Patents by Inventor Wenbin Zhang

Wenbin Zhang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10715500
    Abstract: A computer-implemented method for information protection comprises: committing a transaction amount of a transaction with a first commitment scheme to obtain a transaction commitment value, committing a change of the transaction with a second commitment scheme to obtain a change commitment value, the first commitment scheme comprising a transaction blinding factor, and the second commitment scheme comprising a change blinding factor; encrypting a first combination of the change blinding factor and the change with a first key; transmitting the transaction blinding factor, the transaction amount, and the transaction commitment value to a recipient node associated with a recipient for the recipient node to verify the transaction; in response to that the recipient successfully verifies the transaction, obtaining an encrypted second combination of the transaction blinding factor and the transaction amount encrypted with a second key.
    Type: Grant
    Filed: December 9, 2019
    Date of Patent: July 14, 2020
    Assignee: ALIBABA GROUP HOLDING LIMITED
    Inventors: Huanyu Ma, Wenbin Zhang, Baoli Ma, Zheng Liu, Jiahui Cui
  • Patent number: 10708039
    Abstract: Implementations of the specification include receiving transaction data associated with a transaction, the transaction data comprising: data representative of a plurality of assets, a first commitment that hides a first random number and a transaction amount, a second commitment that hides a second random number and a change, the transaction amount and a third random number both encrypted by a public key of the second node, the change and a fourth random number both encrypted by a public key of the first node, and a zero-knowledge proof (ZKP); determining, based on the ZKP, whether the transaction is valid based on determining if the first random number is equal to the third random number, the second random number is equal to the fourth random number, and the transaction amount hidden in the first commitment is equal to the transaction amount encrypted by the public key of the second node.
    Type: Grant
    Filed: February 21, 2020
    Date of Patent: July 7, 2020
    Assignee: Alibaba Group Holding Limited
    Inventors: Wenbin Zhang, Baoli Ma, Huanyu Ma
  • Publication number: 20200213130
    Abstract: This disclosure relates to anonymous transactions based on ring signatures. In one aspect, a method includes receiving a remittance transaction. The remittance transaction is generated by a client device of a remitter by assembling unspent assets in an account corresponding to the remitter and masked assets in an account corresponding to a masked participant. Key images are obtained from a linkable spontaneous anonymous group (LSAG) signature of the remittance transaction. Values of the key-images are based on a private key, a public key, and unspent assets of the remitter. The LSAG signature is verified. The LSAG signature is generated by the client device of the remitter based on the private key and the public key of the remitter, and a second public key of the masked participant. The remittance transaction is executed when a transaction execution condition is met.
    Type: Application
    Filed: March 11, 2020
    Publication date: July 2, 2020
    Applicant: Alibaba Group Holding Limited
    Inventor: Wenbin Zhang
  • Publication number: 20200211018
    Abstract: A method for implementing blockchain-based transactions comprises: determining a transaction amount to be remitted from a remitter's blockchain account into a receiver's blockchain account, wherein a balance of the remitter's blockchain account comprises multiple reserve balances, and commitments of the reserve balances are recorded in a blockchain; selecting one or more of the reserve balances from the remitter's blockchain account, wherein the sum of the selected one or more reserve balances is not smaller than the transaction amount; and submitting to the blockchain a transaction comprising an identification of each of the selected one or more reserve balances and a commitment of the transaction amount, for the selected one or more reserve balances to be removed from the remitter's blockchain account and the transaction amount to be added to the receiver's blockchain account.
    Type: Application
    Filed: March 13, 2020
    Publication date: July 2, 2020
    Inventors: Lichun LI, Wenbin ZHANG, Baoli MA, Zheng LIU, Shan YIN
  • Publication number: 20200213134
    Abstract: A computer-implemented method includes: determining assets held by a remitter, the assets to be spent in a remittance transaction between the remitter and one or more payees, in which each asset corresponds to a respective asset identifier, a respective asset amount, and a respective asset commitment value; determining a remitter pseudo public key and a remitter pseudo private key; determining a cover party pseudo public key, in which the cover party pseudo public key is obtained based on asset commitment values of assets held by the cover party; and generating a linkable ring signature for the remittance transaction.
