with default in a basic asset pool in the storage period of the securitization asset(502); in response to the target transaction, calling asset default processing logic in an intelligent contract deployed on the block chain, issuing default refund information of the target basic asset to the block chain, so that after the escrow bank system monitors the default refund information, fund refund of the target basic asset is completed from the investment account of the original stakeholder of the target basic asset to the stakeholder of the target basic asset based on the default refund information (504); when a fund refund record corresponding to the target basic asset issued to the block chain by the escrow bank system is obtained, updating the stakeholder of the target basic asset to the original stakeholder (506).

IPC Classes  ?

  • G06Q 40/06 - Asset management; Financial planning or analysis

17.

BLOCKCHAIN-BASED ASSET QUERY METHOD AND APPARATUS, AND ELECTRONIC DEVICE

      
Application Number CN2020097352
Publication Number 2021/042818
Status In Force
Filing Date 2020-06-22
Publication Date 2021-03-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Qi, Pengtao
  • Zhou, Hui
  • Lu, Xuming
  • Chen, Ruifa

Abstract

Disclosed is a blockchain-based asset query method and apparatus, and an electronic device. The method and apparatus are applied to a node device in a blockchain that carries a trusted execution environment; the blockchain stores asset issuance transactions that are issued to the blockchain by an investment manager and comprise asset information; and the asset issuance transactions are pre-encrypted. The method comprises: receiving a call transaction, which is sent by a client, for a target smart contract deployed on a blockchain and which comprises a transaction identifier of a target asset issuance transaction queried by an asset query user, wherein a contract code of the target smart contract is pre-encrypted (502); in response to the call transaction, decrypting the contract code of the target smart contract in a trusted execution environment, executing the decrypted contract code in the trusted execution environment, and determining whether the asset query user has permission to view the target asset issuance transaction (504); and if so, returning the target asset issuance transaction decrypted in the trusted execution environment to the client (506).

IPC Classes  ?

  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules

18.

METHOD FOR ADDING NODE TO BLOCKCHAIN NETWORK, AND BLOCKCHAIN SYSTEM

      
Application Number CN2020102852
Publication Number 2021/042885
Status In Force
Filing Date 2020-07-17
Publication Date 2021-03-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Chen, Shenglong
  • Deng, Fuxi
  • Xie, Guilu
  • Xia, Ning

Abstract

A method for adding a node to a blockchain network, and a blockchain system. The method for adding a node to a blockchain network comprises: a first existing consensus node in a blockchain network receiving a transaction request for node addition, and initiating a consensus for the transaction request for node addition; after a consensus is reached, the existing consensus node executing a transaction of node addition, and numbering, on the basis of the number of the existing consensus node in a local node list, a node to be added (S701); the node to be added synchronizing block data on a blockchain (S703); the existing consensus node initiating view switching (S705); and after the view switching is completed, the node to be added participating in the consensus (S707).

IPC Classes  ?

  • G06F 16/27 - Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor

19.

METHOD AND APPARATUS FOR CARRYING OUT SECURE MULTI-PARTY COMPUTATION BY MEANS OF CERTIFICATE ISSUING

      
Application Number CN2020072112
Publication Number 2021/036183
Status In Force
Filing Date 2020-01-15
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Yu, Chaofan
  • Wang, Lei
  • Zhou, Aihui
  • Zhang, Ning
  • Tian, Hongliang
  • Xiao, Junxian

Abstract

Provided in the embodiments of the present description are a method and apparatus for realizing secure multi-party computation by means of certificate distribution. According to the solution, task groups are formed by means of pre-configuration, and group identifiers are allocated. A trusted certificate generator generates a certificate chain and a private key for a group identifier, wherein the certificate chain comprises a root certificate and a corresponding public key certificate, and the public key certificate and a private key match, and constitute a certificate pair. Then, the trusted certificate generator distributes the root certificate and the certificate pair to all trusted computation units which have been authenticated and which operate respective computation tasks corresponding to the group identifier. In addition, the root certificate is also distributed to a user terminal requesting a computation service of the task group. Thus, secure multi-party communication can be carried out between the user terminal with the root certificate and the trusted computation units with the root certificate and the certificate pair by means of a TLS protocol.

IPC Classes  ?

  • H04L 9/06 - Arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for blockwise coding, e.g. D.E.S. systems
  • H04L 9/08 - Key distribution
  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system

20.

CERTIFICATE IDENTIFICATION METHOD AND DEVICE

      
Application Number CN2020072129
Publication Number 2021/036185
Status In Force
Filing Date 2020-01-15
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Xu, Wei
  • Chen, Jidong

Abstract

Disclosed in one or more embodiments of the description are a certificate identification method and device, used for improving the accuracy of certificate identification and increasing the costs of certificate counterfeiting, thereby greatly reducing the probability of certificate counterfeiting. The method comprises: determining a target verification mode for verifying a certificate, wherein the target verification mode comprises one or more pieces of action information of a specified human body part on the certificate; photographing the certificate to obtain one or more certificate-associated pictures; detecting whether the certificate-associated picture comprises the specified human body part; if yes, analyzing whether the certificate-associated picture comprises the one or more pieces of action information; and determining whether the certificate is a fake certificate according to the analysis result.

IPC Classes  ?

  • G06K 9/00 - Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
  • G06K 9/20 - Image acquisition
  • G06K 9/34 - Segmentation of touching or overlapping patterns in the image field
  • G06K 9/62 - Methods or arrangements for recognition using electronic means

21.

METHOD AND APPARATUS FOR PROVIDING HIGH-AVAILABILITY COMPUTING SERVICE BY MEANS OF CERTIFICATE ISSUING

      
Application Number CN2020072140
Publication Number 2021/036186
Status In Force
Filing Date 2020-01-15
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Yu, Chaofan
  • Wang, Lei
  • Zhou, Aihui
  • Zhang, Ning
  • Tian, Hongliang
  • Xiao, Junxian

Abstract

Embodiments of the description provide a method and apparatus for providing a high-availability service by issuing a certificate. According to the solution, a trusted certificate generator distinguishes different computing tasks by means of code hash, a set of certificate chain and a private key are generated for one code hash, wherein the certificate chain comprises a public key certificate and a corresponding root certificate, and the public key certificate is matched with the private key to form a certificate pair. Then, the trusted certificate generator distributes the certificate pair to trusted computing units which are authenticated and run the computing task corresponding to the code hash. On the other hand, the trusted certificate generator distributes the root certificate in the certificate chain to a user terminal requesting the computing task. Thus, the user terminal having the root certificate can communicate securely with the trusted computing units having the corresponding certificate pair by means of a TLS protocol.

IPC Classes  ?

  • H04L 9/06 - Arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for blockwise coding, e.g. D.E.S. systems
  • H04L 9/08 - Key distribution
  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system

22.

RDMA DATA SENDING AND RECEIVING METHODS, ELECTRONIC DEVICE AND READABLE STORAGE MEDIUM

      
Application Number CN2020072161
Publication Number 2021/036189
Status In Force
Filing Date 2020-01-15
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Zou, Yinchao
  • Li, Changqing
  • He, Changhua
  • Wu, Peng
  • Kong, Jincan

Abstract

Disclosed in an embodiment in the present description is an RDMA data sending method, which is applied in a sending end. The sending end is provided with a sending end RDMA device, and the sending end RDMA device acquires original data to be sent; the sending end RDMA device compresses the original data by using a preset compression method to obtain compressed original data; and the sending end RDMA device encapsulates the compressed original data into a data packet, and transmits the data packet to a receiving end, the data packet carrying a method tag corresponding to the preset compression method. As such, original data is compressed and transmitted by the sending end RDMA device at the hardware layer.

IPC Classes  ?

  • G06F 15/173 - Interprocessor communication using an interconnection network, e.g. matrix, shuffle, pyramid, star or snowflake

23.

NODE LAYOUT DETERMINATION METHOD AND APPARATUS

      
Application Number CN2020072178
Publication Number 2021/036190
Status In Force
Filing Date 2020-01-15
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Pan, Yifei

Abstract

Provided are a node layout determination method and apparatus, said method comprising: for a node group comprising a plurality of nodes, laying out a plurality of nodes in the node group according to the correlation between the nodes in the node group to obtain the relative coordinates of each node of the plurality of nodes in the corresponding node group (202); determining the relationship between node groups according to the correspondence between nodes in a node database (204); laying out the node groups in the node database according to the relationship between the node groups and the number of nodes comprised by the node groups to obtain the group coordinates of each node group (206); and, according to the relative coordinates of each node and the group coordinates of the node group to which it belongs, obtaining the real coordinates of each node, wherein for node groups comprising a single node, the real coordinates of the single node are the group coordinates of the node group to which the single node belongs (208).

IPC Classes  ?

  • G06F 16/901 - Indexing; Data structures therefor; Storage structures

24.

TRANSACTION SCHEDULING METHOD AND APPARATUS

      
Application Number CN2020072214
Publication Number 2021/036191
Status In Force
Filing Date 2020-01-15
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Liu, Qi
  • Yan, Ying

Abstract

Disclosed are a transaction scheduling method and apparatus. The method comprises: a blockchain node determining the data volume of a received privacy transaction (202); and by means of a single instance of function calling, the blockchain node packaging a plurality of privacy transactions, the sum of the data volumes of which is not greater than a preset threshold value, and transferring same to a trusted execution environment (204), wherein when the transferred data volume is not greater than the preset threshold value, a first overhead volume generated by the single instance of function calling is unrelated to the transferred data volume, and when the transferred data volume is greater than the preset threshold value, a second overhead volume generated by the single instance of function calling is greater than the first overhead volume and is positively correlated with the transferred data volume.

IPC Classes  ?

  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/60 - Protecting data
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

25.

METHOD AND APPARATUS FOR CONCURRENTLY EXECUTING TRANSACTIONS IN BLOCKCHAIN

      
Application Number CN2020082456
Publication Number 2021/036254
Status In Force
Filing Date 2020-03-31
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Liu, Xiaojian
  • Zhang, Zhaoyong

Abstract

A method and apparatus for concurrently executing transactions in a blockchain. The method is executed in a first node in the blockchain. A first execution body is preset in the first node, and is currently executing a first transaction. The first transaction comprises a first waiting process. The method comprises: after starting the first waiting process, causing the first execution body to sleep (S302), the first waiting process being used for waiting for other execution bodies to complete a predetermined operation; and after the other execution bodies complete the predetermined operation, waking up the first execution body by means of the other execution bodies (S304), so that the first execution body continues executing the first transaction.

IPC Classes  ?

26.

METHOD AND APPARATUS FOR CONCURRENTLY EXECUTING TRANSACTIONS IN BLOCK CHAIN

      
Application Number CN2020082690
Publication Number 2021/036258
Status In Force
Filing Date 2020-04-01
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Liu, Xiaojian
  • Zhang, Zhaoyong

Abstract

Embodiments of the present description provide a method and apparatus for concurrently executing transactions in a block chain. The method is executed in a first node in a block chain, a first execution body is preset in the first node, and the first execution body is currently processing a first transaction. The method is executed by the first execution body, and comprises: in the process of processing the first transaction, after a predetermined operation is performed, recording a first task to be processed corresponding to the first transaction and execution information corresponding to the first task to be processed into a predetermined memory, so as to enter a waiting process relative to the first transaction, the predetermined memory being only accessible to the first execution body; for a plurality of tasks to be processed already recorded in the predetermined memory, determining whether there is a task to be processed for which the waiting process ends; and in the case that it is determined that the waiting process corresponding to a second task to be processed ends, continuing to execute the second task to be processed on the basis of the execution information corresponding to the second task to be processed, the plurality of tasks to be processed comprising the second task to be processed.

