Patents by Inventor Baoli MA

Baoli MA has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10790987
    Abstract: Implementations of the specification include receiving transaction data associated with the transaction, the transaction data comprising: data representative of a plurality of assets, a first commitment hiding a first random number and a transaction amount of the transaction, a second commitment that hides a second random number and a change, the transaction amount and a third random number both encrypted by a public key of the second node, the change and a fourth random number both encrypted by a public key of the first node, and a zero-knowledge proof (ZKP); determining, based on the ZKP, whether the transaction is valid based on determining if the first random number is equal to the third random number, the second random number is equal to the fourth random number, and the transaction amount hidden in the first commitment is equal to the transaction amount encrypted by the public key of the second node.
    Type: Grant
    Filed: May 24, 2019
    Date of Patent: September 29, 2020
    Assignee: Alibaba Group Holding Limited
    Inventors: Wenbin Zhang, Baoli Ma, Huanyu Ma
  • Publication number: 20200286092
    Abstract: A method for implementing blockchain-based transactions includes: determining a to-be-remitted amount for each of a plurality of remitters participating in a transaction and a to-be-received amount for each of a plurality of receivers participating in the transaction, wherein the plurality of remitters include one or more real remitters, the plurality of receivers include one or more real receivers, and the plurality of remitters include one or more cover-up remitters and/or the plurality of receivers include one or more cover-up receivers; generating a commitment of the to-be-remitted amount corresponding to the each remitter and a commitment of the to-be-received amount corresponding to the each receiver; and submitting the transaction to a blockchain for execution, wherein the transaction comprises blockchain account addresses of the remitters and receivers, and the commitments of the to-be-remitted amounts and the to-be-received amounts.
    Type: Application
    Filed: May 20, 2020
    Publication date: September 10, 2020
    Inventors: Wenbin Zhang, Lichun Li, Baoli Ma, Zheng Liu, Shan Yin
  • Publication number: 20200286083
    Abstract: The application provides a method, apparatus, and electronic device for implementing blockchain-based transactions.
    Type: Application
    Filed: May 26, 2020
    Publication date: September 10, 2020
    Inventors: Baoli MA, Lichun LI, Wenbin ZHANG, Zheng LIU, Shan YIN
  • Publication number: 20200280431
    Abstract: A computer-implemented method for information protection comprises: determining one or more data inputs and one or more data outputs for a transaction, wherein the data inputs are associated with input data types respectively, and the data outputs are associated with output data types respectively; encrypting the input data types and the output data types; committing each of the encrypted input data types and the encrypted output data types with a commitment scheme to obtain corresponding commitment values; obtaining at least a parameter R based at least on the commitment values; and submitting the transaction to one or more nodes in a blockchain network with disclosure of the parameter R and without disclosure of the input data types and output data types for the nodes to verify consistency between the input data types and the output data types.
    Type: Application
    Filed: May 18, 2020
    Publication date: September 3, 2020
    Inventors: Baoli MA, Wenbin ZHANG, Lichun LI, Zheng LIU, Shan YIN
  • Publication number: 20200279260
    Abstract: One or more embodiments of the specification provide a method, apparatus, and non-transitory computer-readable storage medium for processing an event involving a plurality of users in a blockchain. The method is implementable by any user involved in the event, the method comprising: receiving, through a non-blockchain computer network, descriptive information; verifying a plurality of homomorphic commitments in the received descriptive information; generating a signature endorsing the descriptive information based on a private key; submitting to the blockchain triggering information comprising the signature; determining, by querying the blockchain through the blockchain computer network, that the event has been marked as executable by a smart contract on the blockchain, the mark indicating that all of the plurality of blockchain nodes have submitted corresponding triggering information; and executing the event according to the descriptive information.
    Type: Application
    Filed: May 15, 2020
    Publication date: September 3, 2020
    Inventor: Baoli MA
  • Publication number: 20200279253
    Abstract: A method for implementing blockchain-based transactions comprises: determining a transaction amount to be remitted from a blockchain account of a remitter into a blockchain account of a receiver, wherein the blockchain account of the remitter records a homomorphic encryption ciphertext of the remitter's balance, the blockchain account of the receiver records a homomorphic encryption ciphertext of the receiver's balance; generating a homomorphic encryption ciphertext of the transaction amount with respect to the remitter and a homomorphic encryption ciphertext of the transaction amount with respect to the receiver; and submitting to the blockchain a transaction for the homomorphic encryption ciphertext of the transaction amount with respect to the remitter to be subtracted from the homomorphic encryption ciphertext of the remitter's balance and for the homomorphic encryption ciphertext of the transaction amount with respect to the receiver to be added to the homomorphic encryption ciphertext of the receiver's
    Type: Application
    Filed: May 19, 2020
    Publication date: September 3, 2020
    Inventors: Baoli MA, Zheng LIU, Shan YIN, Wenbin ZHANG, Lichun LI
  • Publication number: 20200273028
    Abstract: A computer-implemented information protection method comprises: obtaining a plurality of encrypted transaction amounts associated with transactions among a plurality of accounts, wherein each of the encrypted transaction amounts is associated with one of the accounts that sends or receives one of the transaction amounts, and the encryption of each of the transaction amounts at least conceals whether the one account sends or receives the one of the transaction amounts; generating a sum proof based on the obtained encrypted transaction amounts, the sum proof at least indicating that the transaction amounts are balanced; and transmitting the encrypted transaction amounts and the sum proof to one or more nodes on a blockchain network for the nodes to verify the transactions.
