Patents by Inventor Huanyu MA

Huanyu MA has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11282325
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Grant
    Filed: December 2, 2020
    Date of Patent: March 22, 2022
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Jiahui Cui, Baoli Ma, Zheng Liu, Wenbin Zhang, Huanyu Ma
  • Patent number: 11277389
    Abstract: A computer-implemented method comprises: committing a transaction amount of a transaction with a commitment scheme to obtain a transaction commitment value, the commitment scheme comprising at least a transaction blinding factor; generating a first key of a symmetric key pair; encrypting a combination of the transaction blinding factor and the transaction amount t with the first key; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with a recipient of the transaction for the recipient node to verify the transaction. The first key is a symmetrical key generated with Diffie-Hellman (DH) key exchange protocol that can be used to encrypt/decrypt the random numbers and the plaintext balances, thus providing convenient management. The method provides a robust privacy protection for transaction amounts, asset values, and blinding factors in commitment schemes.
    Type: Grant
    Filed: November 27, 2018
    Date of Patent: March 15, 2022
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Baoli Ma, Wenbin Zhang, Huanyu Ma, Zheng Liu, Jiahui Cui
  • Patent number: 11218455
    Abstract: A computer-implemented method for information protection comprises: committing a transaction amount of a transaction with a first commitment scheme to obtain a transaction commitment value, committing a change of the transaction with a second commitment scheme to obtain a change commitment value, the first commitment scheme comprising a transaction blinding factor, and the second commitment scheme comprising a change blinding factor; encrypting a first combination of the change blinding factor and the change with a first key; transmitting the transaction blinding factor, the transaction amount, and the transaction commitment value to a recipient node associated with a recipient for the recipient node to verify the transaction; in response to that the recipient successfully verifies the transaction, obtaining an encrypted second combination of the transaction blinding factor and the transaction amount encrypted with a second key.
    Type: Grant
    Filed: November 27, 2018
    Date of Patent: January 4, 2022
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Huanyu Ma, Wenbin Zhang, Baoli Ma, Zheng Liu, Jiahui Cui
  • Patent number: 11159305
    Abstract: A computer-implemented method, non-transitory, computer-readable medium, and computer-implemented system are provided for implementing privacy protection. In an implementation, a public key pk={N, h} corresponding to a target user is obtained, where h is a generator of a predetermined cyclic group with a size of k in a random number space Z*N, a length of k is i bits, a length of N is n bits, and i<<n. A random number r is selected, so that hr belongs to the predetermined cyclic group. To-be-encrypted data m, corresponding to the target user using the public key pk and the random number r, is processed to generate a homomorphic ciphertext c=(1+N)m·(hN mod N2)r mod N2. The homomorphic ciphertext c is provided to the target user, where the homomorphic ciphertext c can be decrypted using a private key sk to obtain the data m.
    Type: Grant
    Filed: July 31, 2020
    Date of Patent: October 26, 2021
    Assignee: Advanced New Technologies Co., Ltd.
    Inventors: Shuai Han, Zhangjie Huang, Huanyu Ma, Hao Lei
  • Patent number: 11102184
    Abstract: A computer-implemented method comprises: committing a transaction amount of a transaction with a commitment scheme to obtain a transaction commitment value, the commitment scheme comprising at least a transaction blinding factor; generating a first key of a symmetric key pair; encrypting a combination of the transaction blinding factor and the transaction amount t with the first key; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with a recipient of the transaction for the recipient node to verify the transaction.
    Type: Grant
    Filed: December 9, 2019
    Date of Patent: August 24, 2021
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Baoli Ma, Wenbin Zhang, Huanyu Ma, Zheng Liu, Jiahui Cui
  • Patent number: 11063769
    Abstract: Implementations of the specification include receiving transaction data associated with the transaction, the transaction data comprising: data representative of a plurality of assets, a first commitment hiding a first random number and a transaction amount of the transaction, a second commitment that hides a second random number and a change, the transaction amount and a third random number both encrypted by a public key of the second node, the change and a fourth random number both encrypted by a public key of the first node, and a zero-knowledge proof (ZKP); determining, based on the ZKP, whether the transaction is valid based on determining if the first random number is equal to the third random number, the second random number is equal to the fourth random number, and the transaction amount hidden in the first commitment is equal to the transaction amount encrypted by the public key of the second node.