IPC Classes  ?

  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

27.

METHOD AND APPARATUS FOR CONCURRENTLY EXECUTING TRANSACTIONS IN BLOCKCHAIN

      
Application Number CN2020082698
Publication Number 2021/036260
Status In Force
Filing Date 2020-04-01
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Liu, Xiaojian
  • Zhang, Zhaoyong

Abstract

Embodiments of the present description provide a method and apparatus for concurrently executing transactions in a blockchain. The method is executed at a first node in a blockchain. In the first node, a plurality of transactions, comprising a first transaction, is currently concurrently executed, the first transaction comprising a reading operation for a first variable. The method comprises: after starting executing a code of a reading operation in a first transaction, inferring whether a second transaction is to write a first variable, wherein the second transaction is a transaction, among a plurality of transactions, having a transaction number smaller than that of the first transaction, and the transaction number corresponds to a predetermined submission order of transactions; and in the case that it is inferred that the second transaction is to write the first variable, suspending executing the reading operation in the first transaction.

IPC Classes  ?

  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

28.

BLOCKCHAIN TRANSACTION PROCESSING METHOD AND APPARATUS

      
Application Number CN2020071331
Publication Number 2021/036170
Status In Force
Filing Date 2020-01-10
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Yang, Wenlong
  • Dai, Ping
  • Wang, Jincheng

Abstract

A blockchain transaction processing method and apparatus. For each blockchain transaction generated by a certain service task, a transaction identifier of a previous blockchain transaction generated by the service task before the blockchain transaction is written into a transaction log of the blockchain transaction by using a smart contract deployed in a blockchain network. Because a blockchain transaction and a corresponding transaction log will be written into a blockchain, when a user later requests to query a certain blockchain transaction generated under a service task, a previous associated blockchain transaction of the blockchain transaction can be queried according to a transaction identifier in the transaction log of the blockchain transaction.

IPC Classes  ?

  • G06F 16/2458 - Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries

29.

BLOCKCHAIN TRANSACTION PROCESSING METHOD AND APPARATUS

      
Application Number CN2020071415
Publication Number 2021/036171
Status In Force
Filing Date 2020-01-10
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Dai, Ping
  • Yang, Wenlong
  • Li, Shubo
  • Wang, Jincheng

Abstract

Disclosed are a blockchain transaction processing method and apparatus. A smart contract corresponding to a specified service is deployed in a blockchain network and used for determining display information suitable for being displayed to a user according to service information carried in a blockchain transaction generated by the specified service, and the determined display information serves as the execution result of the blockchain transaction and is written into a transaction log of the blockchain transaction. Because the blockchain transaction and the corresponding transaction log are written into the blockchain, when a subsequent user requests to query the blockchain transaction, the display information in the transaction log of the blockchain transaction can be displayed to the user.

IPC Classes  ?

  • G06F 16/2458 - Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries

30.

BLOCKCHAIN TRANSACTION QUERY METHOD AND SYSTEM

      
Application Number CN2020071557
Publication Number 2021/036172
Status In Force
Filing Date 2020-01-11
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Dai, Ping
  • Li, Shubo
  • Wang, Kai

Abstract

Disclosed are a blockchain transaction query method and system. A centralized "query server-query client" architecture is introduced, wherein a query server interfaces with an alliance chain network, a corresponding query service interface is created for each blockchain transaction stored in the alliance chain network, and the query service interface corresponding to each blockchain transaction is exposed to a query client. A user queries a blockchain transaction via a query client and by means of invoking a query service interface.

IPC Classes  ?

  • G06F 16/2458 - Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries

31.

METHOD AND APPARATUS FOR EXPLAINING AND EXECUTING BYTECODE INSTRUCTION STREAM

      
Application Number CN2020071560
Publication Number 2021/036173
Status In Force
Filing Date 2020-01-11
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Liu, Xiaojian

Abstract

Embodiments of the present invention provide a method and apparatus for explaining and executing a bytecode instruction stream. The method and apparatus are realized by means of an interpreter of a virtual machine, an analog function address of a next instruction is stored using a first register, and an analog function address of a current instruction is stored using a second register. The method comprises: first, reading a first value stored in a first register; and when the first value is an effective value, storing the first value into a second register to serve as a current analog function address corresponding to a current instruction in the bytecode instruction stream; then obtaining a next analog function address corresponding to a next instruction of a current instruction from a memory, storing the next analog function address in the first register; and executing the current instruction according to the current analog function address read from the second register.

IPC Classes  ?

  • G06F 9/38 - Concurrent instruction execution, e.g. pipeline, look ahead
  • G06F 9/32 - Address formation of the next instruction, e.g. by incrementing the instruction counter

32.

METHOD AND DEVICE FOR DEPLOYING AND EXECUTING INTELLIGENT CONTRACT

      
Application Number CN2020071571
Publication Number 2021/036174
Status In Force
Filing Date 2020-01-11
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Yao, Zhongxiao

Abstract

A method and device for deploying and executing an intelligent contract. The method comprises: obtaining a byte code contained in a contract module corresponding to the contract at an intelligent contract deploying stage; then parsing and processing the byte code into an executable instruction code, and storing the executable instruction code in a memory (33); further, determining a function index table for import and export functions in the byte code, wherein the function index table is used for indicating memory addresses of instruction codes corresponding to the import and export functions (35); and caching the function index table in the memory (37). In an intelligent contract execution stage, a calling function of the intelligent contract can be executed directly on the basis of the executable instruction code and the function index table stored in the memory.

IPC Classes  ?

  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

33.

METHOD AND DEVICE FOR UPDATING STATE MERKLE TREE

      
Application Number CN2020071573
Publication Number 2021/036175
Status In Force
Filing Date 2020-01-11
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Lu, Zhonghao

Abstract

A method and a device for updating a state Merkle tree. The state Merkle tree is used to store the state of an account in a block chain network. The method comprises the following steps: firstly, determining a node that needs to be updated due to a change in the state of an account in a state Merkle tree (31); then, extracting, according to said node, a first sub-tree and M second sub-trees from the state Merkle tree, wherein the first sub-tree contains the root node of the state Merkle tree, and the root node of each second sub-tree is a node to be updated, and is a sub-node of the lowermost node in the first sub-tree (32); then, allocating the M second sub-trees to N working threads, so that the N working threads at least partially process the M second sub-trees in parallel, to obtain updated second sub-trees (33); and then, updating the first sub-tree at least on the basis of the hash value of the root node of each updated second sub-tree, to obtain an updated state Merkle tree (34).

IPC Classes  ?

  • G06F 16/22 - Indexing; Data structures therefor; Storage structures
  • G06F 16/23 - Updating
  • G06Q 20/38 - Payment architectures, schemes or protocols - Details thereof

34.

METHOD AND SYSTEM FOR RECOMMENDING TARGET TRANSACTION CODE LAYING AREA

      
Application Number CN2020072113
Publication Number 2021/036184
Status In Force
Filing Date 2020-01-15
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Dou, Weifeng

Abstract

A method and system for recommending a target transaction code laying area. The method comprises: dividing a target area to obtain multiple sub-areas (410), the multiple sub-areas comprising one or more label sub-areas having known target transaction code laying effects and one or more sub-areas to be tested having unknown target transaction code laying effects; obtaining associated features among the multiple sub-areas (420); obtaining, by means of a prediction algorithm and at least on the basis of a target transaction code laying effect evaluation value(s) of the one or more label sub-areas and the associated features, a target transaction code laying effect prediction value(s) of the one or more sub-areas to be tested (430); determining, at least on the basis of the one or more effect prediction values, at least one area to be recommended for target transaction code laying from the one or more sub-areas to be tested (440).

IPC Classes  ?

  • G06Q 20/32 - Payment architectures, schemes or protocols characterised by the use of specific devices using wireless devices

35.

METHOD AND DEVICE FOR EXECUTING TRANSACTIONS IN PARALLEL IN BLOCKCHAIN

      
Application Number CN2020082454
Publication Number 2021/036253
Status In Force
Filing Date 2020-03-31
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Liu, Xiaojian
  • Zhang, Zhaoyong

Abstract

A method and device for executing multiple transactions in parallel in a blockchain, wherein the multiple transactions have a predetermined submission order and comprise a first transaction. The method is executed by a first node in the blockchain, the first node is preconfigured with a variable access table, the variable access table comprises a write field corresponding to a first variable, and the write field is used to record execution of write operations pertaining to the first variable in the multiple transactions. The method comprises: for each previous transaction, determining, on the basis of the write field, whether or not a write operation pertaining to the first variable has been performed in the previous transaction (S202), wherein the previous transaction is a transaction preceding the first transaction in submission order in the multiple transactions; and performing, on the basis of a determination result, a read operation pertaining to the first variable in the first transaction (S204).

IPC Classes  ?

  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

36.

METHOD AND DEVICE FOR EXECUTING TRANSACTIONS IN PARALLEL IN BLOCKCHAIN

      
Application Number CN2020082696
Publication Number 2021/036259
Status In Force
Filing Date 2020-04-01
Publication Date 2021-03-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Liu, Xiaojian
  • Zhang, Zhaoyong

Abstract

A method and device for executing transactions in parallel in a blockchain. The method is executed by a first executor in a first node in a blockchain, and comprises: after performing a predetermined operation during processing of a first transaction, recording, in a shared memory, a first pending task corresponding to the first transaction and execution information corresponding to the first pending task, and placing the first transaction in a waiting process (S302); determining, from multiple pending tasks already recorded in the shared memory, whether or not a pending task that has completed a waiting process is present, wherein the multiple pending tasks are recorded by a predetermined number of executors (S304); and if it is determined that a waiting process corresponding to a second pending task is over, executing the second pending task on the basis of execution information corresponding to the second pending task, wherein the multiple pending tasks comprise the second pending task (S306).

IPC Classes  ?

  • G06Q 20/38 - Payment architectures, schemes or protocols - Details thereof
  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

37.

DOCUMENT RECOGNITION METHOD AND DEVICE

      
Application Number CN2020071567
Publication Number 2021/031523
Status In Force
Filing Date 2020-01-11
Publication Date 2021-02-25
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Xu, Wei
  • Chen, Jidong

Abstract

Disclosed are a document recognition method and device, which are used to realize universal applicability and high accuracy of anti-counterfeiting recognition of an electronic document. The method comprises: in response to a recognition instruction for recognizing a document, generating instruction information, wherein the instruction information is used to instruct a user to move the document in a designated movement mode within a photographic area corresponding to a camera of a terminal device; photographing the document located in the photographic area to obtain a motion video of the document; extracting at least one key frame in the motion video; analyzing the image content of the at least one key frame according to the document recognition mode corresponding to the designated movement mode; and determining, according to an analysis result, whether the document is a forged document.

IPC Classes  ?

  • G06K 9/34 - Segmentation of touching or overlapping patterns in the image field

38.

