CN110225042A - The safe handling method and server of block chain wallet private key - Google Patents

The safe handling method and server of block chain wallet private key Download PDF

Info

Publication number
CN110225042A
CN110225042A CN201910517863.9A CN201910517863A CN110225042A CN 110225042 A CN110225042 A CN 110225042A CN 201910517863 A CN201910517863 A CN 201910517863A CN 110225042 A CN110225042 A CN 110225042A
Authority
CN
China
Prior art keywords
private key
signature
information
server
user terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910517863.9A
Other languages
Chinese (zh)
Inventor
王雪菲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201910517863.9A priority Critical patent/CN110225042A/en
Publication of CN110225042A publication Critical patent/CN110225042A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the invention discloses the safe handling methods and server of two kinds of block chain wallet private keys, one of safe handling method includes: to send the signature request including user information and the information that asks for an autograph to server, so that the server generates the first signature to the information that asks for an autograph using the first private key of the correspondence user information;Receive the information that asks for an autograph with first signature of the server feedback;The second signature is generated to the information that asks for an autograph using the second private key of the correspondence user information;First signature and second signature are polymerize and finally signed.The present invention is segmented distributed storage by private key, then it is highly-safe to form the mode finally signed for polymerization, furthermore the present invention solves the problems, such as that private key single-point is stolen, loss, and it is whole without carrying out Private key management, private key is by system automatically generated, user guarantees the safe, credible of private key without being concerned about private key content.

