20240048386. COMPUTER-READABLE RECORDING MEDIUM STORING INFORMATION CONCEALING PROGRAM, METHOD OF CONCEALING INFORMATION, AND INFORMATION MANAGEMENT APPARATUS simplified abstract (Fujitsu Limited)

From WikiPatents
Jump to navigation Jump to search

COMPUTER-READABLE RECORDING MEDIUM STORING INFORMATION CONCEALING PROGRAM, METHOD OF CONCEALING INFORMATION, AND INFORMATION MANAGEMENT APPARATUS

Organization Name

Fujitsu Limited

Inventor(s)

Takeshi Miyamae of Kawasaki (JP)

Song Hua of Beijing (CN)

COMPUTER-READABLE RECORDING MEDIUM STORING INFORMATION CONCEALING PROGRAM, METHOD OF CONCEALING INFORMATION, AND INFORMATION MANAGEMENT APPARATUS - A simplified explanation of the abstract

This abstract first appeared for US patent application 20240048386 titled 'COMPUTER-READABLE RECORDING MEDIUM STORING INFORMATION CONCEALING PROGRAM, METHOD OF CONCEALING INFORMATION, AND INFORMATION MANAGEMENT APPARATUS

Simplified Explanation

The patent application describes a computer program that enables a computer to execute processing in a specific stage of a supply chain. The processing involves obtaining a cumulative value and a random number from the immediately upstream stage, generating a link commitment based on the random number, calculating a second cumulative value based on the first cumulative value, generating a zero-knowledge proof based on the link commitment, and recording the link commitment and proof in a blockchain.

  • The program allows a computer to perform processing in a specific stage of a supply chain.
  • It obtains a cumulative value and a random number from the immediately upstream stage.
  • It generates a link commitment that conceals information about the relationship between the upstream stage and the current stage.
  • It calculates a second cumulative value based on the first cumulative value.
  • It generates a zero-knowledge proof that verifies the correct calculation of the second cumulative value using the link commitment.
  • It records the link commitment and proof in a blockchain.

Potential applications of this technology:

  • Supply chain management: The technology can be used to securely track and verify the flow of goods and information in a supply chain, ensuring transparency and reducing the risk of fraud.
  • Financial transactions: The use of zero-knowledge proofs and blockchain can enhance the security and privacy of financial transactions, such as payments and settlements.
  • Data integrity: The technology can be applied to ensure the integrity of data in various industries, such as healthcare, where the accuracy and privacy of patient records are crucial.

Problems solved by this technology:

  • Trust and transparency: The technology addresses the issue of trust and transparency in supply chains by providing a secure and verifiable method for recording and tracking information.
  • Data security: The use of zero-knowledge proofs and blockchain enhances the security of sensitive data, reducing the risk of unauthorized access or tampering.
  • Fraud prevention: By concealing information and generating proofs, the technology helps prevent fraud and ensures the accuracy of calculations and transactions.

Benefits of this technology:

  • Enhanced security: The use of zero-knowledge proofs and blockchain provides a high level of security and privacy for sensitive information.
  • Improved efficiency: The technology streamlines processes in the supply chain by automating calculations and verifications, reducing manual effort and potential errors.
  • Increased trust and transparency: By recording information in a blockchain, the technology enhances trust and transparency among stakeholders in a supply chain or financial transaction.


Original Abstract Submitted

a computer-readable medium storing a program for causing a computer to execute processing in one of stages of a supply chain, the processing including: obtaining, from an immediately upstream stage, a first cumulative value being from a most upstream stage to the immediately upstream stage and a first random number used to generate a first commitment obtained by concealing the first cumulative value; generating, based on the first random number, a link commitment obtained by concealing information indicating a relationship between the immediately upstream stage and the stage; calculating, based on the first cumulative value, a second cumulative value being from the most upstream stage to the stage; generating a proof indicating that the second cumulative value is calculated using the correct first cumulative value and that is a zero-knowledge proof based on the link commitment; and causing the link commitment and the proof to be recorded in a blockchain.