Patents by Inventor Baoli MA

Baoli MA has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10680800
    Abstract: Implementations of the specification include receiving transaction data associated with a transaction, the transaction data comprising: data representative of a plurality of assets, a first commitment that hides a first random number and a transaction amount, a second commitment that hides a second random number and a change, the transaction amount and a third random number both encrypted by a public key of the second node, the change and a fourth random number both encrypted by a public key of the first node, and a zero-knowledge proof (ZKP); determining, based on the ZKP, whether the transaction is valid based on determining if the first random number is equal to the third random number, the second random number is equal to the fourth random number, and the transaction amount hidden in the first commitment is equal to the transaction amount encrypted by the public key of the second node.
    Type: Grant
    Filed: May 24, 2019
    Date of Patent: June 9, 2020
    Assignee: Alibaba Group Holding Limited
    Inventors: Wenbin Zhang, Baoli Ma, Huanyu Ma
  • Publication number: 20200175502
    Abstract: One or more implementations of the present specification provide a method and an apparatus for implementing a confidential transaction in a blockchain network.
    Type: Application
    Filed: January 31, 2020
    Publication date: June 4, 2020
    Applicant: Alibaba Group Holding Limited
    Inventors: Huanyu Ma, Baoli Ma
  • Patent number: 10664835
    Abstract: Implementations of the present disclosure include receiving, from a first account, a digitally signed copy of a commitment value of a first amount of a transaction amount generated based on a first random number, the first amount of the balance transfer and the first random number encrypted using a public key of the first account, a second amount of the balance transfer and a second random number encrypted using a public key of the second account, and a set of values generated based on one or more selected random numbers. The first account determines if the first amount and the second amount are the same and if the first random number and the second random number are the same based on the set of values, and updates the balance of the first account and a balance of the second account based on the first amount of the balance transfer.
    Type: Grant
    Filed: April 22, 2019
    Date of Patent: May 26, 2020
    Assignee: Alibaba Group Holding Limited
    Inventors: Baoli Ma, Wenbin Zhang
  • Publication number: 20200151992
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Application
    Filed: December 10, 2019
    Publication date: May 14, 2020
    Inventors: Jiahui CUI, Baoli MA, Zheng LIU, Wenbin ZHANG, Huanyu MA
  • Publication number: 20200153801
    Abstract: A computer-implemented method for information protection comprises: committing a transaction amount of a transaction with a first commitment scheme to obtain a transaction commitment value, committing a change of the transaction with a second commitment scheme to obtain a change commitment value, the first commitment scheme comprising a transaction blinding factor, and the second commitment scheme comprising a change blinding factor; encrypting a first combination of the change blinding factor and the change with a first key; transmitting the transaction blinding factor, the transaction amount, and the transaction commitment value to a recipient node associated with a recipient for the recipient node to verify the transaction; in response to that the recipient successfully verifies the transaction, obtaining an encrypted second combination of the transaction blinding factor and the transaction amount encrypted with a second key.
    Type: Application
    Filed: December 9, 2019
    Publication date: May 14, 2020
    Inventors: Huanyu MA, Wenbin ZHANG, Baoli MA, Zheng LIU, Jiahui CUI
  • Publication number: 20200145195
    Abstract: A computer-implemented method for information protection comprises: determining one or more data inputs and one or more data outputs for a transaction, wherein the data inputs are associated with input data types respectively, and the data outputs are associated with output data types respectively; encrypting the input data types and the output data types; committing each of the encrypted input data types and the encrypted output data types with a commitment scheme to obtain corresponding commitment values; obtaining at least a parameter R based at least on the commitment values; and submitting the transaction to one or more nodes in a blockchain network with disclosure of the parameter R and without disclosure of the input data types and output data types for the nodes to verify consistency between the input data types and the output data types.
    Type: Application
    Filed: December 9, 2019
    Publication date: May 7, 2020
    Inventors: Baoli MA, Wenbin ZHANG, Lichun LI, Zheng LIU, Shan YIN
  • Publication number: 20200143368
    Abstract: A method comprises: selecting one or more blockchain assets from a remitter's blockchain account according to a transaction amount of a transaction to be remitted from the remitter's blockchain account into a receiver's blockchain account, wherein a total asset amount represented by the selected one or more blockchain assets is not less than the transaction amount, and a commitment of an individual asset amount represented by each of the selected one or more blockchain assets is recorded in a blockchain; generating a commitment of the transaction amount; and submitting to the blockchain the transaction comprising information of the selected one or more blockchain assets and the commitment of the transaction amount, for the selected one or more blockchain assets to be removed from the remitter's blockchain account and one or more blockchain assets corresponding to the commitment of the transaction amount to be added to the receiver's blockchain account.