METHOD, APPARATUS, AND DEVICE FOR IDENTIFYING OPERATION USER

      
Application Number CN2020072168
Publication Number 2021/031528
Status In Force
Filing Date 2020-01-15
Publication Date 2021-02-25
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Guo, Long

Abstract

A method, apparatus, and device for identifying an operation user. The method comprises: a target terminal device updating an initial operation user identification model with operational data of the target terminal device pertaining to registered users, the identification model being obtained from a server; and using the updated operation user identification model to identify an operation user of the target terminal device.

IPC Classes  ?

  • G06F 21/31 - User authentication
  • G06K 9/62 - Methods or arrangements for recognition using electronic means
  • G06K 9/66 - Methods or arrangements for recognition using electronic means using simultaneous comparisons or correlations of the image signals with a plurality of references, e.g. resistor matrix references adjustable by an adaptive method, e.g. learning

39.

DATA TRANSMISSION METHOD, DEVICE AND ELECTRONIC APPARATUS

      
Application Number CN2020106300
Publication Number 2021/031828
Status In Force
Filing Date 2020-07-31
Publication Date 2021-02-25
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Li, Lichun
  • Zhao, Yuan
  • Zhou, Yashun

Abstract

The embodiments of the present description provide a data transmission method, a device and an electronic apparatus. The method includes: a sender generates a plurality of first random numbers according to a first random seed; a third party generates a second random number according to the first random seed and an initial position, and sends the second random number to a receiver; the receiver receives the second random number; the receiver calculates an offset according to a target position and the initial position, and sends the offset to the sender; the sender receives the offset, and encrypts a plurality of service data according to the plurality of first random numbers and the offset, and sends a plurality of encrypted ciphertext data to the receiver; the receiver receives the plurality of ciphertext data, decrypts the ciphertext data located at the target position among the plurality of ciphertext data according to the second random number, to obtain the final service data to be selected. The data transmission method, device and electronic apparatus of the embodiments of the present description can reduce the amount of computation and improve efficiency.

IPC Classes  ?

40.

PAYMENT METHOD AND APPARATUS

      
Application Number CN2020071363
Publication Number 2021/031522
Status In Force
Filing Date 2020-01-10
Publication Date 2021-02-25
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Cao, Jiajiong

Abstract

A payment method and apparatus. The method comprises: obtaining first face image information of a target user (S101); extracting feature information from the first face image information; determining, according to the feature information, whether the target user has willingness to pay; and if the determination result is YES, completing a payment operation on the basis of a face recognition function (S104). The method further comprises: collecting face image information of a target user, extracting desired feature information from the face image information, identifying, on the basis of the feature information, whether the target user has willingness to pay, and then determining whether to enable a payment function.

IPC Classes  ?

  • G06Q 20/40 - Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check of credit lines or negative lists

41.

BLOCKCHAIN-BASED JUDGMENT EXECUTION

      
Application Number CN2019100258
Publication Number 2021/026736
Status In Force
Filing Date 2019-08-12
Publication Date 2021-02-18
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Li, Zhiguo

Abstract

Disclosed herein are methods, systems, and apparatus, including computer programs encoded on computer storage media, for enabling blockchain-based judgment execution. One of the methods includes receiving a request associated with an account of a blockchain-based application for collecting a monetary award issued in an order of a court; determining a creditor of the monetary award, a debtor of the monetary award, and an amount of the monetary award; determining that the account is associated with the creditor based on the identity and registration information of the account recorded on the blockchain; identifying, based on the registration information, a payment account of the creditor and one or more payment accounts of the debtor with an aggregated balance greater than or equal to the amount of the monetary award; transferring the amount of the monetary award from the one or more payment accounts of the debtor to the payment account of the creditor; and recording a second verified time stamp representing a time the amount of the monetary award is transferred.

IPC Classes  ?

  • G06Q 40/02 - Banking, e.g. interest calculation or account maintenance

42.

BLOCKCHAIN-BASED TRUSTED PLATFORM

      
Application Number CN2019100271
Publication Number 2021/026741
Status In Force
Filing Date 2019-08-12
Publication Date 2021-02-18
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Li, Zhiguo

Abstract

A blockchain-based trusted platform is provided for enhancing trustworthiness of data generated by application programs that provide services, such as legal services. The trusted platform includes an application layer having at least one blockchain-based application program configured to perform a plurality of steps to provide a service, and a trusted service layer having a trusted timing module, a trusted identity module, and a trusted computing module. For each step of at least some of the plurality of steps, the application program is configured to obtain a verified time stamp from the trusted timing module, obtain a verified identity from the trusted identity module, and/or obtain a computation result based on a processing of blockchain data using the trusted computing module. The trusted computing module is configured to record information about the corresponding step that is performed by the application program and the verified time stamp, the verified identity, and/or the computation result in a blockchain.

IPC Classes  ?

  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system
  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

43.

METHOD, APPARATUS AND SYSTEM FOR MULTITHREADED PROCESSING

      
Application Number CN2020071423
Publication Number 2021/027253
Status In Force
Filing Date 2020-01-10
Publication Date 2021-02-18
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Ma, Ling
  • Zhou, Wei
  • He, Changhua

Abstract

Provided in the embodiments are a method and apparatus for multithreaded processing. In the method, for each of a first number of threads to be processed, compiling is carried out by using different first logic register sets, so as to obtain a corresponding machine instruction code; and fusion processing is carried out on the machine instruction codes of the threads by using a first instruction in an instruction set supported by a processing core, so as to obtain a machine instruction code of a single fused thread, wherein the first instruction comprises an effective address fetch instruction and a transfer instruction, the effective address fetch instruction and the transfer instruction are obtained through compiling by using a second logic register different from the first logic register set, and the transfer instruction is set in the machine instruction codes corresponding to the threads and is used for realizing a jump operation between the machine instruction codes of the threads.

IPC Classes  ?

  • G06F 9/30 - Arrangements for executing machine instructions, e.g. instruction decode

44.

MODEL PARAMETER DETERMINATION METHOD AND APPARATUS, AND ELECTRONIC DEVICE

      
Application Number CN2020071432
Publication Number 2021/027254
Status In Force
Filing Date 2020-01-10
Publication Date 2021-02-18
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Zhou, Yashun
  • Li, Lichun
  • Yin, Shan
  • Wang, Huazhong

Abstract

A model parameter determination method and apparatus, and an electronic device. The method comprises: secretly sharing a Hessian matrix with a partner according to feature data and the share of an excitation function value to obtain the share of the Hessian matrix; secretly sharing a first inverse matrix with the partner according to the share of the Hessian matrix to obtain the share of the first inverse matrix, the first inverse matrix being an inverse matrix of the Hessian matrix; and secretly sharing new model parameters with the partner according to the share of original model parameters, the share of the first inverse matrix and the share of a loss function gradient to obtain the share of the new model parameters.

IPC Classes  ?

  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules

45.

METHOD AND APPARATUS FOR PROCESSING INTERACTIVE SEQUENCE DATA

      
Application Number CN2020072042
Publication Number 2021/027256
Status In Force
Filing Date 2020-01-14
Publication Date 2021-02-18
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Chang, Xiaofu
  • Wen, Jianfeng
  • Song, Le

Abstract

Provided are a method and apparatus for processing interactive sequence data. The method comprises: firstly, acquiring a dynamic interaction diagram constructed according to a dynamic interaction sequence, wherein the dynamic interaction sequence comprises a plurality of interaction events arranged according to a time sequence, the dynamic interaction diagram comprises nodes representing all interaction objects in all the interaction events, a certain node is able to point to two leaf nodes through a connecting edge, and the leaf nodes represent two objects contained in a previous event in which the certain node participates; next, in the dynamic interaction diagram, determining a current sequence corresponding to the current node to be analyzed, wherein the current sequence comprises nodes within a predetermined range that can be reached from the current node along the connecting edge, and position codes of the nodes; and then, inputting the current sequence into a Transformer-based neural network model for processing, so as to obtain a feature vector of the current node.

IPC Classes  ?

  • G06K 9/62 - Methods or arrangements for recognition using electronic means
  • G06N 3/04 - Architecture, e.g. interconnection topology
  • G06N 3/08 - Learning methods

46.

METHOD AND DEVICE FOR PROCESSING INTERACTION SEQUENCE DATA

      
Application Number CN2020072160
Publication Number 2021/027260
Status In Force
Filing Date 2020-01-15
Publication Date 2021-02-18
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Chang, Xiaofu
  • Wen, Jianfeng
  • Liu, Xuqin
  • Song, Le
  • Qi, Yuan

Abstract

A method and device for processing interaction sequence data. The method comprises: first obtaining a dynamic interaction graph constructed according to a dynamic interaction sequence, wherein the dynamic interaction sequence comprises a plurality of interaction events arranged according to a time sequence, and the dynamic interaction graph comprises nodes representing all interaction objects in all the interaction events, and any node i points to, by means of a connecting edge, two nodes corresponding to a previous interaction event in which an object represented by the node i participates; and then, in the dynamic interaction graph, determining a target sub-graph corresponding to a target node, the target sub-graph comprising nodes starting from the target node and arriving within a predetermined range via the connection edge. Therefore, a feature vector corresponding to the target node can be determined on the basis of node features of the nodes comprised in the target sub-graph and a pointing relationship of the connection edges between the nodes.

IPC Classes  ?

  • G06N 3/04 - Architecture, e.g. interconnection topology

47.

BLOCKCHAIN-BASED PAPERLESS DOCUMENTATION

      
Application Number CN2019100263
Publication Number 2021/026737
Status In Force
Filing Date 2019-08-12
Publication Date 2021-02-18
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Li, Zhiguo

Abstract

Methods, systems, and apparatus, including computer programs encoded on computer storage media, for enabling paperless documentation are provided. One of the methods includes identifying one or more electronic forms to be filled out and submitted in a plurality of steps for providing the service; at each step of the plurality of steps: generating a unique identifier (ID) based on a time that the step is performed and digital content on the electronic form at the time (1110); recording the unique ID, the time, and the digital content on the blockchain (1112); embedding the unique ID in the digital content (1114) at the time by changing one or more attributes associated with the digital content to be representative of the unique ID, wherein the embedding produces information-embedded digital content that enables retrieval of the time and the digital content from the blockchain based on the unique ID; and recording the information-embedded digital content to the blockchain (1116).

IPC Classes  ?

  • G06F 21/16 - Program or content traceability, e.g. by watermarking

48.

DATA STORAGE METHOD AND APPARATUS IN BLOCK CHAIN-TYPE ACCOUNT BOOK, AND DEVICE

      
Application Number CN2020071339
Publication Number 2021/027252
Status In Force
Filing Date 2020-01-10
Publication Date 2021-02-18
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Yang, Xinying

Abstract

Disclosed are a data storage method and apparatus in a block chain-type account book, and a device. According to the solution provided by embodiments in the description, when a client receives service data sent by a user, dynamic evaluation is carried out by obtaining hardware device and network environment parameters of the client to determine whether service data compression is carried out by the client or a database server, and after compression is completed, the database server writes the compressed data into a block chain-type account book.

IPC Classes  ?

  • G06F 3/06 - Digital input from, or digital output to, record carriers

49.