Description

The safe handling method and server of block chain wallet private key
Technical field
The present embodiments relate to information block chain and security technology areas, and in particular to a kind of block chain wallet private key Safe handling method and server.
Background technique
The essence of block chain wallet is exactly a private key, as soon as it is a random cryptographic Hash character string, has private key Have the right to use of the wallet.But private key how secure storage and using being a critically important problem.The relevant technologies are to private The storage of key includes following manner:
1. private key is stored in server side: user is without private key access right, once server, which is broken through, will lead to private key leakage, Security level is low;
2. private key is stored in user side: user has private key access right, and device losses/replacement restores extremely complex, even It can not restore, user management is inconvenient, is easy leakage;
3. private key is stored in hardware device side: hardware device is lost, damage causes private key to be lost, and hardware device cost is asked Topic forgets that Pin code can not unlock problem, and private key is comparatively safe high but threshold is used to teach.
Summary of the invention
For this purpose, the embodiment of the present invention provides the safe handling method and server of block chain wallet private key, it is existing to solve Private key is stored in server side and the low and complicated for operation problem of server side safety in technology.
To achieve the goals above, the embodiment of the present invention provides the following technical solutions:
The embodiment of first aspect present invention discloses a kind of safe handling method of block chain wallet private key, comprising: to Server sends the signature request including user information and the information that asks for an autograph, so that the server uses the corresponding user First private key of information generates the first signature to the information that asks for an autograph;Receive the server feedback has described first The information that asks for an autograph of signature;The is generated to the information that asks for an autograph using the second private key of the correspondence user information Two signatures;First signature and second signature are polymerize and finally signed.
Further, further includes: Xiang Suoshu server provides private key backup ciphertext, and the private key backup ciphertext is by right Second private key carries out encryption generation;The private key for obtaining the private key backup ciphertext is sent to the server to back up Acquisition request;Receive the biological characteristic validation that the server is initiated, and after the special life of the biology is verified described in reception The private key backup ciphertext that server is sent;The private key backup ciphertext is decrypted to obtain second private key.
Further, further includes: send to default network storage end for the private key backup ciphertext to be decrypted Decruption key;The decruption key is obtained by the network storage end;Wherein, described that the private key backup ciphertext is solved It is close to obtain second private key, comprising: the private key backup ciphertext is decrypted using the decruption key to obtain described Two private keys.
Further, the biological characteristic validation for receiving the server and initiating, and it is logical in the special raw verifying of the biology Later the private key backup ciphertext that the server is sent is received, comprising: the server is by initiating the private key backup The image collecting device of the user terminal of acquisition request obtains the first facial image, and first facial image is active user's Facial image;The server obtains standard faces image prestoring and corresponding with the user information;The server root First facial image is verified according to the standard faces image, initiates the user terminal backward if the verification passes Send the private key backup ciphertext.
The embodiment of second aspect of the present invention discloses the safe handling method of another block chain wallet private key, packet It includes: receiving the signature request including user information and the information that asks for an autograph that the first user terminal is sent;Use the correspondence use First private key of family information generates the first signature to the information that asks for an autograph;To first user terminal feedback with described The information that asks for an autograph of first signature, so that first user terminal uses the second private key of the corresponding user information Second signature is generated to the information that asks for an autograph, and then makes first user terminal to first signature and described second Signature, which is polymerize, is finally signed.
Further, further includes: receive private key backup ciphertext, the private key backup ciphertext is by second private key Carry out encryption generation;The private key backup acquisition for obtaining the private key backup ciphertext that second user terminal is sent is received to ask It asks;Biological characteristic validation is carried out by the second user terminal, and to described second after the special life of the biology is verified The private key backup ciphertext that user terminal is sent, so that the private key backup ciphertext is decrypted in the second user terminal Obtain second private key.
Further, described that biological characteristic validation is carried out by the second user terminal, and tested in the special life of the biology The private key backup ciphertext that card is sent after passing through to the second user terminal, comprising: pass through the second user terminal Image collecting device obtains the first facial image, and first facial image is the facial image of active user;What acquisition prestored And standard faces image corresponding with the user information;First facial image is carried out according to the standard faces image Verifying, if the verification passes after to the second user terminal send the private key backup ciphertext.
The embodiment of third aspect present invention discloses a kind of server, comprising: communication module, for receiving the first user What terminal was sent includes the signature request of user information and the information that asks for an autograph, and is also used to feed back band to first user terminal There is the information that asks for an autograph of the first signature, so that first user terminal uses the second private of the corresponding user information Key generates the second signature to the information that asks for an autograph;Processing module, for using the first private key of the corresponding user information To it is described ask for an autograph information generate it is described first signature, and then make first user terminal to it is described first signature and it is described Second signature, which is polymerize, is finally signed.