    Type: Application
    Filed: March 6, 2020
    Publication date: July 2, 2020
    Applicant: Alibaba Group Holding Limited
    Inventor: Wenbin Zhang
  • Patent number: 10700850
    Abstract: A computer-implemented method for information protection comprises: determining one or more data inputs and one or more data outputs for a transaction, wherein the data inputs are associated with input data types respectively, and the data outputs are associated with output data types respectively; encrypting the input data types and the output data types; committing each of the encrypted input data types and the encrypted output data types with a commitment scheme to obtain corresponding commitment values; obtaining at least a parameter R based at least on the commitment values; and submitting the transaction to one or more nodes in a blockchain network with disclosure of the parameter R and without disclosure of the input data types and output data types for the nodes to verify consistency between the input data types and the output data types.
    Type: Grant
    Filed: December 9, 2019
    Date of Patent: June 30, 2020
    Assignee: ALIBABA GROUP HOLDING LIMITED
    Inventors: Baoli Ma, Wenbin Zhang, Lichun Li, Zheng Liu, Shan Yin
  • Publication number: 20200202345
    Abstract: A method includes: determining, by a computing device communicably coupled to a blockchain network, participants in a remittance transaction, in which each participant has a corresponding account in a blockchain ledger of the blockchain network, and in which each account includes one or more assets; assembling the remittance transaction based on one or more to-be-spent assets of the one or more assets in an account corresponding to a real remitter, one or more covered assets of the one or more assets in an account corresponding to a fake remitter, and one or more encrypted transfer amounts; generating a linkable ring signature for the remittance transaction based on a private key held by the real remitter, a public key held by the real remitter, and a public key held by the fake remitter; and submitting the remittance transaction and the linkable ring signature to the blockchain network for completion.
    Type: Application
    Filed: February 28, 2020
    Publication date: June 25, 2020
    Applicant: Alibaba Group Holding Limited
    Inventor: Wenbin Zhang
  • Patent number: 10691665
    Abstract: Implementations of this specification include traversing a world-state MPT in multiple iterations, and, at each iteration, for a current node of the world-state MPT, executing one of: marking the current node as an account node and storing an address of the current node in the address list, determining that the current node is an extension node, and moving to a next iteration of the traversal setting the current node to a node referenced by the extension node, and marking the current node as a transition node, and storing an address of the current node in the address list; creating a sub-tree of the world-state MPT based on the address list, a root node of the sub-tree including a root node of the world-state MPT, and one or more child nodes of the sub-tree corresponding to nodes of the world-state MPT having an address stored in the address list.
    Type: Grant
    Filed: September 30, 2019
    Date of Patent: June 23, 2020
    Assignee: Alibaba Group Holding Limited
    Inventor: Wenbin Zhang
  • Patent number: 10691676
    Abstract: Implementations of this specification include traversing a sub-tree of a world-state MPT in multiple iterations, and, at each iteration, for a current node of the sub-tree, executing one of: adding the current node of the world-state MPT to the update tree, adding the current node of the world-state MPT to the update tree, and moving to a next iteration of the traversal setting the current node of the sub-tree to a node referenced by the extension node, adding the current node of the world-state MPT to the update tree, and moving to a next iteration of the traversal setting the current node of the sub-tree to a node pointed to by a slot of the current node of the sub-tree; and transmitting the update tree to a client for updating a locally stored sub-tree using the update tree.
    Type: Grant
    Filed: September 30, 2019
    Date of Patent: June 23, 2020
    Assignee: Alibaba Group Holding Limited
    Inventor: Wenbin Zhang
  • Publication number: 20200195419
    Abstract: Implementations of the specification include receiving transaction data associated with a transaction, the transaction data comprising: data representative of a plurality of assets, a first commitment that hides a first random number and a transaction amount, a second commitment that hides a second random number and a change, the transaction amount and a third random number both encrypted by a public key of the second node, the change and a fourth random number both encrypted by a public key of the first node, and a zero-knowledge proof (ZKP); determining, based on the ZKP, whether the transaction is valid based on determining if the first random number is equal to the third random number, the second random number is equal to the fourth random number, and the transaction amount hidden in the first commitment is equal to the transaction amount encrypted by the public key of the second node.