COMPUTER-EXECUTED METHOD AND DEVICE USING NEURAL NETWORK FOR LANGUAGE PROCESSING

      
Application Number CN2020072057
Publication Number 2021/027257
Status In Force
Filing Date 2020-01-14
Publication Date 2021-02-18
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Hu, Xiang
  • Wen, Zujie

Abstract

A computer-executed method and device using a neural network for language processing. The method comprises: performing embedding processing to a current input at an embedding layer to obtain a plurality of feature vectors (200); acquiring P input vectors from the previous layer of a first transformer layer at an attention layer, taking any first input vector of the P input vectors as a center, and obtaining an intermediate vector corresponding to the first input vector on the basis of the correlation between various input vectors within the range of a preset attention window and the first input vector, thereby determining P intermediate vectors corresponding to the P input vectors (202); combining the P intermediate vectors into Q output vectors at a pooling layer, wherein Q

IPC Classes  ?

50.

MODEL PARAMETER DETERMINATION METHOD AND APPARATUS, AND ELECTRONIC DEVICE

      
Application Number CN2020072079
Publication Number 2021/027258
Status In Force
Filing Date 2020-01-14
Publication Date 2021-02-18
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Zhou, Yashun
  • Li, Lichun
  • Yin, Shan
  • Wang, Huazhong

Abstract

A model parameter determination method and apparatus, and an electronic device. The method comprises: secretly sharing a first product with a partner according to feature data and a share of an original model parameter so as to acquire a share of the first product (S21), wherein the first product is the product of the feature data and the original model parameter; communicating with the partner according to the share of the first product and a garbled circuit corresponding to an activation function so as to acquire a share of an activation function value (S23); secretly sharing a loss function gradient with the partner according to the feature data and the share of the activation function value so as to acquire a share of the loss function gradient (S25); and calculating a share of a new model parameter according to the share of the original model parameter, the share of the loss function gradient, and a pre-configured step size (S27). The method protects data privacy so as to allow multiple parties to collaborate to determine a model parameter of a data processing model.

IPC Classes  ?

  • G06N 3/04 - Architecture, e.g. interconnection topology
  • G06N 3/08 - Learning methods
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules

51.

METHOD AND APPARATUS FOR DETERMINING MODEL PARAMETERS, AND ELECTRONIC DEVICE

      
Application Number CN2020072084
Publication Number 2021/027259
Status In Force
Filing Date 2020-01-14
Publication Date 2021-02-18
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Zhou, Yashun
  • Li, Lichun
  • Yin, Shan
  • Wang, Huazhong

Abstract

Provided are a method and apparatus for determining model parameters, and an electronic device. The method comprises: determining, by using a Newton method and according to feature data and the proportion of a first model parameter, the proportion of a new first model parameter by means of secret sharing; and then, determining, by using a gradient descent method and according to the feature data and the proportion of the new first model parameter, the proportion of a second model parameter by means of secret sharing.

IPC Classes  ?

  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06F 16/21 - Design, administration or maintenance of databases

52.

METHOD AND APPARATUS FOR DETERMINING MODEL PARAMETER, AND ELECTRONIC DEVICE

      
Application Number CN2020106254
Publication Number 2021/027598
Status In Force
Filing Date 2020-07-31
Publication Date 2021-02-18
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Zhou, Yashun
  • Li, Lichun
  • Yin, Shan
  • Wang, Huazhong

Abstract

A method and apparatus for determining a model parameter, and an electronic device. The method comprises: communicating with a cooperation party according to a share of a first product and a garbled circuit corresponding to an activation function to obtain a share of a value of the activation function; secretly sharing a gradient of a loss function with the cooperation party according to feature data and the share of the value of the activation function to obtain a share of the gradient of the loss function; secretly sharing a Hessian matrix with the cooperation party according to the feature data and the share of the value of the activation function to obtain a share of the Hessian matrix; secretly sharing a first inverse matrix with the cooperation party according to the share of the Hessian matrix to obtain a share of the first inverse matrix; and secretly sharing a new first model parameter with the cooperation party according to a share of a first model parameter, the share of the first inverse matrix, and the share of the gradient of the loss function to obtain a share of the new first model parameter. A model parameter of a data processing model can be determined by the collaboration of multiple parties on the premise of protecting data privacy.

IPC Classes  ?

  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06N 3/02 - Neural networks

53.

ACTIVE RISK CONTROL METHOD AND SYSTEM BASED ON INTELLIGENT INTERACTION

      
Application Number CN2020071590
Publication Number 2021/022790
Status In Force
Filing Date 2020-01-11
Publication Date 2021-02-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Yao, Lei
  • Ying, Yifeng
  • Li, Na
  • Zhang, Zhe

Abstract

An active risk control method based on intelligent interaction, comprising: obtaining contact information of a risk executor (102); actively interacting with the risk executor on the basis of the contact information of the risk executor and generating an active interaction record (104); processing the active interaction record and extracting risk characteristics (106); classifying the risk according to the risk characteristics (108); and performing different risk control on the risk according to the type of the risk (110).

IPC Classes  ?

  • G06Q 10/06 - Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling

54.

AUTHENTICATION AND SERVICE SERVING METHODS AND APPARATUSES, AND DEVICE

      
Application Number CN2020071977
Publication Number 2021/022792
Status In Force
Filing Date 2020-01-14
Publication Date 2021-02-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Liu, Yang
  • Wang, Shiji

Abstract

Disclosed are authentication and service serving methods and apparatuses, and a device. The authentication solution comprises: receiving an access request; when it is determined that the access request does not have an access right, determining, according to a pre-set authentication system determination policy and according to identification information in the access request, a target authentication system from at least two authentication systems, wherein the authentication system determination policy comprises a corresponding relationship between identification information and authentication systems, and each of the at least two authentication systems is independently deployed as a microservice assembly in a microservice framework; and sending the access request to the target authentication system, so that the target authentication system authenticates the access request.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

55.

RDMA-BASED DATA TRANSMISSION METHOD, NETWORK CARD, SERVER AND MEDIUM

      
Application Number CN2020072047
Publication Number 2021/022794
Status In Force
Filing Date 2020-01-14
Publication Date 2021-02-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Li, Changqing
  • Zou, Yinchao
  • He, Changhua
  • Wu, Peng
  • Kong, Jincan

Abstract

Provided is an RDMA-based data transmission method. In the method, data is encrypted in an RDMA network card, so that the security of data transmission is improved; moreover, the entire data encryption and decryption operation is implemented inside the RDMA network card, and is transparent to software, thereby ensuring security without influencing the performance of an application program.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • H04L 9/06 - Arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for blockwise coding, e.g. D.E.S. systems

56.

METHODS AND DEVICES FOR EXECUTING N-TIME HASHED TIME LOCK CONTRACTS

      
Application Number CN2020105895
Publication Number 2021/023094
Status In Force
Filing Date 2020-07-30
Publication Date 2021-02-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Cao, Shengjiao
  • Yuan, Yuan
  • Fang, Hui

Abstract

Disclosed herein are methods, devices, and apparatuses, including computer programs stored on computer-readable media, for executing an N-time hashed time lock contract (N-HTLC). One of the methods includes: recording parameters for the N-HTLC on a blockchain, the parameters including: a hash lock of the N-HTLC, an action to be performed on the blockchain, and a maximum number of times the N-HTLC can be executed; receiving a first request to execute the N-HTLC and a first hash key for unlocking the hash lock of the N-HTLC; determining whether to process the first request to execute the N-HTLC; and in response to a determination to process the first request to execute the N-HTLC, performing the action on the blockchain, and updating the hash lock with the first hash key so that the first hash key will serve as the hash lock for a second request to execute the N-HTLC.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system
  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

57.

METHOD AND DEVICE FOR VISITOR TRAFFIC STATISTICS

      
Application Number CN2020072035
Publication Number 2021/022793
Status In Force
Filing Date 2020-01-14
Publication Date 2021-02-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Cai, Hongbo
  • Huang, Kaiming
  • Zeng, Xiaodong

Abstract

A method and a device for visitor traffic statistics. The method comprises: obtaining first device information in respect of devices within a target area, said information being detected by means of a first communication mode (101); determining a first quantity in respect of the devices within the target area according to the first device information (102); calculating a second quantity in respect of the devices within the target area according to the first quantity and a calibration factor, and using the second quantity as the real-time visitor traffic of the target area, wherein the calibration factor is acquired as second device information detected on the basis of a second communication mode (103). In the method and the device for visitor traffic statistics, in comparison to the prior art, it is possible to increase the accuracy of visitor traffic statistics because the calibration factor is not set artificially, but rather is acquired as second device information detected based on a second communication mode.

IPC Classes  ?

  • G07C 9/00 - Individual registration on entry or exit
  • H04W 4/021 - Services related to particular areas, e.g. point of interest [POI] services, venue services or geofences
  • H04W 4/80 - Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
  • H04W 8/22 - Processing or transfer of terminal data, e.g. status or physical capabilities

58.

METHOD, APPARATUS, AND DEVICE FOR DETECTING FRAUDULENT BEHAVIOR DURING FACIAL RECOGNITION PROCESS

      
Application Number CN2020072048
Publication Number 2021/022795
Status In Force
Filing Date 2020-01-14
Publication Date 2021-02-11
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Cao, Jiajiong

Abstract

Provided in embodiments of the present description are a method, apparatus, and device for detecting fraudulent behavior during a facial recognition process. In the detection method, a facial recognition request of a user is received. While processing the facial recognition request, bypass information of the user is collected, the bypass information comprising device information used by the user and user behavior information. The bypass information is inputted into at least one decision-making model so as to obtain a bypass decision-making result, the bypass decision-making result being used to predict the probability of a fraudulent behavior being present in the current instance of facial recognition. At least on the basis of the bypass decision-making result, it is determined whether a fraudulent behavior is present in the current instance of facial recognition.

IPC Classes  ?

  • G06K 9/00 - Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints

59.

SHARED BLOCKCHAIN DATA STORAGE BASED ON ERROR CORRECTION CODE

      
Application Number CN2019098932
Publication Number 2021/017009
Status In Force
Filing Date 2019-08-01
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Zhuo, Haizhen

Abstract

Disclosed herein are methods, systems, and apparatus, including computer programs encoded on computer storage media, for storing blockchain data based on error correction code. One of the methods includes determining, by a blockchain node, block data associated with a current block of a blockchain; performing error correction coding of the block data to generate encoded data; dividing, based on one or more predetermined rules, the encoded data to a plurality of data sets; storing, based on the one or more predetermined rules, one or more data sets of the plurality of data sets; hashing each of rest of the plurality of data sets to generate one or more hash values corresponding to the rest of the plurality of data sets; and storing the one or more hash values.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

60.

OPERATION RECORD STORAGE METHOD, DEVICE, AND APPARATUS BASED ON TRUSTED EXECUTION ENVIRONMENT

      
Application Number CN2020071343
Publication Number 2021/017419
Status In Force
Filing Date 2020-01-10
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Wang, Lei
  • Yang, Xinying
  • Mao, Qingkai
  • Zhao, Mengyun

Abstract

Provided are an operation record storage method, device, and apparatus based on trusted execution environment. According to the solution provided by the embodiment of the present description, when the user performs data operation on the platform, the platform operates data selected by the user through executing the preset codes in the trusted execution environment (TEE), to generate the corresponding operation log, and counts when executing the preset codes in the trusted execution environment, wherein 1 is added to the count when running the codes each time, and binds the operation log and the counting result to generate the operation record, the operation record is written into the block chain type account book in the database server, forming non-repudiation evidence with continuous counting in the block chain type account book.

