CN107623569A - Block chain key escrow and restoration methods, device based on Secret sharing techniques - Google Patents

Block chain key escrow and restoration methods, device based on Secret sharing techniques Download PDF

Info

Publication number
CN107623569A
CN107623569A CN201710929244.1A CN201710929244A CN107623569A CN 107623569 A CN107623569 A CN 107623569A CN 201710929244 A CN201710929244 A CN 201710929244A CN 107623569 A CN107623569 A CN 107623569A
Authority
CN
China
Prior art keywords
private key
key
user
secret
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710929244.1A
Other languages
Chinese (zh)
Inventor
谢翔
李升林
何德彪
孙立林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Matrix Technology (shenzhen) Co Ltd
Original Assignee
Matrix Technology (shenzhen) Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matrix Technology (shenzhen) Co Ltd filed Critical Matrix Technology (shenzhen) Co Ltd
Priority to CN201710929244.1A priority Critical patent/CN107623569A/en
Publication of CN107623569A publication Critical patent/CN107623569A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

A kind of block chain key escrow and restoration methods, device based on Secret sharing techniques, its method include:A1:User is by private key sk1Utilize (t, n) privacy sharing mode be grouped, n be private key split shared secret fragment number, t be recover private key minimum fragment number, 2≤t≤n;A2:The key protected using the information including comprising customer identification information as private key, private key is subjected to block encryption using the key afterwards;A3:Trustship storage is carried out by being stored in block chain comprising the secret string information dispersion including ciphertext after encryption or being sent respectively to trusted node;When user has found that the private key of oneself is lost, key recovery request is sent, according to the secret string storage mode of key, selects to obtain at least t secret string from trusted node or block chain, and extracts the content in secret string, decrypts and is recombinated, so as to recover private key.The present invention realizes Secret sharing techniques first Application to block chain scene the safety issue of private key keeping and recovery.