Further, the communication module is also used to receive private key backup ciphertext, and the private key backup ciphertext is by right Second private key carries out encryption generation;The communication module be also used to receive the transmission of second user terminal for obtaining institute State the private key backup acquisition request of private key backup ciphertext;The processing module is also used to be given birth to by the second user terminal Object signature verification, and sent by the communication module to the second user terminal after the special life of the biology is verified The private key backup ciphertext, so that the second user terminal obtains second private key according to the private key backup ciphertext.
Further, the communication module is also used to obtain first by the image collecting device of the second user terminal Facial image, first facial image be active user facial image, the processing module be also used to obtain prestore and Standard faces image corresponding with the user information, and first facial image is carried out according to the standard faces image Verifying sends the private key backup ciphertext to the second user terminal by the communication module afterwards if the verification passes.
The present invention has the advantage that
It is segmented distributed storage by private key, the mode that then polymerization formation is finally signed is highly-safe, furthermore of the invention Solve the problems, such as that private key single-point is stolen, loss, and it is whole do not have to carry out Private key management, private key is by system automatically generated, Yong Huwu It need to be concerned about private key content, guarantee the safe, credible of private key.
Detailed description of the invention
It, below will be to embodiment party in order to illustrate more clearly of embodiments of the present invention or technical solution in the prior art Formula or attached drawing needed to be used in the description of the prior art are briefly described.It should be evident that the accompanying drawings in the following description is only It is merely exemplary, it for those of ordinary skill in the art, without creative efforts, can also basis The attached drawing of offer, which is extended, obtains other implementation attached drawings.
Structure depicted in this specification, ratio, size etc., only to cooperate the revealed content of specification, for Those skilled in the art understands and reads, and is not intended to limit the invention enforceable qualifications, therefore does not have technical Essential meaning, the change of the modification of any structure or the adjustment of size are not influencing the effect of present invention can be generated and institute's energy Under the purpose reached, should all still it fall in the range of disclosed technology contents obtain and can cover.
Fig. 1 is the flow chart of the safe handling method of the block chain wallet private key of first embodiment of the invention;
Fig. 2 is the flow chart of the safe handling method of the block chain wallet private key of second embodiment of the invention;
Fig. 3 is the structural block diagram of the server of third embodiment of the invention.
Specific embodiment
Embodiments of the present invention are illustrated by particular specific embodiment below, those skilled in the art can be by this explanation Content disclosed by book is understood other advantages and efficacy of the present invention easily, it is clear that described embodiment is the present invention one Section Example, instead of all the embodiments.Based on the embodiments of the present invention, those of ordinary skill in the art are not doing Every other embodiment obtained under the premise of creative work out, shall fall within the protection scope of the present invention.
In the description of the present invention, it is to be understood that, term " first ", " second " are used for description purposes only, and cannot It is interpreted as indication or suggestion relative importance.
Fig. 1 is the flow chart of the safe handling method of the block chain wallet private key of first embodiment of the invention.Such as Fig. 1 institute Show, the safe handling method of the block chain wallet private key of one embodiment of the invention, comprising:
S11: the signature request including user information and the information that asks for an autograph is sent to server, so as to server use pair The first private key of user information is answered to generate the first signature to the information that asks for an autograph.
Specifically, it when user wants to sign to Transaction Information, is sent sign to server by user terminal first Name request.Wherein, signature request includes user information and the information that asks for an autograph.Server is stored with the first of corresponding user information Private key generates the first signature to the information that asks for an autograph using the first private key when server receives signature request.
S12: the information that asks for an autograph with the first signature of server feedback is received.
Specifically, after server generates the first signature, the information that asks for an autograph with the first signature is fed back into user's end End.
S13: the second signature is generated to the information that asks for an autograph using the second private key of corresponding user information.
Specifically, it after user terminal receives the information that asks for an autograph with the first signature, is obtained from the local of user terminal Second private key generates the second signature to the information that asks for an autograph.Final signature includes that the first signature that server generates and user are whole The second signature that end generates, to realize private key segmentation distributed storage and use.
S14: the first signature and the second signature are polymerize and finally signed.
Specifically, user terminal carries out polymerization according to the first signature and the second signature using preset algorithm and forms final label Final signature is presented to the other side of transaction by name.The present embodiment is segmented distributed storage by private key, and then polymerization forms final The mode of signature is highly-safe.
In one embodiment of the invention, the safe handling method of block chain wallet private key further include:
S15: private key backup ciphertext is provided to server.Wherein, private key backup ciphertext is by adding to the second private key It is dense at.