IPC Classes  ?

  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/64 - Protecting data integrity, e.g. using checksums, certificates or signatures

61.

DATA PROCESSING METHOD AND APPARATUS, AND ELECTRONIC DEVICE

      
Application Number CN2020071355
Publication Number 2021/017420
Status In Force
Filing Date 2020-01-10
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Li, Lichun
  • Lin, Wenzhen
  • Yin, Shan

Abstract

Embodiments of the description provide a data processing method and apparatus, and an electronic device. The method comprises: encrypting identification data, and using the encryption result as first identification data ciphertext in a first ciphertext set; sending the first ciphertext set to a second data party; receiving a second ciphertext set sent by the second data party, the second ciphertext set comprising second identification data ciphertext; decrypting the second identification data ciphertext, and using the decryption result as third identification data ciphertext in a third ciphertext set; receiving a fourth ciphertext set sent by the second data party, the fourth ciphertext set comprising third identification data ciphertext and service data ciphertext; obtaining third identification data ciphertext shared in the third ciphertext set and the fourth ciphertext set; calculating a homomorphic addition result of service data ciphertext corresponding to the shared third identification data ciphertext; and sending the homomorphic addition result to the second data party.

IPC Classes  ?

  • H04L 9/00 - Arrangements for secret or secure communications; Network security protocols
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules

62.

BLOCKCHAIN STATE DATA RECOVERY METHOD AND DEVICE, AND ELECTRONIC DEVICE

      
Application Number CN2020071357
Publication Number 2021/017421
Status In Force
Filing Date 2020-01-10
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Zhuo, Haizhen
  • Yu, Benquan
  • Lu, Zhonghao

Abstract

A blockchain state data recovery method, account state data in a blockchain is organized into a Merkle state tree for storage in a database; the Merkle state tree includes a current Merkle state tree organized by the latest account state of each blockchain account; and, a historical Merkle state tree organized by the historical account state of each blockchain account; comprising: determining a target block to be recovered; wherein, the target block is any historical block before the latest block of the blockchain; and iteratively executing the state recovery logic, until restoring the latest account state of the latest block corresponding to each blockchain account on the current Merkle state tree to the historical account state of the target block corresponding to each blockchain account on the historical Merkle state tree.

IPC Classes  ?

  • G06F 11/14 - Error detection or correction of the data by redundancy in operation, e.g. by using different operation sequences leading to the same result

63.

DATA PREPROCESSING METHOD AND APPARATUS, CIPHERTEXT DATA OBTAINING METHOD AND APPARATUS, AND ELECTRONIC DEVICE

      
Application Number CN2020071460
Publication Number 2021/017424
Status In Force
Filing Date 2020-01-10
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Lin, Wenzhen

Abstract

Embodiments of the present description provide a data preprocessing method and apparatus, a ciphertext data obtaining method and apparatus, and an electronic device. The method comprises: obtaining at least one piece of plaintext data to be encrypted; obtaining a file identifier from a file identifier set corresponding to the plaintext data; and reading ciphertext data from a ciphertext file identified by the file identifier, the ciphertext file comprising a plurality of pieces of ciphertext data pre-calculated according to the same plaintext data by means of a homomorphic encryption algorithm. According to the data preprocessing method and apparatus, the ciphertext data acquisition method and apparatus, and the electronic device of the present embodiment, the cooperative calculation efficiency can be improved.

IPC Classes  ?

  • H04L 9/00 - Arrangements for secret or secure communications; Network security protocols

64.

METHOD AND APPARATUS FOR REALIZING CONFIDENTIAL TRANSACTION IN BLOCKCHAIN NETWORK

      
Application Number CN2020071474
Publication Number 2021/017425
Status In Force
Filing Date 2020-01-10
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Ma, Huanyu
  • Ma, Baoli

Abstract

Disclosed are a method and apparatus for realizing a confidential transaction in a blockchain network. The method comprises: determining a remittance amount between a remitter and a remittee; creating a remittance transaction according to selected asset amount commitments in a remitter account and a specified number corresponding to each selected asset amount commitment, wherein the remittance transaction includes a remittance amount commitment corresponding to the remittance amount, each selected asset amount commitment and the corresponding specified number, and a range proof for proving that the remittance amount is non-negative and not greater than a total asset amount; and submitting the remittance transaction to a blockchain, so that the corresponding specified number is subtracted from a total number corresponding to each selected asset amount commitment after the transaction is completed, a revenue balance of the remitter account is increased by a change amount commitment after the transaction is completed, and a revenue balance of a remittee account, corresponding to the remittee, in a blockchain ledger is increased by the remittance amount commitment after the transaction is completed.

IPC Classes  ?

  • G06Q 20/38 - Payment architectures, schemes or protocols - Details thereof
  • G06Q 20/40 - Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check of credit lines or negative lists
  • G06Q 20/04 - Payment circuits
  • H04L 9/00 - Arrangements for secret or secure communications; Network security protocols

65.

BLOCKCHAIN-BASED IDENTITY VERIFICATION METHOD, APPARATUS AND DEVICE

      
Application Number CN2020071680
Publication Number 2021/017427
Status In Force
Filing Date 2020-01-13
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Zou, Xueqing

Abstract

Disclosed are a blockchain-based identity verification method, apparatus and device. The method comprises: a first blockchain node acquiring a user identity verification request (S202), wherein the user identity verification request comprises biometric feature information of a user to be verified and identity information to be verified; the first blockchain node calling a pre-deployed first smart contract according to the user identity verification request, and performing, by means of the first smart contract, identity verification on the user to be verified, so as to obtain verification result information (S204); the first blockchain node calling a pre-deployed second smart contract according to the verification result information, the biometric feature information of the user to be verified and the identity information to be verified, and generating a user identity verification record by means of the second smart contract (S206); and the first blockchain node storing the user identity verification record in a blockchain for attestation (S208). By means of the method, related information involved in an identity verification process can be stored in a blockchain for attestation, and the authenticity and validity of the information stored for attestation are ensured on the basis of the tamper resistance feature of information in the blockchain.

IPC Classes  ?

  • G06F 21/32 - User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

66.

CREDIT AGREEMENT PROCESSING METHOD AND DEVICE

      
Application Number CN2020071990
Publication Number 2021/017431
Status In Force
Filing Date 2020-01-14
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Li, Jie

Abstract

A credit agreement processing method and a device. The credit agreement processing method comprises: acquiring a joining request for joining a credit project, the request being submitted by an inviting user (S102); determining, according to a project type of the credit project in the joining request, a credit agreement template corresponding to the project type (S104); generating an agreement offer sheet according to the credit agreement template and an agreement-signing instruction submitted by the inviting user for the credit agreement template (S106); inviting, by means of pushing the agreement offer sheet to an invitation-receiving user, the invitation-receiving user to join the credit project (S108); and if an agreement-acceptance instruction submitted by the invitation-receiving user for the agreement offer sheet is received, generating, on the basis of the agreement offer sheet, a credit agreement having the inviting user as an agreement-offering party and the invitation-receiving user who has submitted the agreement-acceptance instruction as an agreement-accepting party (S110). The credit agreement processing method protects the right of parties joining a credit project, and improves the reliability of the credit project, thereby improving user engagement with the credit project and facilitating credit project promotion and a comprehensive credit system.

IPC Classes  ?

67.

BLOCKCHAIN STATE DATA STORAGE METHOD AND APPARATUS, AND ELECTRONIC DEVICE

      
Application Number CN2020072122
Publication Number 2021/017435
Status In Force
Filing Date 2020-01-15
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Zhuo, Haizhen
  • Lu, Zhonghao
  • Yu, Benquan

Abstract

A blockchain state data storage method, comprising: once the execution of a transaction in a target block is completed, on the basis of the updated latest account state of a target account related to the transaction in the target block, generating an updated data node corresponding to a current Merkle state tree of the target block; on the basis of a historical account state of the target account before being updated, generating a historical data node corresponding to a historical Merkle state tree of the target block (302); on the basis of the generated updated data node, modifying and updating a data node corresponding to the target account on a current Merkle state tree of a previous block of the target block so as to obtain the current Merkle state tree of the target block (304); and on the basis of the generated historical data node and multiplexed data nodes other than the data node corresponding to the target account on the historical Merkle state tree of the previous block of the target block, creating a historical Merkle state tree for the target block (306).

IPC Classes  ?

  • G06F 16/22 - Indexing; Data structures therefor; Storage structures

68.

BLOCKCHAIN-BASED NOTE VERIFICATION METHOD AND APPARATUS, ELECTRONIC DEVICE, AND STORAGE MEDIUM

      
Application Number CN2020072136
Publication Number 2021/017437
Status In Force
Filing Date 2020-01-15
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Yang, Xueqing
  • Qing, Longsheng
  • Sun, Zhen
  • Jin, Ge
  • Meng, Zhenzhong
  • Chu, Yu

Abstract

A blockchain-based note verification method, applied to blockchain nodes. Said method comprises: receiving a target transaction for performing verification processing on a target electronic note (402); in response to the target transaction, invoking a verification logic stated in a smart contract issued on a blockchain, acquiring a note number of the target electronic note, and checking whether the note number matches an electronic note number range maintained in a blockchain account corresponding to the note issuing party of the target electronic note, the electronic note number range maintained in the blockchain account being an electronic note number range allocated to the blockchain account for issuing an electronic note (404); and if so, further performing a validity check on the note content of the target electronic note, and after the validity check succeeds, generating a verification processing completion event corresponding to the target electronic note, and issuing the verification processing completion event to the blockchain for storage (406).

IPC Classes  ?

  • G06Q 40/00 - Finance; Insurance; Tax strategies; Processing of corporate or income taxes

69.

BLOCKCHAIN-BASED ELECTRONIC BILL CANCELLATION METHOD AND APPARATUS, AND ELECTRONIC DEVICE

      
Application Number CN2020072139
Publication Number 2021/017438
Status In Force
Filing Date 2020-01-15
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Meng, Zhenzhong
  • Qing, Longsheng
  • Jin, Ge
  • Sun, Zhen
  • Chu, Yu
  • Yang, Xueqing

Abstract

Disclosed are a blockchain-based electronic bill cancellation method and apparatus, and an electronic device, which are applied to a node device in a blockchain, the blockchain storing an electronic bill. The method comprises: when a cancellation transaction published to a blockchain and corresponding to a target electronic bill is detected, determining whether the target electronic bill has been processed to an account (802); if the target electronic bill has not been processed to the account, updating the maintained target electronic bill to a cancelled state (804); and if the target electronic bill has been processed to the account, publishing a created reversed bill corresponding to the target electronic bill to the blockchain for storage (806).

IPC Classes  ?

  • G06F 16/27 - Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor

70.

