CN107453862A - Private key generation storage and the scheme used - Google Patents

Private key generation storage and the scheme used Download PDF

Info

Publication number
CN107453862A
CN107453862A CN201710340373.7A CN201710340373A CN107453862A CN 107453862 A CN107453862 A CN 107453862A CN 201710340373 A CN201710340373 A CN 201710340373A CN 107453862 A CN107453862 A CN 107453862A
Authority
CN
China
Prior art keywords
private key
chip
encryption chip
encryption
scheme used
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710340373.7A
Other languages
Chinese (zh)
Other versions
CN107453862B (en
Inventor
吴思进
王志文
雷磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Fuzamei Technology Co Ltd
Original Assignee
Hangzhou Fuzamei Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Fuzamei Technology Co Ltd filed Critical Hangzhou Fuzamei Technology Co Ltd
Priority to CN201710340373.7A priority Critical patent/CN107453862B/en
Publication of CN107453862A publication Critical patent/CN107453862A/en
Application granted granted Critical
Publication of CN107453862B publication Critical patent/CN107453862B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3229Use of the SIM of a M-device as secure element
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB

Abstract

The invention discloses private key generation storage and the scheme used, private key is stored in encryption chip, it can be generated in chip, outside it can also import, but the private key in chip can not be exported to outside chip, the content signed or decrypted with private key can be passed to encryption chip, and signature result and decryption content can be sent to outside encryption chip.