Specifically, in order to which the common end device (such as mobile phone) for making user store the second private key makes losing or can not find Still the second private key can be used to sign, it is close that user can send cipher key backup to server by the terminal device of binding Text.Wherein, the terminal device of user's binding using preset Encryption Algorithm to the second key encrypted to obtain private key back up it is close Text, then user can be by the key storage of Encryption Algorithm at preset network storage end, such as is stored in the iCloud of user In, server can not decrypt use.
S16: the private key backup acquisition request for obtaining private key backup ciphertext is sent to server.
Specifically, when the terminal device of user's binding is lost or be can not find, it is standby that user can send private key to server Part acquisition request obtains private key backup ciphertext with expectation.
S17: receive the biological characteristic validation that server is initiated, and be followed by receiving server transmission in biological special raw be verified Private key backup ciphertext.
In one embodiment of the invention, step S17 is specifically included: server is by initiating private key backup acquisition request User terminal image collecting device obtain the first facial image, the first facial image be active user facial image;Clothes Business device obtains standard faces image prestoring and corresponding with user information;Server is according to standard faces image to the first face Image is verified, if the verification passes after to initiate user terminal send private key backup ciphertext.
It specifically, can be to the terminal hair for sending private key backup acquisition request after server receives private key backup acquisition request It is sent into the request of row face verification, whether is the holder provided before user to verify the holder of the terminal.Specific verifying Process includes: to be sent to server after the facial image for shooting the holder terminal by the image collecting device of the terminal, is taken Business device obtains the standard faces image for binding above-mentioned user information from memory, then the feature of extraction standard facial image with The feature of first facial image is matched, and assert that active user is the user of above-mentioned user information binding after successful match, Then private key backup ciphertext is sent to initiation user terminal.
S18: private key backup ciphertext is decrypted to obtain the second private key.
Specifically, due to being encrypted before being user to the second private key, and user saves private key backup ciphertext Password, therefore user can be decrypted to obtain the second private key to private key backup ciphertext by present terminal, such user can be into Enforcement is segmented the mode that distributed storage uses with private key and signs to transaction.
In one embodiment of the invention, the safe handling method of block chain wallet private key further include: to default network Storage end sends the decruption key for private key backup ciphertext to be decrypted;Decruption key is obtained by network storage end, then Step S17 includes: to be decrypted to obtain the second private key to private key backup ciphertext using decruption key.
In an example of the invention, decruption key is stored in the iCloud of user by user, is made before user When terminal device is lost, decruption key can be obtained in iCloud by new terminal device, it is then close using decrypting Key is decrypted to obtain the second private key to private key backup ciphertext.
The safe handling method of the block chain wallet private key of first embodiment of the invention is segmented distribution by private key and deposits Storage, then it is highly-safe to form the mode finally signed for polymerization, furthermore solves the problems, such as that private key single-point is stolen, loss, and whole Without carrying out Private key management, private key guarantees the safe, credible of private key without being concerned about private key content by system automatically generated, user.
Fig. 2 is the flow chart of the safe handling method of the block chain wallet private key of second embodiment of the invention.Such as Fig. 2 institute Show, invent the safe handling method of the block chain wallet private key of another embodiment, comprising:
S21: the signature request including user information and the information that asks for an autograph that the first user terminal is sent is received.
Specifically, it when user wants to sign to Transaction Information, is sent out first by the first user terminal to server Send signature request.Wherein, signature request includes user information and the information that asks for an autograph.
S22: the first signature is generated to the information that asks for an autograph using the first private key of corresponding user information.
Specifically, server is stored with the first private key of corresponding user information, when server receives signature request, uses First private key generates the first signature to the information that asks for an autograph.
S23: the information that asks for an autograph to the first user terminal feedback with the first signature, so as to the use of the first user terminal Second private key of corresponding user information generates the second signature to the information that asks for an autograph, and then the first user terminal is made to sign to first It is polymerize with the second signature and is finally signed.
Specifically, after server generates the first signature, the information that asks for an autograph with the first signature is fed back into the first use Family terminal.After first user terminal receives the information that asks for an autograph with the first signature, obtained from the local of the first user terminal Second private key generates the second signature to the information that asks for an autograph, and then the first user terminal is using preset algorithm according to the first signature Polymerization is carried out with the second signature and forms final signature, and final signature is presented to the other side of transaction.The present embodiment passes through private key point Section distributed storage, then it is highly-safe to form the mode finally signed for polymerization.
In one embodiment of the invention, the safe handling method of the block chain wallet private key of the present embodiment further include:
S24: private key backup ciphertext is received.Wherein, private key backup ciphertext is by carrying out encryption generation to the second private key.
Specifically, in order to which the common end device (such as mobile phone) for making user store the second private key makes losing or can not find Still the second private key can be used to sign, it is close that user can send cipher key backup to server by the terminal device of binding Text.Wherein, the terminal device of user's binding using preset Encryption Algorithm to the second key encrypted to obtain private key back up it is close Text, then user can be by the key storage of Encryption Algorithm at preset network storage end, such as is stored in the iCloud of user In, server can not decrypt use.