BLOCKCHAIN-BASED TEXT SIMILARITY DETECTION METHOD AND APPARATUS, AND ELECTRONIC DEVICE

      
Application Number CN2020072148
Publication Number 2021/017440
Status In Force
Filing Date 2020-01-15
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Huang, Kaiming
  • Yang, Lei

Abstract

Provided are a blockchain-based text similarity detection method and apparatus, which are applied to a blockchain network in which a smart contract for detecting the similarity to target original text is deployed. The method is executed by a node device of the blockchain network, and comprises: receiving a first transaction including first text, wherein the first text is text, the similarity of which to target original text is to be detected; and calling a smart contract, and executing text similarity detection logic stated in the smart contract, so as to obtain a similarity detection result of the first text with respect to the target original text.

IPC Classes  ?

  • G06F 16/22 - Indexing; Data structures therefor; Storage structures

71.

BLOCKCHAIN-BASED DATA AUTHORIZATION METHOD AND APPARATUS

      
Application Number CN2020072153
Publication Number 2021/017441
Status In Force
Filing Date 2020-01-15
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Wei, Changzheng
  • Yan, Ying
  • Zhang, Hui
  • Peng, Yujun

Abstract

Provided in one or more embodiment(s) of the present description are a blockchain-based data authorization method and apparatus. The method may comprise: a blockchain node receiving a data acquisition transaction submitted by a data user, the data acquisition transaction being used for requesting to acquire target data held by a data owner; the blockchain node executing a data authorization smart contract called by the data acquisition transaction, the data authorization smart contract being used for issuing an authorization token to the data user when confirmed that the data user has been authorized, and the authorization token being used for instructing a privacy computing platform to acquire the target data after being provided to the privacy computing platform by the data user; and returning to the data user the target data and/or an operation result obtained by executing a preset operation on the target data.

IPC Classes  ?

  • G06F 21/30 - Authentication, i.e. establishing the identity or authorisation of security principals

72.

METHOD AND DEVICE FOR ELECTRONIC NEGOTIABLE INSTRUMENT REIMBURSEMENT BASED ON BLOCKCHAIN, AND ELECTRONIC DEVICE

      
Application Number CN2020072182
Publication Number 2021/017442
Status In Force
Filing Date 2020-01-15
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Jin, Ge
  • Qing, Longsheng
  • Sun, Zhen
  • Meng, Zhenzhong
  • Yang, Xueqing
  • Chu, Yu

Abstract

A method and device for electronic negotiable instrument reimbursement based on a blockchain, and an electronic device, applicable in node devices in the blockchain, with electronic negotiable instruments being deposited in the blockchain. The method comprises: when a reimbursement transaction with respect to a target electronic negotiable instrument issued to the blockchain by a reimbursement initiating party is heard, determining whether the target electronic negotiable instrument maintained is in an unreimbursed state (802); if the target electronic negotiable instrument is in the unreimbursed state, then updating the target electronic negotiable instrument from the unreimbursed state to a reimbursement locked state, and when the target electronic negotiable instrument is updated to the reimbursement locked state, instructing a reimbursement accepting party to perform reimbursement processing with respect to the target electronic negotiable instrument (804); determining whether a reimbursement result corresponding to the target electronic negotiable instrument issued to the blockchain by the reimbursement accepting party is heard (806); and if the reimbursement result is heard, then updating the target electronic negotiable instrument from the reimbursement locked state to a reimbursed state (808).

IPC Classes  ?

  • G06Q 40/00 - Finance; Insurance; Tax strategies; Processing of corporate or income taxes

73.

BLOCKCHAIN-BASED DATA AUTHORIZATION METHOD AND DEVICE

      
Application Number CN2020072224
Publication Number 2021/017444
Status In Force
Filing Date 2020-01-15
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Wei, Changzheng
  • Yan, Ying
  • Zhang, Hui
  • Peng, Yujun

Abstract

Provided are a blockchain-based data authorization method and device. The method may comprise: a blockchain node receiving an authentication transaction submitted by a privacy computing platform, the authentication transaction being used for inquiring whether a data user has acquired an authorization for target data of a data owner (302); the blockchain node executing a data authorization smart contract called by the authentication transaction, the data authorization smart contract being used for providing the privacy computing platform with an authorization token when confirmed that the data user has acquired the authorization so as to instruct the privacy computing platform to acquire the target data; and send to the data user the target data and/or an operation result obtained by executing a preset operation on the target data (304).

IPC Classes  ?

  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules

74.

BLOCKCHAIN-BASED STATE MACHINE MAINTENANCE METHOD AND APPARATUS

      
Application Number CN2020078236
Publication Number 2021/017470
Status In Force
Filing Date 2020-03-06
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Qing, Longsheng
  • Jin, Ge
  • Sun, Zhen
  • Yang, Xueqing
  • Meng, Zhenzhong
  • Chu, Yu
  • Li, Huaiyong

Abstract

Provided are a blockchain-based state machine maintenance method and apparatus. The method can be applied to a blockchain node, wherein the blockchain node maintains a state machine corresponding to an electronic bill stored on a blockchain; and the state machine comprises several bill states in a life cycle of the electronic bill, and operation data for triggering switching of the electronic bill from one bill state to another in the several bill states. The method may comprise: receiving an operation transaction regarding a target electronic bill; in response to the operation transaction, publishing operation data, regarding the target electronic bill, related to the operation transaction and passing consensus, to a blockchain for storage; when it is detected that the operation data regarding the target electronic bill is stored on the blockchain, determining whether the detected operation data matches operation data in a state machine; and if so, switching bill states of the state machine according to the detected operation data.

IPC Classes  ?

  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

75.

SHARED BLOCKCHAIN DATA STORAGE BASED ON ERROR CORRECTION CODE

      
Application Number CN2019098913
Publication Number 2021/016998
Status In Force
Filing Date 2019-08-01
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Zhuo, Haizhen

Abstract

Disclosed herein are methods, systems, and apparatus, including computer programs encoded on computer storage media, for communicating and sharing blockchain data. One of the methods includes determining historic state data associated with one or more blocks created prior to a current block on a blockchain; performing error correction coding of the historic state data to generate one or more encoded historic state data; dividing, based on one or more predetermined rules, the encoded historic state data to a plurality of data sets; selecting one or more data sets from the plurality of data sets based on the one or more predetermined rules; hashing the one or more data sets to generate one or more hash values corresponding to the one or more data sets; storing the one or more hash values; and deleting, by the blockchain node, the one or more data sets.

IPC Classes  ?

  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system

76.

SHARED BLOCKCHAIN DATA STORAGE BASED ON ERROR CORRECTION CODE

      
Application Number CN2019098930
Publication Number 2021/017008
Status In Force
Filing Date 2019-08-01
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Zhuo, Haizhen

Abstract

Disclosed herein are methods, systems, and apparatus, including computer programs encoded on computer storage media, for storing blockchain data. One of the methods includes determining, by a blockchain node, one or more blocks that are infrequently visited; performing error correction coding of the one or more blocks to generate one or more encoded blocks; dividing, based on one or more predetermined rules, each of the one or more encoded blocks to a plurality of data sets; selecting one or more data sets from the plurality of data sets of each of the one or more encoded blocks based on the one or more predetermined rules; hashing the one or more data sets to generate one or more hash values corresponding to the one or more data sets; storing the one or more hash values; and deleting the one or more data sets.

IPC Classes  ?

  • G06Q 20/10 - Payment architectures specially adapted for home banking systems

77.

INDEX CREATION METHOD IN BLOCK CHAIN TYPE ACCOUNT BOOK, DEVICE AND APPARATUS

      
Application Number CN2020071420
Publication Number 2021/017422
Status In Force
Filing Date 2020-01-10
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Yang, Xinying

Abstract

Provided are an index creation method in a block chain type account book, a device and an apparatus, wherein the method comprises: obtaining the business attribute and sequence number contained in the data record (501); determining the location information of the data record in the account book, the location information comprises the block height of the data block where the data record is located and the deviation in the data block (503); establishing the corresponding relationship between the business attribute, location information and sequence number, sequentially writing the corresponding relationship into the index with the business attribute as the main key according to the sequence number (505). The method creates an inverted index with the business attribute as the main key, which is convenient for subsequent queries.

IPC Classes  ?

  • G06F 21/60 - Protecting data
  • G06F 21/78 - Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data

78.

BLOCKCHAIN-BASED NOTE REAL NAME CLAIM METHOD AND APPARATUS, AND ELECTRONIC DEVICE

      
Application Number CN2020071960
Publication Number 2021/017429
Status In Force
Filing Date 2020-01-14
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Yang, Zhenyu
  • Qing, Longsheng
  • Jin, Ge
  • Sun, Zhen
  • Yang, Xueqing
  • Meng, Zhenzhong
  • Chu, Yu

Abstract

A blockchain-based note real name claim method and apparatus, and an electronic device. Said method comprises: in response to an association operation initiated by a user for a target electronic note, issuing an association transaction that carries an identifier of the target electronic note to a blockchain, so that a node device of the blockchain responds to the association transaction, and when it is determined that the target electronic note stored in the blockchain has not been associated with user identity information, returning identity association prompt information to a note management terminal (402); upon reception of the identity association prompt information, acquiring identity information of the user (404); and sending the identity information of the user to the node device of the blockchain, so that the node device of the blockchain checks whether the identity information of the user matches identity information of a payer user of the target electronic note, and after the check succeeds, issuing an association relationship between the identity information of the user and the identifier of the target electronic note to the blockchain for storage (406).

IPC Classes  ?

  • G06F 16/27 - Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

79.

BLOCK CHAIN-BASED TRANSACTION, TRANSACTION SUPERVISION METHOD, DEVICE AND APPARATUS

      
Application Number CN2020071973
Publication Number 2021/017430
Status In Force
Filing Date 2020-01-14
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Jia, Boyan
  • Li, Yanpeng

Abstract

Provided are a block chain-based transaction, transaction supervision method, device and apparatus, wherein the transaction method comprises: a first block chain node receives a resource collection request sent by the terminal apparatus of a resource collection user (S102), publishing resource collection information included in the resource collection request to the block chain through a first smart contract, so that the terminal apparatus of a resource transfer user obtains the resource collection information from the block chain (S104); and receiving a resource transfer request sent by the terminal apparatus of the resource transfer user (S106), generating resource transfer record information according to the resource transfer request, and writing the resource transfer record information into the block chain (S108). The above method ensures the immutability and public accessibility of transaction record information such as resource transfer record information, avoids the problems of data loss, data counterfeiting and the like, solves the problems of difficult evidence presentation, difficult right protection and the like of a resource transfer user in the right protection process, and meanwhile provides a data basis for transaction supervision.

IPC Classes  ?

  • G06Q 40/02 - Banking, e.g. interest calculation or account maintenance
  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

80.

BLOCKCHAIN-BASED REIMBURSEMENT EXPENSE SEGMENTATION METHOD AND APPARATUS, AND ELECTRONIC DEVICE

      
Application Number CN2020071994
Publication Number 2021/017432
Status In Force
Filing Date 2020-01-14
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Chu, Yu
  • Qing, Longsheng
  • Jin, Ge
  • Meng, Zhenzhong
  • Yang, Xueqing
  • Sun, Zhen

Abstract

A blockchain-based reimbursement expense segmentation method and apparatus, and an electronic device. The method comprises: receiving a target transaction sent by a reimbursement acceptor (502), the target transaction carrying a target electronic bill identifier; in response to the target transaction, calling an expense segmentation logic declared in a smart contract deployed on the blockchain, and generating an expense segmentation list based on a non-reimbursed amount in reimbursement information corresponding to the target electronic bill identifier and stored in the blockchain (504); and issuing the expense segmentation list to the blockchain for storage (506).