Description

Private key generation storage and the scheme used
Technical field
The present invention relates to technical field of data processing, more particularly to a kind of private key generation storage and the scheme used.
Background technology
Block chain starts extensive use at present, and its committed step is that transaction is signed with private key, so how to private key Preservation and the management for carrying out safety are more crucial for the transaction of block chain.Current secret key is mainly by symmetric encipherment algorithm to money Preservation is encrypted in bag, therefore user needs to remember password can to untie and operate private key later.And in order to pacify Complete needs to regularly update password, very high if necessary to which multiple wallets or private key are carried out with maintenance cost, and use is not square Just.Therefore, how safe ready preservation and manage the multiple private keys of different blocks chain, be those skilled in the art need solve Technical problem.
The content of the invention
It is an object of the invention to provide a kind of private key generation storage and the scheme used, the mobile phone commonly used using people are very square Just the operation that safety is carried out to block chain, method and system are as follows;
Private key is stored in encryption chip, can be generated in chip, outside can also be imported, but the private key in chip can not export To outside chip, the content signed or decrypted with private key can be passed to encryption chip, and can be by signature result and decryption Content is sent to outside encryption chip.
The certain mnemonic word for reaching safe length of random generation, and randomness can be increased taking human as modification, it can be used Base58 forms record, and plus personal self-defined mnemonic word, and use the Hash calculation or other algorithms of certain amount number, As a result private key is used as, is stored in encryption chip, encryption chip can be built in mobile phone or in SIM cards of mobile phones chip, or SIM card encryption chip with wireless communication function, mnemonic word will be stored in safe place, after losing so as to chip, Ke Yiyong Mnemonic word regenerates private key.
The equipment and encryption chip therein for preserving private key can completely disengage internet communication, it would be desirable to sign or decrypt The image formats such as content generation Quick Response Code, by scanning information transfer or taking pictures, and by being passed to after processing at encryption chip Result after reason, private key signature or decryption can generate Quick Response Code, be transferred out by way of scanning, if private key decryption is The private key corresponds to other private keys of public key encryption, then other private keys can be stored in into this encryption chip.
Generation private key, the private key can not export, be added other private keys with its corresponding public key at random in encryption chip It is close, the result after encryption key can be exported, Quick Response Code can be generated, can preserved, be stored in safe by taking pictures or printing etc. Place, when recovering other private keys, encrypted result can be inputted encryption chip, be decrypted with corresponding private key in original chip, decryption In the private key write-in encryption chip gone out.
Multigroup private key and public key address can be stored in encryption chip.
Encryption chip card Pin code mandates can be needed, certain App, which can have, accordingly exempts from close setting, and can be sized Volume, when block trade just needs to input Pin codes.
Continuously being inputed by mistake when Pin codes can be locked more than certain number, encryption chip card, after related real-name authentication or mandate Can unblock.
It must can just be inputted after certain time after continuous be powered before encryption chip input PIN code, and input PIN code Time interval has regulation, has such regulation to increase the number that permission PIN code is inputed by mistake but also without reduction security.
The output of encryption chip can be sent by wireless modes such as short message or bluetooths, or be sent to other equipment, On mobile phone or display interface, check whether signature or the initial data of decryption are illegally substituted, and are retransmited away.
Brief description of the drawings
Fig. 1 is that SIM card encryption chip loads after mobile telephone SIM card slot the schematic diagram used;
Fig. 2 is private key backup and guiding flow figure.
Embodiment
Embodiment 1,
The core of the present invention is to provide a kind of private key generation storage and the scheme used.
User after real-name authentication, or registration by obtaining SIM card.
The certain mnemonic word for reaching safe length of random generation, and randomness can be increased taking human as modification, it can be used Base58 forms record, and plus personal self-defined mnemonic word, and use the Hash calculation or other algorithms of certain amount number, As a result private key is used as, is stored in encryption chip, encryption chip can be built in mobile phone or in SIM cards of mobile phones chip, or SIM card encryption chip with wireless communication function, mnemonic word will be stored in safe place, after losing so as to chip, Ke Yiyong Mnemonic word regenerates private key.
User receives transaction:
User mobile phone App obtains public key in card and is converted into respective block chain address, there is provided to the people for playing coin, beats coin people base area Coin is played to user in location(Pin code authentications can be added).
Import private key:
User mobile phone App scans private key Quick Response Code and fills in private key type and private key is imported into SIM card, and SIM card is according to difference Private key type generates corresponding public key, covers original private key if desired, it is necessary to first pass through Pin code authentications, and private key pair It could be covered after the assets transfer answered.
User initiates transaction:
User mobile phone App signs transaction data to it with the private key in SIM card, and the transaction is sent to area by mobile phone A pp In block chain network, Pin code authentications can be added, defeated authentication code is needed to block trade, coin people is received and phase is acknowledged receipt of by block chain network Corresponding block chain virtual coin
Backup encryption key:
After user is by Pin code authentications, the interior encryption of private key card that scanning is arrived with the public and private key of oneself generation in SIM card is calculated Method is encrypted, and then printing is offline retains to get up.
Decrypt backup private key:
After user is by Pin code authentications, the private key data encrypted offline is solved with the public and private key of oneself generation in SIM card It is close, after successful decryption, related service processing can be carried out to private key.
User wallet private key A, is encrypted by AES in SIM card(Asymmetric arithmetic), A ' data and Quick Response Code are generated, A ' and Quick Response Code are printed to the storage that on paper or other are safe, if necessary to when using the private key, be scanned with mobile phone After data, SIM card is decrypted by decipherment algorithm(Asymmetric arithmetic), and be conducted into SIM card safety chip and use.
Each embodiment is described by the way of progressive in specification, and what each embodiment stressed is and other embodiment Difference, between each embodiment identical similar portion mutually referring to.
Professional further appreciates that, with reference to the unit of each example of the embodiments described herein description And algorithm steps, can be realized with electronic hardware, computer software or the combination of the two, in order to clearly demonstrate hardware and The interchangeability of software, the composition and step of each example are generally described according to function in the above description.These Function is performed with hardware or software mode actually, application-specific and design constraint depending on technical scheme.Specialty Technical staff can realize described function using distinct methods to each specific application, but this realization should not Think beyond the scope of this invention.
A kind of private key generation storage provided by the present invention and the scheme used are described in detail above.The above is real The explanation for applying example is only intended to help the method and its core concept for understanding the present invention.It should be pointed out that for the art For those of ordinary skill, under the premise without departing from the principles of the invention, some improvement and modification can also be carried out to the present invention, These are improved and modification is also fallen into the protection domain of the claims in the present invention.

Claims (9)