    Type: Application
    Filed: February 21, 2020
    Publication date: June 18, 2020
    Applicant: Alibaba Group Holding Limited
    Inventors: Wenbin Zhang, Baoli Ma, Huanyu Ma
  • Patent number: 10685559
    Abstract: A Bluetooth remote controller is disclosed in the present disclosure, comprising a remote controller housing which is provided with a plurality of openings, a circuit board disposed inside the remote controller housing, a plurality of keys disposed on the plurality of openings, a control unit disposed on the circuit board; a key circuit electrically connected to the control unit and disposed on the circuit board and abutting on the plurality of keys, a antenna for receiving a remote control signal of Bluetooth, electrically connected to the control unit and disposed on the circuit board. The beneficial effects of the implementation of the present disclosure is that achieving functions such as the remote adjusting of brightness, remote adjusting of color, timing, colors changing along with music and setting profiles through Bluetooth wireless control technology to facilitate people's life and increase the diversity and delight of intelligent home lighting.
    Type: Grant
    Filed: May 22, 2017
    Date of Patent: June 16, 2020
    Assignee: SHENZHEN JBT SMART LIGHTING CO., LTD.
    Inventors: Wenbin Zhang, Huiping Chen, Guangli Guo, Xin Huang
  • Patent number: 10680800
    Abstract: Implementations of the specification include receiving transaction data associated with a transaction, the transaction data comprising: data representative of a plurality of assets, a first commitment that hides a first random number and a transaction amount, a second commitment that hides a second random number and a change, the transaction amount and a third random number both encrypted by a public key of the second node, the change and a fourth random number both encrypted by a public key of the first node, and a zero-knowledge proof (ZKP); determining, based on the ZKP, whether the transaction is valid based on determining if the first random number is equal to the third random number, the second random number is equal to the fourth random number, and the transaction amount hidden in the first commitment is equal to the transaction amount encrypted by the public key of the second node.
    Type: Grant
    Filed: May 24, 2019
    Date of Patent: June 9, 2020
    Assignee: Alibaba Group Holding Limited
    Inventors: Wenbin Zhang, Baoli Ma, Huanyu Ma
  • Patent number: 10664835
    Abstract: Implementations of the present disclosure include receiving, from a first account, a digitally signed copy of a commitment value of a first amount of a transaction amount generated based on a first random number, the first amount of the balance transfer and the first random number encrypted using a public key of the first account, a second amount of the balance transfer and a second random number encrypted using a public key of the second account, and a set of values generated based on one or more selected random numbers. The first account determines if the first amount and the second amount are the same and if the first random number and the second random number are the same based on the set of values, and updates the balance of the first account and a balance of the second account based on the first amount of the balance transfer.
    Type: Grant
    Filed: April 22, 2019
    Date of Patent: May 26, 2020
    Assignee: Alibaba Group Holding Limited
    Inventors: Baoli Ma, Wenbin Zhang
  • Publication number: 20200151992
    Abstract: A computer-implemented method comprises: committing a transaction amount t of a transaction with a commitment scheme to obtain a transaction commitment value T, the commitment scheme comprising at least a transaction blinding factor r_t; encrypting a combination of the transaction blinding factor r_t and the transaction amount t with a public key PK_B of a recipient of the transaction; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with the recipient for the recipient node to verify the transaction.
    Type: Application
    Filed: December 10, 2019
    Publication date: May 14, 2020
    Inventors: Jiahui CUI, Baoli MA, Zheng LIU, Wenbin ZHANG, Huanyu MA
  • Publication number: 20200153801
    Abstract: A computer-implemented method for information protection comprises: committing a transaction amount of a transaction with a first commitment scheme to obtain a transaction commitment value, committing a change of the transaction with a second commitment scheme to obtain a change commitment value, the first commitment scheme comprising a transaction blinding factor, and the second commitment scheme comprising a change blinding factor; encrypting a first combination of the change blinding factor and the change with a first key; transmitting the transaction blinding factor, the transaction amount, and the transaction commitment value to a recipient node associated with a recipient for the recipient node to verify the transaction; in response to that the recipient successfully verifies the transaction, obtaining an encrypted second combination of the transaction blinding factor and the transaction amount encrypted with a second key.