S25: the private key backup acquisition request for being used to obtain private key backup ciphertext that second user terminal is sent is received.
Specifically, when the terminal device of user's binding is lost or be can not find, user can pass through second user terminal (example The terminal newly changed such as user) to server transmission private key backup acquisition request, private key backup ciphertext is obtained with expectation.
S26: biological characteristic validation is carried out by second user terminal, and to second user after biological special life is verified The private key backup ciphertext that terminal is sent, so that second user terminal is decrypted to obtain the second private key to private key backup ciphertext.
In one embodiment of the invention, step S26 includes:
The first facial image is obtained by the image collecting device of second user terminal, the first facial image is active user Facial image;Obtain standard faces image prestoring and corresponding with user information;According to standard faces image to the first Face image is verified, if the verification passes after to second user terminal send private key backup ciphertext.Second user terminal is to private Key backup ciphertext is decrypted to obtain the second private key.
Specifically, after server receives private key backup acquisition request, it can be sent to second user terminal and carry out face verification Request, whether be the holder provided before user to verify the holder of second user terminal.Specifically verification process includes: It is sent to server after shooting the facial image of second user holder terminal by the image collecting device of second user terminal, Server obtains the standard faces image for binding above-mentioned user information from memory, then the feature of extraction standard facial image It is matched with the feature of the first facial image, assert that active user is the use of above-mentioned user information binding after successful match Then family sends private key backup ciphertext to initiation second user terminal.
Due to being encrypted before being user to the second private key, and user saves the password of private key backup ciphertext, therefore User can be decrypted private key backup ciphertext by present terminal to obtain the second private key, and such user may be used private The mode that key segmentation distributed storage uses signs to transaction.
Fig. 3 is the structural block diagram of the server of third embodiment of the invention.As shown in figure 3, third embodiment of the invention Server, including communication module 310 and processing module 320.
Wherein, what communication module 310 was used to receive the transmission of the first user terminal includes user information and the information that asks for an autograph Signature request, be also used to the first user terminal feed back with first signature the information that asks for an autograph, so as to the first user end End generates the second signature to the information that asks for an autograph using the second private key of corresponding user information.Processing module 320 is used for use pair The first private key of user information is answered to generate the first signature to the information that asks for an autograph.
In one embodiment of the invention, communication module 310 is also used to receive private key backup ciphertext.Wherein, private key is standby Part ciphertext is by carrying out encryption generation to the second private key.Communication module 310 is also used to receive the transmission of second user terminal For obtaining the private key backup acquisition request of private key backup ciphertext.Processing module 320 is also used to carry out by second user terminal Biological characteristic validation, and the private key sent by communication module 310 to second user terminal after biological special life is verified is standby Part ciphertext, so that second user terminal obtains the second private key according to private key backup ciphertext, and then makes the first user terminal to first Signature and the second signature, which are polymerize, is finally signed.
In one embodiment of the invention, communication module 310 is also used to the image collector by second user terminal It sets and obtains the first facial image.Wherein, the first facial image is the facial image of active user.Processing module 320 is also used to obtain Standard faces image prestoring and corresponding with user information is taken, and the first facial image is tested according to standard faces image Card sends private key backup ciphertext to second user terminal by communication module 310 afterwards if the verification passes.
The server of third embodiment of the invention is segmented distributed storage by private key, solves private key single-point and be stolen, lose Mistake problem, and it is whole without carrying out Private key management, private key is guaranteed private by system automatically generated, user without being concerned about private key content Key it is safe, credible.
It should be noted that the specific embodiment of the server of the embodiment of the present invention and the second reality of the embodiment of the present invention The specific embodiment for applying the safe handling method of the block chain wallet private key of example is similar, referring specifically to the block of second embodiment The description of the safe handling method part of chain wallet private key does not repeat them here to reduce redundancy.
In the description of this specification, reference term " one embodiment ", " some embodiments ", " example ", " specifically show The description of example " or " some examples " etc. means specific features, structure, material or spy described in conjunction with this embodiment or example Point is included at least one embodiment or example of the invention.In the present specification, schematic expression of the above terms are not Centainly refer to identical embodiment or example.Moreover, particular features, structures, materials, or characteristics described can be any One or more embodiment or examples in can be combined in any suitable manner.
Although above having used general explanation and specific embodiment, the present invention is described in detail, at this On the basis of invention, it can be made some modifications or improvements, this will be apparent to those skilled in the art.Therefore, These modifications or improvements without departing from theon the basis of the spirit of the present invention are fallen within the scope of the claimed invention.