1. private key generation storage and the scheme used, it is characterised in that private key is stored in encryption chip, can be given birth in chip Into outside can also importing, but the private key in chip can not be exported to outside chip, the content signed or decrypted with private key Encryption chip can be passed to, and signature result and decryption content can be sent to outside encryption chip.
2. private key generation storage according to claim 1 and the scheme used, it is characterised in that random generation is certain to be reached To the mnemonic word of safe length, and randomness can be increased taking human as modification, Base58 forms record can be used, plus individual certainly Mnemonic word is defined, and using the Hash calculation or other algorithms of certain amount number, using result as private key, deposit encryption core Piece, encryption chip can be built in mobile phone or in SIM cards of mobile phones chip, or the SIM card with wireless communication function adds Close chip, mnemonic word will be stored in safe place, after losing so as to chip, can regenerate private key with mnemonic word.
3. private key according to claim 1 generation storage and the scheme used, it is characterised in that preserve private key equipment and Encryption chip therein can completely disengage internet communication, it would be desirable to the image shape such as signature or the content of decryption generation Quick Response Code Formula, handled by scanning information transfer or taking pictures, and by being passed to encryption chip after processing, the knot after private key signature or decryption Fruit can generate Quick Response Code, be transferred out by way of scanning, if private key decryption be the private key correspond to public key encryption its His private key, then can be stored in this encryption chip by other private keys.
4. private key generation storage according to claim 1 and the scheme used, it is characterised in that given birth at random in encryption chip Into private key, the private key can not be exported, and other private keys are encrypted with its corresponding public key, can be defeated by the result after encryption key Go out, Quick Response Code can be generated, can be preserved by taking pictures or printing etc., be stored in safe place, when recovering other private keys, can will plus Close result inputs encryption chip, is decrypted with corresponding private key in original chip, in the private key write-in encryption chip decrypted.
5. private key generation storage according to claim 1 and the scheme used, it is characterised in that can be deposited in encryption chip Store up multigroup private key and public key address.
6. private key generation storage according to claim 1 and the scheme used, it is characterised in that encryption chip card can be needed Pin code mandates, certain App, which can have, accordingly exempts from close setting, and can be sized volume, when block trade just needs to input Pin codes.
7. private key generation storage according to claim 1 and the scheme used, it is characterised in that when Pin codes are continuously inputed by mistake More than certain number, encryption chip card can be locked, and could be unlocked after related real-name authentication or mandate.
8. private key generation storage according to claim 1 and the scheme used, it is characterised in that encryption chip inputs PIN It must can just be inputted after certain time after continuous be powered before code, and the time interval for inputting PIN code has regulation, has such Regulation can increase the number that permission PIN code is inputed by mistake but also without reduction security.
9. private key generation storage according to claim 1 and the scheme used, it is characterised in that the output of encryption chip can To be sent by wireless modes such as short message or bluetooths, or other equipment is sent to, on mobile phone or display interface, checks label Whether name or the initial data of decryption are illegally substituted, and are retransmited away.
CN201710340373.7A 2017-05-15 2017-05-15 Scheme for generating, storing and using private key Active CN107453862B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710340373.7A CN107453862B (en) 2017-05-15 2017-05-15 Scheme for generating, storing and using private key

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710340373.7A CN107453862B (en) 2017-05-15 2017-05-15 Scheme for generating, storing and using private key

Publications (2)

Publication Number Publication Date
CN107453862A true CN107453862A (en) 2017-12-08
CN107453862B CN107453862B (en) 2023-05-30

Family

ID=60486960

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710340373.7A Active CN107453862B (en) 2017-05-15 2017-05-15 Scheme for generating, storing and using private key

Country Status (1)

Country Link
CN (1) CN107453862B (en)