IPC Classes  ?

  • G06Q 20/38 - Payment architectures, schemes or protocols - Details thereof
  • G06F 16/27 - Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor

81.

DATA AUTHORIZATION METHOD AND DEVICE EMPLOYING SMART CONTRACT

      
Application Number CN2020072038
Publication Number 2021/017433
Status In Force
Filing Date 2020-01-14
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Wei, Changzheng
  • Yan, Ying
  • Zhang, Hui
  • Peng, Yujun

Abstract

A data authorization method and device employing a smart contract, the method comprising: a blockchain node receiving a data acquisition transaction submitted by a data user, wherein the data acquisition transaction is used to request and acquire target data held by a data owner (302); and the blockchain node executing a data authorization smart contract called by the data acquisition transaction, wherein the data authorization smart contract is used to acquire the target data upon confirming that the data user has been authorized, such that the data user acquires the target data and/or an operation result obtained by means of performing a preset operation on the target data (304).

IPC Classes  ?

  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules

82.

BLOCKCHAIN STATE DATA SYNCHRONIZATION METHOD AND APPARATUS, AND ELECTRONIC DEVICE

      
Application Number CN2020072123
Publication Number 2021/017436
Status In Force
Filing Date 2020-01-15
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Zhuo, Haizhen
  • Lu, Zhonghao
  • Yu, Benquan

Abstract

A blockchain state data synchronization method. Account state data in a blockchain is organized into a Merkle state tree to be stored in a database; the Merkle state tree comprises the current Merkle state tree formed by organizing the latest account state of each blockchain account, and a historical Merkle state tree formed by organizing the historical account state of each blockchain account. The method comprises: receiving a data synchronization instruction for a Merkle state tree; in response to the data synchronization instruction, obtaining the current Merkle state tree of a latest block stored in the database of other node devices in a blockchain in real time; and storing the obtained current Merkle state tree of the latest block into a local database so as to complete real-time data synchronization for the Merkle state tree.

IPC Classes  ?

  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system
  • G06F 16/27 - Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
  • G06F 16/22 - Indexing; Data structures therefor; Storage structures

83.

BLOCK CHAIN-BASED ELECTRONIC BILL NUMBER APPLICATION METHOD AND APPARATUS, AND ELECTRONIC DEVICE

      
Application Number CN2020072141
Publication Number 2021/017439
Status In Force
Filing Date 2020-01-15
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Sun, Zhen
  • Qing, Longsheng
  • Yang, Xueqing
  • Jin, Ge
  • Meng, Zhenzhong
  • Chu, Yu

Abstract

A block chain-based electronic bill number application method and apparatus, and an electronic device, applied to a node device in a block chain. The block chain comprises multiple levels of accounts for maintaining an electronic bill number segment. The method comprises: receiving a number application transaction issued to the block chain, wherein the number application transaction comprises an account identifier of a number applicant account (702); in response to the number application transaction, allocating an electronic bill number to a number applicant from the electronic bill number segment maintained by a superior account corresponding to the number applicant account (704); and adding the electronic bill number allocated to the number applicant to the number applicant account for maintenance (706).

IPC Classes  ?

84.

BLOCKCHAIN-BASED BILL NUMBER ALLOCATION METHOD AND APPARATUS, AND ELECTRONIC DEVICE

      
Application Number CN2020072202
Publication Number 2021/017443
Status In Force
Filing Date 2020-01-15
Publication Date 2021-02-04
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Qing, Longsheng
  • Sun, Zhen
  • Yang, Xueqing
  • Jin, Ge
  • Meng, Zhenzhong
  • Chu, Yu

Abstract

Disclosed are a blockchain-based bill number allocation method and apparatus, and an electronic device. The method comprises: receiving a target transaction sent by a billing initiator, wherein the target transaction comprises bill information of an electronic bill to be issued (502); in response to the target transaction, invoking check logic in a smart contract deployed on a blockchain, and carrying out a validity check on the bill information (504); and if the validity check is passed, further invoking allocation logic in the smart contract, and allocating an electronic bill number, from available electronic bill number segments maintained in a blockchain account corresponding to a biller of the electronic bill, to the bill information (506).

IPC Classes  ?

85.

METHOD AND DEVICE FOR GENERATING PUSHING INFORMATION

      
Application Number CN2020071682
Publication Number 2021/012645
Status In Force
Filing Date 2020-01-13
Publication Date 2021-01-28
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Lin, Xiexiong
  • Wang, Taifeng
  • Huang, Jing
  • Sun, Mengshu

Abstract

Provided are a method and device for generating pushing information. According to one embodiment of the method, during the process of generating pushing information, only multiple keywords determined by a user for a target to be pushed are acquired, at least one character sequence is predicted to be a candidate copy by means of a generation model for processing a natural language sequence, and pushing information is determined from the candidate copy. Furthermore, during the process of predicting a word sequence as a candidate copy, the generation model adjusts the probability distribution of words in a word list by means of pointer distribution, such that the probability of keywords in an input model appearing in the predicted word sequence is increased. By means of the embodiment, the effectiveness of the generation of pushing information can be improved.

IPC Classes  ?

  • G06F 17/00 - Digital computing or data processing equipment or methods, specially adapted for specific functions

86.

FACE VERIFICATION METHOD AND APPARATUS, SERVER AND READABLE STORAGE MEDIUM

      
Application Number CN2020071702
Publication Number 2021/012647
Status In Force
Filing Date 2020-01-13
Publication Date 2021-01-28
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Zhao, Hao

Abstract

A face verification method, comprising: performing face recognition on a two-dimensional face image, and if the result of face recognition indicates that face recognition is successful, then performing three-dimensional reconstruction to obtain a reconstructed three-dimensional face image; and performing live body detection on a collected original three-dimensional face image, and if detected to be a live body, then comparing the degree of similarity between the reconstructed three-dimensional face image and the original three-dimensional face image; and according to the obtained comparison result, determining whether a user in the two-dimensional face image is a target user. In the foregoing manner, the use of the success of face recognition and the success of living body detection as constraints may ensure the accuracy of the face data that needs to subsequently undergo degree of similarity comparison, and comparing the reconstructed three-dimensional face image with the sample and then performing degree of similarity comparison may improve the accuracy of the comparison result. Moreover, on the basis that the accuracy of the comparison result is higher, the accuracy of face verification may be effectively increased, and the performance against face forgery attacks may be improved accordingly.

IPC Classes  ?

  • G06F 21/32 - User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

87.

AUTHENTICATION DATA PROCESSING METHOD, SERVER, TERMINAL AND SYSTEM

      
Application Number CN2020071978
Publication Number 2021/012650
Status In Force
Filing Date 2020-01-14
Publication Date 2021-01-28
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Pan, Wuqiong

Abstract

Provided by the present description are an authentication data processing method, a server, a terminal and a system, in which digital identity verification and trusted computing technology, and a trusted service center is configured so as to first perform verification on a terminal that is being verified. When the digital identity and trusted state of the terminal being verified both pass verification, a trusted identifier is added to a digital certificate of the terminal being verified so that a verification terminal can simultaneously verify the digital identity of the terminal being verified and the trusted state of the device according to the digital certificate carrying the trusted identifier. The verification terminal does not need to have the ability to resolve a trusted protocol, and only needs to verify the trusted identifier in the digital certificate. Compared with the solution in which digital certificate and trusted computing technology are used independently, a reference value need not be acquired in the method provided in embodiments of the present description, and a remote certification protocol need not be resolved, only needing to resolve a digital certificate, which reduces the workload of the verification terminal and the difficulty of authentication, and improves the efficiency of authentication.

IPC Classes  ?

  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system

88.

METHOD, DEVICE AND SYSTEM FOR OBJECT DISTRIBUTION PROCESSING

      
Application Number CN2020071354
Publication Number 2021/012643
Status In Force
Filing Date 2020-01-10
Publication Date 2021-01-28
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Ye, Guojun

Abstract

A method, device and system for object distribution processing. The method for object distribution processing comprises: an object distribution server (108) receiving, from a blockchain node (102), the content of an object distribution transaction, said content comprising a transaction hash associated with object information of an object to be distributed (303); then after a distribution start time has been reached, the object distribution server (108) receiving object distribution requests from multiple clients (40) (304); and determining, from the multiple received object distribution requests, a corresponding prize-winning user, and sending, to the prize-winning user, an object distribution message comprising the transaction hash (306). The method employs the non-tamperability characteristics of transaction content in blockchain to provide a user with a transaction hash associated with initial object information as a proof, thereby enhancing the fairness of an object distribution service.

IPC Classes  ?

  • G06Q 30/02 - Marketing; Price estimation or determination; Fundraising
  • H04L 9/08 - Key distribution
  • G06Q 40/04 - Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

89.

SHELF COMMODITY DETECTION METHOD AND SYSTEM

      
Application Number CN2020071379
Publication Number 2021/012644
Status In Force
Filing Date 2020-01-10
Publication Date 2021-01-28
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Zhang, Xiaobo
  • Hou, Zhangjun
  • Yang, Xudong
  • Zeng, Xiaodong

Abstract

Disclosed are a shelf commodity detection method and system. At least one depth camera is provided above a shelf to capture a depth image of one side of an entrance of the shelf; the shelf is provided with at least two goods layers, and each goods layer is provided with at least one common camera used for capturing images of all commodities in the goods layer. The method comprises: detecting a position and a movement state of a hand of a user with respect to the shelf according to the depth image; when detecting that the hand of the user enters or leaves the shelf, determining a goods layer where the hand of the user enters or leaves, a first moment when the hand of the user enters the goods layer, and a second moment when the hand of the user leaves the goods layer; querying a first image of commodities of the goods layer captured by a common camera corresponding to the goods layer before the first moment and a second image of the commodities of the goods layer captured after the second moment; and comparing the first image and the second image to detect the change condition of the commodities in the shelf.

IPC Classes  ?

  • G06K 9/00 - Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
  • G06T 3/40 - Scaling of a whole image or part thereof

90.

NFC DEVICE, AND INFORMATION PROCESSING METHOD BASED ON SAME

      
Application Number CN2020071692
Publication Number 2021/012646
Status In Force
Filing Date 2020-01-13
Publication Date 2021-01-28
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Zhang, Hong

Abstract

Provided are a near-field communication device, and an information processing method based on the near-field communication device. The device comprises: an antenna; a radio frequency module connected to the antenna, wherein the radio frequency module outputs, according to a radio frequency signal from the antenna, first information conforming to a first near-field communication protocol; a CPU circuit; and a power supply control module, wherein the CPU circuit is connected to the radio frequency module by means of the power control module, and the power control module controls the CPU circuit on the basis of instructions comprised in the first information, so as to suppress the CPU circuit in the case where the communication distance in the first-near field communication protocol is greater than a pre-determined threshold value.

IPC Classes  ?

  • G06K 7/10 - Methods or arrangements for sensing record carriers by corpuscular radiation

91.