Claims (10)

1. a kind of safe handling method of block chain wallet private key characterized by comprising
The signature request including user information and the information that asks for an autograph is sent to server, so that the server uses corresponding institute The first private key for stating user information generates the first signature to the information that asks for an autograph;
Receive the information that asks for an autograph with first signature of the server feedback;
The second signature is generated to the information that asks for an autograph using the second private key of the correspondence user information;
First signature and second signature are polymerize and finally signed.
2. the safe handling method of block chain wallet private key according to claim 1, which is characterized in that further include:
Private key backup ciphertext is provided to the server, the private key backup ciphertext is by encrypting to second private key It generates;
The private key backup acquisition request for obtaining the private key backup ciphertext is sent to the server;
Receive the biological characteristic validation that the server is initiated, and receives the server after the special life of the biology is verified The private key backup ciphertext sent;
The private key backup ciphertext is decrypted to obtain second private key.
3. the safe handling method of block chain wallet private key according to claim 2, which is characterized in that further include:
The decruption key for the private key backup ciphertext to be decrypted is sent to default network storage end;
The decruption key is obtained by the network storage end;
Wherein, described that the private key backup ciphertext is decrypted to obtain second private key, comprising: to use the decruption key The private key backup ciphertext is decrypted to obtain second private key.
4. the safe handling method of block chain wallet private key according to claim 2, which is characterized in that described in the receiving The biological characteristic validation that server is initiated, and the biology is special raw be verified after receive the private that the server sends Key backup ciphertext, comprising:
The server is the first by the image collecting device acquisition for initiating the user terminal of the private key backup acquisition request Face image, first facial image are the facial image of active user;
The server obtains standard faces image prestoring and corresponding with the user information;
The server verifies first facial image according to the standard faces image, if the verification passes backward It initiates the user terminal and sends the private key backup ciphertext.
5. a kind of safe handling method of block chain wallet private key characterized by comprising
Receive the transmission of the first user terminal includes the signature request of user information and the information that asks for an autograph;
The first signature is generated to the information that asks for an autograph using the first private key of the correspondence user information;
To first user terminal feedback with the information that asks for an autograph described in first signature, so as to first user Terminal generates the second signature to the information that asks for an autograph using the second private key of the correspondence user information, and then makes described the One user terminal, which polymerize first signature and second signature, is finally signed.
6. the safe handling method of block chain wallet private key according to claim 5, which is characterized in that further include:
Private key backup ciphertext is received, the private key backup ciphertext is by carrying out encryption generation to second private key;
Receive the private key backup acquisition request for being used to obtain the private key backup ciphertext that second user terminal is sent;
Biological characteristic validation is carried out by the second user terminal, and to described second after the special life of the biology is verified The private key backup ciphertext that user terminal is sent, so that the private key backup ciphertext is decrypted in the second user terminal Obtain second private key.
7. the safe handling method of block chain wallet private key according to claim 6, which is characterized in that described by described Second user terminal carries out biological characteristic validation, and sends after the special life of the biology is verified to the second user terminal The private key backup ciphertext, comprising:
The first facial image is obtained by the image collecting device of the second user terminal, first facial image is current The facial image of user;
Obtain standard faces image prestoring and corresponding with the user information;
First facial image is verified according to the standard faces image, backward described second is used if the verification passes Family terminal sends the private key backup ciphertext.
8. a kind of server characterized by comprising
Communication module, for receiving the signature request including user information and the information that asks for an autograph of the first user terminal transmission, It is also used to be fed back to first user terminal with the information that asks for an autograph described in the first signature, so that first user is whole End generates the second signature to the information that asks for an autograph using the second private key of the correspondence user information, and then makes described first User terminal, which polymerize first signature and second signature, is finally signed;
Processing module generates described first to the information that asks for an autograph for the first private key using the correspondence user information Signature.
9. server according to claim 8, which is characterized in that it is close that the communication module is also used to receive private key backup Text, the private key backup ciphertext are by carrying out encryption generation to second private key;The communication module is also used to receive The private key backup acquisition request for being used to obtain the private key backup ciphertext that second user terminal is sent;The processing module is also used In carrying out biological characteristic validation by the second user terminal, and the biology is special raw be verified after by the communication The private key backup ciphertext that module is sent to the second user terminal, so that the second user terminal is according to the private key Backup ciphertext obtains second private key.
10. server according to claim 9, which is characterized in that the communication module is also used to use by described second The image collecting device of family terminal obtains the first facial image, and first facial image is the facial image of active user, institute It states processing module and is also used to obtain standard faces image prestoring and corresponding with the user information, and according to the standard people Face image verifies first facial image, if the verification passes afterwards by the communication module to the second user Terminal sends the private key backup ciphertext.
CN201910517863.9A 2019-06-14 2019-06-14 The safe handling method and server of block chain wallet private key Pending CN110225042A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910517863.9A CN110225042A (en) 2019-06-14 2019-06-14 The safe handling method and server of block chain wallet private key

