Patents by Inventor Wenbin Zhang

Wenbin Zhang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20200320055
    Abstract: Implementations of this specification include traversing a world-state MPT in multiple iterations, and, at each iteration, for a current node of the world-state MPT, executing one of: marking the current node as an account node and storing an address of the current node in the address list, determining that the current node is an extension node, and moving to a next iteration of the traversal setting the current node to a node referenced by the extension node, and marking the current node as a transition node, and storing an address of the current node in the address list; creating a sub-tree of the world-state MPT based on the address list, a root node of the sub-tree including a root node of the world-state MPT, and one or more child nodes of the sub-tree corresponding to nodes of the world-state MPT having an address stored in the address list.
    Type: Application
    Filed: June 22, 2020
    Publication date: October 8, 2020
    Applicant: Alibaba Group Holding Limited
    Inventor: Wenbin Zhang
  • Publication number: 20200319635
    Abstract: A method of operating a semi-autonomous vehicle includes receiving a target destination, determining one or more routes from a current location to the target destination, determining a forecasted risk associated with the one or more routes, and predicting a latest point in time at which control of the vehicle should be handed over from the vehicle to the driver based on the forecasted risk. The method further includes calculating an amount of time needed to enable the driver to safely take over control of the vehicle by the latest point in time, calculating a handover time at which control of the vehicle is to be handed off from the vehicle to the driver based on the latest point in time and the calculated amount of time, and providing a takeover alert to the driver at the handover time indicating that the driver should take over control of the vehicle.
    Type: Application
    Filed: April 4, 2019
    Publication date: October 8, 2020
    Inventors: JOSH ANDRES, JOHN WAGNER, TIMOTHY M. LYNAR, WENBIN ZHANG
  • Patent number: 10797887
    Abstract: A computer-implemented method includes: determining assets held by a remitter, the assets to be spent in a remittance transaction between the remitter and one or more payees, in which each asset corresponds to a respective asset identifier, a respective asset amount, and a respective asset commitment value; determining a remitter pseudo public key and a remitter pseudo private key; determining a cover party pseudo public key, in which the cover party pseudo public key is obtained based on asset commitment values of assets held by the cover party; and generating a linkable ring signature for the remittance transaction.
    Type: Grant
    Filed: March 6, 2020
    Date of Patent: October 6, 2020
    Assignee: Alibaba Group Holding Limited
    Inventor: Wenbin Zhang
  • Publication number: 20200311720
    Abstract: Embodiments of the application provide a method, apparatus, and electronic device for implementing blockchain-based transactions. The method comprises: determining a transaction amount to be remitted from a remitter's blockchain account into a receiver's blockchain account, wherein a commitment of the remitter's balance is recorded with the remitter's blockchain account in a blockchain, a commitment of the receiver's balance is recorded with the receiver's blockchain account in the blockchain; obtaining a commitment of the transaction amount by using the homomorphic encryption algorithm according to the transaction amount; and submitting to the blockchain a transaction comprising information of the remitter's and the receiver's blockchain accounts, and the commitment of the transaction amount, for the commitment of the transaction amount to be deducted from the commitment of the remitter's balance and the commitment of the transaction amount to be added to the commitment of the receiver's balance.
    Type: Application
    Filed: May 20, 2020
    Publication date: October 1, 2020
    Inventors: Wenbin ZHANG, Lichun LI, Baoli MA, Zheng LIU, Shan YIN
  • Patent number: 10790990
    Abstract: This disclosure relates to anonymous transactions based on ring signatures. In one aspect, a method includes receiving a remittance transaction. The remittance transaction is generated by a client device of a remitter by assembling unspent assets in an account corresponding to the remitter and masked assets in an account corresponding to a masked participant. Key images are obtained from a linkable spontaneous anonymous group (LSAG) signature of the remittance transaction. Values of the key-images are based on a private key, a public key, and unspent assets of the remitter. The LSAG signature is verified. The LSAG signature is generated by the client device of the remitter based on the private key and the public key of the remitter, and a second public key of the masked participant. The remittance transaction is executed when a transaction execution condition is met.
    Type: Grant
    Filed: March 11, 2020
    Date of Patent: September 29, 2020
    Assignee: Alibaba Group Holding Limited
    Inventor: Wenbin Zhang
  • Patent number: 10790987
    Abstract: Implementations of the specification include receiving transaction data associated with the transaction, the transaction data comprising: data representative of a plurality of assets, a first commitment hiding a first random number and a transaction amount of the transaction, a second commitment that hides a second random number and a change, the transaction amount and a third random number both encrypted by a public key of the second node, the change and a fourth random number both encrypted by a public key of the first node, and a zero-knowledge proof (ZKP); determining, based on the ZKP, whether the transaction is valid based on determining if the first random number is equal to the third random number, the second random number is equal to the fourth random number, and the transaction amount hidden in the first commitment is equal to the transaction amount encrypted by the public key of the second node.