    Type: Application
    Filed: May 8, 2020
    Publication date: August 27, 2020
    Inventors: Wenbin ZHANG, Lichun LI, Baoli MA
  • Patent number: 10755276
    Abstract: One or more embodiments of the specification provide a method, apparatus, and non-transitory computer-readable storage medium for processing an event involving a plurality of users in a blockchain. The method is implementable by any user involved in the event, the method comprising: generating, by a computing device of the user of the event, descriptive information of the event; sending the descriptive information to a computing device of another user of event through an off-chain channel for the another user to verify the descriptive information and to submit triggering information associated with the another user corresponding to the event to the blockchain after verifying the descriptive information; and submitting, by the computing device of the user, triggering information associated with the user corresponding to the event to the blockchain for the blockchain to process the event according to the descriptive information after verifying all triggering information submitted by the plurality of users.
    Type: Grant
    Filed: November 30, 2019
    Date of Patent: August 25, 2020
    Assignee: Alibaba Group Holding Limited
    Inventor: Baoli Ma
  • Patent number: 10748370
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Grant
    Filed: December 10, 2019
    Date of Patent: August 18, 2020
    Assignee: ALIBABA GROUP HOLDING LIMITED
    Inventors: Jiahui Cui, Baoli Ma, Zheng Liu, Wenbin Zhang, Huanyu Ma
  • Publication number: 20200258340
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Application
    Filed: April 30, 2020
    Publication date: August 13, 2020
    Inventors: Jiahui CUI, Baoli MA, Zheng LIU, Wenbin ZHANG, Huanyu MA
  • Publication number: 20200258339
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Application
    Filed: April 30, 2020
    Publication date: August 13, 2020
    Inventors: Jiahui CUI, Baoli MA, Zheng LIU, Wenbin ZHANG, Huanyu MA
  • Patent number: 10726657
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Grant
    Filed: November 27, 2018
    Date of Patent: July 28, 2020
    Assignee: ALIBABA GROUP HOLDING LIMITED
    Inventors: Jiahui Cui, Baoli Ma, Zheng Liu, Wenbin Zhang, Huanyu Ma
  • Publication number: 20200228317
    Abstract: A computer-implemented method for information protection comprises: determining one or more data inputs and one or more data outputs for a transaction, wherein the data inputs are associated with input data types respectively, and the data outputs are associated with output data types respectively; encrypting the input data types and the output data types; committing each of the encrypted input data types and the encrypted output data types with a commitment scheme to obtain corresponding commitment values; obtaining at least a parameter R based at least on the commitment values; and submitting the transaction to one or more nodes in a blockchain network with disclosure of the parameter R and without disclosure of the input data types and output data types for the nodes to verify consistency between the input data types and the output data types.
    Type: Application
    Filed: November 27, 2018
    Publication date: July 16, 2020
    Inventors: Baoli MA, Wenbin ZHANG, Lichun LI, Zheng LIU, Shan YIN
  • Patent number: 10710886
    Abstract: The invention provides a method for synthesizing a mesoporous zeolite ETS-10 containing a metal without a templating agent. The method according to the invention comprises the steps of: mixing a silicon source with a NaOH solution to obtain a mixed solution so that the content of Na2O in the mixed solution is 10.0% to 20.0% by weight; adding a KOH or KF solution so that the content of K2O is 10.0% to 25.0% by weight and stirring it well; adding a titanium source solution and stirring it well; adding a precursor compound containing metal Ni and/or Co and stirring it well; and subjecting it to a crystallization reaction to obtain the mesoporous zeolite ETS-10. The mesoporous zeolite ETS-10 obtained by the invention has a specific surface area of 320 to 420 m2/g, a mesoporous volume of 0.11 to 0.21 cm3/g, and thus can be used as a catalyst and a support thereof in synthesis industry for macromolecular fine chemicals.
    Type: Grant
    Filed: May 13, 2019
    Date of Patent: July 14, 2020
    Assignee: PetroChina Company Limited
    Inventors: Tiegang Xu, Tiandi Tang, Wenqian Fu, Lei Zhang, Runsheng Shen, Guoren Cai, Baoli Ma, Weichi Xu, Guangming Wen, Jinhe Song, Dan Wang, Mingwei Tan, Wencheng Zhang, Jintao Guo, Gang Wang, Quanguo Zhang, Xianjun Wu, Liyan Guo, Lei Fang, Liru Cong, Guojia Zhang, Chunming Dong, Yu Liang
  • Patent number: 10715500
    Abstract: A computer-implemented method for information protection comprises: committing a transaction amount of a transaction with a first commitment scheme to obtain a transaction commitment value, committing a change of the transaction with a second commitment scheme to obtain a change commitment value, the first commitment scheme comprising a transaction blinding factor, and the second commitment scheme comprising a change blinding factor; encrypting a first combination of the change blinding factor and the change with a first key; transmitting the transaction blinding factor, the transaction amount, and the transaction commitment value to a recipient node associated with a recipient for the recipient node to verify the transaction; in response to that the recipient successfully verifies the transaction, obtaining an encrypted second combination of the transaction blinding factor and the transaction amount encrypted with a second key.
