Patents by Inventor Wenbin Zhang

Wenbin Zhang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10938549
    Abstract: A computer-implemented method for information protection comprises: determining one or more data inputs and one or more data outputs for a transaction, wherein the data inputs are associated with input data types respectively, and the data outputs are associated with output data types respectively; encrypting the input data types and the output data types; committing each of the encrypted input data types and the encrypted output data types with a commitment scheme to obtain corresponding commitment values; obtaining at least a parameter R based at least on the commitment values; and submitting the transaction to one or more nodes in a blockchain network with disclosure of the parameter R and without disclosure of the input data types and output data types for the nodes to verify consistency between the input data types and the output data types.
    Type: Grant
    Filed: November 27, 2018
    Date of Patent: March 2, 2021
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Baoli Ma, Wenbin Zhang, Lichun Li, Zheng Liu, Shan Yin
  • Publication number: 20210058230
    Abstract: Implementations of the present specification provide a blockchain-based transaction method and apparatus, and a remitter device. The method includes: calculating a transaction amount commitment, a first commitment random number ciphertext, and a second commitment random number ciphertext; and submitting transaction data to the blockchain, the transaction data including the transaction amount commitment, the first commitment random number ciphertext, and the second commitment random number ciphertext, for the transaction amount commitment and the first commitment random number ciphertext to be recorded into a remitter account, and the transaction amount commitment and the second commitment random number ciphertext to be recorded into a remittee account.
    Type: Application
    Filed: October 23, 2020
    Publication date: February 25, 2021
    Inventors: Wenbin ZHANG, Baoli MA
  • Publication number: 20210058253
    Abstract: Implementations of the present specification provide a blockchain-based transaction method and apparatus, and a remitter device. The method includes: calculating a transaction amount commitment, a first commitment random number ciphertext, a first transaction amount ciphertext, a second commitment random number ciphertext, and a second transaction amount ciphertext; and submitting transaction data to the blockchain, the transaction data including the transaction amount commitment, the first commitment random number ciphertext, the first transaction amount ciphertext, the second commitment random number ciphertext, and the second transaction amount ciphertext, for the transaction amount commitment, the first commitment random number ciphertext, and the first transaction amount ciphertext to be recorded into a remitter account, and the transaction amount commitment, the second commitment random number ciphertext, and the second transaction amount ciphertext to be recorded into a remittee account.
    Type: Application
    Filed: October 23, 2020
    Publication date: February 25, 2021
    Inventors: Baoli MA, Wenbin ZHANG
  • Patent number: 10929374
    Abstract: Implementations of this specification include traversing a world-state MPT in multiple iterations, and, at each iteration, for a current node of the world-state MPT, executing one of: marking the current node as an account node and storing an address of the current node in the address list, determining that the current node is an extension node, and moving to a next iteration of the traversal setting the current node to a node referenced by the extension node, and marking the current node as a transition node, and storing an address of the current node in the address list; creating a sub-tree of the world-state MPT based on the address list, a root node of the sub-tree including a root node of the world-state MPT, and one or more child nodes of the sub-tree corresponding to nodes of the world-state MPT having an address stored in the address list.
    Type: Grant
    Filed: June 22, 2020
    Date of Patent: February 23, 2021
    Assignee: Advanced New Technologies Co., Ltd.
    Inventor: Wenbin Zhang
  • Publication number: 20210049594
    Abstract: One or more embodiments of the present specification provide blockchain-based remittance methods and apparatuses. One method comprising: receiving, from an account of a remitter, a transaction for a remittance to an account of a remittee, wherein the transaction comprises a remittance amount of the remittance and at least one reserved amount corresponding to the remittance amount allocated by the remitter from a reserve fund list to the transaction; performing verification of the transaction, wherein the verification comprises determining whether a total amount of the at least one reserved amount comprised in the transaction is greater than or equal to the remittance amount; and in response to determining that the verification is successful: deducting the remittance amount from the balance of the account of the remitter, and adding the remittance amount to a balance of the account of the remittee.
    Type: Application
    Filed: October 30, 2020
    Publication date: February 18, 2021
    Applicant: Advanced New Technologies Co., Ltd.
    Inventors: Zheng Liu, Baoli Ma, Wenbin Zhang, Lichun Li, Shan Yin
  • Patent number: 10917234
    Abstract: An example operation may include one or more of splitting an encrypted file into a plurality of file fragments, distributing the file fragments to a plurality of storing peers for storing the file fragments off-chain, splitting an encryption key used to encrypt the file into a plurality of key fragments, encrypting each key fragment using a public key of a different storing peer, and storing the respectively encrypted key fragments on the distributed ledger such that each encrypted key fragment is associated with the encrypted file.