Description

Block chain key escrow and restoration methods, device based on Secret sharing techniques
Technical field
It is more particularly to a kind of that existing block chain technology is improved using Secret sharing techniques the present invention relates to block chain technology Block chain key escrow and restoration methods, the device of upper key management.
Background technology
Block chain technology is initiated by the decentralization distribution account book technology of bit coin, its by technology endorse rather than in Xin Hua credit institutions facilitate transaction, have the characteristics that decentralization, without center trust, can not distort and encryption safe.Section Participant of the point as block catenary system, safeguards a data trnascription respectively.Node keeps backup database by algorithm of knowing together The uniformity of data.Each account is made up of address (public key) and private key in block catenary system.User is come by using private key The assets in account are controlled, private key is unique data for proving user identity, and the core asset of user can only be carried out by private key Control, the confirmation of transaction could be only realized by the signature of private key, so the protection on block chain private key is particularly important.
If private key is directly deposited in user's hard disk with document form, in such a mode, the storage of private key and the peace used Full property and convenience have all been short of.It is security first, private key is easily stolen, and private key, which is once stolen, means ownership Steal.National GB/T 25065-2010《The safety of information security technology PKIX signature generation application program will Ask》Middle clear stipulaties:Storage is unsafe in the form of document certificate, can not be stored in hard, floppy disk.Secondly may be damaged Bad, private key once damages the loss for meaning that ownership on block chain.Therefore must there are certain measure and technology to key Storage and using carry out specification.
In existing block catenary system, the storage and use of key have four kinds of main stream approach:Platform trustship, native client End, stored value card and offline cold storage.And in these four methods, only platform trustship method can be by the private key of user in core Backed up at node, it is extensive so as to provide key when user key loss or death, it is necessary to entrust core node to give private key for change Multiple service.Although this method can solve the demand for giving private key for change, the excessive right of core node is imparted, it is impossible to meet visitor Family demand, trustee can actually control account completely, it might even be possible to run counter to the operation of consigner's wish.
In summary, in existing block catenary system key storage and use problems be present:Security is low, Yong Humi Key, which is lost, to be not easy to recover, or new safety problem is brought in storing process due to the demand for solving to give private key for change.
The content of the invention
It is an object of the invention to provide a kind of block chain key escrow and restoration methods based on Secret sharing techniques, with Solve in the prior art that security is low, user key is lost and is not easy to recover, or deposited due to the demand for solving to give private key for change New safety problem is brought during storage again.
A kind of block chain key escrow and restoration methods based on Secret sharing techniques, comprise the following steps:
(1) launch phase
A1:User is by private key sk1The mode of (t, n) privacy sharing is utilized to be grouped, n is that private key splits shared secret Fragment number, t be recover private key minimum fragment number, 2≤t≤n;
A2:The key protected using the information including comprising customer identification information as private key, utilize the key will afterwards Private key carries out block encryption;
A3:Block chain will be stored in comprising the secret string information dispersion including ciphertext after encryption or be sent respectively to credible Node is appointed to carry out trustship storage;
(2) the key recovery stage
When user has found that the private key of oneself is lost, key recovery request is sent, according to the secret string storage mode of key, Selection obtains at least t secret string from trusted node or block chain, and extracts the content in secret string, decrypts and carries out weight Group, so as to recover private key.
A kind of block chain key escrow based on Secret sharing techniques and recover device, wherein, including Transmit-Receive Unit and Processing unit,
Processing unit:For utilizing the mode of (t, n) privacy sharing to be grouped private key sk1 in the trustship stage;
And the key protected for the information including using comprising customer identification information as private key, the key is utilized afterwards Private key is subjected to block encryption;
And for the content in the secret reconstruction stage, the secret string of extraction, decrypt and recombinated to recover private key;
Transmit-Receive Unit:Block chain is stored in for including the secret string information dispersion after encryption including ciphertext in the trustship stage System is sent respectively to the progress trustship storage of trusted node;For in the key recovery stage, selecting from trusted node Or at least t secret string is obtained on block chain.
The core of the present invention is existing Secret sharing techniques first Application to block chain scene realizing that private key is protected Pipe and the safety issue recovered.First, the introducing of Secret sharing techniques so that user can back up the ciphertext block of private key At different core nodes, center of dispersal node authority, secret is prevented excessively to concentrate, the risk that distributed key is resumed, and It is inbreak-tolerated.Furthermore, it is possible to according to the requirement of security, suitable t values are set, to improve its reliability.Secondly, private key encryption The introducing of technology so that even if core node is conspired, recover the ciphertext content of private key for user, can not also know the true interior of key Hold, the backup and recovery of private key are safer, protect user's right.
Brief description of the drawings
Fig. 1 is a kind of schematic diagram of privacy sharing;
Fig. 2 is a kind of block chain key escrow and restoration methods string routine figure based on Secret sharing techniques;
Fig. 3 is a kind of implementation process exemplary plot of launch phase;
Fig. 4 is a kind of implementation process exemplary plot of Restoration stage.
Embodiment
The technical scheme that the embodiment of the present invention is provided is applied to most block catenary systems, and block catenary system is a kind of Acentric network system, most common is bit coin network system.Bit coin system is made up of multiple terminals, in the system In and in the absence of central server or the equipment with similar functions, each terminal in system is all " equality ", can Build, send and receive Transaction Information.If terminal bit coin network to be added.Terminal has one in bit coin system Unique address.This address can be voluntarily inputted after a string of characters by user by bit coin Software Create, between terminal It is portable with transacting targeted address information in Transaction Information when carrying out the transaction of bit coin.According to transacting targeted address information, Bit coin network system takes midsequent forward mode to transmit Transaction Information, i.e., when a system node receives a transaction letter After breath, the transacting targeted address information in Transaction Information judges whether it is the address information of oneself, if it is not, then to neighbour Near system node broadcasts the Transaction Information.Bit coin network system is a kind of relatively conventional block catenary system, except than Outside special coin system, such as the other digital coin systems in ether mill also all have similar principle and feature, should be included in the present invention Among example.
The core point of the present invention is:The present invention provides user key in block catenary system using Secret sharing techniques and recovered Mechanism.Consider any user node in block catenary system, the private key for the recovery loss that it can be safe by this key recovery mechanism. The mechanism is divided into two stages:Launch phase and key recovery stage.In launch phase, user is locally passing through secret sharing Mode to own private key carry out block encryption after, obtain ciphertext group, there is two kinds of alternatives afterwards:Ciphertext component is dissipated into storage In block chain, or after being digitally signed respectively to ciphertext group, signature and corresponding ciphertext group are sent respectively to trusted Node.In the key recovery stage, when user has found that the private key of oneself is lost, key recovery request is sent, and according to issue rank The custody scheme of section selection, obtain ciphertext fragment and relevant parameter respectively from trusted node or block chain, user is at this Ground is decrypted, so as to recover key.The encryption key of the method only has user oneself to know, and privacy sharing method is drawn Enter to have disperseed the right of key escrow node, single node can not recover complete private key ciphertext so that it is any remaining Node can not obtain the private key of user in ciphertext, ensure that user entrusts the security of private key with this.That is, the present invention uses Encryption technology and Secret sharing techniques collective effect, private key for user will not be known except user itself by other sides, ensure private key Backup and recover it is safer.
The applicant first introduces Secret sharing techniques.Shared is a kind of cryptographic technique for splitting the secret into storage, it is therefore an objective to Prevent secret from excessively concentrating, diversified risks and inbreak-tolerated purpose with reaching, be important in information security and data confidentiality Means.(t, n) privacy sharing mode therein is as shown in figure 1, its main flow is described below:
1. secret S is split as the shared secret of n fragment
2. in fragment distribution phase, secondary n secret fragments are sent respectively to n participant
3. in secret reconstruction stage, using individual or more the shared fragment can Restore Secret of any t (2≤t≤n), And any t-1 or less shared fragment are can not to obtain any useful information on secret S.
This privacy sharing mode has a robustness, and one fragment of exposure or more to t-1 fragments are and few all without jeopardizing key Can not possibly conspire to obtain key in t-1 user, if while a fragment be lost or corrupted, can also recover key.According to t and N selection, safety and reliability can be weighed.If the larger t of selection, can provide high security, but reliability is relatively low;And select Less t, high reliability can be provided, but comparatively, security is with regard to relatively low.
The core of the present invention is existing Secret sharing techniques first Application to block chain scene realizing that private key is protected Pipe and the safety issue recovered.
Referring to Fig. 2, a kind of block chain key escrow and restoration methods flow chart based on Secret sharing techniques.It includes Launch phase and key recovery stage.
S10:Launch phase
S110:User is by private key sk1The mode of (t, n) privacy sharing is utilized to be grouped, n is that private key splits shared secret Fragment number, t be recover private key minimum fragment number, 2≤t≤n;
S120:The key protected using the information including comprising customer identification information as private key, the key is utilized afterwards Private key is subjected to block encryption;
S130:Block chain will be stored in comprising the secret string information dispersion including ciphertext after encryption or be sent respectively to can Trusted node carries out trustship storage;
S20:The key recovery stage
S210:When user has found that the private key of oneself is lost, key recovery request is sent, according to the secret string storage of key Mode, select to obtain at least t secret string from trusted node or block chain, and extract the content in secret string, decryption is simultaneously Recombinated, so as to recover private key.
The present invention has following advantage:First, user need not back up private key completely to any core or Centroid, can To prevent its authority excessive.Secondly, the introducing of Secret sharing techniques so that user can back up the ciphertext block of private key not At same core node, center of dispersal node authority, secret is prevented excessively to concentrate, the risk that distributed key is resumed, and tolerate Invasion.Finally, the introducing of private key encryption technology so that even if core node is conspired, the ciphertext content of private key for user is recovered, The true content of private key can not be known, the backup and recovery of private key are safer, protect user's right.
Example 1
Key recovery scheme is divided into launch phase and key recovery stage.Any domestic consumer's node body in consideration system Part, detailed process is as follows:
Launch phase:User forms the private key ciphertext group after oneself block encryption and user biological information and/or password The scattered storage such as public key information arrive block chain, with trustship encryption key, idiographic flow such as Fig. 3:
1. user generates the public private key pair (sk on elliptic curve1, pk1)=(x, xG), wherein G is generation member.Certainly, The generation of public private key pair can also use other existing algorithms.
2. by sk1The privacy sharing of (t, n) is carried out, is decomposed into sk1→(sk1 1, sk1 2... .., sk1 n), wherein 1≤t≤ N, i.e., by sk1The shared secret of n fragment is split as, the shared fragment can using any t and more than t recovers sk1
3. user utilizes its biological characteristic B (may include fingerprint, iris, palm print and palm vein, shape of face etc.), using existing fuzzy Extractor or other existing algorithms disclose parameter P and secret parameter R to generate parameter, and formula is:Gen (B) → (P, R)
4. user's alternative has two kinds, scheme one is individually using secret parameter R cryptographic Hash as private key for user protection Private key, generate user private key protection public private key pair:(sk2, pk2)=(h (R), h (R) G);Wherein h () represents cryptographic Hash Calculating function;Scheme two is that R and reception user's input user password pw are calculated into cryptographic Hash together, is protected as private key for user The private key of shield, generate the public private key pair of the private key protection of user:(sk2, pk2)=(h (R, pw), h (R, pw) G)
5. use pk2To by the sk after being split after privacy sharing1Block encryption is carried out, ciphertext group C is obtained, is designated as (C1, C2..., Cn), wherein Enc (pk2, sk1 i)=Ci.Special, as n=1, encipherment scheme is to sk1Overall encryption is carried out, It is the special shape of block encryption
6. user is by parameter P, CiAnd pk2Packet packing is carried out, is divided into n secret string, is designated as ((P, C1, pk2), (P, C2, pk2) ... (P, Cn, pk2))
7. user is by ((P, C1, pk2), (P, C2, pk2) ... (P, Cn, pk2)) be synchronized on block chain, and scattered progress Storage.User issues private key success.
Restoration stage:When user has found that the private key of oneself is lost, key recovery request is sent, is gone here and there according to the secret of key Storage mode, select to obtain at least t secret string from block chain, and extract the content in secret string, in local decrypted user Private key, and recombinated, so as to recover private key, idiographic flow such as Fig. 4.
1. user asks to recover private key, private key recovery request is sent to block chain;
2. t secret string is at least obtained on block chain, so as to obtain (P, Ci, pk2), wherein CiCorresponding obtained t secret Any ciphertext fragment in close string;
3. utilize open parameter P and user biological fingerprint B ' reduction Rep (P, B ') → R '.By the general of Fuzzy extractor Read, if biological characteristic B ' and raw biometric B distance (B, B ') < θ, then the R ' of front and rear generation=R, i.e., fuzzy to carry Value is identical;Wherein distance () is similarity distance function, and θ is the numerical value provided in advance so that front and rear two biology The similarity distance of feature is necessarily less than this numerical value.
4. user is according to the scheme for whether selecting addition password pw to verify before, if not using password pw, user's profit With R ', the private key sk of reduction private key protection2, to ciphertext CiIt is decrypted, so as to obtain private key sk1 i;If using password pw, use Family utilizes R ' and pw, the private key sk of reduction private key protection2, to ciphertext CiIt is decrypted, obtains private key sk1 i
5. according to t obtained private key sk1 i, recover sk1, key recovery success.
Example 2
Launch phase:User forms the private key ciphertext group after oneself block encryption and user biological information and/or password The storage such as public key information to trusted node, with trustship encryption key.Can any node can be in advance in block catenary system It is defined.
1. user generates the public private key pair (sk on elliptic curve1, pk1)=(x, xG), wherein G is generation member.Certainly, The generation of public private key pair can also use other existing algorithms.
2. by sk1The privacy sharing of (t, n) is carried out, is decomposed into sk1→(sk1 1, sk1 2... .., sk1 n), wherein 1≤t≤ N, i.e., by sk1The shared secret of n fragment is split as, the shared fragment can using any t and more than t recovers sk1
3. user utilizes its biological characteristic B (may include fingerprint, iris, palm print and palm vein, shape of face etc.), using existing fuzzy Extractor or other existing algorithms disclose parameter P and secret parameter R to generate parameter, and formula is:Gen (B) → (P, R)
4. user's alternative has two kinds, scheme one is individually using secret parameter R cryptographic Hash as private key for user protection Private key, generate user private key protection public private key pair:(sk2, pk2)=(h (R), h (R) G);Scheme two is by R and reception The user password pw of user's input calculates cryptographic Hash together, as the private key of private key for user protection, generates the private key protection of user Public private key pair:(sk2, pk2)=(h (R, pw), h (R, pw) G)
5. use pk2To by the sk after being split after privacy sharing1Block encryption is carried out, ciphertext group C is obtained, is designated as (C1, C2..., Cn), wherein Enc (pk2, sk1 i)=Ci.Special, as n=1, encipherment scheme is to sk1Overall encryption is carried out, It is the special shape of block encryption
6. user is by parameter P, CiAnd pk2Packet packing is carried out, is divided into n secret string, is designated as ((P, C1, pk2), (P, C2, pk2) ... (P, Cn, pk2))
7. user utilizes the private key sk of private key protection2To each secret string (P, Ci, pk2) signedAnd the S that will signiWith corresponding (P, Ci, pk2) at random or according to distribution algorithms set in advance The trusted node being sent respectively on block chain is stored.
Restoration stage:When user has found that the private key of oneself is lost, key recovery request is sent, is gone here and there according to the secret of key Storage mode, select to obtain t secret string from trusted node, and extract the content in secret string, it is private in local decrypted user Key, and recombinated, so as to recover private key.
1. user asks to recover private key, private key recovery request is sent to block chain;
2. first pass through the public key pk of private key for user protection2The authentication being digitally signed, authentication is by then obtaining Gone here and there to secret, t secret string is obtained to trusted node, obtain t secret string (P, Ci, pk2) wherein CiCorresponding obtained t Any ciphertext fragment in secret string;
3. utilize open parameter P and user biological fingerprint B ' reduction Rep (P, B ') → R '.By the general of Fuzzy extractor Read, if biological characteristic B ' and raw biometric B distance (B, B ') < θ, then the R ' of front and rear generation=R, i.e., fuzzy to carry Value is identical;
4. user is according to the scheme for whether selecting addition password pw to verify before, if not using password pw, user's profit With R ', the private key sk of reduction private key protection2, to ciphertext CiIt is decrypted, so as to obtain private key sk1 i;If using password pw, use Family utilizes R ' and pw, the private key sk of reduction private key protection2, to ciphertext CiIt is decrypted, obtains private key sk1 i
5. according to t obtained private key sk1 i, recover sk1, key recovery success.
A kind of block chain key escrow based on Secret sharing techniques and recover device, wherein, including Transmit-Receive Unit and Processing unit,
Processing unit:For in the trustship stage by private key sk1The mode of (t, n) privacy sharing is utilized to be grouped;
And the key protected for the information including using comprising customer identification information as private key, the key is utilized afterwards Private key is subjected to block encryption;
And for the content in the secret reconstruction stage, the secret string of extraction, decrypt and recombinated to recover private key;
Transmit-Receive Unit:Block chain is stored in for including the secret string information dispersion after encryption including ciphertext in the trustship stage System is sent respectively to the progress trustship storage of trusted node;For in the key recovery stage, selecting from trusted node Or at least t secret string is obtained on block chain.
The present invention be with reference to method according to embodiments of the present invention, equipment and computer program product flow chart and/or Block diagram describes.It should be understood that can be by each flow in computer program instructions implementation process figure and/or square bearer figure And/or square frame and the flow in string routine figure and/or block diagram and/or the combination of square frame.These computer programs can be provided Instruct the processor of general-purpose calculator, special-purpose computer, Embedded Processor or other programmable data processing equipments with Produce a machine so that use is produced by the instruction of computer or the computing device of other programmable data processing equipments In the function of realizing above-mentioned one flow of flow chart or the instruction of multiple string routines.
Although the present invention is disclosed as above with preferred embodiment, it is not for limiting claim, any this area Technical staff without departing from the spirit and scope of the present invention, can make possible variation and modification, therefore the present invention Protection domain should be defined by the scope that the claims in the present invention are defined.

