Patents by Inventor Jiahui CUI

Jiahui CUI has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230097738
    Abstract: A data processing method includes: transmitting, by a first service node, service data information to a second service node, so that the second service node obtains data signature information; a first key parameter and a second key parameter that are both related to a random parameter; the random parameter being determined by the second service node based on a node private key and the service data information; performing signature verification on the received data signature information based on the first key parameter and the second key parameter, and adding a signature verification result obtained after signature verification to a verification result set; searching for a target signature verification result that satisfies a valid verification condition from the verification result set; and performing aggregate signature on the data signature information obtained after calculation when a quantity of signatures of the target signature verification result satisfies an aggregate signature condition.
    Type: Application
    Filed: December 7, 2022
    Publication date: March 30, 2023
    Inventors: Maocai LI, Zongyou WANG, Yifang SHI, Zhiyong LIAO, Pan LIU, Hu LAN, Kaiban ZHOU, Li KONG, Gengliang ZHU, Qucheng LIU, Jinsong ZHANG, Huankun HUANG, Jiahui CUI
  • Publication number: 20230087138
    Abstract: Embodiments of this disclosure disclose a data processing method and apparatus, a device, and a storage medium. The method includes: after receiving a block synchronization request carrying a target block height transmitted by a first service node, transmitting a compact block identification and the block synchronization request to a consensus node; the compact block identification being used for instructing the consensus node to determine structural information of a compact block corresponding to a block to be synchronized; searching for a local transaction identifier matching a target transaction identifier in a first relay cache; and in the first relay cache, taking local transaction data corresponding to the found local transaction identifier as first key transaction data, and performing data clearing on the first key transaction data successfully synchronized to the first service node.
    Type: Application
    Filed: November 29, 2022
    Publication date: March 23, 2023
    Applicant: Tencent Technology (Shenzhen) Company Limited
    Inventors: Maocai LI, Zongyou WANG, Hu LAN, Qucheng LIU, Zhiyong LIAO, Huankun HUANG, Kaiban ZHOU, Yifang SHI, Jinsong ZHANG, Gengliang ZHU, Pan LIU, Li KONG, Jiahui CUI
  • Publication number: 20230004542
    Abstract: A method for publishing a smart contract includes: generating a version number index value according to a contract name of the smart contract, and searching for an associated target contract version number from a blockchain network according to the version number index value; generating a contract index value according to a contract version number of the smart contract and the contract name, in response to determining that the contract version number of the smart contract is greater than the target contract version number; associating the contract index value with the smart contract and associating the version number index value with the contract version number of the smart contract, to generate transaction information; and publishing the transaction information to the blockchain network, to publish the smart contract to the blockchain network.
    Type: Application
    Filed: September 14, 2022
    Publication date: January 5, 2023
    Inventors: Bo FU, Maocai LI, Wei SHI, Li KONG, Yanxue CHONG, Yehui HUANG, Jiangwei TI, Jiahui CUI
  • Patent number: 11282325
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Grant
    Filed: December 2, 2020
    Date of Patent: March 22, 2022
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Jiahui Cui, Baoli Ma, Zheng Liu, Wenbin Zhang, Huanyu Ma
  • Patent number: 11277389
    Abstract: A computer-implemented method comprises: committing a transaction amount of a transaction with a commitment scheme to obtain a transaction commitment value, the commitment scheme comprising at least a transaction blinding factor; generating a first key of a symmetric key pair; encrypting a combination of the transaction blinding factor and the transaction amount t with the first key; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with a recipient of the transaction for the recipient node to verify the transaction. The first key is a symmetrical key generated with Diffie-Hellman (DH) key exchange protocol that can be used to encrypt/decrypt the random numbers and the plaintext balances, thus providing convenient management. The method provides a robust privacy protection for transaction amounts, asset values, and blinding factors in commitment schemes.