    Type: Grant
    Filed: December 9, 2019
    Date of Patent: July 14, 2020
    Assignee: ALIBABA GROUP HOLDING LIMITED
    Inventors: Huanyu Ma, Wenbin Zhang, Baoli Ma, Zheng Liu, Jiahui Cui
  • Patent number: 10708039
    Abstract: Implementations of the specification include receiving transaction data associated with a transaction, the transaction data comprising: data representative of a plurality of assets, a first commitment that hides a first random number and a transaction amount, a second commitment that hides a second random number and a change, the transaction amount and a third random number both encrypted by a public key of the second node, the change and a fourth random number both encrypted by a public key of the first node, and a zero-knowledge proof (ZKP); determining, based on the ZKP, whether the transaction is valid based on determining if the first random number is equal to the third random number, the second random number is equal to the fourth random number, and the transaction amount hidden in the first commitment is equal to the transaction amount encrypted by the public key of the second node.
    Type: Grant
    Filed: February 21, 2020
    Date of Patent: July 7, 2020
    Assignee: Alibaba Group Holding Limited
    Inventors: Wenbin Zhang, Baoli Ma, Huanyu Ma
  • Publication number: 20200211018
    Abstract: A method for implementing blockchain-based transactions comprises: determining a transaction amount to be remitted from a remitter's blockchain account into a receiver's blockchain account, wherein a balance of the remitter's blockchain account comprises multiple reserve balances, and commitments of the reserve balances are recorded in a blockchain; selecting one or more of the reserve balances from the remitter's blockchain account, wherein the sum of the selected one or more reserve balances is not smaller than the transaction amount; and submitting to the blockchain a transaction comprising an identification of each of the selected one or more reserve balances and a commitment of the transaction amount, for the selected one or more reserve balances to be removed from the remitter's blockchain account and the transaction amount to be added to the receiver's blockchain account.
    Type: Application
    Filed: March 13, 2020
    Publication date: July 2, 2020
    Inventors: Lichun LI, Wenbin ZHANG, Baoli MA, Zheng LIU, Shan YIN
  • Patent number: 10700850
    Abstract: A computer-implemented method for information protection comprises: determining one or more data inputs and one or more data outputs for a transaction, wherein the data inputs are associated with input data types respectively, and the data outputs are associated with output data types respectively; encrypting the input data types and the output data types; committing each of the encrypted input data types and the encrypted output data types with a commitment scheme to obtain corresponding commitment values; obtaining at least a parameter R based at least on the commitment values; and submitting the transaction to one or more nodes in a blockchain network with disclosure of the parameter R and without disclosure of the input data types and output data types for the nodes to verify consistency between the input data types and the output data types.
    Type: Grant
    Filed: December 9, 2019
    Date of Patent: June 30, 2020
    Assignee: ALIBABA GROUP HOLDING LIMITED
    Inventors: Baoli Ma, Wenbin Zhang, Lichun Li, Zheng Liu, Shan Yin
  • Publication number: 20200195419
    Abstract: Implementations of the specification include receiving transaction data associated with a transaction, the transaction data comprising: data representative of a plurality of assets, a first commitment that hides a first random number and a transaction amount, a second commitment that hides a second random number and a change, the transaction amount and a third random number both encrypted by a public key of the second node, the change and a fourth random number both encrypted by a public key of the first node, and a zero-knowledge proof (ZKP); determining, based on the ZKP, whether the transaction is valid based on determining if the first random number is equal to the third random number, the second random number is equal to the fourth random number, and the transaction amount hidden in the first commitment is equal to the transaction amount encrypted by the public key of the second node.
    Type: Application
    Filed: February 21, 2020
    Publication date: June 18, 2020
    Applicant: Alibaba Group Holding Limited
    Inventors: Wenbin Zhang, Baoli Ma, Huanyu Ma
  • Publication number: 20200193434
    Abstract: One or more embodiments of the specification provide a method, apparatus, and non-transitory computer-readable storage medium for processing an event involving a plurality of users in a blockchain. The method is implementable by any user involved in the event, the method comprising: generating, by a computing device of the user of the event, descriptive information of the event; sending the descriptive information to a computing device of another user of event through an off-chain channel for the another user to verify the descriptive information and to submit triggering information associated with the another user corresponding to the event to the blockchain after verifying the descriptive information; and submitting, by the computing device of the user, triggering information associated with the user corresponding to the event to the blockchain for the blockchain to process the event according to the descriptive information after verifying all triggering information submitted by the plurality of users.
    Type: Application
    Filed: November 30, 2019
    Publication date: June 18, 2020
    Inventor: Baoli MA