    Type: Application
    Filed: January 9, 2020
    Publication date: May 7, 2020
    Inventors: Wenbin ZHANG, Lichun LI, Baoli MA, Zheng LIU, Shan YIN
  • Publication number: 20200134625
    Abstract: A method for implementing blockchain-based transactions comprises: determining a transaction amount to be remitted from a remitter's blockchain account into a receiver's blockchain account, wherein a balance of the remitter's blockchain account comprises multiple reserve balances, and commitments of the reserve balances are recorded in a blockchain; selecting one or more of the reserve balances from the remitter's blockchain account, wherein the sum of the selected one or more reserve balances is not smaller than the transaction amount; and submitting to the blockchain a transaction comprising an identification of each of the selected one or more reserve balances and a commitment of the transaction amount, for the selected one or more reserve balances to be removed from the remitter's blockchain account and the transaction amount to be added to the receiver's blockchain account.
    Type: Application
    Filed: October 3, 2019
    Publication date: April 30, 2020
    Inventors: Lichun LI, Wenbin ZHANG, Baoli MA, Zheng LIU, Shan YIN
  • Publication number: 20200134624
    Abstract: A method for implementing blockchain-based transactions includes: determining a to-be-remitted amount for each of a plurality of remitters participating in a transaction and a to-be-received amount for each of a plurality of receivers participating in the transaction, wherein the plurality of remitters include one or more real remitters, the plurality of receivers include one or more real receivers, and the plurality of remitters include one or more cover-up remitters and/or the plurality of receivers include one or more cover-up receivers; generating a commitment of the to-be-remitted amount corresponding to the each remitter and a commitment of the to-be-received amount corresponding to the each receiver; and submitting the transaction to a blockchain for execution, wherein the transaction comprises blockchain account addresses of the remitters and receivers, and the commitments of the to-be-remitted amounts and the to-be-received amounts.
    Type: Application
    Filed: September 30, 2019
    Publication date: April 30, 2020
    Inventors: Wenbin ZHANG, Lichun LI, Baoli MA, Zheng LIU, Shan YIN
  • Publication number: 20200120074
    Abstract: A computer-implemented method comprises: committing a transaction amount of a transaction with a commitment scheme to obtain a transaction commitment value, the commitment scheme comprising at least a transaction blinding factor; generating a first key of a symmetric key pair; encrypting a combination of the transaction blinding factor and the transaction amount t with the first key; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with a recipient of the transaction for the recipient node to verify the transaction.
    Type: Application
    Filed: December 9, 2019
    Publication date: April 16, 2020
    Inventors: Baoli MA, Wenbin ZHANG, Huanyu MA, Zheng LIU, Jiahui CUI
  • Publication number: 20200111093
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a second public key PK_2_B of a recipient of the transaction, wherein: the recipient is further associated with a first public key PK_1_B as an address for receiving the transaction amount t; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Application
    Filed: December 10, 2019
    Publication date: April 9, 2020
    Inventors: Baoli MA, Wenbin ZHANG
  • Patent number: 10615960
    Abstract: Implementations of the present disclosure include receiving, by a consensus node from a first account, a digitally signed copy of a commitment value of a transaction amount, a second random number encrypted using a public key of the first account, a third random number encrypted using a public key of the second account, one or more range proofs, and a set of values generated based on one or more selected random numbers. The consensus node then verifies a digital signature corresponding to the digitally signed copy using a public key of the first account corresponding to a private key used to generate the digital signature. It also updates the balance of the first account and a balance of the second account based on the amount of the balance transfer if the first random number, the second random number, and the third random number are the same.
    Type: Grant
    Filed: April 22, 2019
    Date of Patent: April 7, 2020
    Assignee: Alibaba Group Holding Limited
    Inventors: Wenbin Zhang, Baoli Ma
  • Publication number: 20200071174
    Abstract: The invention provides a method for synthesizing a mesoporous zeolite ETS-10 containing a metal without a templating agent. The method according to the invention comprises the steps of: mixing a silicon source with a NaOH solution to obtain a mixed solution so that the content of Na2O in the mixed solution is 10.0% to 20.0% by weight; adding a KOH or KF solution so that the content of K2O is 10.0% to 25.0% by weight and stirring it well; adding a titanium source solution and stirring it well; adding a precursor compound containing metal Ni and/or Co and stirring it well; and subjecting it to a crystallization reaction to obtain the mesoporous zeolite ETS-10. The mesoporous zeolite ETS-10 obtained by the invention has a specific surface area of 320 to 420 m2/g, a mesoporous volume of 0.11 to 0.21 cm3/g, and thus can be used as a catalyst and a support thereof in synthesis industry for macromolecular fine chemicals.