    Type: Application
    Filed: December 9, 2019
    Publication date: May 14, 2020
    Inventors: Huanyu MA, Wenbin ZHANG, Baoli MA, Zheng LIU, Jiahui CUI
  • Publication number: 20200143368
    Abstract: A method comprises: selecting one or more blockchain assets from a remitter's blockchain account according to a transaction amount of a transaction to be remitted from the remitter's blockchain account into a receiver's blockchain account, wherein a total asset amount represented by the selected one or more blockchain assets is not less than the transaction amount, and a commitment of an individual asset amount represented by each of the selected one or more blockchain assets is recorded in a blockchain; generating a commitment of the transaction amount; and submitting to the blockchain the transaction comprising information of the selected one or more blockchain assets and the commitment of the transaction amount, for the selected one or more blockchain assets to be removed from the remitter's blockchain account and one or more blockchain assets corresponding to the commitment of the transaction amount to be added to the receiver's blockchain account.
    Type: Application
    Filed: January 9, 2020
    Publication date: May 7, 2020
    Inventors: Wenbin ZHANG, Lichun LI, Baoli MA, Zheng LIU, Shan YIN
  • Publication number: 20200145195
    Abstract: A computer-implemented method for information protection comprises: determining one or more data inputs and one or more data outputs for a transaction, wherein the data inputs are associated with input data types respectively, and the data outputs are associated with output data types respectively; encrypting the input data types and the output data types; committing each of the encrypted input data types and the encrypted output data types with a commitment scheme to obtain corresponding commitment values; obtaining at least a parameter R based at least on the commitment values; and submitting the transaction to one or more nodes in a blockchain network with disclosure of the parameter R and without disclosure of the input data types and output data types for the nodes to verify consistency between the input data types and the output data types.
    Type: Application
    Filed: December 9, 2019
    Publication date: May 7, 2020
    Inventors: Baoli MA, Wenbin ZHANG, Lichun LI, Zheng LIU, Shan YIN
  • Publication number: 20200134624
    Abstract: A method for implementing blockchain-based transactions includes: determining a to-be-remitted amount for each of a plurality of remitters participating in a transaction and a to-be-received amount for each of a plurality of receivers participating in the transaction, wherein the plurality of remitters include one or more real remitters, the plurality of receivers include one or more real receivers, and the plurality of remitters include one or more cover-up remitters and/or the plurality of receivers include one or more cover-up receivers; generating a commitment of the to-be-remitted amount corresponding to the each remitter and a commitment of the to-be-received amount corresponding to the each receiver; and submitting the transaction to a blockchain for execution, wherein the transaction comprises blockchain account addresses of the remitters and receivers, and the commitments of the to-be-remitted amounts and the to-be-received amounts.
    Type: Application
    Filed: September 30, 2019
    Publication date: April 30, 2020
    Inventors: Wenbin ZHANG, Lichun LI, Baoli MA, Zheng LIU, Shan YIN
  • Publication number: 20200134625
    Abstract: A method for implementing blockchain-based transactions comprises: determining a transaction amount to be remitted from a remitter's blockchain account into a receiver's blockchain account, wherein a balance of the remitter's blockchain account comprises multiple reserve balances, and commitments of the reserve balances are recorded in a blockchain; selecting one or more of the reserve balances from the remitter's blockchain account, wherein the sum of the selected one or more reserve balances is not smaller than the transaction amount; and submitting to the blockchain a transaction comprising an identification of each of the selected one or more reserve balances and a commitment of the transaction amount, for the selected one or more reserve balances to be removed from the remitter's blockchain account and the transaction amount to be added to the receiver's blockchain account.
    Type: Application
    Filed: October 3, 2019
    Publication date: April 30, 2020
    Inventors: Lichun LI, Wenbin ZHANG, Baoli MA, Zheng LIU, Shan YIN
  • Publication number: 20200120074
    Abstract: A computer-implemented method comprises: committing a transaction amount of a transaction with a commitment scheme to obtain a transaction commitment value, the commitment scheme comprising at least a transaction blinding factor; generating a first key of a symmetric key pair; encrypting a combination of the transaction blinding factor and the transaction amount t with the first key; and transmitting the transaction commitment value T and the encrypted combination to a recipient node associated with a recipient of the transaction for the recipient node to verify the transaction.
    Type: Application
    Filed: December 9, 2019
    Publication date: April 16, 2020
    Inventors: Baoli MA, Wenbin ZHANG, Huanyu MA, Zheng LIU, Jiahui CUI