Claims (9)

1. a kind of block chain key escrow and restoration methods based on Secret sharing techniques, it is characterised in that comprise the following steps:
(1) launch phase
A1:User is by private key sk1The mode of (t, n) privacy sharing is utilized to be grouped, n is the fragment that private key splits shared secret Number, t be recover private key minimum fragment number, 2≤t≤n;
A2:The key protected using the information including comprising customer identification information as private key, afterwards using the key by private key Carry out block encryption;
A3:Block chain will be stored in comprising the secret string information dispersion including ciphertext after encryption or be sent respectively to trusted section Point carries out trustship storage;
(2) the key recovery stage
When user has found that the private key of oneself is lost, key recovery request is sent, according to the secret string storage mode of key, selection At least t secret string is obtained from trusted node or block chain, and extracts the content in secret string, decrypts and is recombinated, So as to recover private key.
2. the method as described in claim 1, it is characterised in that customer identification information includes the biological characteristic of user itself, step Rapid A2 further comprises:
User utilizes the biological characteristic of itself, and open parameter P and secret are generated using the maker including Fuzzy extractor Parameter R;
The private key that secret parameter R cryptographic Hash is protected as private key for user, generate the private key protection public private key pair (sk of user2、 pk2);
Use above-mentioned public key pk2To by the private key for user sk after being split after privacy sharing1Block encryption is carried out, obtains ciphertext group C, it is designated as (C1,C2,....,Cn), Ci, its calculation formula is:Enc(pk2,sk1 i)=CiIt is thereinFor private key sk1Secret packet Obtained secret fragment;
User is by parameter P, CiAnd pk2Packet packing is carried out, obtains n secret string information ((P, C in step A31,pk2), (P,C2,pk2),....(P,Cn,pk2))。
3. the method as described in claim 1, it is characterised in that customer identification information includes the biological characteristic and use of user itself Family password information, step A2 further comprise:
User utilizes the biological characteristic of itself, and open parameter P and secret are generated using the maker including Fuzzy extractor Parameter R;
The cryptographic Hash that the password information that secret parameter R and user input is calculated in the lump, it is raw as the private key of private key for user protection Into the private key protection public private key pair (sk of user2、pk2);
Use above-mentioned public key pk2To by the private key for user sk after being split after privacy sharing1Block encryption is carried out, obtains ciphertext group C, it is designated as (C1,C2,....,Cn), wherein Enc (pk2,sk1 i)=Ci
User is by parameter P, CiAnd pk2Packet packing is carried out, obtains n secret string information ((P, C in step A31,pk2), (P,C2,pk2) ... (P, Cn,pk2))。
4. method as claimed in claim 2 or claim 3, it is characterised in that the biological characteristic include fingerprint, iris, palm print and palm vein, Characteristic including shape of face.
5. such as the method any one of claim 1,2,3, it is characterised in that secret string information is sent respectively to credible Appoint node to carry out trustship storage to further comprise:
User utilizes the private key sk of private key protection2To each secret string (P, Ci,pk2) signedAnd the S that will signiWith corresponding (P, Ci,pk2) at random or according to distribution algorithms set in advance The trusted node being sent respectively on block chain is stored.
6. method as claimed in claim 5, it is characterised in that the key recovery stage further comprises:
User is asked to recover private key, and private key recovery request is sent to trusted node;
The public key pk protected by private key for user2The authentication being digitally signed, authentication by, then obtain secret string, At least t secret string (P, C are obtained to trusted nodei,pk2), wherein CiAny ciphertext in the corresponding secret string of t obtained Fragment;
Utilize open parameter P and user biological fingerprint B ' reduction Rep (P, B ') → R ';
User is according to the scheme for whether selecting addition password pw to verify before, if not using password pw, user utilizes R ', also The private key sk of former private key protection2, to ciphertext CiIt is decrypted, so as to obtain private key sk1 i;If using password pw, user utilizes R ' and pw, the private key sk of reduction private key protection2, to ciphertext CiIt is decrypted, obtains private key sk1 i
According to the private key sk for obtaining being no less than t1 i, recover sk1, key recovery success.
7. such as the method any one of claim 1,2,3, it is characterised in that secret string information dispersion is stored in into area Block chain further comprises:User is by all secret ((P, C of going here and there1,pk2),(P,C2,pk2),....(P,Cn,pk2)) it is synchronized to area On block chain, stored according to decentralized algorithm set in advance is scattered.
8. method as claimed in claim 7, it is characterised in that the key recovery stage further comprises:
User is asked to recover private key, and private key recovery request is sent to block chain;
At least t secret string is obtained to block chain, obtains t secret string (P, Ci,pk2), wherein CiCorresponding t obtained is secret Any ciphertext fragment in string;
Utilize open parameter P and user biological fingerprint B ' reduction Rep (P, B ') → R ';
User is according to the scheme for whether selecting addition password pw to verify before, if not using password pw, user utilizes R ', also The private key sk of former private key protection2, to ciphertext CiIt is decrypted, so as to obtain private key sk1 i;If using password pw, user utilizes R ' and pw, the private key sk of reduction private key protection2, to ciphertext CiIt is decrypted, obtains private key sk1 i
According to the private key sk for obtaining being no less than t1 i, recover sk1, key recovery success.
9. a kind of block chain key escrow based on Secret sharing techniques and the device recovered, wherein, including Transmit-Receive Unit and place Manage unit,
Processing unit:For in the trustship stage by private key sk1The mode of (t, n) privacy sharing is utilized to be grouped;
And the key protected for the information including using comprising customer identification information as private key, afterwards using the key by private Key carries out block encryption;
And for the content in the secret reconstruction stage, the secret string of extraction, decrypt and recombinated to recover private key;
Transmit-Receive Unit:Block catenary system is stored in for including the secret string information dispersion after encryption including ciphertext in the trustship stage Or it is sent respectively to trusted node and carries out trustship storage;For in the key recovery stage, selecting from trusted node or area At least t secret string is obtained on block chain.
CN201710929244.1A 2017-09-30 2017-09-30 Block chain key escrow and restoration methods, device based on Secret sharing techniques Pending CN107623569A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710929244.1A CN107623569A (en) 2017-09-30 2017-09-30 Block chain key escrow and restoration methods, device based on Secret sharing techniques

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710929244.1A CN107623569A (en) 2017-09-30 2017-09-30 Block chain key escrow and restoration methods, device based on Secret sharing techniques

Publications (1)

Publication Number Publication Date
CN107623569A true CN107623569A (en) 2018-01-23

Family

ID=61091388

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710929244.1A Pending CN107623569A (en) 2017-09-30 2017-09-30 Block chain key escrow and restoration methods, device based on Secret sharing techniques

Country Status (1)

Country Link
CN (1) CN107623569A (en)

Cited By (83)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108377187A (en) * 2018-03-21 2018-08-07 山东超越数控电子股份有限公司 A kind of block chain private key application method and device based on biological characteristic
CN108632386A (en) * 2018-05-15 2018-10-09 众安信息技术服务有限公司 A kind of block chain set of node group building method and device
CN108667815A (en) * 2018-04-18 2018-10-16 价值互联(广州)信息技术有限公司 Block chain secret key encipher-decipher method, device and terminal based on bio-identification
CN108681890A (en) * 2018-05-21 2018-10-19 北京橙鑫数据科技有限公司 Processing method, processing equipment and the processing system of private information
CN108712261A (en) * 2018-05-10 2018-10-26 杭州智块网络科技有限公司 A kind of key generation method, device and medium based on block chain
CN108768643A (en) * 2018-06-22 2018-11-06 哈尔滨工业大学 A kind of private data guard method and system
CN108809652A (en) * 2018-05-21 2018-11-13 安徽航天信息有限公司 A kind of block chain encryption account book based on privacy sharing
CN108805538A (en) * 2018-06-14 2018-11-13 清华大学 A kind of digital cash method of commerce and device
CN108846297A (en) * 2018-07-16 2018-11-20 佛山伊苏巨森科技有限公司 A method of distributing and retrieve data in the block chain network with peer node
CN108920978A (en) * 2018-06-26 2018-11-30 赛飞特工程技术集团有限公司 A kind of safety in production information sharing method based on block chain technology
CN109063498A (en) * 2018-07-27 2018-12-21 深圳市新名泽科技有限公司 Digital asset storage method, device, restoration methods and device
CN109067522A (en) * 2018-07-27 2018-12-21 深圳市汇尊区块链技术有限公司 A kind of random number Verified secret sharing method
CN109064172A (en) * 2018-07-27 2018-12-21 深圳市新名泽科技有限公司 Cipher key processing method, device and block catenary system
CN109120398A (en) * 2018-08-03 2019-01-01 河南师范大学 A kind of privacy sharing method and apparatus based on block catenary system
CN109150968A (en) * 2018-07-13 2019-01-04 上海大学 A kind of block chain distributed storage method based on privacy sharing
CN109257180A (en) * 2018-10-16 2019-01-22 深圳市乘法信息技术有限公司 A kind of method and device for depositing card based on the intellectual property file of block chain
CN109302400A (en) * 2018-10-17 2019-02-01 成都安恒信息技术有限公司 A kind of cryptographic asset deriving method for O&M auditing system
CN109302284A (en) * 2018-09-28 2019-02-01 北京金山安全软件有限公司 Hardware wallet
CN109558081A (en) * 2018-11-23 2019-04-02 深圳市威赫科技有限公司 A kind of data storage mechanism and system
CN109660346A (en) * 2019-01-16 2019-04-19 中钞信用卡产业发展有限公司杭州区块链技术研究院 Information trustship method, apparatus, equipment and computer storage medium
CN109672529A (en) * 2019-01-07 2019-04-23 苏宁易购集团股份有限公司 A kind of method and system for going anonymization of combination block chain and privacy sharing
CN109800599A (en) * 2019-01-18 2019-05-24 深圳市威赫科技有限公司 A kind of block chain distributed storage method and system
CN110009352A (en) * 2019-03-29 2019-07-12 阿里巴巴集团控股有限公司 Method and apparatus based on biological characteristic resetting block chain account key
CN110300112A (en) * 2019-07-02 2019-10-01 石家庄铁道大学 Block chain key tiered management approach
CN110415114A (en) * 2019-06-12 2019-11-05 阿里巴巴集团控股有限公司 A kind of method and apparatus of the unlocking account in block chain
CN110414977A (en) * 2019-06-12 2019-11-05 阿里巴巴集团控股有限公司 A kind of method and apparatus to lock an account in block chain
WO2019210706A1 (en) * 2018-05-01 2019-11-07 Huawei Technologies Co., Ltd. Systems, devices, and methods for hybrid secret sharing
EP3576000A1 (en) * 2018-06-01 2019-12-04 Tegeder, Roland System and method for providing an authorised third party with overt ledger secured key escrow access to a secret
WO2019229257A1 (en) * 2018-06-01 2019-12-05 Tegeder Roland System and method for providing an authorised third party with overt ledger secured key escrow access to a secret
CN110545190A (en) * 2019-09-06 2019-12-06 腾讯科技(深圳)有限公司 signature processing method, related device and equipment
CN110601824A (en) * 2019-08-26 2019-12-20 北京思源理想控股集团有限公司 Information transmission method and device
CN110620658A (en) * 2019-08-26 2019-12-27 广州易波区块链技术有限公司 Method and device for safely storing private key of block chain
CN110740130A (en) * 2019-09-29 2020-01-31 南京金宁汇科技有限公司 block chain key management method, system and storage medium
CN110753029A (en) * 2019-09-16 2020-02-04 中国联合网络通信集团有限公司 Identity verification method and biological identification platform
CN110768781A (en) * 2019-08-28 2020-02-07 如般量子科技有限公司 Public and private key issuing and issuing method and system based on alliance chain and resisting quantum computation
CN110889695A (en) * 2019-11-25 2020-03-17 支付宝(杭州)信息技术有限公司 Method and device for saving and recovering private data based on secure multi-party computing
CN110912701A (en) * 2018-09-14 2020-03-24 宏达国际电子股份有限公司 Social key recovery method and related device
CN110929290A (en) * 2019-12-04 2020-03-27 南京如般量子科技有限公司 Private key threshold backup, loss reporting and recovery system and method based on alliance chain
CN110929872A (en) * 2019-10-18 2020-03-27 如般量子科技有限公司 Anti-quantum-computation private key backup, loss report and recovery method and system based on alliance chain and identity cryptography
CN110969431A (en) * 2019-11-27 2020-04-07 北京贵泽系统技术有限公司 Safe trusteeship method, equipment and system of block chain digital currency private key
CN111062058A (en) * 2019-12-26 2020-04-24 江西宜月鑫网络科技有限公司 Block chain-based key pair processing method and device, terminal and readable storage medium
CN111095899A (en) * 2019-04-26 2020-05-01 阿里巴巴集团控股有限公司 Distributed key management for trusted execution environments
CN111224776A (en) * 2019-10-18 2020-06-02 如般量子科技有限公司 Private key backup, loss reporting and recovery method and system based on alliance chain
CN111241596A (en) * 2020-01-20 2020-06-05 上海佩俪信息科技有限公司 Block chain asset account recovery method and device
CN111262867A (en) * 2020-01-17 2020-06-09 吴燕琼 Key management method based on block chain
CN111294379A (en) * 2018-12-10 2020-06-16 北京沃东天骏信息技术有限公司 Block chain network service platform, authority hosting method thereof and storage medium
CN111325545A (en) * 2018-12-13 2020-06-23 北京沃东天骏信息技术有限公司 Key management method, device and equipment based on block chain
CN111339549A (en) * 2018-12-18 2020-06-26 航天信息股份有限公司 Block chain key escrow method and device
CN111355591A (en) * 2020-02-27 2020-06-30 北京数资科技有限公司 Block chain account safety management method based on real-name authentication technology
CN111355576A (en) * 2020-02-24 2020-06-30 联想(北京)有限公司 Data processing method and computer system
CN111368309A (en) * 2018-12-26 2020-07-03 阿里巴巴集团控股有限公司 Information processing method, system and equipment
CN111556498A (en) * 2020-04-27 2020-08-18 中国银行股份有限公司 Block chain-based APP signature verification method and device
CN111565109A (en) * 2020-07-16 2020-08-21 百度在线网络技术(北京)有限公司 Key processing method, device, equipment and medium for block chain
WO2020172890A1 (en) * 2019-02-28 2020-09-03 云图有限公司 Method and device for client to generate key for multiple clients and single server
WO2020172885A1 (en) * 2019-02-28 2020-09-03 云图有限公司 Key management method in which single client generates private key, and electronic device
CN111628861A (en) * 2019-02-27 2020-09-04 财团法人工业技术研究院 Object sharing system and method
WO2020181427A1 (en) * 2019-03-08 2020-09-17 云图有限公司 Signing method, device, and system employing secure multi-party computation
CN111680311A (en) * 2020-05-28 2020-09-18 北京理工大学 Data exchange system and method based on block chain
CN111835512A (en) * 2020-07-13 2020-10-27 杭州时戳信息科技有限公司 Private key fragment management method, signature fragment generation method, system and node equipment
CN112272087A (en) * 2020-10-26 2021-01-26 链盟智能科技(广州)有限公司 Application method in block chain based on safe multi-party calculation
CN112313683A (en) * 2018-04-17 2021-02-02 科恩巴斯公司 Offline storage system and using method
CN112543102A (en) * 2019-09-20 2021-03-23 云控蜂核(北京)科技有限公司 Anti-loss and cloud intervention key storage method
CN112565201A (en) * 2020-11-17 2021-03-26 卓尔智联(武汉)研究院有限公司 Private key processing method and device in block chain and computer storage medium
CN112989321A (en) * 2021-03-02 2021-06-18 北京思特奇信息技术股份有限公司 Secret sharing algorithm-based key management method and system
CN113098697A (en) * 2021-06-08 2021-07-09 清华大学 Block chain data writing and accessing method and device
CN113094731A (en) * 2021-04-15 2021-07-09 西南大学 Block chain privacy protection method based on different distribution recombination scheme
CN113098696A (en) * 2021-06-08 2021-07-09 清华大学 Block chain data writing and accessing method and device
TWI734087B (en) * 2019-03-19 2021-07-21 開曼群島商現代財富控股有限公司 Signature system based on homomorphic encryption and method thereof
CN113259123A (en) * 2021-06-08 2021-08-13 清华大学 Block chain data writing and accessing method and device
WO2021163960A1 (en) * 2020-02-20 2021-08-26 深圳市汇尊区块链技术有限公司 Blockchain-based random number generation method and system, and storage medium
CN113347009A (en) * 2021-08-05 2021-09-03 成都飞机工业(集团)有限责任公司 Certificateless threshold signcryption method based on elliptic curve cryptosystem
CN113434905A (en) * 2021-07-05 2021-09-24 网易(杭州)网络有限公司 Data sharing method and device, computer equipment and storage medium
CN113452503A (en) * 2020-03-24 2021-09-28 山东浪潮质量链科技有限公司 Block chain-based private key retrieving method, device and medium
WO2021203853A1 (en) * 2020-04-09 2021-10-14 腾讯科技(深圳)有限公司 Key generation method, device, apparatus, and medium
CN113691373A (en) * 2021-08-20 2021-11-23 华中农业大学 Anti-quantum key escrow system and method based on alliance block chain
CN114448632A (en) * 2022-04-11 2022-05-06 中国工商银行股份有限公司 Block chain-based secret key backup and recovery method and system
CN114553882A (en) * 2022-01-18 2022-05-27 广西壮族自治区信息中心 Government affair data governance platform based on block chain
WO2022111175A1 (en) * 2020-11-24 2022-06-02 International Business Machines Corporation Key reclamation in blockchain network via oprf
CN114826564A (en) * 2022-02-28 2022-07-29 南京信息工程大学 Secret image sharing and recovering method based on block chain
US11429956B2 (en) 2017-12-15 2022-08-30 nChain Holdings Limited Computer-implemented systems and methods for authorising blockchain transactions with low-entropy passwords
CN115001687A (en) * 2022-08-04 2022-09-02 广州思涵信息科技有限公司 Secret sharing-based identity privacy data distributed storage method and system
CN115499175A (en) * 2022-08-31 2022-12-20 临沂大学 Digital product authorization method and system based on private key storage
CN116881980A (en) * 2023-09-06 2023-10-13 北京迅京科技有限公司 Data tamper-proof method and device under reinforced block chain system node

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101848213A (en) * 2010-04-22 2010-09-29 西北工业大学 Configurable mutual authentication method based on biometrics and password
CN103679436A (en) * 2013-12-17 2014-03-26 重庆邮电大学 Electronic contract security system and method based on biological information identification
CN105516201A (en) * 2016-01-20 2016-04-20 陕西师范大学 Lightweight anonymous authentication and key negotiation method in multi-server environment
CN105871553A (en) * 2016-06-28 2016-08-17 电子科技大学 Identity-free three-factor remote user authentication method
CN106059753A (en) * 2016-03-10 2016-10-26 西京学院 Novel fingerprint key generation method for digital signature
WO2017028828A1 (en) * 2015-08-20 2017-02-23 Sobotka Petr The transfer of digital currency encryption keys through the process of issuance, validation and devaluation of physical medium with multi-factor authorization, and the physical medium of encryption keys for digital currency to conduct this transfer technology
CN106533675A (en) * 2016-12-19 2017-03-22 北京洋浦伟业科技发展有限公司 Digital signature method and system
CN106548345A (en) * 2016-12-07 2017-03-29 北京信任度科技有限公司 The method and system of block chain private key protection are realized based on Secret splitting

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101848213A (en) * 2010-04-22 2010-09-29 西北工业大学 Configurable mutual authentication method based on biometrics and password
CN103679436A (en) * 2013-12-17 2014-03-26 重庆邮电大学 Electronic contract security system and method based on biological information identification
WO2017028828A1 (en) * 2015-08-20 2017-02-23 Sobotka Petr The transfer of digital currency encryption keys through the process of issuance, validation and devaluation of physical medium with multi-factor authorization, and the physical medium of encryption keys for digital currency to conduct this transfer technology
CN105516201A (en) * 2016-01-20 2016-04-20 陕西师范大学 Lightweight anonymous authentication and key negotiation method in multi-server environment
CN106059753A (en) * 2016-03-10 2016-10-26 西京学院 Novel fingerprint key generation method for digital signature
CN105871553A (en) * 2016-06-28 2016-08-17 电子科技大学 Identity-free three-factor remote user authentication method
CN106548345A (en) * 2016-12-07 2017-03-29 北京信任度科技有限公司 The method and system of block chain private key protection are realized based on Secret splitting
CN106533675A (en) * 2016-12-19 2017-03-22 北京洋浦伟业科技发展有限公司 Digital signature method and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
李晓伟等: "基于生物特征和口令的双因子认证与密钥协商协议", 《通信学报》 *
游林: "生物特征密码技术综述", 《杭州电子科技大学学报(自然科学版)》 *

Cited By (130)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11429956B2 (en) 2017-12-15 2022-08-30 nChain Holdings Limited Computer-implemented systems and methods for authorising blockchain transactions with low-entropy passwords
CN108377187A (en) * 2018-03-21 2018-08-07 山东超越数控电子股份有限公司 A kind of block chain private key application method and device based on biological characteristic
CN112313683A (en) * 2018-04-17 2021-02-02 科恩巴斯公司 Offline storage system and using method
CN108667815A (en) * 2018-04-18 2018-10-16 价值互联(广州)信息技术有限公司 Block chain secret key encipher-decipher method, device and terminal based on bio-identification
US11063754B2 (en) 2018-05-01 2021-07-13 Huawei Technologies Co., Ltd. Systems, devices, and methods for hybrid secret sharing
WO2019210706A1 (en) * 2018-05-01 2019-11-07 Huawei Technologies Co., Ltd. Systems, devices, and methods for hybrid secret sharing
CN108712261B (en) * 2018-05-10 2021-02-26 杭州智块网络科技有限公司 Key generation method, device and medium based on block chain
CN108712261A (en) * 2018-05-10 2018-10-26 杭州智块网络科技有限公司 A kind of key generation method, device and medium based on block chain
CN108632386A (en) * 2018-05-15 2018-10-09 众安信息技术服务有限公司 A kind of block chain set of node group building method and device
CN108632386B (en) * 2018-05-15 2021-06-08 众安信息技术服务有限公司 Block chain link point cluster building method and device
CN108809652B (en) * 2018-05-21 2021-07-23 安徽航天信息有限公司 Block chain encrypted account book based on secret sharing
CN108809652A (en) * 2018-05-21 2018-11-13 安徽航天信息有限公司 A kind of block chain encryption account book based on privacy sharing
CN108681890A (en) * 2018-05-21 2018-10-19 北京橙鑫数据科技有限公司 Processing method, processing equipment and the processing system of private information
CN112673591B (en) * 2018-06-01 2021-12-31 R·特格德 System and method for providing authorized third parties with secure key escrow access to a secret public ledger
WO2019229257A1 (en) * 2018-06-01 2019-12-05 Tegeder Roland System and method for providing an authorised third party with overt ledger secured key escrow access to a secret
EP3576000A1 (en) * 2018-06-01 2019-12-04 Tegeder, Roland System and method for providing an authorised third party with overt ledger secured key escrow access to a secret
EP3800571A1 (en) * 2018-06-01 2021-04-07 Tegeder, Roland System and method for providing an authorised third party with overt ledger secured key escrow access to a secret
CN112673591A (en) * 2018-06-01 2021-04-16 R·特格德 System and method for providing authorized third parties with secure key escrow access to a secret public ledger
CN108805538A (en) * 2018-06-14 2018-11-13 清华大学 A kind of digital cash method of commerce and device
CN108768643A (en) * 2018-06-22 2018-11-06 哈尔滨工业大学 A kind of private data guard method and system
CN108920978A (en) * 2018-06-26 2018-11-30 赛飞特工程技术集团有限公司 A kind of safety in production information sharing method based on block chain technology
CN109150968A (en) * 2018-07-13 2019-01-04 上海大学 A kind of block chain distributed storage method based on privacy sharing
CN109150968B (en) * 2018-07-13 2021-09-14 上海大学 Block chain distributed storage method based on secret sharing
CN108846297A (en) * 2018-07-16 2018-11-20 佛山伊苏巨森科技有限公司 A method of distributing and retrieve data in the block chain network with peer node
CN108846297B (en) * 2018-07-16 2019-11-01 广州追溯信息科技有限公司 A method of distributing and retrieve data in the block chain network with peer node
CN109063498A (en) * 2018-07-27 2018-12-21 深圳市新名泽科技有限公司 Digital asset storage method, device, restoration methods and device
CN109064172A (en) * 2018-07-27 2018-12-21 深圳市新名泽科技有限公司 Cipher key processing method, device and block catenary system
CN109067522A (en) * 2018-07-27 2018-12-21 深圳市汇尊区块链技术有限公司 A kind of random number Verified secret sharing method
CN109120398B (en) * 2018-08-03 2021-07-27 河南师范大学 Secret sharing method and device based on block chain system
CN109120398A (en) * 2018-08-03 2019-01-01 河南师范大学 A kind of privacy sharing method and apparatus based on block catenary system
CN110912701B (en) * 2018-09-14 2022-09-02 宏达国际电子股份有限公司 Social key recovery method and related device
CN110912701A (en) * 2018-09-14 2020-03-24 宏达国际电子股份有限公司 Social key recovery method and related device
CN109302284A (en) * 2018-09-28 2019-02-01 北京金山安全软件有限公司 Hardware wallet
CN109257180A (en) * 2018-10-16 2019-01-22 深圳市乘法信息技术有限公司 A kind of method and device for depositing card based on the intellectual property file of block chain
CN109302400A (en) * 2018-10-17 2019-02-01 成都安恒信息技术有限公司 A kind of cryptographic asset deriving method for O&M auditing system
CN109558081A (en) * 2018-11-23 2019-04-02 深圳市威赫科技有限公司 A kind of data storage mechanism and system
CN111294379A (en) * 2018-12-10 2020-06-16 北京沃东天骏信息技术有限公司 Block chain network service platform, authority hosting method thereof and storage medium
CN111294379B (en) * 2018-12-10 2022-06-07 北京沃东天骏信息技术有限公司 Block chain network service platform, authority hosting method thereof and storage medium
CN111325545B (en) * 2018-12-13 2023-05-02 北京沃东天骏信息技术有限公司 Key management method, device and equipment based on blockchain
CN111325545A (en) * 2018-12-13 2020-06-23 北京沃东天骏信息技术有限公司 Key management method, device and equipment based on block chain
CN111339549A (en) * 2018-12-18 2020-06-26 航天信息股份有限公司 Block chain key escrow method and device
CN111368309A (en) * 2018-12-26 2020-07-03 阿里巴巴集团控股有限公司 Information processing method, system and equipment
CN111368309B (en) * 2018-12-26 2024-03-29 阿里巴巴集团控股有限公司 Information processing method, system and equipment
CN109672529A (en) * 2019-01-07 2019-04-23 苏宁易购集团股份有限公司 A kind of method and system for going anonymization of combination block chain and privacy sharing
WO2020143246A1 (en) * 2019-01-07 2020-07-16 苏宁云计算有限公司 Method and system for de-anonymization by combining blockchain and secret sharing
CN109660346A (en) * 2019-01-16 2019-04-19 中钞信用卡产业发展有限公司杭州区块链技术研究院 Information trustship method, apparatus, equipment and computer storage medium
CN109800599A (en) * 2019-01-18 2019-05-24 深圳市威赫科技有限公司 A kind of block chain distributed storage method and system
CN111628861B (en) * 2019-02-27 2023-10-17 财团法人工业技术研究院 Object sharing system and method
US11240011B2 (en) 2019-02-27 2022-02-01 Industrial Technology Research Institute Object sharing system and object sharing method
CN111628861A (en) * 2019-02-27 2020-09-04 财团法人工业技术研究院 Object sharing system and method
WO2020172890A1 (en) * 2019-02-28 2020-09-03 云图有限公司 Method and device for client to generate key for multiple clients and single server
WO2020172885A1 (en) * 2019-02-28 2020-09-03 云图有限公司 Key management method in which single client generates private key, and electronic device
WO2020181427A1 (en) * 2019-03-08 2020-09-17 云图有限公司 Signing method, device, and system employing secure multi-party computation
TWI734087B (en) * 2019-03-19 2021-07-21 開曼群島商現代財富控股有限公司 Signature system based on homomorphic encryption and method thereof
CN110009352A (en) * 2019-03-29 2019-07-12 阿里巴巴集团控股有限公司 Method and apparatus based on biological characteristic resetting block chain account key
CN111095899A (en) * 2019-04-26 2020-05-01 阿里巴巴集团控股有限公司 Distributed key management for trusted execution environments
CN111095899B (en) * 2019-04-26 2021-12-24 创新先进技术有限公司 Distributed key management for trusted execution environments
US11356285B2 (en) 2019-04-26 2022-06-07 Advanced New Technologies Co., Ltd. Distributed key management for trusted execution environments
TWI770486B (en) * 2019-06-12 2022-07-11 開曼群島商創新先進技術有限公司 Method and apparatus for unlocking an account in a blockchain
CN110415114A (en) * 2019-06-12 2019-11-05 阿里巴巴集团控股有限公司 A kind of method and apparatus of the unlocking account in block chain
WO2020248656A1 (en) * 2019-06-12 2020-12-17 创新先进技术有限公司 Method and apparatus for unlocking account in block chain
CN110414977A (en) * 2019-06-12 2019-11-05 阿里巴巴集团控股有限公司 A kind of method and apparatus to lock an account in block chain
CN110300112A (en) * 2019-07-02 2019-10-01 石家庄铁道大学 Block chain key tiered management approach
CN110300112B (en) * 2019-07-02 2022-05-10 石家庄铁道大学 Block chain key hierarchical management method
CN110620658A (en) * 2019-08-26 2019-12-27 广州易波区块链技术有限公司 Method and device for safely storing private key of block chain