    Type: Grant
    Filed: November 27, 2018
    Date of Patent: March 15, 2022
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Baoli Ma, Wenbin Zhang, Huanyu Ma, Zheng Liu, Jiahui Cui
  • Patent number: 11218455
    Abstract: A computer-implemented method for information protection comprises: committing a transaction amount of a transaction with a first commitment scheme to obtain a transaction commitment value, committing a change of the transaction with a second commitment scheme to obtain a change commitment value, the first commitment scheme comprising a transaction blinding factor, and the second commitment scheme comprising a change blinding factor; encrypting a first combination of the change blinding factor and the change with a first key; transmitting the transaction blinding factor, the transaction amount, and the transaction commitment value to a recipient node associated with a recipient for the recipient node to verify the transaction; in response to that the recipient successfully verifies the transaction, obtaining an encrypted second combination of the transaction blinding factor and the transaction amount encrypted with a second key.
    Type: Grant
    Filed: November 27, 2018
    Date of Patent: January 4, 2022
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Huanyu Ma, Wenbin Zhang, Baoli Ma, Zheng Liu, Jiahui Cui
  • Patent number: 11102184
    Abstract: A computer-implemented method comprises: committing a transaction amount of a transaction with a commitment scheme to obtain a transaction commitment value, the commitment scheme comprising at least a transaction blinding factor; generating a first key of a symmetric key pair; encrypting a combination of the transaction blinding factor and the transaction amount t with the first key; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with a recipient of the transaction for the recipient node to verify the transaction.
    Type: Grant
    Filed: December 9, 2019
    Date of Patent: August 24, 2021
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Baoli Ma, Wenbin Zhang, Huanyu Ma, Zheng Liu, Jiahui Cui
  • Publication number: 20210158442
    Abstract: Credit evaluation processing includes obtaining, by a certifier, credit proof data provided by an endorser, wherein a hash value corresponding to the credit proof data is recorded in a blockchain by the endorser; applying, by the certifier, a credit evaluation function to the credit proof data to obtain a credit evaluation result to be verified; generating, by the certifier, zero-knowledge proof information for the credit evaluation result to be verified; and sending, by the certifier, the credit evaluation result to be verified and the zero-knowledge proof information to a verifier that confirms the credit evaluation result to be trustable when the verifier determines, based on the zero-knowledge proof information, that: the credit evaluation result is generated by the credit evaluation function, calculation parameters of the credit evaluation function used to generate the credit evaluation result to be verified match the hash value corresponding to the credit proof data.
    Type: Application
    Filed: January 29, 2021
    Publication date: May 27, 2021
    Applicant: Advanced New Technologies Co., Ltd.
    Inventors: Jiahui Cui, Zheng Liu, Shan Yin
  • Publication number: 20210090375
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Application
    Filed: December 2, 2020
    Publication date: March 25, 2021
    Inventors: Jiahui CUI, Baoli MA, Zheng LIU, Wenbin ZHANG, Huanyu MA
  • Patent number: 10909795
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: February 2, 2021
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Jiahui Cui, Baoli Ma, Zheng Liu, Wenbin Zhang, Huanyu Ma
  • Patent number: 10885735
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: January 5, 2021
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Jiahui Cui, Baoli Ma, Zheng Liu, Wenbin Zhang, Huanyu Ma
  • Patent number: 10748370
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Grant
    Filed: December 10, 2019
    Date of Patent: August 18, 2020
    Assignee: ALIBABA GROUP HOLDING LIMITED
    Inventors: Jiahui Cui, Baoli Ma, Zheng Liu, Wenbin Zhang, Huanyu Ma
  • Publication number: 20200258340
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Application
    Filed: April 30, 2020
    Publication date: August 13, 2020
    Inventors: Jiahui CUI, Baoli MA, Zheng LIU, Wenbin ZHANG, Huanyu MA
  • Publication number: 20200258339
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Application
    Filed: April 30, 2020
    Publication date: August 13, 2020
    Inventors: Jiahui CUI, Baoli MA, Zheng LIU, Wenbin ZHANG, Huanyu MA
  • Patent number: 10726657
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Grant
    Filed: November 27, 2018
    Date of Patent: July 28, 2020
    Assignee: ALIBABA GROUP HOLDING LIMITED
    Inventors: Jiahui Cui, Baoli Ma, Zheng Liu, Wenbin Zhang, Huanyu Ma
  • Patent number: 10715500
    Abstract: A computer-implemented method for information protection comprises: committing a transaction amount of a transaction with a first commitment scheme to obtain a transaction commitment value, committing a change of the transaction with a second commitment scheme to obtain a change commitment value, the first commitment scheme comprising a transaction blinding factor, and the second commitment scheme comprising a change blinding factor; encrypting a first combination of the change blinding factor and the change with a first key; transmitting the transaction blinding factor, the transaction amount, and the transaction commitment value to a recipient node associated with a recipient for the recipient node to verify the transaction; in response to that the recipient successfully verifies the transaction, obtaining an encrypted second combination of the transaction blinding factor and the transaction amount encrypted with a second key.