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108320156A (en) * 2018-02-02 2018-07-24 上海二秒科技有限公司 A kind of Private key management system based on block chain technology
CN108681890A (en) * 2018-05-21 2018-10-19 北京橙鑫数据科技有限公司 Processing method, processing equipment and the processing system of private information
CN108768631A (en) * 2018-05-28 2018-11-06 夸克链科技(深圳)有限公司 A kind of block chain private key recovery mnemonic word System Design
CN108833093A (en) * 2018-06-14 2018-11-16 百度在线网络技术(北京)有限公司 Determination method, apparatus, equipment and the storage medium of account key
CN108830576A (en) * 2018-05-28 2018-11-16 夸克链科技(深圳)有限公司 A kind of digital asset in single hardware wallet between different cold wallets, which shifts, to be realized
CN108880791A (en) * 2018-05-30 2018-11-23 招商银行股份有限公司 Cryptographic key protection method, terminal and computer readable storage medium
CN109003059A (en) * 2018-06-29 2018-12-14 北京金山安全软件有限公司 Management method and device of digital currency wallet, electronic equipment and storage medium
CN109118187A (en) * 2018-08-30 2019-01-01 杭州链汇通区块链科技有限公司 Restoration methods, device and the computer readable storage medium of block chain wallet
CN109150513A (en) * 2018-08-27 2019-01-04 深圳前海益链网络科技有限公司 Private key storage method, computer equipment and storage medium based on block chain
CN109165939A (en) * 2018-08-23 2019-01-08 唐剑虹 Block chain VR hardware wallet based on biological identification technology
CN109214167A (en) * 2018-08-01 2019-01-15 深圳市文鼎创数据科技有限公司 A kind of intelligent key safety equipment and its key recovery method, storage medium
CN109272310A (en) * 2018-09-27 2019-01-25 北京金山安全软件有限公司 Two-dimensional code generation method and device and electronic equipment
WO2019019153A1 (en) * 2017-07-28 2019-01-31 杭州复杂美科技有限公司 Scheme for generating, storing and using private key
CN109344638A (en) * 2018-10-26 2019-02-15 上海点融信息科技有限责任公司 Private key signature method and apparatus for block chain network
CN109345236A (en) * 2018-09-06 2019-02-15 海南新软软件有限公司 A kind of code key access method being remotely isolated, apparatus and system
CN109447606A (en) * 2018-12-06 2019-03-08 上海欢昶网络科技有限公司 A kind of storage of great master's wallet block chain private key and encryption method
CN109474420A (en) * 2018-10-26 2019-03-15 深圳市元征科技股份有限公司 A kind of private key backup method and relevant device
CN109586925A (en) * 2019-01-12 2019-04-05 杭州复杂美科技有限公司 Private key generation method, equipment and storage medium
CN109598489A (en) * 2018-11-09 2019-04-09 海南新软软件有限公司 A kind of method, apparatus and system of the storage of digital wallet mnemonic word
CN109818735A (en) * 2017-11-20 2019-05-28 财团法人工业技术研究院 Key store and its method of commerce, transaction system and method for commerce
CN109934584A (en) * 2019-03-08 2019-06-25 上海恺英网络科技有限公司 Block chain account trading method and apparatus
CN110009348A (en) * 2019-03-25 2019-07-12 杭州秘猿科技有限公司 A kind of allograph method, system and the electronic equipment of block chain
CN110048847A (en) * 2019-03-13 2019-07-23 上海七印信息科技有限公司 A kind of quick barcode scanning endorsement method based on block chain technology
CN110049060A (en) * 2019-04-28 2019-07-23 南京理工大学 Distributed trusted identity based on block chain deposits card method and system
CN110351227A (en) * 2018-04-04 2019-10-18 杭州想必利好区块链科技有限公司 A kind of method and apparatus of Data Encryption Transmission
CN110545190A (en) * 2019-09-06 2019-12-06 腾讯科技(深圳)有限公司 signature processing method, related device and equipment
CN110633778A (en) * 2019-09-02 2019-12-31 上海方付通商务服务有限公司 Pad pasting card with block chain digital currency wallet function
US10826704B2 (en) 2018-08-31 2020-11-03 Hewlett Packard Enterprise Development Lp Blockchain key storage on SIM devices
CN112001717A (en) * 2020-10-27 2020-11-27 四川泰立科技股份有限公司 Method, system and storage medium for calculating encryption currency of digital television
CN112291355A (en) * 2020-10-30 2021-01-29 上海阿吉必信息技术有限公司 Key backup and recovery method and device for block chain wallet
CN115002761A (en) * 2021-04-27 2022-09-02 中移互联网有限公司 Data processing method and device and electronic equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002084269A (en) * 2000-09-07 2002-03-22 Hitachi Ltd Recovery method for private key and storage method
US20090281949A1 (en) * 2008-05-12 2009-11-12 Appsware Wireless, Llc Method and system for securing a payment transaction
CN102355351A (en) * 2011-07-21 2012-02-15 华为技术有限公司 Key generation, backup and migration method and system based on trusted computing
CN102769525A (en) * 2011-05-04 2012-11-07 国民技术股份有限公司 Backup and recovery method of user key of TCM (Trusted Cryptography Module)
CN103248476A (en) * 2013-05-02 2013-08-14 华为数字技术(苏州)有限公司 Data encryption key management method, system and terminal
CN104463001A (en) * 2014-12-19 2015-03-25 比特卡国际有限公司 Method for independently generating and storing encrypted digital currency private key and device for bearing encrypted digital currency private key
CN105939194A (en) * 2015-11-11 2016-09-14 天地融科技股份有限公司 Backup method and backup system for private key of electronic key device
CN106357401A (en) * 2016-11-11 2017-01-25 武汉理工大学 Private key storage method and private key use method