    Type: Grant
    Filed: May 24, 2019
    Date of Patent: September 29, 2020
    Assignee: Alibaba Group Holding Limited
    Inventors: Wenbin Zhang, Baoli Ma, Huanyu Ma
  • Patent number: 10790964
    Abstract: An example method of operation may include one or more of identifying one or more votes in a distributed voting configuration, dividing each of the one or more votes into a plurality of partial votes, such that each of the one or more votes comprises two or more partial votes, randomly distributing the plurality of partial votes to a plurality of peer nodes associated with a blockchain, and receiving a broadcast from each of the peer nodes based on a distributed tally of the plurality of partial votes.
    Type: Grant
    Filed: November 17, 2017
    Date of Patent: September 29, 2020
    Assignee: International Business Machines Corporation
    Inventors: Anuj Chopra, Zhou Yinsheng, Yuan Yuan, Wenbin Zhang
  • Publication number: 20200304505
    Abstract: Implementations of this specification include receiving a synchronization request from a light-weight node of the blockchain network including an identity of the light-weight node; identifying one or more permissions associated with the identity of the light-weight node; determining an original world state structure associated with the block height and including a plurality of account records; identifying based on the one or more permissions, a subset of the plurality of account records that are authorized for access by the light-weight node; generating an isolated world state structure based on the original world state data structure including only the subset of the plurality of account records that are authorized for access by the light-weight node; sending a response to the light-weight node that includes the isolated world state data structure.
    Type: Application
    Filed: September 30, 2019
    Publication date: September 24, 2020
    Applicant: Alibaba Group Holding Limited
    Inventors: Chao Shen, Wenbin Zhang, Xuming Lu
  • Publication number: 20200299140
    Abstract: The present invention provides a method for preparing nitrogen-containing activated carbon through ammonia activation, including: heating a carbonaceous raw material up to a switching temperature under a protective atmosphere; switching the protective atmosphere to an activator atmosphere at the switching temperature, and then heating up to an activation temperature; and carrying out an activation reaction at the activation temperature to obtain the nitrogen-containing activated carbon; where the protective atmosphere is one or more of nitrogen, argon and ammonia; and the activator atmosphere includes ammonia. In the present invention, the carbonaceous raw material is directly activated under the activator atmosphere, and nitrogen in ammonia and carbon in the raw material undergo an activation reaction to obtain the nitrogen-containing activated carbon. The method is extremely simple and convenient to operate, easy to implement, and has a relatively low cost.
    Type: Application
    Filed: September 8, 2017
    Publication date: September 24, 2020
    Applicant: Nanjing Forestry University
    Inventors: Songlin ZUO, Wenbin ZHANG, Yongfang WANG
  • Publication number: 20200286083
    Abstract: The application provides a method, apparatus, and electronic device for implementing blockchain-based transactions.
    Type: Application
    Filed: May 26, 2020
    Publication date: September 10, 2020
    Inventors: Baoli MA, Lichun LI, Wenbin ZHANG, Zheng LIU, Shan YIN
  • Publication number: 20200286092
    Abstract: A method for implementing blockchain-based transactions includes: determining a to-be-remitted amount for each of a plurality of remitters participating in a transaction and a to-be-received amount for each of a plurality of receivers participating in the transaction, wherein the plurality of remitters include one or more real remitters, the plurality of receivers include one or more real receivers, and the plurality of remitters include one or more cover-up remitters and/or the plurality of receivers include one or more cover-up receivers; generating a commitment of the to-be-remitted amount corresponding to the each remitter and a commitment of the to-be-received amount corresponding to the each receiver; and submitting the transaction to a blockchain for execution, wherein the transaction comprises blockchain account addresses of the remitters and receivers, and the commitments of the to-be-remitted amounts and the to-be-received amounts.