CN110601824B (en) * 2019-08-26 2023-06-13 北京思源理想控股集团有限公司 Information transmission method and device
CN110601824A (en) * 2019-08-26 2019-12-20 北京思源理想控股集团有限公司 Information transmission method and device
CN110768781B (en) * 2019-08-28 2021-10-22 如般量子科技有限公司 Public and private key issuing and issuing method and system based on alliance chain and resisting quantum computation
CN110768781A (en) * 2019-08-28 2020-02-07 如般量子科技有限公司 Public and private key issuing and issuing method and system based on alliance chain and resisting quantum computation
CN110545190A (en) * 2019-09-06 2019-12-06 腾讯科技(深圳)有限公司 signature processing method, related device and equipment
CN110545190B (en) * 2019-09-06 2021-08-13 腾讯科技(深圳)有限公司 Signature processing method, related device and equipment
CN110753029B (en) * 2019-09-16 2021-09-14 中国联合网络通信集团有限公司 Identity verification method and biological identification platform
CN110753029A (en) * 2019-09-16 2020-02-04 中国联合网络通信集团有限公司 Identity verification method and biological identification platform
CN112543102A (en) * 2019-09-20 2021-03-23 云控蜂核(北京)科技有限公司 Anti-loss and cloud intervention key storage method
CN110740130A (en) * 2019-09-29 2020-01-31 南京金宁汇科技有限公司 block chain key management method, system and storage medium
CN110929872A (en) * 2019-10-18 2020-03-27 如般量子科技有限公司 Anti-quantum-computation private key backup, loss report and recovery method and system based on alliance chain and identity cryptography
CN111224776A (en) * 2019-10-18 2020-06-02 如般量子科技有限公司 Private key backup, loss reporting and recovery method and system based on alliance chain
CN110929872B (en) * 2019-10-18 2022-10-18 如般量子科技有限公司 Anti-quantum computing private key backup, loss reporting and recovery method and system
CN111224776B (en) * 2019-10-18 2023-03-07 如般量子科技有限公司 Private key backup, loss reporting and recovery method and system based on alliance chain
CN110889695A (en) * 2019-11-25 2020-03-17 支付宝(杭州)信息技术有限公司 Method and device for saving and recovering private data based on secure multi-party computing
CN110969431A (en) * 2019-11-27 2020-04-07 北京贵泽系统技术有限公司 Safe trusteeship method, equipment and system of block chain digital currency private key
CN110969431B (en) * 2019-11-27 2024-04-19 北京贵泽系统技术有限公司 Secure hosting method, device and system for private key of blockchain digital coin
CN110929290A (en) * 2019-12-04 2020-03-27 南京如般量子科技有限公司 Private key threshold backup, loss reporting and recovery system and method based on alliance chain
CN111062058A (en) * 2019-12-26 2020-04-24 江西宜月鑫网络科技有限公司 Block chain-based key pair processing method and device, terminal and readable storage medium
CN111262867A (en) * 2020-01-17 2020-06-09 吴燕琼 Key management method based on block chain
CN111241596A (en) * 2020-01-20 2020-06-05 上海佩俪信息科技有限公司 Block chain asset account recovery method and device
CN111241596B (en) * 2020-01-20 2022-07-01 上海佩俪信息科技有限公司 Block chain asset account recovery method and device
WO2021163960A1 (en) * 2020-02-20 2021-08-26 深圳市汇尊区块链技术有限公司 Blockchain-based random number generation method and system, and storage medium
CN111355576A (en) * 2020-02-24 2020-06-30 联想(北京)有限公司 Data processing method and computer system
CN111355576B (en) * 2020-02-24 2021-12-24 联想(北京)有限公司 Data processing method and computer system
CN111355591A (en) * 2020-02-27 2020-06-30 北京数资科技有限公司 Block chain account safety management method based on real-name authentication technology
CN113452503A (en) * 2020-03-24 2021-09-28 山东浪潮质量链科技有限公司 Block chain-based private key retrieving method, device and medium
CN113452503B (en) * 2020-03-24 2023-02-17 山东浪潮质量链科技有限公司 Block chain-based private key retrieving method, device and medium
WO2021203853A1 (en) * 2020-04-09 2021-10-14 腾讯科技(深圳)有限公司 Key generation method, device, apparatus, and medium
CN111556498B (en) * 2020-04-27 2022-10-21 中国银行股份有限公司 Block chain-based APP signature verification method and device
CN111556498A (en) * 2020-04-27 2020-08-18 中国银行股份有限公司 Block chain-based APP signature verification method and device
CN111680311B (en) * 2020-05-28 2022-12-20 北京理工大学 Data exchange system and method based on block chain
CN111680311A (en) * 2020-05-28 2020-09-18 北京理工大学 Data exchange system and method based on block chain
CN111835512A (en) * 2020-07-13 2020-10-27 杭州时戳信息科技有限公司 Private key fragment management method, signature fragment generation method, system and node equipment
CN111835512B (en) * 2020-07-13 2023-01-31 杭州时戳信息科技有限公司 Private key fragment management method, signature fragment generation method, system and node equipment
CN111565109A (en) * 2020-07-16 2020-08-21 百度在线网络技术(北京)有限公司 Key processing method, device, equipment and medium for block chain
CN112272087B (en) * 2020-10-26 2023-04-18 链盟智能科技(广州)有限公司 Application method in block chain based on safe multi-party calculation
CN112272087A (en) * 2020-10-26 2021-01-26 链盟智能科技(广州)有限公司 Application method in block chain based on safe multi-party calculation
CN112565201B (en) * 2020-11-17 2021-11-16 卓尔智联(武汉)研究院有限公司 Private key processing method and device in block chain and computer storage medium
CN112565201A (en) * 2020-11-17 2021-03-26 卓尔智联(武汉)研究院有限公司 Private key processing method and device in block chain and computer storage medium
GB2615710A (en) * 2020-11-24 2023-08-16 Ibm Key reclamation in blockchain network via OPRF
WO2022111175A1 (en) * 2020-11-24 2022-06-02 International Business Machines Corporation Key reclamation in blockchain network via oprf
CN112989321A (en) * 2021-03-02 2021-06-18 北京思特奇信息技术股份有限公司 Secret sharing algorithm-based key management method and system
CN113094731A (en) * 2021-04-15 2021-07-09 西南大学 Block chain privacy protection method based on different distribution recombination scheme
CN113259123B (en) * 2021-06-08 2022-02-08 清华大学 Block chain data writing and accessing method and device
CN113098697A (en) * 2021-06-08 2021-07-09 清华大学 Block chain data writing and accessing method and device
CN113098696A (en) * 2021-06-08 2021-07-09 清华大学 Block chain data writing and accessing method and device
CN113259123A (en) * 2021-06-08 2021-08-13 清华大学 Block chain data writing and accessing method and device
CN113434905A (en) * 2021-07-05 2021-09-24 网易(杭州)网络有限公司 Data sharing method and device, computer equipment and storage medium
CN113347009A (en) * 2021-08-05 2021-09-03 成都飞机工业(集团)有限责任公司 Certificateless threshold signcryption method based on elliptic curve cryptosystem
CN113347009B (en) * 2021-08-05 2022-01-07 成都飞机工业(集团)有限责任公司 Certificateless threshold signcryption method based on elliptic curve cryptosystem
CN113691373A (en) * 2021-08-20 2021-11-23 华中农业大学 Anti-quantum key escrow system and method based on alliance block chain
CN113691373B (en) * 2021-08-20 2022-06-10 华中农业大学 Anti-quantum key escrow system and method based on alliance block chain
CN114553882A (en) * 2022-01-18 2022-05-27 广西壮族自治区信息中心 Government affair data governance platform based on block chain
CN114553882B (en) * 2022-01-18 2024-03-19 广西壮族自治区信息中心 Government affair data treatment platform based on blockchain
CN114826564B (en) * 2022-02-28 2023-02-21 南京信息工程大学 Secret image sharing and recovering method based on block chain
CN114826564A (en) * 2022-02-28 2022-07-29 南京信息工程大学 Secret image sharing and recovering method based on block chain
CN114448632B (en) * 2022-04-11 2022-08-05 中国工商银行股份有限公司 Block chain-based secret key backup and recovery method and system
CN114448632A (en) * 2022-04-11 2022-05-06 中国工商银行股份有限公司 Block chain-based secret key backup and recovery method and system
CN115001687B (en) * 2022-08-04 2022-10-25 广州思涵信息科技有限公司 Secret sharing-based identity privacy data distributed storage method and system
CN115001687A (en) * 2022-08-04 2022-09-02 广州思涵信息科技有限公司 Secret sharing-based identity privacy data distributed storage method and system
CN115499175A (en) * 2022-08-31 2022-12-20 临沂大学 Digital product authorization method and system based on private key storage
CN115499175B (en) * 2022-08-31 2023-08-15 临沂大学 Digital product authorization method and system based on private key storage
CN116881980A (en) * 2023-09-06 2023-10-13 北京迅京科技有限公司 Data tamper-proof method and device under reinforced block chain system node
CN116881980B (en) * 2023-09-06 2023-11-21 北京迅京科技有限公司 Data tamper-proof method and device under reinforced block chain system node

Similar Documents

Publication Publication Date Title
CN107623569A (en) Block chain key escrow and restoration methods, device based on Secret sharing techniques
CN107528688B (en) Block chain key keeping and recovering method and device based on encryption delegation technology
US11856104B2 (en) Methods for secure credential provisioning
CN106548345B (en) Method and system for realizing block chain private key protection based on key partitioning
CN106664206B (en) Efficient method for authenticated communication
US9673975B1 (en) Cryptographic key splitting for offline and online data protection
RU2710897C2 (en) Methods for safe generation of cryptograms
CN107392603B (en) Transaction method and apparatus using digital money
CN110969431B (en) Secure hosting method, device and system for private key of blockchain digital coin
He et al. A social-network-based cryptocurrency wallet-management scheme
KR20190075793A (en) Authentication System for Providing Instant Access Using Block Chain
EP3073667A1 (en) Information delivery system
JP2022009960A (en) Authentication system, authentication method and program
US20210192012A1 (en) Right holder terminal, user terminal, right holder program, user program, content utilization system, and content utilization method
WO2017033442A1 (en) Information processing device, authentication system, authentication method, and recording medium for recording computer program
CN109670826B (en) Anti-quantum computation block chain transaction method based on asymmetric key pool
CN110519046A (en) Quantum communications service station cryptographic key negotiation method and system based on disposable asymmetric key pair and QKD
CN108876593A (en) A kind of online transaction method and apparatus
CN109861956B (en) Data verification system, method, device and equipment based on state channel
CN110690957A (en) Anti-quantum-computation private key backup, loss reporting and recovery method and system based on alliance chain and implicit certificate
CN111274594A (en) Block chain-based secure big data privacy protection sharing method
CN110599164A (en) Method for rapidly paying by any payee under supervision chain
CN109299618B (en) Quantum-resistant computing cloud storage method and system based on quantum key card
CN108550035B (en) Cross-border online banking transaction method and cross-border online banking system
US20210158444A1 (en) Method and Apparatus for a Blockchain-Agnostic Safe Multi-Signature Digital Asset Management

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180123