METHOD AND APPARATUS FOR ACCOUNT MANAGEMENT

      
Application Number CN2020071835
Publication Number 2021/012648
Status In Force
Filing Date 2020-01-13
Publication Date 2021-01-28
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Wei, Yawen

Abstract

A method and apparatus for account management, and a computing device. The method comprises: receiving a permission query message from a service system, the permission query message being used for querying the operating permission of a current user for a corporate account registered to the service system; acquiring check information from a first client according to the permission query message, the first client being installed on a user terminal used by the current user, and the check information being associated with the identity of the current user; acquiring proxy permission information from a blockchain when determined that the check information is valid, the proxy permission information at least comprising operating permission information of the current user for the corporate account, wherein an operating permission indicated by the operating permission information is specified by a manager of the corporate account; and sending the proxy permission information to the service system.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

92.

METHOD AND DEVICE FOR EXPANDING QUESTION AND ANSWER SAMPLE

      
Application Number CN2020071975
Publication Number 2021/012649
Status In Force
Filing Date 2020-01-14
Publication Date 2021-01-28
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Yao, Kaisheng
  • Zhang, Jiaxing
  • Liu, Jia
  • Li, Xiaolong

Abstract

A method and device for expanding a question and answer sample. The method comprises: performing grammatical analysis on a first question to determine the part of speech corresponding to each word in the first question (201); generating, for the first sample, a random number within a pre-determined value range, and detecting whether the generated random number is the selected sample expansion random number (202); where the generated random number is the sample expansion random number, deleting, from the first question, the word of the pre-determined part of speech so as to generate at least one expanded question (203); and generating an expanded sample on the basis of each expanded question and a first answer (204). According to the method, on the one hand, by means of generating a random number for each of the existing samples and fuzzifying the questions of samples with the random number being a sample expansion random number, so as to generate extended samples, the overall sample fuzzification expansion rate is controlled effectively; on the other hand, for a sample requiring fuzzified expansion, expanding a question by means of deleting a word of a pre-determined part of speech from a corresponding question and then generating an expanded sample on the basis of the expanded question, and as such, more question expression modes can be compatible with same. In this way, by means of increasing sample sets of the expanded sample to train a question and answer model, it is possible to provide a user with an answer more effectively.

IPC Classes  ?

93.

RFID DEVICE, AND INFORMATION PROCESSING METHOD BASED ON SAME

      
Application Number CN2020071983
Publication Number 2021/012651
Status In Force
Filing Date 2020-01-14
Publication Date 2021-01-28
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Zhang, Hong

Abstract

Provided are a radio frequency-based communication device and an information processing method based on the communication device. The device comprises: an antenna; an NFC radio frequency module and an EPC radio frequency module respectively connected to the antenna; an NFC processing module connected to the NFC radio frequency module; and an EPC processing module connected to the EPC radio frequency module, wherein the NFC radio frequency module and the NFC processing module correspond to a pre-determined NFC protocol, and the EPC radio frequency module and the EPC processing module correspond to a pre-determined EPC protocol.

IPC Classes  ?

  • G06K 7/10 - Methods or arrangements for sensing record carriers by corpuscular radiation

94.

DATA TRANSMISSION METHOD AND DEVICE IN TEE SYSTEM

      
Application Number CN2020071288
Publication Number 2021/008105
Status In Force
Filing Date 2020-01-10
Publication Date 2021-01-21
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Liu, Qi
  • Zhao, Boran
  • Yan, Ying
  • Wei, Changzheng

Abstract

The embodiments of the present invention provide a data transmission method and device in a TEE system. The method is executed by a first thread from a TEE side, and comprises: obtaining first data; calling a predetermined function by taking the first data as an input parameter so as to switch to a non-TEE side; obtaining a write offset address by reading a first address; obtaining a read offset address by reading a second address; determining whether the number of bytes of the first data is less than or equal to the number of writable bytes, wherein the number of writable bytes is determined based on the write offset address and the read offset address, and each address corresponds to one byte; if the number of bytes of the first data is less than or equal to the number of writable bytes, writing the first data into a third address starting from the write offset address; updating the write offset address in the first address; and returning to the TEE side.

IPC Classes  ?

95.

IDENTITY RECOGNITION PREPROCESSING METHOD AND SYSTEM AND IDENTITY RECOGNITION METHOD AND SYSTEM

      
Application Number CN2020071348
Publication Number 2021/008106
Status In Force
Filing Date 2020-01-10
Publication Date 2021-01-21
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Song, Yitao
  • Huang, Mian

Abstract

Disclosed are an identity recognition preprocessing method and system and an identity recognition method and system. The identity recognition preprocessing method comprises: after a user carrying his/her mobile apparatus has entered a preset vicinity of a biometrics collection apparatus, the mobile apparatus of the user receiving a wireless signal broadcasted by the biometrics collection apparatus, and the wireless signal triggering the mobile apparatus to upload an auxiliary recognition factor other than biometrics of the user and identity of the user to a recognition server; the recognition server establishing a correspondence between the received identity and the auxiliary recognition factor; and after subsequently receiving biometrics collected and uploaded by the biometrics collection apparatus, the recognition server performing two-factor recognition on user identity according to the previously established correspondence and the collected biometrics.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/32 - User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
  • G06K 9/00 - Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints

96.

ELECTRONIC PAYMENT DEVICE

      
Application Number CN2020071359
Publication Number 2021/008107
Status In Force
Filing Date 2020-01-10
Publication Date 2021-01-21
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Zhang, Mingwei
  • Gu, Fenghuan

Abstract

An electronic payment device, comprising a host (1), the host (1) comprising a housing (10) and a loudspeaker provided within the housing (10), the housing (10) comprising a first side wall (101) and a second side wall (102) extending obliquely from the first side wall (101), wherein the first side wall (101) and the second side wall (102) enclose to form a first space, the first space comprises a hollow region (105), and the loudspeaker faces the hollow region (105), so that sound emitted by the loudspeaker is propagated through the hollow region (105) twice, whereby the sound quality is more vigorous and robust, improving the sound quality and volume.

IPC Classes  ?

  • G06K 7/10 - Methods or arrangements for sensing record carriers by corpuscular radiation
  • G06Q 30/00 - Commerce

97.

MULTI-THREAD DATA TRANSMISSION METHOD AND APPARATUS IN TEE SYSTEM

      
Application Number CN2020071449
Publication Number 2021/008110
Status In Force
Filing Date 2020-01-10
Publication Date 2021-01-21
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Liu, Qi
  • Zhao, Boran
  • Yan, Ying
  • Wei, Changzheng

Abstract

Provided are a data transmission method and apparatus in a TEE system. The method is executed by a first thread in a plurality of threads on a TEE side. The method comprises: acquiring first data; acquiring a TEE side thread lock; calling a predetermined function by means of taking the first data as an input parameter, so as to switch to a non-TEE side; respectively acquiring a write offset address and a read offset address by means of reading a first address and a second address; determining whether the number of bytes of the first data is less than or equal to the number of writable bytes, wherein the number of writable bytes is determined on the basis of the write offset address and the read offset address, and each address corresponds to one byte; where the number of bytes of the first data is less than or equal to the number of writable bytes, writing the first data into a third address starting from the write offset address; updating a write offset address in the first address; returning to the TEE side; and releasing the TEE side thread lock.

IPC Classes  ?

98.

MULTI-THREAD DATA TRANSMISSION METHOD AND DEVICE IN TEE SYSTEM

      
Application Number CN2020071561
Publication Number 2021/008111
Status In Force
Filing Date 2020-01-11
Publication Date 2021-01-21
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Liu, Qi
  • Zhao, Boran
  • Yan, Ying
  • Wei, Changzheng

Abstract

Embodiments of the present description provide a data transmission method and device in a TEE system. The method executed by a first thread in multiple threads on the TEE side comprises: obtaining first data; obtaining a thread lock on the TEE side; respectively obtaining a write offset address and a read offset address by reading a first address and a second address; determining whether the number of bytes of the first data to be transmitted is less than or equal to the number of writable bytes, wherein the number of the writable bytes is determined on the basis of the write offset address and the read offset address, and each address corresponds to one byte; when the number of the bytes of the first data is less than or equal to the number of the writable bytes, writing the first data into a third address starting from the write offset address; updating the write offset address in the first address; and releasing the thread lock on the TEE side.

IPC Classes  ?

  • G06F 9/54 - Interprogram communication
  • G06F 9/52 - Program synchronisation; Mutual exclusion, e.g. by means of semaphores

99.

ELECTRONIC DOOR OPENING/CLOSING APPARATUS AND ELECTRONIC DOOR OPENING/CLOSING DETECTION METHOD, APPARATUS AND DEVICE

      
Application Number CN2020071569
Publication Number 2021/008112
Status In Force
Filing Date 2020-01-11
Publication Date 2021-01-21
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor
  • Cai, Wenzhou
  • Wang, Pulin

Abstract

An electronic door opening/closing apparatus and an electronic door opening/closing detection method, apparatus and device. The electronic door opening/closing apparatus comprises: an electronic lock (11) arranged at a side-hinged door and used for limiting the turning of a door leaf of the side-hinged door when an electronic lock is locked; a turning detector (12) arranged at the side-hinged door and used for detecting a turning parameter, with respect to the turning of a door frame of the side-hinged door, of the door leaf of the side-hinged door, so as to generate a turning parameter signal; a position detector (13) arranged at the side-hinged door and used for generating a first door state signal when a position-approaching condition of the position detector is met, and generating a second door state signal when the position-approaching condition thereof is not met; and a main control unit (14) for determining an open/closed state of the side-hinged door according to the turning parameter signal and the door state signals generated by the position detector. The electronic door opening/closing apparatus can combine a turning parameter signal with door state signals to accurately determine an open/closed state of a side-hinged door, thereby effectively preventing the occurrence of a malicious lock deception phenomenon.

IPC Classes  ?

  • G07C 9/00 - Individual registration on entry or exit
  • G07F 11/00 - Coin-freed apparatus for dispensing, or the like, discrete articles

100.

DATA EVIDENCE STORAGE METHOD, DATA VERIFICATION METHOD AND RELATED APPARATUSES BASED ON BLOCKCHAIN

      
Application Number CN2020071672
Publication Number 2021/008113
Status In Force
Filing Date 2020-01-13
Publication Date 2021-01-21
Owner ADVANCED NEW TECHNOLOGIES CO., LTD. (Cayman Islands)
Inventor Zou, Xueqing

Abstract

Provided are a data evidence storage method, a data verification method and related apparatuses based on a blockchain. The data evidence storage method comprises: performing irreversible encryption processing on the data content of a target file to obtain irreversibly encrypted data of the target file; initiating an on-chain operation for the irreversibly encrypted data to store the irreversibly encrypted data in an evidence storage blockchain, and obtaining on-chain evidence storage information of the irreversibly encrypted data; and implanting the on-chain evidence storage information into the target file and storing same. The data verification methods comprises: when preparing to verify the data content of a target file, acquiring on-chain evidence storage information pre-implanted into the target file; on the basis of the on-chain evidence storage information, acquiring irreversibly encrypted data, recorded in a blockchain, of the target file; and verifying the data content of the target file on the basis of the irreversibly encrypted data, wherein the data content of the target file does not include the on-chain evidence storage information.

IPC Classes  ?

  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06F 21/60 - Protecting data
  1     2     3     4        Next Page