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910517863.9A CN110225042A (en) 2019-06-14 2019-06-14 The safe handling method and server of block chain wallet private key

Publications (1)

Publication Number Publication Date
CN110225042A true CN110225042A (en) 2019-09-10

Family

ID=67817149

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910517863.9A Pending CN110225042A (en) 2019-06-14 2019-06-14 The safe handling method and server of block chain wallet private key

Country Status (1)

Country Link
CN (1) CN110225042A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110717162A (en) * 2019-09-29 2020-01-21 南京金宁汇科技有限公司 Block chain multi-factor identity authentication method, system and storage medium
CN111222860A (en) * 2020-04-15 2020-06-02 傲林科技有限公司 Data asset processing method and device
CN111277417A (en) * 2020-01-15 2020-06-12 浙江华云信息科技有限公司 Electronic signature implementation method based on national network security technology architecture
CN112182527A (en) * 2020-09-30 2021-01-05 青岛网信信息科技有限公司 Method and device for storing private key of user in block chain wallet
CN112907245A (en) * 2021-03-08 2021-06-04 北京邮电大学 Key management method and device in block chain, electronic equipment and storage medium
CN114666066A (en) * 2022-05-20 2022-06-24 杭州天谷信息科技有限公司 Private key recovery method and system and private key updating method and system
CN117040731A (en) * 2023-08-04 2023-11-10 中国安全生产科学研究院 Information encryption method for non-mine safety monitoring and early warning based on blockchain
WO2024035707A1 (en) * 2022-08-08 2024-02-15 Block, Inc. Methods and systems for managing cryptocurrency
WO2024091433A1 (en) * 2022-10-26 2024-05-02 Block, Inc. Cryptocurrency management systems and methods with wireless activation

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105323062A (en) * 2014-06-03 2016-02-10 北京收付宝科技有限公司 Mobile terminal digital certificate electronic signature method
CN106506170A (en) * 2016-12-15 2017-03-15 北京三未信安科技发展有限公司 A kind of distributed signature method and system based on RSA
CN106851635A (en) * 2016-12-15 2017-06-13 北京三未信安科技发展有限公司 A kind of distributed signature method and system of identity-based
US20170317990A1 (en) * 2016-05-02 2017-11-02 Samsung Electronics Co., Ltd. Apparatus and method for managing virtual subscriber indentity module

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105323062A (en) * 2014-06-03 2016-02-10 北京收付宝科技有限公司 Mobile terminal digital certificate electronic signature method
US20170317990A1 (en) * 2016-05-02 2017-11-02 Samsung Electronics Co., Ltd. Apparatus and method for managing virtual subscriber indentity module
CN106506170A (en) * 2016-12-15 2017-03-15 北京三未信安科技发展有限公司 A kind of distributed signature method and system based on RSA
CN106851635A (en) * 2016-12-15 2017-06-13 北京三未信安科技发展有限公司 A kind of distributed signature method and system of identity-based