    Type: Application
    Filed: May 20, 2020
    Publication date: September 10, 2020
    Inventors: Wenbin Zhang, Lichun Li, Baoli Ma, Zheng Liu, Shan Yin
  • Publication number: 20200279253
    Abstract: A method for implementing blockchain-based transactions comprises: determining a transaction amount to be remitted from a blockchain account of a remitter into a blockchain account of a receiver, wherein the blockchain account of the remitter records a homomorphic encryption ciphertext of the remitter's balance, the blockchain account of the receiver records a homomorphic encryption ciphertext of the receiver's balance; generating a homomorphic encryption ciphertext of the transaction amount with respect to the remitter and a homomorphic encryption ciphertext of the transaction amount with respect to the receiver; and submitting to the blockchain a transaction for the homomorphic encryption ciphertext of the transaction amount with respect to the remitter to be subtracted from the homomorphic encryption ciphertext of the remitter's balance and for the homomorphic encryption ciphertext of the transaction amount with respect to the receiver to be added to the homomorphic encryption ciphertext of the receiver's
    Type: Application
    Filed: May 19, 2020
    Publication date: September 3, 2020
    Inventors: Baoli MA, Zheng LIU, Shan YIN, Wenbin ZHANG, Lichun LI
  • Publication number: 20200280431
    Abstract: A computer-implemented method for information protection comprises: determining one or more data inputs and one or more data outputs for a transaction, wherein the data inputs are associated with input data types respectively, and the data outputs are associated with output data types respectively; encrypting the input data types and the output data types; committing each of the encrypted input data types and the encrypted output data types with a commitment scheme to obtain corresponding commitment values; obtaining at least a parameter R based at least on the commitment values; and submitting the transaction to one or more nodes in a blockchain network with disclosure of the parameter R and without disclosure of the input data types and output data types for the nodes to verify consistency between the input data types and the output data types.
    Type: Application
    Filed: May 18, 2020
    Publication date: September 3, 2020
    Inventors: Baoli MA, Wenbin ZHANG, Lichun LI, Zheng LIU, Shan YIN
  • Patent number: 10759704
    Abstract: The present application relates to a large-size, high-dielectric breakdown strength titanium oxide based dielectric ceramic material, a preparation method and application thereof. The composition of the titanium oxide based dielectric ceramic material comprises: a CaTiO3+b SrTiO3+c TiO2+d Al2TiO5+e SiO2, wherein a, b, c, d, and e are the mole percentage of each component, 15?a?35 mol %, 0?b?2 mol %, 30?c?84 mol %, 0.5?d?25 mol %, 0.5?e?15 mol %, and a+b+c+d+e=100 mol %.
    Type: Grant
    Filed: December 18, 2018
    Date of Patent: September 1, 2020
    Assignee: SHANGHAI INSTITUTE OF CERAMICS, CHINESE ACADEMY OF SCIENCES
    Inventors: Ying Chen, Xianlin Dong, Wenbin Zhang, Xin Li, Feng Jiang, Ye Huang
  • Publication number: 20200273028
    Abstract: A computer-implemented information protection method comprises: obtaining a plurality of encrypted transaction amounts associated with transactions among a plurality of accounts, wherein each of the encrypted transaction amounts is associated with one of the accounts that sends or receives one of the transaction amounts, and the encryption of each of the transaction amounts at least conceals whether the one account sends or receives the one of the transaction amounts; generating a sum proof based on the obtained encrypted transaction amounts, the sum proof at least indicating that the transaction amounts are balanced; and transmitting the encrypted transaction amounts and the sum proof to one or more nodes on a blockchain network for the nodes to verify the transactions.
    Type: Application
    Filed: May 8, 2020
    Publication date: August 27, 2020
    Inventors: Wenbin ZHANG, Lichun LI, Baoli MA
  • Patent number: 10748370
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Grant
    Filed: December 10, 2019
    Date of Patent: August 18, 2020
    Assignee: ALIBABA GROUP HOLDING LIMITED
    Inventors: Jiahui Cui, Baoli Ma, Zheng Liu, Wenbin Zhang, Huanyu Ma
  • Publication number: 20200258339
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Application
    Filed: April 30, 2020
    Publication date: August 13, 2020
    Inventors: Jiahui CUI, Baoli MA, Zheng LIU, Wenbin ZHANG, Huanyu MA
  • Publication number: 20200258340
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Application
    Filed: April 30, 2020
    Publication date: August 13, 2020
    Inventors: Jiahui CUI, Baoli MA, Zheng LIU, Wenbin ZHANG, Huanyu MA
  • Patent number: 10726657
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Grant
    Filed: November 27, 2018
    Date of Patent: July 28, 2020
    Assignee: ALIBABA GROUP HOLDING LIMITED
    Inventors: Jiahui Cui, Baoli Ma, Zheng Liu, Wenbin Zhang, Huanyu Ma
  • Publication number: 20200228317
    Abstract: A computer-implemented method for information protection comprises: determining one or more data inputs and one or more data outputs for a transaction, wherein the data inputs are associated with input data types respectively, and the data outputs are associated with output data types respectively; encrypting the input data types and the output data types; committing each of the encrypted input data types and the encrypted output data types with a commitment scheme to obtain corresponding commitment values; obtaining at least a parameter R based at least on the commitment values; and submitting the transaction to one or more nodes in a blockchain network with disclosure of the parameter R and without disclosure of the input data types and output data types for the nodes to verify consistency between the input data types and the output data types.
    Type: Application
    Filed: November 27, 2018
    Publication date: July 16, 2020
    Inventors: Baoli MA, Wenbin ZHANG, Lichun LI, Zheng LIU, Shan YIN