    Type: Application
    Filed: May 13, 2019
    Publication date: March 5, 2020
    Inventors: Tiegang XU, Tiandi Tang, Wenqian Fu, Lei Zhang, Runsheng Shen, Guoren Cai, Baoli Ma, Weichi Xu, Guangming Wen, Jinhe Song, Dan Wang, Mingwei Tan, Wencheng Zhang, Jintao Guo, Gang Wang, Quanguo Zhang, Xianjun Wu, Liyan Guo, Lei Fang, Liru Cong, Guojia Zhang, Chunming Dong, Yu Liang
  • Publication number: 20200074459
    Abstract: A method for implementing blockchain-based transactions comprises: determining a transaction amount to be remitted from a blockchain account of a remitter into a blockchain account of a receiver, wherein the blockchain account of the remitter records a homomorphic encryption ciphertext of the remitter's balance, the blockchain account of the receiver records a homomorphic encryption ciphertext of the receiver's balance; generating a homomorphic encryption ciphertext of the transaction amount with respect to the remitter and a homomorphic encryption ciphertext of the transaction amount with respect to the receiver; and submitting to the blockchain a transaction for the homomorphic encryption ciphertext of the transaction amount with respect to the remitter to be subtracted from the homomorphic encryption ciphertext of the remitter's balance and for the homomorphic encryption ciphertext of the transaction amount with respect to the receiver to be added to the homomorphic encryption ciphertext of the receiver's
    Type: Application
    Filed: August 28, 2019
    Publication date: March 5, 2020
    Inventors: Baoli MA, Zheng LIU, Shan YIN, Wenbin ZHANG, Lichun LI
  • Publication number: 20200058022
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a second public key PK_2_B of a recipient of the transaction, wherein: the recipient is further associated with a first public key PK_1_B as an address for receiving the transaction amount t; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Application
    Filed: November 27, 2018
    Publication date: February 20, 2020
    Inventors: Baoli MA, Wenbin ZHANG
  • Publication number: 20200051077
    Abstract: The application provides a method, apparatus, and electronic device for implementing blockchain-based transactions.
    Type: Application
    Filed: August 6, 2019
    Publication date: February 13, 2020
    Inventors: Baoli MA, Lichun LI, Wenbin ZHANG, Zheng LIU, Shan YIN
  • Publication number: 20200053054
    Abstract: A computer-implemented method for information protection comprises: committing a transaction amount of a transaction with a first commitment scheme to obtain a transaction commitment value, committing a change of the transaction with a second commitment scheme to obtain a change commitment value, the first commitment scheme comprising a transaction blinding factor, and the second commitment scheme comprising a change blinding factor; encrypting a first combination of the change blinding factor and the change with a first key; transmitting the transaction blinding factor, the transaction amount, and the transaction commitment value to a recipient node associated with a recipient for the recipient node to verify the transaction; in response to that the recipient successfully verifies the transaction, obtaining an encrypted second combination of the transaction blinding factor and the transaction amount encrypted with a second key.
    Type: Application
    Filed: November 27, 2018
    Publication date: February 13, 2020
    Inventors: Huanyu MA, Wenbin ZHANG, Baoli MA, Zheng LIU, Jiahui CUI
  • Publication number: 20200051361
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Application
    Filed: November 27, 2018
    Publication date: February 13, 2020
    Inventors: Jiahui CUI, Baoli MA, Zheng LIU, Wenbin ZHANG, Huanyu MA
  • Publication number: 20200042994
    Abstract: Embodiments of the application provide a method, apparatus, and electronic device for implementing blockchain-based transactions. The method comprises: determining a transaction amount to be remitted from a remitter's blockchain account into a receiver's blockchain account, wherein a commitment of the remitter's balance is recorded with the remitter's blockchain account in a blockchain, a commitment of the receiver's balance is recorded with the receiver's blockchain account in the blockchain; obtaining a commitment of the transaction amount by using the homomorphic encryption algorithm according to the transaction amount; and submitting to the blockchain a transaction comprising information of the remitter's and the receiver's blockchain accounts, and the commitment of the transaction amount, for the commitment of the transaction amount to be deducted from the commitment of the remitter's balance and the commitment of the transaction amount to be added to the commitment of the receiver's balance.
    Type: Application
    Filed: August 5, 2019
    Publication date: February 6, 2020
    Inventors: Wenbin ZHANG, Lichun LI, Baoli MA, Zheng LIU, Shan YIN
  • Publication number: 20200042999
    Abstract: A method comprises: selecting one or more blockchain assets from a remitter's blockchain account according to a transaction amount of a transaction to be remitted from the remitter's blockchain account into a receiver's blockchain account, wherein a total asset amount represented by the selected one or more blockchain assets is not less than the transaction amount, and a commitment of an individual asset amount represented by each of the selected one or more blockchain assets is recorded in a blockchain; generating a commitment of the transaction amount; and submitting to the blockchain the transaction comprising information of the selected one or more blockchain assets and the commitment of the transaction amount, for the selected one or more blockchain assets to be removed from the remitter's blockchain account and one or more blockchain assets corresponding to the commitment of the transaction amount to be added to the receiver's blockchain account.
    Type: Application
    Filed: August 5, 2019
    Publication date: February 6, 2020
    Inventors: Wenbin ZHANG, Lichun LI, Baoli MA, Zheng LIU, Shan YIN