    Type: Grant
    Filed: May 3, 2018
    Date of Patent: February 9, 2021
    Assignee: International Business Machines Corporation
    Inventors: Lenin Mehedy, Yuan Yuan, Wenbin Zhang
  • Patent number: 10909795
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: February 2, 2021
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Jiahui Cui, Baoli Ma, Zheng Liu, Wenbin Zhang, Huanyu Ma
  • Publication number: 20210014071
    Abstract: This disclosure relates to anonymous transactions based on ring signatures. In one aspect, a method includes receiving a remittance transaction. The remittance transaction is generated by a client device of a remitter by assembling unspent assets in an account corresponding to the remitter and masked assets in an account corresponding to a masked participant. Key images are obtained from a linkable spontaneous anonymous group (LSAG) signature of the remittance transaction. Values of the key-images are based on a private key, a public key, and unspent assets of the remitter. The LSAG signature is verified. The LSAG signature is generated by the client device of the remitter based on the private key and the public key of the remitter, and a second public key of the masked participant. The remittance transaction is executed when a transaction execution condition is met.
    Type: Application
    Filed: September 28, 2020
    Publication date: January 14, 2021
    Applicant: Advanced New Technologies Co., Ltd.
    Inventor: Wenbin Zhang
  • Patent number: 10892888
    Abstract: A computer-implemented method for information protection comprises: determining one or more data inputs and one or more data outputs for a transaction, wherein the data inputs are associated with input data types respectively, and the data outputs are associated with output data types respectively; encrypting the input data types and the output data types; committing each of the encrypted input data types and the encrypted output data types with a commitment scheme to obtain corresponding commitment values; obtaining at least a parameter R based at least on the commitment values; and submitting the transaction to one or more nodes in a blockchain network with disclosure of the parameter R and without disclosure of the input data types and output data types for the nodes to verify consistency between the input data types and the output data types.
    Type: Grant
    Filed: July 27, 2020
    Date of Patent: January 12, 2021
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Baoli Ma, Wenbin Zhang, Lichun Li, Zheng Liu, Shan Yin
  • Patent number: 10885735
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: January 5, 2021
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Jiahui Cui, Baoli Ma, Zheng Liu, Wenbin Zhang, Huanyu Ma
  • Publication number: 20200401226
    Abstract: The present invention discloses a brain-computer interface method and system based on real-time closed loop vibration stimulation enhancement.
    Type: Application
    Filed: March 21, 2019
    Publication date: December 24, 2020
    Inventors: Aiguo SONG, Wenbin ZHANG, Hong ZENG, Baoguo XU
  • Publication number: 20200366503
    Abstract: Implementations of the specification include receiving transaction data associated with the transaction, the transaction data comprising: data representative of a plurality of assets, a first commitment hiding a first random number and a transaction amount of the transaction, a second commitment that hides a second random number and a change, the transaction amount and a third random number both encrypted by a public key of the second node, the change and a fourth random number both encrypted by a public key of the first node, and a zero-knowledge proof (ZKP); determining, based on the ZKP, whether the transaction is valid based on determining if the first random number is equal to the third random number, the second random number is equal to the fourth random number, and the transaction amount hidden in the first commitment is equal to the transaction amount encrypted by the public key of the second node.
    Type: Application
    Filed: July 31, 2020
    Publication date: November 19, 2020
    Applicant: Alibaba Group Holding Limited
    Inventors: Wenbin Zhang, Baoli Ma, Huanyu Ma
  • Publication number: 20200358595
    Abstract: A computer-implemented method for information protection comprises: determining one or more data inputs and one or more data outputs for a transaction, wherein the data inputs are associated with input data types respectively, and the data outputs are associated with output data types respectively; encrypting the input data types and the output data types; committing each of the encrypted input data types and the encrypted output data types with a commitment scheme to obtain corresponding commitment values; obtaining at least a parameter R based at least on the commitment values; and submitting the transaction to one or more nodes in a blockchain network with disclosure of the parameter R and without disclosure of the input data types and output data types for the nodes to verify consistency between the input data types and the output data types.
    Type: Application
    Filed: July 27, 2020
    Publication date: November 12, 2020
    Inventors: Baoli MA, Wenbin ZHANG, Lichun LI, Zheng LIU, Shan YIN
  • Patent number: 10819505
    Abstract: A computer-implemented method for information protection comprises: determining one or more data inputs and one or more data outputs for a transaction, wherein the data inputs are associated with input data types respectively, and the data outputs are associated with output data types respectively; encrypting the input data types and the output data types; committing each of the encrypted input data types and the encrypted output data types with a commitment scheme to obtain corresponding commitment values; obtaining at least a parameter R based at least on the commitment values; and submitting the transaction to one or more nodes in a blockchain network with disclosure of the parameter R and without disclosure of the input data types and output data types for the nodes to verify consistency between the input data types and the output data types.