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002084269A (en) * 2000-09-07 2002-03-22 Hitachi Ltd Recovery method for private key and storage method
US20090281949A1 (en) * 2008-05-12 2009-11-12 Appsware Wireless, Llc Method and system for securing a payment transaction
CN102769525A (en) * 2011-05-04 2012-11-07 国民技术股份有限公司 Backup and recovery method of user key of TCM (Trusted Cryptography Module)
CN102355351A (en) * 2011-07-21 2012-02-15 华为技术有限公司 Key generation, backup and migration method and system based on trusted computing
CN103248476A (en) * 2013-05-02 2013-08-14 华为数字技术(苏州)有限公司 Data encryption key management method, system and terminal
CN104463001A (en) * 2014-12-19 2015-03-25 比特卡国际有限公司 Method for independently generating and storing encrypted digital currency private key and device for bearing encrypted digital currency private key
CN105939194A (en) * 2015-11-11 2016-09-14 天地融科技股份有限公司 Backup method and backup system for private key of electronic key device
CN106357401A (en) * 2016-11-11 2017-01-25 武汉理工大学 Private key storage method and private key use method

Cited By (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019019153A1 (en) * 2017-07-28 2019-01-31 杭州复杂美科技有限公司 Scheme for generating, storing and using private key
CN109818735A (en) * 2017-11-20 2019-05-28 财团法人工业技术研究院 Key store and its method of commerce, transaction system and method for commerce
CN108320156A (en) * 2018-02-02 2018-07-24 上海二秒科技有限公司 A kind of Private key management system based on block chain technology
CN110351227A (en) * 2018-04-04 2019-10-18 杭州想必利好区块链科技有限公司 A kind of method and apparatus of Data Encryption Transmission
CN108681890A (en) * 2018-05-21 2018-10-19 北京橙鑫数据科技有限公司 Processing method, processing equipment and the processing system of private information
CN108830576A (en) * 2018-05-28 2018-11-16 夸克链科技(深圳)有限公司 A kind of digital asset in single hardware wallet between different cold wallets, which shifts, to be realized
CN108768631A (en) * 2018-05-28 2018-11-06 夸克链科技(深圳)有限公司 A kind of block chain private key recovery mnemonic word System Design
CN108880791A (en) * 2018-05-30 2018-11-23 招商银行股份有限公司 Cryptographic key protection method, terminal and computer readable storage medium
CN108833093A (en) * 2018-06-14 2018-11-16 百度在线网络技术(北京)有限公司 Determination method, apparatus, equipment and the storage medium of account key
CN109003059A (en) * 2018-06-29 2018-12-14 北京金山安全软件有限公司 Management method and device of digital currency wallet, electronic equipment and storage medium
CN109003059B (en) * 2018-06-29 2022-05-20 北京金山安全软件有限公司 Management method and device of digital currency wallet, electronic equipment and storage medium
WO2020024720A1 (en) * 2018-08-01 2020-02-06 深圳市文鼎创数据科技有限公司 Smart key security device and key recovery method for same, and storage medium
CN109214167A (en) * 2018-08-01 2019-01-15 深圳市文鼎创数据科技有限公司 A kind of intelligent key safety equipment and its key recovery method, storage medium
CN109214167B (en) * 2018-08-01 2021-04-16 深圳市文鼎创数据科技有限公司 Intelligent key safety equipment and key recovery method and storage medium thereof
CN109165939A (en) * 2018-08-23 2019-01-08 唐剑虹 Block chain VR hardware wallet based on biological identification technology
CN109150513A (en) * 2018-08-27 2019-01-04 深圳前海益链网络科技有限公司 Private key storage method, computer equipment and storage medium based on block chain
CN109118187A (en) * 2018-08-30 2019-01-01 杭州链汇通区块链科技有限公司 Restoration methods, device and the computer readable storage medium of block chain wallet
CN109118187B (en) * 2018-08-30 2021-07-23 神州数码融信软件有限公司 Block chain wallet recovery method and device and computer readable storage medium
US10826704B2 (en) 2018-08-31 2020-11-03 Hewlett Packard Enterprise Development Lp Blockchain key storage on SIM devices
CN109345236A (en) * 2018-09-06 2019-02-15 海南新软软件有限公司 A kind of code key access method being remotely isolated, apparatus and system
CN109272310A (en) * 2018-09-27 2019-01-25 北京金山安全软件有限公司 Two-dimensional code generation method and device and electronic equipment
WO2020062973A1 (en) * 2018-09-27 2020-04-02 北京金山安全软件有限公司 Qr code generation method and apparatus, and electronic device
CN109474420A (en) * 2018-10-26 2019-03-15 深圳市元征科技股份有限公司 A kind of private key backup method and relevant device
CN109344638A (en) * 2018-10-26 2019-02-15 上海点融信息科技有限责任公司 Private key signature method and apparatus for block chain network
CN109598489A (en) * 2018-11-09 2019-04-09 海南新软软件有限公司 A kind of method, apparatus and system of the storage of digital wallet mnemonic word
CN109447606A (en) * 2018-12-06 2019-03-08 上海欢昶网络科技有限公司 A kind of storage of great master's wallet block chain private key and encryption method
CN109586925A (en) * 2019-01-12 2019-04-05 杭州复杂美科技有限公司 Private key generation method, equipment and storage medium
CN109586925B (en) * 2019-01-12 2021-08-06 杭州复杂美科技有限公司 Private key generation method, device and storage medium
CN109934584A (en) * 2019-03-08 2019-06-25 上海恺英网络科技有限公司 Block chain account trading method and apparatus
CN109934584B (en) * 2019-03-08 2021-01-29 上海恺英网络科技有限公司 Block chain account transaction method and equipment
CN110048847A (en) * 2019-03-13 2019-07-23 上海七印信息科技有限公司 A kind of quick barcode scanning endorsement method based on block chain technology
CN110009348A (en) * 2019-03-25 2019-07-12 杭州秘猿科技有限公司 A kind of allograph method, system and the electronic equipment of block chain
CN110049060A (en) * 2019-04-28 2019-07-23 南京理工大学 Distributed trusted identity based on block chain deposits card method and system
CN110633778A (en) * 2019-09-02 2019-12-31 上海方付通商务服务有限公司 Pad pasting card with block chain digital currency wallet function
CN110545190A (en) * 2019-09-06 2019-12-06 腾讯科技(深圳)有限公司 signature processing method, related device and equipment
CN110545190B (en) * 2019-09-06 2021-08-13 腾讯科技(深圳)有限公司 Signature processing method, related device and equipment
CN112001717A (en) * 2020-10-27 2020-11-27 四川泰立科技股份有限公司 Method, system and storage medium for calculating encryption currency of digital television
CN112291355A (en) * 2020-10-30 2021-01-29 上海阿吉必信息技术有限公司 Key backup and recovery method and device for block chain wallet
CN112291355B (en) * 2020-10-30 2022-09-09 上海阿吉必信息技术有限公司 Key backup and recovery method and device for block chain wallet
CN115002761A (en) * 2021-04-27 2022-09-02 中移互联网有限公司 Data processing method and device and electronic equipment
CN115002761B (en) * 2021-04-27 2023-09-05 中移互联网有限公司 Data processing method and device and electronic equipment