    Type: Grant
    Filed: July 31, 2020
    Date of Patent: July 13, 2021
    Assignee: Advanced New Technologies Co., Ltd.
    Inventors: Wenbin Zhang, Baoli Ma, Huanyu Ma
  • Publication number: 20210090375
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Application
    Filed: December 2, 2020
    Publication date: March 25, 2021
    Inventors: Jiahui CUI, Baoli MA, Zheng LIU, Wenbin ZHANG, Huanyu MA
  • Patent number: 10909795
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: February 2, 2021
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Jiahui Cui, Baoli Ma, Zheng Liu, Wenbin Zhang, Huanyu Ma
  • Patent number: 10885735
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: January 5, 2021
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Jiahui Cui, Baoli Ma, Zheng Liu, Wenbin Zhang, Huanyu Ma
  • Publication number: 20200366460
    Abstract: A computer-implemented method, non-transitory, computer-readable medium, and computer-implemented system are provided for implementing privacy protection. In an implementation, a public key pk={N, h} corresponding to a target user is obtained, where h is a generator of a predetermined cyclic group with a size of k in a random number space Z*N, a length of k is i bits, a length of N is n bits, and i<<n. A random number r is selected, so that hr belongs to the predetermined cyclic group. To-be-encrypted data m, corresponding to the target user using the public key pk and the random number r, is processed to generate a homomorphic ciphertext c=(1+N)m·(hN mod N2)r mod N2. The homomorphic ciphertext c is provided to the target user, where the homomorphic ciphertext c can be decrypted using a private key sk to obtain the data m.
    Type: Application
    Filed: July 31, 2020
    Publication date: November 19, 2020
    Applicant: Alibaba Group Holding Limited
    Inventors: Shuai Han, Zhangjie Huang, Huanyu Ma, Hao Lei
  • Publication number: 20200366503
    Abstract: Implementations of the specification include receiving transaction data associated with the transaction, the transaction data comprising: data representative of a plurality of assets, a first commitment hiding a first random number and a transaction amount of the transaction, a second commitment that hides a second random number and a change, the transaction amount and a third random number both encrypted by a public key of the second node, the change and a fourth random number both encrypted by a public key of the first node, and a zero-knowledge proof (ZKP); determining, based on the ZKP, whether the transaction is valid based on determining if the first random number is equal to the third random number, the second random number is equal to the fourth random number, and the transaction amount hidden in the first commitment is equal to the transaction amount encrypted by the public key of the second node.
    Type: Application
    Filed: July 31, 2020
    Publication date: November 19, 2020
    Applicant: Alibaba Group Holding Limited
    Inventors: Wenbin Zhang, Baoli Ma, Huanyu Ma
  • Patent number: 10790987
    Abstract: Implementations of the specification include receiving transaction data associated with the transaction, the transaction data comprising: data representative of a plurality of assets, a first commitment hiding a first random number and a transaction amount of the transaction, a second commitment that hides a second random number and a change, the transaction amount and a third random number both encrypted by a public key of the second node, the change and a fourth random number both encrypted by a public key of the first node, and a zero-knowledge proof (ZKP); determining, based on the ZKP, whether the transaction is valid based on determining if the first random number is equal to the third random number, the second random number is equal to the fourth random number, and the transaction amount hidden in the first commitment is equal to the transaction amount encrypted by the public key of the second node.
    Type: Grant
    Filed: May 24, 2019
    Date of Patent: September 29, 2020
    Assignee: Alibaba Group Holding Limited
    Inventors: Wenbin Zhang, Baoli Ma, Huanyu Ma
  • Patent number: 10778410
    Abstract: A computer-implemented method, non-transitory, computer-readable medium, and computer-implemented system are provided for implementing privacy protection. In an implementation, a public key pk={N, h} corresponding to a target user is obtained, where h is a generator of a predetermined cyclic group with a size of k in a random number space Z*N, a length of k is i bits, a length of N is n bits, and i<<n. A random number r is selected, so that hr belongs to the predetermined cyclic group. To-be-encrypted data m, corresponding to the target user using the public key pk and the random number r, is processed to generate a homomorphic ciphertext c=(1+N)m·(hN mod N2)r mod N2 . The homomorphic ciphertext c is provided to the target user, where the homomorphic ciphertext c can be decrypted using a private key sk to obtain the data m.
