CN107070896B - Safe and efficient block chain network customized login method and safe reinforcement system - Google Patents

Safe and efficient block chain network customized login method and safe reinforcement system Download PDF

Info

Publication number
CN107070896B
CN107070896B CN201710166211.6A CN201710166211A CN107070896B CN 107070896 B CN107070896 B CN 107070896B CN 201710166211 A CN201710166211 A CN 201710166211A CN 107070896 B CN107070896 B CN 107070896B
Authority
CN
China
Prior art keywords
bit
block chain
bits
client
login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710166211.6A
Other languages
Chinese (zh)
Other versions
CN107070896A (en
Inventor
宋文鹏
高林挥
华正皓
迟祥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Venture Capital Fund (pingtan) Partnership (limited Partnership)
Original Assignee
Venture Capital Fund (pingtan) Partnership (limited Partnership)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Venture Capital Fund (pingtan) Partnership (limited Partnership) filed Critical Venture Capital Fund (pingtan) Partnership (limited Partnership)
Priority to CN201710166211.6A priority Critical patent/CN107070896B/en
Publication of CN107070896A publication Critical patent/CN107070896A/en
Application granted granted Critical
Publication of CN107070896B publication Critical patent/CN107070896B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a safe and efficient block chain customized login method and a safe reinforcement system, which are used for logging in a block chain network and comprise the following steps: selecting N bits from the M bit string of the original key according to a basic protocol, returning the N bits as a simple login key to a client for logging in, encrypting the rest (M-N) bit string to obtain an encryption key value, storing the encryption result of the key in a data server, decrypting the encryption key value when in use to obtain the (M-N) bit string, and inputting the N bit string to form a complete M bit string for mutual confirmation. The client of the invention has few digits and is easy to remember when logging in, thereby being convenient for customization. Meanwhile, the character string is stored in a segmented encryption mode, and the safety performance is high, so that the problems that the existing block chain private key is easy to lose and is stolen are well solved.