Also Published As

Publication number Publication date
CN107453862B (en) 2023-05-30

Similar Documents

Publication Publication Date Title
CN107453862A (en) Private key generation storage and the scheme used
US20170090750A1 (en) Secure interaction with input devices
JP4866863B2 (en) Security code generation method and user device
CN107197037B (en) A kind of data access method and system with audit function based on Cloud Server
WO2017164159A1 (en) 1:n biometric authentication, encryption, signature system
US10089627B2 (en) Cryptographic authentication and identification method using real-time encryption
US20060195402A1 (en) Secure data transmission using undiscoverable or black data
CN110969431B (en) Secure hosting method, device and system for private key of blockchain digital coin
MX2007008936A (en) Secure encryption system, device and method.
CN109766979A (en) Two-dimensional code generation method, verification method and device
CN107248984A (en) Data exchange system, method and apparatus
EP3814964B1 (en) Apparatus and method for providing authentication, non-repudiation, governed access and twin resolution for data utilizing a data control signature
CN110401542A (en) Electronic identity voucher generation method, terminal and server
CN107276752A (en) The methods, devices and systems that limitation key is decrypted are paid to cloud
CN111047305A (en) Private key storage and mnemonic method for encrypted digital currency wallet based on digital watermarking technology
WO2019019153A1 (en) Scheme for generating, storing and using private key
CN109347923A (en) Anti- quantum calculation cloud storage method and system based on unsymmetrical key pond
US8769301B2 (en) Product authentication based upon a hyperelliptic curve equation and a curve pairing function
US9277403B2 (en) Authentication method and device
CN107689867B (en) Key protection method and system under open environment
Bastanta et al. Image data encryption using DES method
Erondu et al. An encryption and decryption model for data security using vigenere with advanced encryption standard
US20160224979A1 (en) System and Method for Encryption of Financial Transactions Using One-Time Keys (Transaction Pad Encryption)
CN107317679A (en) A kind of identity card loses the method and system of rear defence swindle
KR101572805B1 (en) Method for Providing Security in IoT

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant