SG11202012921XA - Data authorization based on decentralized identifiers - Google Patents

Data authorization based on decentralized identifiers

Info

Publication number
SG11202012921XA
SG11202012921XA SG11202012921XA SG11202012921XA SG11202012921XA SG 11202012921X A SG11202012921X A SG 11202012921XA SG 11202012921X A SG11202012921X A SG 11202012921XA SG 11202012921X A SG11202012921X A SG 11202012921XA SG 11202012921X A SG11202012921X A SG 11202012921XA
Authority
SG
Singapore
Prior art keywords
data authorization
authorization based
decentralized identifiers
decentralized
identifiers
Prior art date
Application number
SG11202012921XA
Inventor
Yujun Peng
Original Assignee
Alipay Hangzhou Inf Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Inf Tech Co Ltd filed Critical Alipay Hangzhou Inf Tech Co Ltd
Publication of SG11202012921XA publication Critical patent/SG11202012921XA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Automation & Control Theory (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
SG11202012921XA 2020-02-14 2020-02-14 Data authorization based on decentralized identifiers SG11202012921XA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/075272 WO2020098839A2 (en) 2020-02-14 2020-02-14 Data authorization based on decentralized identifiers

Publications (1)

Publication Number Publication Date
SG11202012921XA true SG11202012921XA (en) 2021-01-28

Family

ID=70733030

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202012921XA SG11202012921XA (en) 2020-02-14 2020-02-14 Data authorization based on decentralized identifiers

Country Status (5)

Country Link
US (1) US11093933B1 (en)
EP (1) EP3799642B1 (en)
CN (1) CN111448565B (en)
SG (1) SG11202012921XA (en)
WO (1) WO2020098839A2 (en)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10419225B2 (en) 2017-01-30 2019-09-17 Factom, Inc. Validating documents via blockchain
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
US10783164B2 (en) 2018-05-18 2020-09-22 Factom, Inc. Import and export in blockchain environments
US11134120B2 (en) 2018-05-18 2021-09-28 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
US11276056B2 (en) 2018-08-06 2022-03-15 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11989208B2 (en) 2018-08-06 2024-05-21 Inveniam Capital Partners, Inc. Transactional sharding of blockchain transactions
US11343075B2 (en) 2020-01-17 2022-05-24 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
WO2020098845A2 (en) 2020-03-13 2020-05-22 Alipay (Hangzhou) Information Technology Co., Ltd. Data authorization based on decentralized identifiers
US20210314293A1 (en) * 2020-04-02 2021-10-07 Hewlett Packard Enterprise Development Lp Method and system for using tunnel extensible authentication protocol (teap) for self-sovereign identity based authentication
CN111881483B (en) * 2020-08-07 2024-02-23 广州运通链达金服科技有限公司 Resource account binding method, device, equipment and medium based on blockchain
WO2022051813A1 (en) * 2020-09-09 2022-03-17 Meld Gold Pty Ltd Methods and systems for conducting transactions of precious metal backed digital assets
US11681992B2 (en) * 2020-11-16 2023-06-20 TraDove, Inc. Blockchain-based supply chain payment network
KR102542880B1 (en) * 2020-11-30 2023-06-15 한국전자통신연구원 Apparatus and method for maneging personal information
US11533306B2 (en) * 2020-12-16 2022-12-20 Global Wisdom Software Technology CO. LTD. Processes and method for safe of use, monitoring and management of device accounts in terminal manner
CN112580102A (en) * 2020-12-29 2021-03-30 郑州大学 Multi-dimensional digital identity authentication system based on block chain
CN112767163B (en) * 2021-01-22 2022-11-22 支付宝(杭州)信息技术有限公司 Block chain-based digital commodity transaction method and device
US12008526B2 (en) 2021-03-26 2024-06-11 Inveniam Capital Partners, Inc. Computer system and method for programmatic collateralization services
US20220329436A1 (en) * 2021-04-13 2022-10-13 International Business Machines Corporation Token-based identity validation via blockchain
US12007972B2 (en) 2021-06-19 2024-06-11 Inveniam Capital Partners, Inc. Systems and methods for processing blockchain transactions
KR102569132B1 (en) * 2021-09-29 2023-08-24 한국전자통신연구원 Apparatus and Method for Delegated Credential Issuance in DID-based Service
US11714894B2 (en) * 2021-12-10 2023-08-01 Fmr Llc Authenticating client applications using an identity fabric blockchain
CN114185997B (en) * 2022-02-17 2022-05-13 天津眧合数字科技有限公司 Pet information credible storage system based on block chain
CN114978740B (en) * 2022-06-06 2023-06-23 中国互联网络信息中心 Identification association and verification analysis method based on block chain
CN117032592B (en) * 2023-10-08 2023-12-12 湖南省金河计算机科技有限公司 Cash register collection data storage system based on blockchain
CN117134996B (en) * 2023-10-26 2023-12-26 北京鑫创数字科技股份有限公司 Industrial Internet identification information analysis method and system based on block chain