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110717162A (en) * 2019-09-29 2020-01-21 南京金宁汇科技有限公司 Block chain multi-factor identity authentication method, system and storage medium
CN110717162B (en) * 2019-09-29 2022-04-22 南京金宁汇科技有限公司 Block chain multi-factor identity authentication method, system and storage medium
CN111277417A (en) * 2020-01-15 2020-06-12 浙江华云信息科技有限公司 Electronic signature implementation method based on national network security technology architecture
CN111277417B (en) * 2020-01-15 2023-12-29 浙江华云信息科技有限公司 Electronic signature implementation method based on national network security technology architecture
CN111222860A (en) * 2020-04-15 2020-06-02 傲林科技有限公司 Data asset processing method and device
CN112182527A (en) * 2020-09-30 2021-01-05 青岛网信信息科技有限公司 Method and device for storing private key of user in block chain wallet
CN112907245A (en) * 2021-03-08 2021-06-04 北京邮电大学 Key management method and device in block chain, electronic equipment and storage medium
CN114666066A (en) * 2022-05-20 2022-06-24 杭州天谷信息科技有限公司 Private key recovery method and system and private key updating method and system
WO2024035707A1 (en) * 2022-08-08 2024-02-15 Block, Inc. Methods and systems for managing cryptocurrency
WO2024091433A1 (en) * 2022-10-26 2024-05-02 Block, Inc. Cryptocurrency management systems and methods with wireless activation
CN117040731A (en) * 2023-08-04 2023-11-10 中国安全生产科学研究院 Information encryption method for non-mine safety monitoring and early warning based on blockchain
CN117040731B (en) * 2023-08-04 2024-03-19 中国安全生产科学研究院 Information encryption method for non-coal mine safety monitoring and early warning based on blockchain

Similar Documents

Publication Publication Date Title
CN110225042A (en) The safe handling method and server of block chain wallet private key
CN111541677B (en) Safe hybrid encryption method based on narrowband Internet of things
US11880831B2 (en) Encryption system, encryption key wallet and method
CN108833114A (en) A kind of decentralization identity authorization system and method based on block chain
CN102572817B (en) Method and intelligent memory card for realizing mobile communication confidentiality
CN102254264A (en) Security control method and security control system of mobile payment
CN101247605A (en) Short information enciphering and endorsement method, mobile terminal and short information ciphering system
CN101720071A (en) Short message two-stage encryption transmission and secure storage method based on safety SIM card
CN109816383A (en) A kind of block chain endorsement method, block chain wallet and block chain
CN101621794A (en) Method for realizing safe authentication of wireless application service system
CN114900304B (en) Digital signature method and apparatus, electronic device, and computer-readable storage medium
CN111970114B (en) File encryption method, system, server and storage medium
CN110224816A (en) Anti- quantum calculation application system and short distance energy-saving communication method and computer equipment based on key card and sequence number
CN103037366A (en) Mobile terminal user authentication method and mobile terminal based on asymmetric cryptographic technique
CN103051459B (en) The management method of the transaction key of safety card and device
CN101859453A (en) Smart card loss reporting method based on short message service and system
CN103916237B (en) Method and system for managing user encrypted-key retrieval
CN110213056A (en) Anti- quantum calculation energy-saving communication method and system and computer equipment based on online static signature
CN111914308B (en) Method for signing mobile data by using CA certificate in smart card
CN109801423A (en) A kind of control method for vehicle and system based on bluetooth
CN112054905B (en) Secure communication method and system of mobile terminal
CN106211108A (en) A kind of message encryption method based on RSA PKI
KR101146509B1 (en) Internet banking transaction system and the method that use maintenance of public security card to be mobile
Song et al. User authentication method design based on biometrics in a multi-cloud environment
CN106055966B (en) A kind of authentication method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190910