Description

Safe and efficient block chain network customized login method and safe reinforcement system
Technical Field
The invention relates to the field of block chains, in particular to a safe and efficient block chain network customized login method and a safe reinforcement system.
Background
The big data era, the world wide has digitized and entered the sea of data via the internet. This not only makes our lives more convenient, but also provides opportunities for creating wealth. However, data security issues do not come in small amounts. Blockchains are expected to solve this problem in the future. The blockchain resembles an open network ledger. The method is originated from the bit currency and is the underlying technology of the bit currency, all information of transaction records can be packed into a 'block' for storage, and as the information exchange is expanded, the blocks are connected with each other to form a block chain. Digital currency, represented by bitcoin, is a point-to-point electronic cash system, and each transaction is broadcast to all participants in the network and is recorded into an account book after being confirmed for many times, which is a 'blockchain'. Each participant has an own account book, so that when false information occurs, the false information can be broken through mutual verification, and the network security is ensured. Each node in the blockchain is equal, a centralized management mechanism does not exist, the characteristic of decentralization enables the blockchain to be independent of a third party, the operation of the blockchain does not need any intervention of any person, and self-verification can be independently carried out. In addition, the network of the block chain is opened to the world, and any person can inquire data through the public port, so that the whole system is highly transparent, in short, the block chain is a credible database and a reliable 'account book', and all the applications can be realized in the aspects of cross-border payment, securities, loan, voting and the like in the future. For example, in cross-border payment, the block chain provides safety guarantee, remittance can be carried out to the whole world at any time and any place, and therefore many intermediate links and high handling fees are saved.
In general, a blockchain, Block Chain technology, is an emerging technology appearing in the field of financial technology (FinTech) in recent years, and has unique properties of decentralization, information non-falsification, multi-node collective maintainability, publicity, privacy protection and the like, and in an untrusted internet, transaction information data can be recorded and provided in a credible mode. The blockchain mainly comprises four components of a P2P network, cryptography, a consensus mechanism and an intelligent contract, unique characteristics of the blockchain are guaranteed through technical integration of the four fields, the blockchain technology is the only tool which can be used for recording and proving transaction consistency and company financial accuracy without a third party at present, requirements on audit effectiveness, accuracy and timeliness can be met, and the blockchain has a wide application prospect in the financial field. The technology will firstly impact the financial infrastructure of payment systems, security settlement systems, transaction databases etc., while also possibly extending further to general financial services such as credit systems, anti-money laundering etc.
However, in the current basic protocol of the block chain, taking a character string whose Key is 128 bits as an example, the following problems are caused due to the large number of bits:
1) the number of bits is large, which is not beneficial to customized login;
2) all stored on the data server, there is a security risk.
Disclosure of Invention
The invention aims to solve the technical problem of a safe and efficient method for reinforcing a block chain Key Key.
The invention provides a safe and efficient customized login method for a block chain network, which is used for logging in the block chain network, wherein the block chain network is used for executing the following steps:
selecting N bits from M bit string of the block chain private key according to the basic protocol, returning the N bits as the simple login key to the client for login,
encrypting the rest (M-N) bit string to obtain an encryption key value, storing the encryption result of the key in the data server,
in use, decrypting the encrypted key value to obtain an (M-N) bit string,
by inputting N-bit strings, complete M-bit strings are formed for mutual authentication.
Further, the M bits are: 128 bits or 256 bits.
Further, the N bits are: the 3-8 last bits of the entire string.
Further, the encryption mode is symmetric encryption.
Still further, the client includes: the mobile terminal comprises a webpage end, a desktop application end and a mobile phone end.
Further, an asymmetric encryption algorithm is used to perform the authentication mechanism within the blocks of the blockchain.
Based on the above, the present invention also provides a safe and efficient security reinforcement system, which comprises: a block chain, a client, a data server,
the block chain is configured to select N bits from M bit strings of a block chain private key according to a basic protocol, return the N bits to the client as a simple login key for login, encrypt the rest (M-N) bit strings to obtain an encryption key value, and store the encryption result of the key on the data server,
and decrypting the encrypted key value to obtain an (M-N) bit string, forming a complete M bit string by inputting the N bit string,
the data server is configured to store an encryption result of the key.
Still further, the blockchain is deployed as a distributed structure of a P2P network.
Furthermore, the client is further used for receiving the simple login key and logging in.
The invention has the beneficial effects that:
1) in the invention, N bits are selected from the M-bit string of the block chain private key according to the basic protocol and are returned to the client side for logging as the simple logging key, so that the logging number is less, the memory is easy, and the customization is convenient.
2) Because the encryption key value is obtained by encrypting the rest (M-N) bit string, and the encryption result of the key is stored on the data server in a segmented encryption manner, the security performance is high.
3) When in use, the encryption key value is decrypted to obtain an (M-N) bit string, and the N bit string is input to form a complete M bit string for mutual confirmation. The problems that the existing block chain private key is easy to lose and steal, is too complex, is not friendly to users and the like are well solved.
4) In the block chain system, participants do not need to know background information of other people and do not need to be guaranteed or guaranteed by a third-party organization, and the block chain technology ensures that the system records, transmits and stores the activity of value transfer, and the final result is credible certainly.
Drawings
FIG. 1 is an interaction diagram of a blockchain in the prior art;
FIG. 2 is a diagram of broadcast authentication of a blockchain in the prior art;
FIG. 3 is a schematic flow chart of a method in one embodiment of the present invention;
FIG. 4 is a schematic diagram of a system architecture in an embodiment of the invention;
fig. 5 is a schematic diagram of a specific implementation manner in an embodiment of the present invention.
Detailed Description
The principles of the present disclosure will now be described with reference to a few exemplary embodiments. It is understood that these examples are described solely for the purpose of illustration and to assist those of ordinary skill in the art in understanding and working the disclosure, and are not intended to suggest any limitation as to the scope of the disclosure. The disclosure described herein may be implemented in various ways other than those described below.