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10356094B2 (en) * 2014-06-30 2019-07-16 Vescel, Llc Uniqueness and auditing of a data resource through an immutable record of transactions in a hash history
SG11201708000PA (en) * 2015-03-31 2017-10-30 Nasdaq Inc Systems and methods of blockchain transaction recordation
US20170116693A1 (en) * 2015-10-27 2017-04-27 Verimatrix, Inc. Systems and Methods for Decentralizing Commerce and Rights Management for Digital Assets Using a Blockchain Rights Ledger
CN106295401A (en) * 2016-08-13 2017-01-04 深圳市樊溪电子有限公司 A kind of read-only secure file storage system and method for block chain
US11631077B2 (en) * 2017-01-17 2023-04-18 HashLynx Inc. System for facilitating secure electronic communications between entities and processing resource transfers
US10102526B1 (en) * 2017-03-31 2018-10-16 Vijay K. Madisetti Method and system for blockchain-based combined identity, ownership, integrity and custody management
KR102414732B1 (en) * 2017-04-05 2022-06-28 삼성에스디에스 주식회사 Method for managing Digital Identity based on Blockchain
CN107070938A (en) * 2017-04-27 2017-08-18 电子科技大学 Data access control system based on block chain
WO2018209542A1 (en) * 2017-05-16 2018-11-22 北京大学深圳研究生院 Consensus method for decentralized domain name system
CN107291862A (en) * 2017-06-12 2017-10-24 腾讯科技(深圳)有限公司 Business datum storage method, device, storage medium and electronic equipment
CN107979590B (en) * 2017-11-02 2020-01-17 财付通支付科技有限公司 Data sharing method, client, server, computing device and storage medium
US10896418B2 (en) * 2017-12-29 2021-01-19 Ebay Inc. Secure management of data files using a blockchain
US11121872B2 (en) * 2018-01-23 2021-09-14 Zeronorth, Inc. Trusted verification of cybersecurity remediation
CN110166411B (en) * 2018-02-13 2022-05-06 华为技术有限公司 Data transmission method, device and network node
CN108632284B (en) * 2018-05-10 2021-02-23 网易(杭州)网络有限公司 User data authorization method, medium, device and computing equipment based on block chain
CN109344647A (en) * 2018-09-12 2019-02-15 上海点融信息科技有限责任公司 For the access credentials generation method of block chain network, data access method, storage medium, calculate equipment
CN109190410B (en) * 2018-09-26 2020-05-19 华中科技大学 Log behavior auditing method based on block chain in cloud storage environment
CN109491996A (en) * 2018-09-27 2019-03-19 上海点融信息科技有限责任公司 For the block generation method of block chain network, block data access method, calculate equipment, storage medium
CN109327314B (en) * 2018-11-08 2021-07-13 创新先进技术有限公司 Service data access method, device, electronic equipment and system
CN110263579B (en) * 2018-11-16 2021-05-11 腾讯科技(深圳)有限公司 Data processing method, system and related equipment
PL3571825T3 (en) 2018-12-21 2021-08-16 Advanced New Technologies Co., Ltd. Verifying integrity of data stored in a consortium blockchain using a public sidechain
CN109918942B (en) * 2019-02-21 2020-07-31 领信智链(北京)科技有限公司 Decentralized identifier management system based on ether house block chain
CN110061838B (en) * 2019-04-28 2022-07-19 广州大学 Decentralized storage system for DNS resource records and implementation method thereof
EP3688930B1 (en) 2019-07-02 2021-10-20 Advanced New Technologies Co., Ltd. System and method for issuing verifiable claims
CN116910726A (en) 2019-07-02 2023-10-20 创新先进技术有限公司 System and method for mapping a de-centralized identity to a real entity
CN110493220B (en) * 2019-08-16 2021-05-25 腾讯科技(深圳)有限公司 Data sharing method and device based on block chain and storage medium
CN110602089B (en) * 2019-09-11 2021-08-10 腾讯科技(深圳)有限公司 Block chain-based medical data storage method, device, equipment and storage medium
CN110650139B (en) * 2019-09-25 2022-08-30 四川师范大学 Resource access control method and system for cloud platform
CN110795501A (en) 2019-10-11 2020-02-14 支付宝(杭州)信息技术有限公司 Method, device, equipment and system for creating verifiable statement based on block chain

Also Published As

Publication number Publication date
EP3799642A2 (en) 2021-04-07
CN111448565A (en) 2020-07-24
EP3799642B1 (en) 2022-06-29
CN111448565B (en) 2024-04-05
WO2020098839A3 (en) 2020-12-24
US20210256505A1 (en) 2021-08-19
EP3799642A4 (en) 2021-06-16
WO2020098839A2 (en) 2020-05-22
US11093933B1 (en) 2021-08-17

Similar Documents

Publication Publication Date Title
SG11202013204QA (en) Data authorization based on decentralized identifiers
SG11202012921XA (en) Data authorization based on decentralized identifiers
EP4022473A4 (en) Decentralized data authentication
EP3785199A4 (en) Decentralized data verification
EP3138313A4 (en) Token-based authentication and authorization information signaling and exchange for adaptive streaming
EP3861708A4 (en) Consensus-based voting for network member identification employing blockchain-based identity signature mechanisms
EP3695379A4 (en) Systems and methods for identifying and authenticating artistic works
GB2549087B (en) Communications on data buses
EP3543884A4 (en) Method and system for protecting system partition key data, and terminal
ZA202000942B (en) Systems and methods for an incremental, reversible and decentralized biometric identity management system
GB201916291D0 (en) Data block modification
GB201904894D0 (en) Data sharing
GB201619903D0 (en) Method and system for securely storing data using a secret sharing scheme
SG11202102221SA (en) Computer implemented system and method for sharing a common secret
EP4014138A4 (en) Unified authentication system for decentralized identity platforms
EP3715570C0 (en) Sliding door system
EP3995976C0 (en) Identity authentication system
EP3586258C0 (en) Segmented key authentication system
EP3855695A4 (en) Access authentication
GB2603685B (en) Maintaining system security
EP3867780A4 (en) Authentication system
GB201912153D0 (en) Key fob
GB2615756B (en) An authentication system
IL285790A (en) Verifiable access credential
GB2580848B (en) Data compatible gateway system