    Type: Grant
    Filed: December 9, 2019
    Date of Patent: July 14, 2020
    Assignee: ALIBABA GROUP HOLDING LIMITED
    Inventors: Huanyu Ma, Wenbin Zhang, Baoli Ma, Zheng Liu, Jiahui Cui
  • Publication number: 20200153801
    Abstract: A computer-implemented method for information protection comprises: committing a transaction amount of a transaction with a first commitment scheme to obtain a transaction commitment value, committing a change of the transaction with a second commitment scheme to obtain a change commitment value, the first commitment scheme comprising a transaction blinding factor, and the second commitment scheme comprising a change blinding factor; encrypting a first combination of the change blinding factor and the change with a first key; transmitting the transaction blinding factor, the transaction amount, and the transaction commitment value to a recipient node associated with a recipient for the recipient node to verify the transaction; in response to that the recipient successfully verifies the transaction, obtaining an encrypted second combination of the transaction blinding factor and the transaction amount encrypted with a second key.
    Type: Application
    Filed: December 9, 2019
    Publication date: May 14, 2020
    Inventors: Huanyu MA, Wenbin ZHANG, Baoli MA, Zheng LIU, Jiahui CUI
  • Publication number: 20200151992
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Application
    Filed: December 10, 2019
    Publication date: May 14, 2020
    Inventors: Jiahui CUI, Baoli MA, Zheng LIU, Wenbin ZHANG, Huanyu MA
  • Publication number: 20200120074
    Abstract: A computer-implemented method comprises: committing a transaction amount of a transaction with a commitment scheme to obtain a transaction commitment value, the commitment scheme comprising at least a transaction blinding factor; generating a first key of a symmetric key pair; encrypting a combination of the transaction blinding factor and the transaction amount t with the first key; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with a recipient of the transaction for the recipient node to verify the transaction.
    Type: Application
    Filed: December 9, 2019
    Publication date: April 16, 2020
    Inventors: Baoli MA, Wenbin ZHANG, Huanyu MA, Zheng LIU, Jiahui CUI
  • Publication number: 20200053054
    Abstract: A computer-implemented method for information protection comprises: committing a transaction amount of a transaction with a first commitment scheme to obtain a transaction commitment value, committing a change of the transaction with a second commitment scheme to obtain a change commitment value, the first commitment scheme comprising a transaction blinding factor, and the second commitment scheme comprising a change blinding factor; encrypting a first combination of the change blinding factor and the change with a first key; transmitting the transaction blinding factor, the transaction amount, and the transaction commitment value to a recipient node associated with a recipient for the recipient node to verify the transaction; in response to that the recipient successfully verifies the transaction, obtaining an encrypted second combination of the transaction blinding factor and the transaction amount encrypted with a second key.
    Type: Application
    Filed: November 27, 2018
    Publication date: February 13, 2020
    Inventors: Huanyu MA, Wenbin ZHANG, Baoli MA, Zheng LIU, Jiahui CUI