    Type: Grant
    Filed: February 5, 2020
    Date of Patent: September 15, 2020
    Assignee: Alibaba Group Holding Limited
    Inventors: Shuai Han, Zhangjie Huang, Huanyu Ma, Hao Lei
  • Patent number: 10748370
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Grant
    Filed: December 10, 2019
    Date of Patent: August 18, 2020
    Assignee: ALIBABA GROUP HOLDING LIMITED
    Inventors: Jiahui Cui, Baoli Ma, Zheng Liu, Wenbin Zhang, Huanyu Ma
  • Publication number: 20200258340
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Application
    Filed: April 30, 2020
    Publication date: August 13, 2020
    Inventors: Jiahui CUI, Baoli MA, Zheng LIU, Wenbin ZHANG, Huanyu MA
  • Publication number: 20200258339
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Application
    Filed: April 30, 2020
    Publication date: August 13, 2020
    Inventors: Jiahui CUI, Baoli MA, Zheng LIU, Wenbin ZHANG, Huanyu MA
  • Patent number: 10726657
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Grant
    Filed: November 27, 2018
    Date of Patent: July 28, 2020
    Assignee: ALIBABA GROUP HOLDING LIMITED
    Inventors: Jiahui Cui, Baoli Ma, Zheng Liu, Wenbin Zhang, Huanyu Ma
  • Patent number: 10715500
    Abstract: A computer-implemented method for information protection comprises: committing a transaction amount of a transaction with a first commitment scheme to obtain a transaction commitment value, committing a change of the transaction with a second commitment scheme to obtain a change commitment value, the first commitment scheme comprising a transaction blinding factor, and the second commitment scheme comprising a change blinding factor; encrypting a first combination of the change blinding factor and the change with a first key; transmitting the transaction blinding factor, the transaction amount, and the transaction commitment value to a recipient node associated with a recipient for the recipient node to verify the transaction; in response to that the recipient successfully verifies the transaction, obtaining an encrypted second combination of the transaction blinding factor and the transaction amount encrypted with a second key.
    Type: Grant
    Filed: December 9, 2019
    Date of Patent: July 14, 2020
    Assignee: ALIBABA GROUP HOLDING LIMITED
    Inventors: Huanyu Ma, Wenbin Zhang, Baoli Ma, Zheng Liu, Jiahui Cui
  • Patent number: 10708039
    Abstract: Implementations of the specification include receiving transaction data associated with a transaction, the transaction data comprising: data representative of a plurality of assets, a first commitment that hides a first random number and a transaction amount, a second commitment that hides a second random number and a change, the transaction amount and a third random number both encrypted by a public key of the second node, the change and a fourth random number both encrypted by a public key of the first node, and a zero-knowledge proof (ZKP); determining, based on the ZKP, whether the transaction is valid based on determining if the first random number is equal to the third random number, the second random number is equal to the fourth random number, and the transaction amount hidden in the first commitment is equal to the transaction amount encrypted by the public key of the second node.
    Type: Grant
    Filed: February 21, 2020
    Date of Patent: July 7, 2020
    Assignee: Alibaba Group Holding Limited
    Inventors: Wenbin Zhang, Baoli Ma, Huanyu Ma
  • Publication number: 20200195419
    Abstract: Implementations of the specification include receiving transaction data associated with a transaction, the transaction data comprising: data representative of a plurality of assets, a first commitment that hides a first random number and a transaction amount, a second commitment that hides a second random number and a change, the transaction amount and a third random number both encrypted by a public key of the second node, the change and a fourth random number both encrypted by a public key of the first node, and a zero-knowledge proof (ZKP); determining, based on the ZKP, whether the transaction is valid based on determining if the first random number is equal to the third random number, the second random number is equal to the fourth random number, and the transaction amount hidden in the first commitment is equal to the transaction amount encrypted by the public key of the second node.
    Type: Application
    Filed: February 21, 2020
    Publication date: June 18, 2020
    Applicant: Alibaba Group Holding Limited
    Inventors: Wenbin Zhang, Baoli Ma, Huanyu Ma