    Type: Grant
    Filed: May 18, 2020
    Date of Patent: October 27, 2020
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Baoli Ma, Wenbin Zhang, Lichun Li, Zheng Liu, Shan Yin
  • Publication number: 20200330930
    Abstract: The present invention discloses a nanocomposite membrane for heavy metal rejection and a preparation method thereof. The nanocomposite membrane comprises a porous membrane prepared from a two-dimensional sheet material and a hydrophilic inorganic nanomaterial distributed between the sheets of the two-dimensional material. The effective pore size of the nanocomposite membrane under wet conditions is not greater than 1.2 nm. The static water contact angle of the nanocomposite membrane is not greater than 45°. The preparation method of the nanocomposite membrane comprises: adding reactants on both sides of a nanoporous membrane to carry out an interfacial synthesis reaction to obtain the nanocomposite membrane. The method is simple and controllable. Driven by lower pressure, heavy metal ions in water are rejected by a pore size screening function, thereby achieving the purpose of deep removal. The nanocomposite membrane can be used to quickly remove heavy metal ions from water.
    Type: Application
    Filed: December 26, 2019
    Publication date: October 22, 2020
    Inventors: Weiming Zhang, Wenbin Zhang, Mengqi Shi, Siyu Lei, Bingcai Pan, Lu Lv
  • Publication number: 20200320055
    Abstract: Implementations of this specification include traversing a world-state MPT in multiple iterations, and, at each iteration, for a current node of the world-state MPT, executing one of: marking the current node as an account node and storing an address of the current node in the address list, determining that the current node is an extension node, and moving to a next iteration of the traversal setting the current node to a node referenced by the extension node, and marking the current node as a transition node, and storing an address of the current node in the address list; creating a sub-tree of the world-state MPT based on the address list, a root node of the sub-tree including a root node of the world-state MPT, and one or more child nodes of the sub-tree corresponding to nodes of the world-state MPT having an address stored in the address list.
    Type: Application
    Filed: June 22, 2020
    Publication date: October 8, 2020
    Applicant: Alibaba Group Holding Limited
    Inventor: Wenbin Zhang
  • Publication number: 20200319635
    Abstract: A method of operating a semi-autonomous vehicle includes receiving a target destination, determining one or more routes from a current location to the target destination, determining a forecasted risk associated with the one or more routes, and predicting a latest point in time at which control of the vehicle should be handed over from the vehicle to the driver based on the forecasted risk. The method further includes calculating an amount of time needed to enable the driver to safely take over control of the vehicle by the latest point in time, calculating a handover time at which control of the vehicle is to be handed off from the vehicle to the driver based on the latest point in time and the calculated amount of time, and providing a takeover alert to the driver at the handover time indicating that the driver should take over control of the vehicle.
    Type: Application
    Filed: April 4, 2019
    Publication date: October 8, 2020
    Inventors: JOSH ANDRES, JOHN WAGNER, TIMOTHY M. LYNAR, WENBIN ZHANG
  • Patent number: 10797887
    Abstract: A computer-implemented method includes: determining assets held by a remitter, the assets to be spent in a remittance transaction between the remitter and one or more payees, in which each asset corresponds to a respective asset identifier, a respective asset amount, and a respective asset commitment value; determining a remitter pseudo public key and a remitter pseudo private key; determining a cover party pseudo public key, in which the cover party pseudo public key is obtained based on asset commitment values of assets held by the cover party; and generating a linkable ring signature for the remittance transaction.
    Type: Grant
    Filed: March 6, 2020
    Date of Patent: October 6, 2020
    Assignee: Alibaba Group Holding Limited
    Inventor: Wenbin Zhang
  • Publication number: 20200311720
    Abstract: Embodiments of the application provide a method, apparatus, and electronic device for implementing blockchain-based transactions. The method comprises: determining a transaction amount to be remitted from a remitter's blockchain account into a receiver's blockchain account, wherein a commitment of the remitter's balance is recorded with the remitter's blockchain account in a blockchain, a commitment of the receiver's balance is recorded with the receiver's blockchain account in the blockchain; obtaining a commitment of the transaction amount by using the homomorphic encryption algorithm according to the transaction amount; and submitting to the blockchain a transaction comprising information of the remitter's and the receiver's blockchain accounts, and the commitment of the transaction amount, for the commitment of the transaction amount to be deducted from the commitment of the remitter's balance and the commitment of the transaction amount to be added to the commitment of the receiver's balance.
    Type: Application
    Filed: May 20, 2020
    Publication date: October 1, 2020
    Inventors: Wenbin ZHANG, Lichun LI, Baoli MA, Zheng LIU, Shan YIN
  • Patent number: 10790990
    Abstract: This disclosure relates to anonymous transactions based on ring signatures. In one aspect, a method includes receiving a remittance transaction. The remittance transaction is generated by a client device of a remitter by assembling unspent assets in an account corresponding to the remitter and masked assets in an account corresponding to a masked participant. Key images are obtained from a linkable spontaneous anonymous group (LSAG) signature of the remittance transaction. Values of the key-images are based on a private key, a public key, and unspent assets of the remitter. The LSAG signature is verified. The LSAG signature is generated by the client device of the remitter based on the private key and the public key of the remitter, and a second public key of the masked participant. The remittance transaction is executed when a transaction execution condition is met.
    Type: Grant
    Filed: March 11, 2020
    Date of Patent: September 29, 2020
    Assignee: Alibaba Group Holding Limited
    Inventor: Wenbin Zhang