As used herein, the term "include" and its various variants are to be understood as open-ended terms, which mean "including, but not limited to. The term "based on" may be understood as "based at least in part on". The term "one embodiment" may be understood as "at least one embodiment". The term "another embodiment" may be understood as "at least one other embodiment".
Fig. 1 is a schematic diagram of interaction of a blockchain in the prior art, and fig. 2 is a schematic diagram of broadcast authentication of a blockchain in the prior art; the blockchain in this application is a distributed database (or called distributed shared Ledger), and the "distributed" here is embodied not only as distributed storage of data but also as distributed records of data (i.e. collectively maintained by system participants). Briefly, the blockchain enables distributed recording and distributed storage of global data information, as shown in fig. 1. In addition, the block chain can generate a set of database which is not falsifiable and can be trusted and records time sequence, the set of database is decentralized to store, and data safety can be effectively guaranteed. Referring to fig. 2, a blockchain is a data structure that combines blocks together in a chain, and is suitable for storing simple, sequential data that can be verified (verified by broadcasting) in a system, and cryptographically ensures that the data is not tampered and forged. It enables participants to establish consensus on the sequence of events and the current state of the network-wide transaction record.
In the present application, the blockchain technology uses a distributed collective operation method to construct an ad hoc network of P2P in a distributed peer-to-peer network without a central control point. Through a complex verification mechanism, the block chain database can keep integrity, continuity and consistency, the integrity of the block chain cannot be changed even if part of participants make false, and data in the block chain cannot be tampered.
Please refer to fig. 3, which is a flowchart illustrating a method according to an embodiment of the present invention, wherein the basic protocol based on a block chain includes the following steps:
step S100 selects N bits from M bit string of the block chain private key according to the basic protocol, and returns the N bits as the simple login key to the client for login,
step S101 encrypts the rest (M-N) bit string to obtain the encryption key value, and then stores the encryption result of the key in the data server,
step S102, when in use, decrypts the encrypted key value to obtain an (M-N) bit string,
step S103 forms a complete M-bit string by inputting the N-bit string for mutual confirmation.
As a preferable example in this embodiment, the M bit is: 128 bits.
As a preferred example in this embodiment, the N bit is: 3-8 tail bits of the whole character string are convenient for memorizing at the client and convenient for logging in.
As a preferred preference in this embodiment, the secret key is: a private key. The encryption mode is symmetric encryption.
As a preferred option in this embodiment, the client includes: the mobile terminal comprises a webpage end, a desktop application end and a mobile phone end.
As a preferred method in this embodiment, symmetric encryption is used, and the key is input for authentication and login in the blockchain network.
As a preferred example in this embodiment, the hash value of the created block on the client is:
000000000019d6689c085ae165831e934ff763ae46a2a6c172b3f1b60a8ce26f, if the client is used as a bitcoin, the first chunk of the chunk chain, called the created chunk. It is a common ancestor of all blocks in the bitcoin block chain, and from any block, backtracks along the chain, and will eventually reach the created block. Each node "knows" the hash value, structure, time created and a transaction inside of the created block. Thus, each node takes the block as the head block of the blockchain, thereby constructing a secure and trusted root of the blockchain.
Please refer to fig. 4, which is a schematic diagram of a system structure in an embodiment of the present invention, wherein the system for safely and efficiently reinforcing a block chain key in the embodiment includes: the system comprises a block chain 3, a client 1 and a data server 2, wherein the block chain 3 is configured to select N bits from M bit strings of a block chain private key according to a basic protocol, the N bits are used as a simple login key to return to the client 1 for login, the rest (M-N) bit strings are encrypted to obtain an encryption key value, the encryption result of the key is stored on the data server, the encryption key value is decrypted to obtain an (M-N) bit string, the N bit strings are input to form a complete M bit string, and the data server 2 is configured to store the encryption result of the key. Preferably, the blockchain 3 is deployed as a distributed structure of a P2P network. Preferably, the client 1 is further configured to receive the simple login key and perform login, and the login has a small number of digits and is easy to remember and convenient to customize.
Please refer to fig. 5, which is a diagram illustrating an embodiment of the present invention, wherein X bits are selected from a 128-bit string, where X is an arbitrary value, and is suggested to be defined between 3-8 bits; encrypting the remaining 128-X bit string to obtain an encrypted Key value, and storing the encrypted Key value in a data server; when needed, decrypting the encrypted Key value to obtain a (128-X bit) character string; then inputting X-bit characters to form a complete 128-bit Key. In the embodiment, X bits in 128-bit characters are selected as the login simple Key; in the present embodiment, the remaining string (128-X bits) is encrypted and stored on the data server; in this embodiment, the encrypted (128-bit-X-bit) value is called as needed, and after decryption, the X-bit string is input to form a complete 128-bit string. The encrypted Key value specifically refers to an encrypted character value of (128-X) bits, which can be not only a secret text of (128-X), but also a decrypted value of (128-X) which can be a plaintext. Operations when needed include, but are not limited to: after inputting the X-bit character key, the whole encrypted (128-X) character is associated, then the symmetrical encryption mode is adopted for analysis, and the complete 128-bit character key is obtained after mapping.
It should be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
In general, the various embodiments of the disclosure may be implemented in hardware or special purpose circuits, software, logic or any combination thereof. Some aspects may be implemented in hardware, while other aspects may be implemented in firmware or software which may be executed by a controller, microprocessor or other computing device. While various aspects of the disclosure may be illustrated and described as block diagrams, flow charts, or using some other pictorial representation, it is well understood that the blocks, apparatus, systems, techniques or methods described herein may be implemented in, without limitation, hardware, software, firmware, special purpose circuits or logic, general purpose hardware or controller or other computing devices, or some combination thereof.
Further, while operations are described in a particular order, this should not be understood as requiring that such operations be performed in the order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. In some cases, multitasking or parallel processing may be advantageous. Similarly, while details of several specific implementations are included in the above discussion, these should not be construed as any limitation on the scope of the disclosure, but rather the description of features is directed to specific embodiments only. Certain features that are described in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable subcombination.

Claims (5)

1. A safe and efficient block chain network customized login method is used for a client to login a block chain network, and is characterized by comprising the following steps:
in a block chain network, selecting N bits from an M-bit string of a block chain private key according to a basic protocol, and returning the N bits as a simple login key to a client for login, wherein the M bits are as follows: 128 bits or 256 bits, the N bits being: any one of 3-8 bits of the last bit of the whole character string is encrypted to obtain an encryption key value, the encryption key value is stored on the data server,
when the client logs in the blockchain network, the encryption key value is decrypted through the blockchain network to obtain an M-N bit string,
inputting an N-bit simple login key through the client, wherein the N-bit simple login key and the M-N-bit string form a complete M-bit string for verification and login in the block chain network.
2. The method of claim 1, wherein the encryption scheme is symmetric encryption.
3. The blockchain network customized login method of claim 1, wherein the client comprises: a web page end, a desktop application end or a mobile phone end.
4. A secure and efficient security enforcement system, comprising: a blockchain network, a client and a data server,
the block chain network is configured to select N bits from the M bit strings of the block chain private key according to a basic protocol, return the N bits to the client as a simple login key for login, encrypt the rest M-N bit strings to obtain an encryption key value, and store the encryption key value on the data server,
and when the client logs in the blockchain network, the blockchain network is used for decrypting the encryption key value to obtain an M-N bit string,
the client is used for receiving the N-bit simple login key, logging in, and forming the N-bit simple login key and the M-N bit character string into a complete M-bit character string by inputting the N-bit simple login key,
the data server configured to deposit the encryption key value.
5. The security hardened system of claim 4, wherein the blockchain network is deployed as a distributed structure of a P2P network.
CN201710166211.6A 2017-03-20 2017-03-20 Safe and efficient block chain network customized login method and safe reinforcement system Active CN107070896B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710166211.6A CN107070896B (en) 2017-03-20 2017-03-20 Safe and efficient block chain network customized login method and safe reinforcement system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710166211.6A CN107070896B (en) 2017-03-20 2017-03-20 Safe and efficient block chain network customized login method and safe reinforcement system

Publications (2)

Publication Number Publication Date
CN107070896A CN107070896A (en) 2017-08-18
CN107070896B true CN107070896B (en) 2020-03-20

Family

ID=59620214

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710166211.6A Active CN107070896B (en) 2017-03-20 2017-03-20 Safe and efficient block chain network customized login method and safe reinforcement system

Country Status (1)

Country Link
CN (1) CN107070896B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108021808B (en) * 2017-11-30 2020-04-21 北京博晨技术有限公司 Account book security reinforcing method and device and electronic equipment
CN108922007A (en) * 2018-05-02 2018-11-30 深圳圣马歌科技有限公司 Electronic voting method, system and computer program product based on block chain
CN109510820A (en) * 2018-11-01 2019-03-22 浙江仙草世家生物科技有限公司 A kind of block chain cryptographic methods that decentralization can customize
CN109547428A (en) * 2018-11-14 2019-03-29 深圳市云歌人工智能技术有限公司 It verifies password and accesses method, system and the storage medium of server
CN111835872B (en) * 2020-09-14 2020-12-01 江苏开博科技有限公司 Method for realizing decentralized distributed process daemon based on ad hoc network technology

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2501315A (en) * 2012-04-20 2013-10-23 David Sallis Generation of ciphertext using cipher block chaining (CBC) with padding
CN104283668A (en) * 2014-07-24 2015-01-14 山东大学(威海) Method and device for obtaining application password based on mobile terminal
CN105701372A (en) * 2015-12-18 2016-06-22 布比(北京)网络技术有限公司 Block chain identity construction and verification method
CN106161031A (en) * 2015-04-23 2016-11-23 腾讯科技(深圳)有限公司 Server password generates method, verification method and device
CN106357640A (en) * 2016-09-18 2017-01-25 江苏通付盾科技有限公司 Method, system and server for authenticating identities on basis of block chain networks

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9876646B2 (en) * 2015-05-05 2018-01-23 ShoCard, Inc. User identification management system and method
US10402792B2 (en) * 2015-08-13 2019-09-03 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
CN105827412B (en) * 2016-03-14 2019-01-08 中金金融认证中心有限公司 Authentication method, server and client
CN106452731A (en) * 2016-09-18 2017-02-22 四川长虹电器股份有限公司 Fragmented secret key storage system and storage method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2501315A (en) * 2012-04-20 2013-10-23 David Sallis Generation of ciphertext using cipher block chaining (CBC) with padding
CN104283668A (en) * 2014-07-24 2015-01-14 山东大学(威海) Method and device for obtaining application password based on mobile terminal
CN106161031A (en) * 2015-04-23 2016-11-23 腾讯科技(深圳)有限公司 Server password generates method, verification method and device
CN105701372A (en) * 2015-12-18 2016-06-22 布比(北京)网络技术有限公司 Block chain identity construction and verification method
CN106357640A (en) * 2016-09-18 2017-01-25 江苏通付盾科技有限公司 Method, system and server for authenticating identities on basis of block chain networks

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
区块链关键技术中的安全性研究;朱岩等;《信息安全研究》;20161205(第12期);正文第1090-1097页 *
区块链在众筹平台中的应用;宋文鹏等;《信息技术与标准化》;20170310(第03期);正文第28-30页 *
密码学的区块链技术在电子货币交易中的应用研究;魏尚北等;《科技创新与生产力》;20160910(第09期);正文第95、96、99页 *

Also Published As

Publication number Publication date
CN107070896A (en) 2017-08-18

Similar Documents

Publication Publication Date Title
US11936774B2 (en) Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
KR101999188B1 (en) Secure personal devices using elliptic curve cryptography for secret sharing
JP6908700B2 (en) Systems and methods for information protection
CN110881063B (en) Storage method, device, equipment and medium of private data
CN107070896B (en) Safe and efficient block chain network customized login method and safe reinforcement system
Raman et al. Distributed storage meets secret sharing on the blockchain
JP2023175927A (en) OPERATING SYSTEM FOR BLOCKCHAIN IoT DEVICE
TW202020710A (en) System and method for information protection
CN108352015A (en) The anti-loss storage of Secure for the system combination wallet management system based on block chain and encryption key transfer
WO2018168723A1 (en) Technology for authenticating device on network
JP6363032B2 (en) Key change direction control system and key change direction control method
Liu et al. An efficient method to enhance Bitcoin wallet security
CA2452419A1 (en) Method for an integrated protection system of data distributed processing in computer networks and system for carrying out said method
CN109272316A (en) A kind of block realization method and system under the chain network based on block
CN113393225B (en) Digital currency encryption payment method and system
CN108696518A (en) User's communication encrypting method, device, terminal device and storage medium on block chain
Rezaeighaleh et al. Deterministic sub-wallet for cryptocurrencies
WO2021098152A1 (en) Blockchain-based data processing method, device, and computer apparatus
Gayathri et al. Hybrid cryptography for random-key generation based on ECC algorithm
Homoliak et al. An air-gapped 2-factor authentication for smart-contract wallets
KR20190099984A (en) System for managing private key
Maram Bitcoin generation using Blockchain technology
shaher Alslman et al. Exchanging digital documents using blockchain technology
Anbazhagan et al. Cloud Computing Security Through Symmetric Cipher Model
EP4181457A1 (en) Quantum based method and system for performing cryptocurrency asset transactions

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant