CN108418680A - A kind of block chain key recovery method, medium based on Secure computing technique - Google Patents

A kind of block chain key recovery method, medium based on Secure computing technique Download PDF

Info

Publication number
CN108418680A
CN108418680A CN201710791783.3A CN201710791783A CN108418680A CN 108418680 A CN108418680 A CN 108418680A CN 201710791783 A CN201710791783 A CN 201710791783A CN 108418680 A CN108418680 A CN 108418680A
Authority
CN
China
Prior art keywords
user
key
quotient
management services
private key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710791783.3A
Other languages
Chinese (zh)
Other versions
CN108418680B (en
Inventor
谢翔
李升林
何德彪
张江
孙立林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Juzix Technology Shenzhen Co ltd
Wuhan University WHU
Original Assignee
Matrix Technology (shenzhen) Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matrix Technology (shenzhen) Co Ltd filed Critical Matrix Technology (shenzhen) Co Ltd
Priority to CN201710791783.3A priority Critical patent/CN108418680B/en
Publication of CN108418680A publication Critical patent/CN108418680A/en
Application granted granted Critical
Publication of CN108418680B publication Critical patent/CN108418680B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a kind of block chain key recovery method, medium based on Secure computing technique, prevents core node permission excessive, and makes the backup of private key and restore safer, protects user's right.Its technical solution is:By the present invention in that with Secure computing technique, block chain key escrow and recovery are carried out.By introducing the third-party agent quotient for the verification user identity validity that can network with the government organs with legal effect, user identity effectively verify and endorse.On the basis of effective endorsement, user can carry out safe cooperated computing together with cipher key management services quotient to its private key, to realize encrypted backup and the recovery of private key for user.The present invention can realize user identity management, minimize the permission of franchise node, and by the introducing of third-party agent, validation verification is carried out to user identity, to meet the needs of node users key escrow.

Description

A kind of block chain key recovery method, medium based on Secure computing technique
Technical field
The present invention relates to block chain technology more particularly to a kind of block chain key recovery methods.
Background technology
Block chain technology is initiated by the Floor layer Technology of the decentralization distribution account book technology of bit coin, be it is a kind of according to A kind of linked data structure that data block is combined by time sequencing in such a way that sequence is connected, and ensured in a manner of cryptography Can not distort and can not forge, realize the distributed account book of decentralization.Node is the basic unit for forming block chain network, A general node corresponds to a computer, as the participant of block catenary system, safeguards a data copy respectively, can serve as Different role, such as send out transaction, verification transaction, book keeping operation etc..Node keeps the one of backup database data by algorithm of knowing together Cause property.Each account is made of address (public key) and private key in block catenary system.User controls account by using private key In assets, be unique data for proving user identity, user is to the ownership of account assets completely by possessing account Key determines that is, the core asset of user can only be controlled by private key, only passes through the signature of private key and could realize friendship Easy confirmation, so the protection about block chain private key is particularly important.For private key once losing, the assets of user or other equity will It is permanent to disappear.Therefore, block catenary system needs to provide the user with cipher key backup and restores service, or after password loss, carries For assets transfer service.
In existing block catenary system, there are four types of main stream approach for the storage and use of key:Platform trustship, native client End, stored value card and offline cold storage.And in these four methods, only platform trustship method can be by the private key of user in core It is backed up at node, to provide key recovery service.But this method assigns core node excessive right, cannot meet Customer demand, trustee can actually control account completely, it might even be possible to violate the operation of consigner's wish.
Therefore, a perfect block catenary system, it should design a kind of mechanism:Private key is possessed and is controlled by user, but Risk occur when, can together with core node, by way of real name under a kind of line or national authority mechanism participate in mode It can restore the key.
Invention content
A brief summary of one or more aspects is given below to provide to the basic comprehension in terms of these.This general introduction is not The extensive overview of all aspects contemplated, and be both not intended to identify critical or decisive element in all aspects also non- Attempt to define the range in terms of any or all.Its unique purpose is to provide the one of one or more aspects in simplified form A little concepts are with the sequence for more detailed description given later.
It is an object of the invention to solve the above problems, it is close to provide a kind of block chain based on Secure computing technique Key restoration methods, medium prevent core node permission excessive, and make the backup of private key and restore safer, protect User's right.
The technical scheme is that:Present invention is disclosed a kind of, and the block chain key based on Secure computing technique is extensive Compound method is participated in by user, third-party agent quotient, cipher key management services quotient, is divided into key recovery service registration stage and key Restore service request phases, wherein:
In the key recovery service registration stage, user proposes that certification application, third-party agent quotient are logical to third-party agent quotient Authentication is crossed to verify user identity, certification returns to the cryptographic Hash of successful token and user biological information after passing through;With Family by token to cipher key management services quotient propose cipher key backup service request, ask backup private key, cipher key management services quotient to Third-party agent quotient inquires the validity of User Token, as backed up private key if;
In key recovery service request phases, when user has found that the private key of oneself is lost, first user to third party Agent proposes certification application, and by authentication to verify user identity, certification returns successfully third-party agent quotient after passing through Token and user biological information cryptographic Hash;User proposes that key recovery services Shen by token to cipher key management services quotient Private key is please restored with request, cipher key management services quotient inquires the validity of User Token to third-party agent quotient, as looked for if To user's random number, the cryptographic Hash of random number and user biological information is subjected to cooperated computing, ciphertext is decrypted, and will be after decryption Obtained private key for user returns to user.
One embodiment of the block chain key recovery method according to the present invention based on Secure computing technique, in key Restore service registration stage backup private key the step of include:Random number is generated for user in cipher key management services quotient, by random number and The cryptographic Hash of user biological information carries out cooperated computing and encrypts generation ciphertext to private key for user, and the ciphertext after cooperated computing is sent out On cloth to block chain.
One embodiment of the block chain key recovery method according to the present invention based on Secure computing technique, in key Restore service registration stage backup private key the step of include:User oneself generates random number, local to be given birth to using random number and user The cryptographic Hash of object information is encrypted private key to form ciphertext, and ciphertext is published on block chain, user's cipher key management services The public key of quotient will be sent to cipher key management services quotient after random number encryption, cipher key management services quotient preserves after being decrypted.
One embodiment of the block chain key recovery method according to the present invention based on Secure computing technique, third party Agent is by networking with authentication mechanism to verify user identity by authentication, and calling interface verifies user's body Part.
One embodiment of the block chain key recovery method according to the present invention based on Secure computing technique, identity are tested It is the government organs for having legal effect to demonstrate,prove mechanism.
Present invention further teaches a kind of computer-readable mediums, including the computer program stored on medium, the calculating Machine program is for executing the block chain key recovery method below based on Secure computing technique, by user, third party's generation Quotient, cipher key management services quotient participation are managed, key recovery service registration stage and key recovery service request phases are divided into, wherein:
In the key recovery service registration stage, user proposes that certification application, third-party agent quotient are logical to third-party agent quotient Authentication is crossed to verify user identity, certification returns to the cryptographic Hash of successful token and user biological information after passing through;With Family by token to cipher key management services quotient propose cipher key backup service request, ask backup private key, cipher key management services quotient to Third-party agent quotient inquires the validity of User Token, as backed up private key if;
In key recovery service request phases, when user has found that the private key of oneself is lost, first user to third party Agent proposes certification application, and by authentication to verify user identity, certification returns successfully third-party agent quotient after passing through Token and user biological information cryptographic Hash;User proposes that key recovery services Shen by token to cipher key management services quotient Private key is please restored with request, cipher key management services quotient inquires the validity of User Token to third-party agent quotient, as looked for if To user's random number, the cryptographic Hash of random number and user biological information is subjected to cooperated computing, ciphertext is decrypted, and will be after decryption Obtained private key for user returns to user.
One embodiment of computer-readable medium according to the present invention, method be performed in key recovery service registration The step of stage backup private key includes:Random number is generated for user in cipher key management services quotient, by random number and user biological information Cryptographic Hash carry out cooperated computing and encrypt private key for user to generate ciphertext, and the ciphertext after cooperated computing is published to block chain On.
One embodiment of computer-readable medium according to the present invention, method be performed in key recovery service registration The step of stage backup private key includes:User oneself generates random number, the local Hash for using random number and user biological information Value is encrypted private key to form ciphertext, and ciphertext is published on block chain, and user will be with the public key of cipher key management services quotient It is sent to cipher key management services quotient after the encryption of machine number, cipher key management services quotient preserves after being decrypted.
One embodiment of computer-readable medium according to the present invention, third-party agent quotient is by authentication to verify use Family identity is by networking with authentication mechanism, and calling interface verifies user identity.
One embodiment of computer-readable medium according to the present invention, authentication mechanism are the governments for having legal effect Mechanism.
The present invention, which compares the prior art, following advantageous effect:By the present invention in that calculating (multi- with Secure Party computation) technology, carry out block chain key escrow and recovery.By introduce can with legal effect The third-party agent quotient of government organs' networking verification user identity validity to user identity effectively verify and endorse. Effectively on the basis of endorsement, user can carry out safe cooperated computing together with cipher key management services quotient to its private key, to realize use The encrypted backup of family private key and recovery.The present invention can realize user identity management, minimize the permission of franchise node, and pass through The introducing of third-party agent carries out validation verification, to meet the needs of node users key escrow to user identity.
Compared to existing method for secret protection, the present invention can realize:
1) private key need not completely be backed up and give cipher key management services quotient by user, can prevent the excessive recovery of its permission
2) qualified third-party agent quotient is introduced, by networking with authoritative institution, the validity of user identity is carried out Verification and endorsement
3) introducing of Secure computing technique makes user need not back up private key completely to give cipher key management services quotient, Minimize service provider's permission so that the backup and recovery of private key are safer, protect user's right.
Description of the drawings
After reading the detailed description of embodiment of the disclosure in conjunction with the following drawings, it better understood when the present invention's Features described above and advantage.In the accompanying drawings, each component is not necessarily drawn to scale, and has similar correlation properties or feature Component may have same or similar reference numeral.
Fig. 1 shows the first embodiment of the block chain key recovery method based on Secure computing technique of the present invention Registration phase flow chart.
Fig. 2 shows the second embodiments of the block chain key recovery method based on Secure computing technique of the present invention Registration phase flow chart.
Fig. 3 shows an embodiment of the block chain key recovery method based on Secure computing technique of the present invention Restoration stage flow chart.
Specific implementation mode
Below in conjunction with the drawings and specific embodiments, the present invention is described in detail.Note that below in conjunction with attached drawing and specifically real The aspects for applying example description is merely exemplary, and is understood not to carry out any restrictions to protection scope of the present invention.
Conventional center mechanism, such as bank can be by means such as real-name authentications, if the U-shield for representing user identity is lost Or forget Password, then it can bind a new U-shield (private key) again by account verification, system.Realize related account assets Freeze and restore, and digital asset can be restored to a certain extent.Binding relationship in logic is presented into account and private key, It is operated by the bank of centralization in the case where meeting air control requirement.
To solve technical problem proposed by the present invention, the present invention has references to the thought of conventional center mechanism real-name authentication, Block chain key recovery needs to realize based on Secure calculating.Multi-party computations (multi-party Computation) be cryptography research core realm, initial data can be provided for demand data side in the case that without collecting Multi-party cooperated computing ability, provide the overall data portrait after each side data calculate for party in request, therefore can be in data Under the premise of without departing from respective node, complete data analysis, processing and result publication, and provide data access authority control and The consistency guarantee of data exchange, to effective supervision to realizing block catenary system.
On the basis of carrying out key recovery service to the user of block catenary system using Secure computing technique, introduce The certification to user identity can be achieved in qualified third-party agent quotient, and the networking of the government organs with legal effect, right User and transaction can be supervised effectively, after user is by agential certification, by together with cipher key management services quotient to user Private key carries out safe cooperated computing encryption and decryption, and encrypted ciphertext is entered chain storage, and the encryption to realize private key for user is standby Part and recovery.
The block chain key recovery method based on Secure computing technique of the present invention is divided into two stages:Fig. 1 or Fig. 2 Shown in the key recovery service registration stage respectively correspond to two kinds of optional key recovery service registration modes, it is shown in Fig. 3 close Key restores service request phases.And system participates in having for key recovery:(common) user, third-party agent quotient, key management clothes Be engaged in quotient.Preferably, there can also be authentication mechanism, the government organs with legal effect are represented, such as public security bureau etc. is made For the 4th class participant.
In the key recovery service registration stage, user proposes that certification application, third-party agent quotient are logical to third-party agent quotient Cross authentication with verify user identity (wherein third-party agent quotient by authentication with verify user identity be by and body Such as public security bureau of part certifying organization networks, and calling interface verifies user identity), certification returns to successful token after passing through (token) and the cryptographic Hash of user biological information;User proposes that key is standby by token (token) to cipher key management services quotient Part service request asks backup private key, cipher key management services quotient to inquire the effective of User Token (token) to third-party agent quotient Property, such as pass through, then there are two types of optional methods with backup keys:The first optional method is that random number is generated for user in service provider, It the cryptographic Hash of random number and user biological information is carried out cooperated computing encrypts private key for user to generate ciphertext, and by cooperated computing Ciphertext afterwards is published on block chain;Second of optional method is that random number is generated by user oneself, then local using random Generation ciphertext is encrypted to its private key in the cryptographic Hash of number and user biological information, and ciphertext is published on block chain.Finally, User will be sent to cipher key management services quotient with the public key of cipher key management services quotient after random number encryption, cipher key management services quotient will It is preserved after decrypting.
The more specifically flow in the key recovery service registration stage of the first way of counterpart keys backup refers to Fig. 1, below for the process in the description key recovery service registration stages of Fig. 1 step by step.Serial number corresponding diagram 1 in following the description In serial number.
1. user shows identity ID and user biological information (including face, fingerprint, iris etc.), to (third party) agent Ask identity authentication service.
2. the biological information that agent calls and the government organs with legal effect network identifies interface, by user identity ID and biological information are sent to government organs.
3. government organs audit user identity id information and whether biological information matches, if matching, returns to agent " yes (YES) " otherwise returns " no (no) ".
4. it is right that agent generates User Token (token):(token:yes/no).
The interface that 5. agent calls again and the government organs with legal effect network, by user identity ID and biology Information is sent to government organs.
6. government organs audit match information, agent and the associated user biological information feature of identity ID are returned (ID:feature)。
7. the cryptographic Hash of the token obtained from the government organs with legal effect and feature is sent to by agent User:(token:Yes/no, h (feature)), wherein h (feature) indicates the cryptographic Hash of feature.
8. user generates public private key pair (sk1, pk1).
9. the token of generation and identity ID are sent to cipher key management services quotient by user, request cipher key management services quotient into Row cipher key backup service.
10. user token is sent to agent, the validity of requests verification token by cipher key management services quotient.
11. agent inquires the libraries local user token, the whether effective information of user token is sent to key management Service provider:(yes/no).
12. if the information returned is yes, cipher key management services quotient generates user's random number, is denoted as (ID:r).
13. user and cipher key management services quotient utilize MPC cooperated computing methods, use user biological information feature's Cryptographic Hash and random number r carry out symmetric cryptography to private key for user sk1 and obtain ciphertext C, and calculation formula is:
14. ciphertext C is synchronized to block chain, user registration success by cipher key management services quotient.
The more specifically flow in the key recovery service registration stage of the second way of counterpart keys backup refers to Fig. 2, below for the process in the description key recovery service registration stages of Fig. 2 step by step.Serial number corresponding diagram 2 in following the description In serial number.
1. user shows identity ID and user biological information (including face, fingerprint, iris etc.), to (third party) agent Ask identity authentication service.
2. the biological information that agent calls and the government organs with legal effect network identifies interface, by user identity ID and biological information are sent to government organs.
3. government organs audit user identity id information and whether biological information matches, if matching, returns to agent " yes (YES) " otherwise returns " no (no) ".
4. it is right that agent generates User Token (token):(token:yes/no).
The interface that 5. agent calls again and the government organs with legal effect network, by user identity ID and biology Information is sent to government organs.
6. government organs audit match information, agent and the associated user biological information feature of identity ID are returned (ID:feature)。
7. the cryptographic Hash of the token obtained from the government organs with legal effect and feature is sent to by agent User:(token:Yes/no, h (feature)), wherein h (feature) indicates the cryptographic Hash of feature.
8. user generates public private key pair (sk1, pk1).
9. user generates random number r, then use the cryptographic Hash of random number r and user biological information feature to private key Sk1 is encrypted, and obtains ciphertext C, and ciphertext is published on block chain, calculation formula is:
10. user is encrypted random number r using the public key of cipher key management services quotient, the ciphertext Cr of r is obtained.
11. the token of generation and identity ID are sent to cipher key management services quotient by user, request cipher key management services quotient into Row random number backup services.
12. user token is sent to agent, the validity of requests verification token by cipher key management services quotient.
13. agent inquires the libraries local user token, the whether effective information of user token is sent to key management Service provider:(yes/no).
14. if the information returned is yes, cipher key management services quotient allows the ciphertext Cr for receiving user's random number.
15. user sends random number ciphertext Cr.
16. ciphertext Cr is decrypted cipher key management services quotient using its private key, obtain r, and preserve, user's registration at Work(.
In key recovery service request phases, when user has found that the private key of oneself is lost, first user to third party Agent proposes certification application, and to verify user identity, (wherein third-party agent quotient is logical by authentication by third-party agent quotient It is by networking with such as public security bureau of authentication mechanism that authentication, which is crossed, to verify user identity, and calling interface verifies user Identity), certification returns to the cryptographic Hash of successful token (token) and user biological information after passing through;User passes through token (token) propose that key recovery service request restores private key with request to cipher key management services quotient, cipher key management services quotient is to the Tripartite agent inquires the validity of User Token (token), and as found user's random number if, random number and user are given birth to The cryptographic Hash of object information carries out cooperated computing and is decrypted to ciphertext, and the private key for user obtained after decryption is returned to user.
More specifically flow refers to Fig. 3, below for the description key recovery service request phases of Fig. 3 step by step Process.The serial number in serial number corresponding diagram 3 in following the description.
1. user shows identity ID and biometric information, identity authentication service is asked to agent.
2. the biological information that agent calls and the government organs with legal effect network identifies interface, by user identity ID and biological information are sent to government organs.
3. government organs audit user identity id information and whether biological information matches, if matching, returns to agent " yes (YES) " otherwise returns " no (no) ".
4. it is right that agent generates User Token (token):(token:yes/no).
5. agent calls again and government organs' networking interface with legal effect, user identity ID and biology are believed Breath is sent to government organs.
6. government organs audit match information, agent and the associated user biological information feature of identity ID are returned: (ID:Feature), corresponding same identity ID, the user feature that this stage government organs returns are consistent with registration phase.
7. the cryptographic Hash of the token obtained from government organs and feature is sent to user by agent:(token: Yes/no, h (feature)), wherein h (feature) indicates the cryptographic Hash of feature.
8. the token of generation and identity ID are sent to cipher key management services quotient by user, request cipher key management services quotient into Row key recovery service.
9. user token is sent to agent, the validity of requests verification token by cipher key management services quotient.
10. agent inquires the libraries local user token, the whether effective information of user token is sent to key management Service provider:(yes/no).
11. if the information returned is yes, cipher key management services quotient finds user random number r by user identity ID, and Private key ciphertext C is fetched on chain.
12. user and cipher key management services quotient utilize MPC cooperated computing methods, use user biological information feature's Cryptographic Hash and random number r carry out symmetrical decryption to private key for user ciphertext C and obtain private key for user sk1, and calculation formula is:
13. sk1 is returned to user by cipher key management services quotient, user restores key success.
In addition, another theme of the present invention is the computer program stored on computer-readable medium, including medium, meter Calculation machine program is used to execute the block chain key recovery method based on Secure computing technique described in previous embodiment.Due to Method and step is identical with previous embodiment, and details are not described herein.
Although to simplify explanation to illustrate the above method and being described as a series of actions, it should be understood that and understand, The order that these methods are not acted is limited, because according to one or more embodiments, some actions can occur in different order And/or with from it is depicted and described herein or herein it is not shown and describe but it will be appreciated by those skilled in the art that other Action concomitantly occurs.
Those skilled in the art will further appreciate that, the various illustratives described in conjunction with the embodiments described herein Logic plate, module, circuit and algorithm steps can be realized as electronic hardware, computer software or combination of the two.It is clear Explain to Chu this interchangeability of hardware and software, various illustrative components, frame, module, circuit and step be above with Its functional form makees generalization description.Such functionality be implemented as hardware or software depend on concrete application and It is applied to the design constraint of total system.Technical staff can realize each specific application described with different modes Functionality, but such realization decision should not be interpreted to cause departing from the scope of the present invention.
General place can be used in conjunction with various illustrative logic plates, module and the circuit that presently disclosed embodiment describes Reason device, digital signal processor (DSP), application-specific integrated circuit (ASIC), field programmable gate array (FPGA) other are compiled Journey logical device, discrete door or transistor logic, discrete hardware component or its be designed to carry out function described herein Any combinations are realized or are executed.General processor can be microprocessor, but in alternative, which can appoint What conventional processor, controller, microcontroller or state machine.Processor is also implemented as the combination of computing device, example As DSP and the combination of microprocessor, multi-microprocessor, the one or more microprocessors to cooperate with DSP core or it is any its His such configuration.
It can be embodied directly in hardware, in by processor in conjunction with the step of method or algorithm that embodiment disclosed herein describes It is embodied in the software module of execution or in combination of the two.Software module can reside in RAM memory, flash memory, ROM and deposit Reservoir, eprom memory, eeprom memory, register, hard disk, removable disk, CD-ROM or known in the art appoint In the storage medium of what other forms.Exemplary storage medium is coupled to processor so that the processor can be from/to the storage Medium reads and writees information.In alternative, storage medium can be integrated into processor.Pocessor and storage media can It resides in ASIC.ASIC can reside in user terminal.In alternative, pocessor and storage media can be used as discrete sets Part is resident in the user terminal.
In one or more exemplary embodiments, described function can be in hardware, software, firmware, or any combination thereof Middle realization.If being embodied as computer program product in software, each function can be used as the instruction of one or more items or generation Code may be stored on the computer-readable medium or is transmitted by it.Computer-readable medium includes computer storage media and communication Both media comprising any medium for facilitating computer program to shift from one place to another.Storage medium can be can quilt Any usable medium that computer accesses.It is non-limiting as example, such computer-readable medium may include RAM, ROM, EEPROM, CD-ROM or other optical disc storage, disk storage or other magnetic storage apparatus can be used to carrying or store instruction Or data structure form desirable program code and any other medium that can be accessed by a computer.Any connection is also by by rights Referred to as computer-readable medium.For example, if software is using coaxial cable, fiber optic cables, twisted-pair feeder, digital subscriber line (DSL) or the wireless technology of such as infrared, radio and microwave etc is passed from web site, server or other remote sources It send, then the coaxial cable, fiber optic cables, twisted-pair feeder, DSL or such as infrared, radio and microwave etc is wireless Technology is just included among the definition of medium.Disk (disk) and dish (disc) as used herein include compression dish (CD), laser disc, optical disc, digital versatile disc (DVD), floppy disk and blu-ray disc, which disk (disk) are often reproduced in a manner of magnetic Data, and dish (disc) with laser reproduce data optically.Combinations of the above should also be included in computer-readable medium In the range of.
Offer is that can make or use this public affairs to make any person skilled in the art all to the previous description of the disclosure It opens.The various modifications of the disclosure all will be apparent for a person skilled in the art, and as defined herein general Suitable principle can be applied to spirit or scope of other variants without departing from the disclosure.The disclosure is not intended to be limited as a result, Due to example described herein and design, but should be awarded and principle disclosed herein and novel features phase one The widest scope of cause.

Claims (10)

1. a kind of block chain key recovery method based on Secure computing technique, which is characterized in that by user, third party's generation Quotient, cipher key management services quotient participation are managed, key recovery service registration stage and key recovery service request phases are divided into, wherein:
In the key recovery service registration stage, user proposes that certification application, third-party agent quotient pass through body to third-party agent quotient To verify user identity, certification returns to the cryptographic Hash of successful token and user biological information after passing through for part verification;User is logical It crosses token and proposes cipher key backup service request to cipher key management services quotient, ask backup private key, cipher key management services quotient is to third Square agent inquires the validity of User Token, as backed up private key if;
In key recovery service request phases, when user has found that the private key of oneself is lost, first user to third-party agent Quotient proposes certification application, and by authentication to verify user identity, certification is returned after passing through and successfully enabled third-party agent quotient The cryptographic Hash of board and user biological information;User by token to cipher key management services quotient propose key recovery service request with Request restores private key, and cipher key management services quotient inquires the validity of User Token to third-party agent quotient, as found use if The cryptographic Hash of random number and user biological information is carried out cooperated computing and is decrypted to ciphertext, and will obtained after decryption by family random number Private key for user return to user.
2. the block chain key recovery method according to claim 1 based on Secure computing technique, which is characterized in that Include in the step of key recovery service registration stage backup private key:Random number is generated for user in cipher key management services quotient, will be with The cryptographic Hash of machine number and user biological information carries out cooperated computing and encrypts generation ciphertext to private key for user, and will be after cooperated computing Ciphertext is published on block chain.
3. the block chain key recovery method according to claim 1 based on Secure computing technique, which is characterized in that Include in the step of key recovery service registration stage backup private key:User oneself generates random number, it is local using random number and The cryptographic Hash of user biological information is encrypted private key to form ciphertext, and ciphertext is published on block chain, user's key pipe The public key of reason service provider will be sent to cipher key management services quotient after random number encryption, cipher key management services quotient protects after being decrypted It deposits.
4. the block chain key recovery method according to claim 2 or 3 based on Secure computing technique, feature exist In third-party agent quotient is by networking with authentication mechanism to verify user identity by authentication, and calling interface comes Verify user identity.
5. the block chain key recovery method according to claim 4 based on Secure computing technique, which is characterized in that Authentication mechanism is the government organs with legal effect.
6. a kind of computer-readable medium, which is characterized in that including the computer program stored on medium, the computer program For executing the block chain key recovery method below based on Secure computing technique, by user, third-party agent quotient, close Key management service quotient participates in, and is divided into key recovery service registration stage and key recovery service request phases, wherein:
In the key recovery service registration stage, user proposes that certification application, third-party agent quotient pass through body to third-party agent quotient To verify user identity, certification returns to the cryptographic Hash of successful token and user biological information after passing through for part verification;User is logical It crosses token and proposes cipher key backup service request to cipher key management services quotient, ask backup private key, cipher key management services quotient is to third Square agent inquires the validity of User Token, as backed up private key if;
In key recovery service request phases, when user has found that the private key of oneself is lost, first user to third-party agent Quotient proposes certification application, and by authentication to verify user identity, certification is returned after passing through and successfully enabled third-party agent quotient The cryptographic Hash of board and user biological information;User by token to cipher key management services quotient propose key recovery service request with Request restores private key, and cipher key management services quotient inquires the validity of User Token to third-party agent quotient, as found use if The cryptographic Hash of random number and user biological information is carried out cooperated computing and is decrypted to ciphertext, and will obtained after decryption by family random number Private key for user return to user.
7. computer-readable medium according to claim 6, which is characterized in that taken in key recovery what method was performed Be engaged in registration phase backup private key the step of include:Random number is generated for user in cipher key management services quotient, and random number and user are given birth to The cryptographic Hash of object information carries out cooperated computing and encrypts generation ciphertext to private key for user, and the ciphertext after cooperated computing is published to area On block chain.
8. computer-readable medium according to claim 6, which is characterized in that taken in key recovery what method was performed Be engaged in registration phase backup private key the step of include:User oneself generates random number, local to use random number and user biological information Cryptographic Hash private key is encrypted to form ciphertext, ciphertext is published on block chain, user's public affairs of cipher key management services quotient Key will be sent to cipher key management services quotient after random number encryption, cipher key management services quotient preserves after being decrypted.
9. computer-readable medium according to claim 7 or 8, which is characterized in that third-party agent quotient is tested by identity Card is by networking with authentication mechanism to verify user identity, and calling interface verifies user identity.
10. computer-readable medium according to claim 9, which is characterized in that authentication mechanism is with law effect The government organs of power.
CN201710791783.3A 2017-09-05 2017-09-05 Block chain key recovery method and medium based on secure multi-party computing technology Active CN108418680B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710791783.3A CN108418680B (en) 2017-09-05 2017-09-05 Block chain key recovery method and medium based on secure multi-party computing technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710791783.3A CN108418680B (en) 2017-09-05 2017-09-05 Block chain key recovery method and medium based on secure multi-party computing technology

Publications (2)

Publication Number Publication Date
CN108418680A true CN108418680A (en) 2018-08-17
CN108418680B CN108418680B (en) 2021-12-07

Family

ID=63125135

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710791783.3A Active CN108418680B (en) 2017-09-05 2017-09-05 Block chain key recovery method and medium based on secure multi-party computing technology

Country Status (1)

Country Link
CN (1) CN108418680B (en)

Cited By (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109068322A (en) * 2018-08-22 2018-12-21 航天信息股份有限公司 Decryption method, system, mobile terminal, server and storage medium
CN109246208A (en) * 2018-08-29 2019-01-18 杭州秘猿科技有限公司 A kind of decentralization application account restoration methods, apparatus and system
CN109379189A (en) * 2018-12-17 2019-02-22 江苏恒宝智能系统技术有限公司 Block chain account cipher key backup and restoration methods, device, terminal and system
CN109474424A (en) * 2018-12-17 2019-03-15 江苏恒宝智能系统技术有限公司 Block chain account cipher key backup and method, the system of recovery
CN109547203A (en) * 2018-12-25 2019-03-29 深圳市安信认证系统有限公司 A kind of backup method of private key, back-up device and terminal device
CN109559803A (en) * 2018-09-17 2019-04-02 深圳市天达国际商业咨询有限公司 A kind of medical platform based on block chain
CN109582737A (en) * 2018-11-30 2019-04-05 北京八分量信息科技有限公司 A kind of battery data management system and method based on multi-party computations
CN109639632A (en) * 2018-11-02 2019-04-16 远光软件股份有限公司 User information management method, electronic equipment and storage medium based on block chain
CN109660346A (en) * 2019-01-16 2019-04-19 中钞信用卡产业发展有限公司杭州区块链技术研究院 Information trustship method, apparatus, equipment and computer storage medium
CN109714165A (en) * 2019-02-28 2019-05-03 矩阵元技术(深圳)有限公司 The key management method and electronic equipment of each self-generating key components of client
CN110009352A (en) * 2019-03-29 2019-07-12 阿里巴巴集团控股有限公司 Method and apparatus based on biological characteristic resetting block chain account key
CN110163604A (en) * 2019-04-29 2019-08-23 华中科技大学 A kind of block chain assets transfer method based on multi-party verification
CN110278078A (en) * 2019-06-17 2019-09-24 矩阵元技术(深圳)有限公司 A kind of data processing method, apparatus and system
CN110363528A (en) * 2019-06-27 2019-10-22 矩阵元技术(深圳)有限公司 Cooperate with generation, trading signature method and device, the storage medium of address
CN110414272A (en) * 2019-08-08 2019-11-05 北京芯际科技有限公司 A kind of block chain method for secret protection calculated based on Secure
CN110493007A (en) * 2019-09-06 2019-11-22 腾讯科技(深圳)有限公司 A kind of Information Authentication method, apparatus, equipment and storage medium based on block chain
CN110781140A (en) * 2019-09-06 2020-02-11 平安科技(深圳)有限公司 Method and device for data signature in block chain, computer equipment and storage medium
CN110912701A (en) * 2018-09-14 2020-03-24 宏达国际电子股份有限公司 Social key recovery method and related device
CN110912702A (en) * 2019-10-25 2020-03-24 趣派(海南)信息科技有限公司 Block chain asset management method based on hidden social relationship
CN110933020A (en) * 2018-09-20 2020-03-27 埃森哲环球解决方案有限公司 Cryptographic logic exports submissions from execution blockchain
WO2020062974A1 (en) * 2018-09-27 2020-04-02 北京金山安全软件有限公司 Method and apparatus for acquiring blockchain private key, and electronic device
WO2020103285A1 (en) * 2018-11-20 2020-05-28 深圳壹账通智能科技有限公司 Lost key retrieval method employing symmetric encryption and related device
CN111294205A (en) * 2020-02-24 2020-06-16 联想(北京)有限公司 Key management method and device, computer system and readable storage medium
CN111311413A (en) * 2020-02-25 2020-06-19 百度在线网络技术(北京)有限公司 Method, device, equipment and medium for monitoring resource circulation of block chain
CN111385084A (en) * 2018-12-27 2020-07-07 中国电信股份有限公司 Key management method and device for digital assets and computer readable storage medium
CN111435394A (en) * 2019-01-15 2020-07-21 阿里巴巴集团控股有限公司 Safety calculation method and device based on FPGA hardware
CN111538781A (en) * 2020-04-13 2020-08-14 深圳创客区块链技术有限公司 Block chain cross-chain key secure access method, device and storage medium
CN111639361A (en) * 2020-05-15 2020-09-08 中国科学院信息工程研究所 Block chain key management method, multi-person common signature method and electronic device
WO2020211075A1 (en) * 2019-04-19 2020-10-22 云图有限公司 Decentralized secure multi-party data processing method and device, and storage medium
CN112054907A (en) * 2020-08-25 2020-12-08 武汉大学 Block chain general certificate retrieving method and system when private key is forgotten
CN112232815A (en) * 2020-10-14 2021-01-15 深圳三角形科技有限公司 Block chain-based digital currency transaction management method, device, equipment and medium
CN112463454A (en) * 2020-12-04 2021-03-09 北京深思数盾科技股份有限公司 Data recovery method, server, terminal device and storage medium
WO2021073502A1 (en) * 2019-10-14 2021-04-22 Shanghai Weilian Information Technology Co., Ltd. Method and device for implementing identity endorsement on blockchain
CN114006741A (en) * 2021-10-27 2022-02-01 杭州弦冰科技有限公司 Method and system for realizing cluster security deployment of Intel SGX trusted service
CN114221762A (en) * 2021-12-13 2022-03-22 深圳壹账通智能科技有限公司 Private key storage method, private key reading method, private key management device, private key management equipment and private key storage medium
CN114827175A (en) * 2021-01-18 2022-07-29 成都质数斯达克科技有限公司 Registration method, electronic device and readable storage medium
CN112232815B (en) * 2020-10-14 2023-12-01 深圳三角形科技有限公司 Block chain-based digital currency transaction management method, device, equipment and medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1702999A (en) * 2005-03-15 2005-11-30 联想(北京)有限公司 A method for backup and recovery of encryption key
CN101567780A (en) * 2009-03-20 2009-10-28 武汉理工大学 Key management and recovery method for encrypted digital certificate
CN102523086A (en) * 2011-12-07 2012-06-27 上海交通大学 Key recovery method in privacy protection cloud storage system
CN103095452A (en) * 2011-11-01 2013-05-08 刘海云 Random encryption method needing to adopt exhaustion method for deciphering
CN105681301A (en) * 2016-01-16 2016-06-15 杭州复杂美科技有限公司 Settlement method on block chain
CN105978855A (en) * 2016-04-18 2016-09-28 南开大学 System and method for protecting personal information security in real-name system
CN106548345A (en) * 2016-12-07 2017-03-29 北京信任度科技有限公司 The method and system of block chain private key protection are realized based on Secret splitting
US20170154331A1 (en) * 2015-11-30 2017-06-01 ShapeShift Systems and methods for improving security in blockchain-asset exchange
US20170250816A1 (en) * 2016-02-29 2017-08-31 PreVeil LLC Secure sharing

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1702999A (en) * 2005-03-15 2005-11-30 联想(北京)有限公司 A method for backup and recovery of encryption key
CN101567780A (en) * 2009-03-20 2009-10-28 武汉理工大学 Key management and recovery method for encrypted digital certificate
CN103095452A (en) * 2011-11-01 2013-05-08 刘海云 Random encryption method needing to adopt exhaustion method for deciphering
CN102523086A (en) * 2011-12-07 2012-06-27 上海交通大学 Key recovery method in privacy protection cloud storage system
US20170154331A1 (en) * 2015-11-30 2017-06-01 ShapeShift Systems and methods for improving security in blockchain-asset exchange
CN105681301A (en) * 2016-01-16 2016-06-15 杭州复杂美科技有限公司 Settlement method on block chain
US20170250816A1 (en) * 2016-02-29 2017-08-31 PreVeil LLC Secure sharing
CN105978855A (en) * 2016-04-18 2016-09-28 南开大学 System and method for protecting personal information security in real-name system
CN106548345A (en) * 2016-12-07 2017-03-29 北京信任度科技有限公司 The method and system of block chain private key protection are realized based on Secret splitting

Cited By (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109068322A (en) * 2018-08-22 2018-12-21 航天信息股份有限公司 Decryption method, system, mobile terminal, server and storage medium
CN109246208B (en) * 2018-08-29 2020-12-29 杭州秘猿科技有限公司 Decentralized application account recovery method, device and system
CN109246208A (en) * 2018-08-29 2019-01-18 杭州秘猿科技有限公司 A kind of decentralization application account restoration methods, apparatus and system
CN110912701B (en) * 2018-09-14 2022-09-02 宏达国际电子股份有限公司 Social key recovery method and related device
CN110912701A (en) * 2018-09-14 2020-03-24 宏达国际电子股份有限公司 Social key recovery method and related device
CN109559803A (en) * 2018-09-17 2019-04-02 深圳市天达国际商业咨询有限公司 A kind of medical platform based on block chain
CN110933020B (en) * 2018-09-20 2022-02-08 埃森哲环球解决方案有限公司 Cryptographic logic exports submissions from execution blockchain
CN110933020A (en) * 2018-09-20 2020-03-27 埃森哲环球解决方案有限公司 Cryptographic logic exports submissions from execution blockchain
WO2020062974A1 (en) * 2018-09-27 2020-04-02 北京金山安全软件有限公司 Method and apparatus for acquiring blockchain private key, and electronic device
CN109639632A (en) * 2018-11-02 2019-04-16 远光软件股份有限公司 User information management method, electronic equipment and storage medium based on block chain
CN109639632B (en) * 2018-11-02 2021-06-22 远光软件股份有限公司 User information management method based on block chain, electronic equipment and storage medium
WO2020103285A1 (en) * 2018-11-20 2020-05-28 深圳壹账通智能科技有限公司 Lost key retrieval method employing symmetric encryption and related device
CN109582737A (en) * 2018-11-30 2019-04-05 北京八分量信息科技有限公司 A kind of battery data management system and method based on multi-party computations
CN109474424A (en) * 2018-12-17 2019-03-15 江苏恒宝智能系统技术有限公司 Block chain account cipher key backup and method, the system of recovery
CN109379189A (en) * 2018-12-17 2019-02-22 江苏恒宝智能系统技术有限公司 Block chain account cipher key backup and restoration methods, device, terminal and system
CN109379189B (en) * 2018-12-17 2022-05-20 江苏恒宝智能系统技术有限公司 Block chain account key backup and recovery method, device, terminal and system
CN109547203A (en) * 2018-12-25 2019-03-29 深圳市安信认证系统有限公司 A kind of backup method of private key, back-up device and terminal device
CN111385084A (en) * 2018-12-27 2020-07-07 中国电信股份有限公司 Key management method and device for digital assets and computer readable storage medium
US10929571B2 (en) 2019-01-15 2021-02-23 Advanced New Technologies Co., Ltd. FPGA hardware-based secure computing method and apparatus
CN111435394A (en) * 2019-01-15 2020-07-21 阿里巴巴集团控股有限公司 Safety calculation method and device based on FPGA hardware
US11113423B2 (en) 2019-01-15 2021-09-07 Advanced New Technologies Co., Ltd. FPGA hardware-based secure computing method and apparatus
CN111435394B (en) * 2019-01-15 2021-05-14 创新先进技术有限公司 Safety calculation method and device based on FPGA hardware
CN109660346A (en) * 2019-01-16 2019-04-19 中钞信用卡产业发展有限公司杭州区块链技术研究院 Information trustship method, apparatus, equipment and computer storage medium
CN109714165B (en) * 2019-02-28 2021-12-07 矩阵元技术(深圳)有限公司 Key management method for client to generate key components respectively and electronic equipment
CN109714165A (en) * 2019-02-28 2019-05-03 矩阵元技术(深圳)有限公司 The key management method and electronic equipment of each self-generating key components of client
CN110009352A (en) * 2019-03-29 2019-07-12 阿里巴巴集团控股有限公司 Method and apparatus based on biological characteristic resetting block chain account key
CN110009352B (en) * 2019-03-29 2021-02-05 创新先进技术有限公司 Method and apparatus for resetting blockchain account key based on biometrics
WO2020211075A1 (en) * 2019-04-19 2020-10-22 云图有限公司 Decentralized secure multi-party data processing method and device, and storage medium
CN110163604A (en) * 2019-04-29 2019-08-23 华中科技大学 A kind of block chain assets transfer method based on multi-party verification
CN110163604B (en) * 2019-04-29 2021-02-09 华中科技大学 Block chain asset transfer method based on multi-party verification
CN110278078B (en) * 2019-06-17 2022-03-22 矩阵元技术(深圳)有限公司 Data processing method, device and system
CN110278078A (en) * 2019-06-17 2019-09-24 矩阵元技术(深圳)有限公司 A kind of data processing method, apparatus and system
CN110363528B (en) * 2019-06-27 2022-06-24 矩阵元技术(深圳)有限公司 Collaborative address generation method, collaborative address generation device, transaction signature method, transaction signature device and storage medium
CN110363528A (en) * 2019-06-27 2019-10-22 矩阵元技术(深圳)有限公司 Cooperate with generation, trading signature method and device, the storage medium of address
CN110414272A (en) * 2019-08-08 2019-11-05 北京芯际科技有限公司 A kind of block chain method for secret protection calculated based on Secure
CN110781140A (en) * 2019-09-06 2020-02-11 平安科技(深圳)有限公司 Method and device for data signature in block chain, computer equipment and storage medium
CN110781140B (en) * 2019-09-06 2023-08-18 平安科技(深圳)有限公司 Method, device, computer equipment and storage medium for signing data in blockchain
CN110493007A (en) * 2019-09-06 2019-11-22 腾讯科技(深圳)有限公司 A kind of Information Authentication method, apparatus, equipment and storage medium based on block chain
WO2021073502A1 (en) * 2019-10-14 2021-04-22 Shanghai Weilian Information Technology Co., Ltd. Method and device for implementing identity endorsement on blockchain
CN110912702A (en) * 2019-10-25 2020-03-24 趣派(海南)信息科技有限公司 Block chain asset management method based on hidden social relationship
CN110912702B (en) * 2019-10-25 2022-05-10 趣派(海南)信息科技有限公司 Block chain asset management method based on hidden social relationship
CN111294205A (en) * 2020-02-24 2020-06-16 联想(北京)有限公司 Key management method and device, computer system and readable storage medium
CN111311413A (en) * 2020-02-25 2020-06-19 百度在线网络技术(北京)有限公司 Method, device, equipment and medium for monitoring resource circulation of block chain
CN111311413B (en) * 2020-02-25 2023-08-29 百度在线网络技术(北京)有限公司 Method, device, equipment and medium for monitoring resource circulation of block chain
CN111538781B (en) * 2020-04-13 2023-01-13 深圳创客区块链技术有限公司 Block chain cross-chain key secure access method, device and storage medium
CN111538781A (en) * 2020-04-13 2020-08-14 深圳创客区块链技术有限公司 Block chain cross-chain key secure access method, device and storage medium
CN111639361B (en) * 2020-05-15 2023-06-20 中国科学院信息工程研究所 Block chain key management method, multi-person common signature method and electronic device
CN111639361A (en) * 2020-05-15 2020-09-08 中国科学院信息工程研究所 Block chain key management method, multi-person common signature method and electronic device
CN112054907B (en) * 2020-08-25 2021-10-22 武汉大学 Block chain general certificate retrieving method and system when private key is forgotten
CN112054907A (en) * 2020-08-25 2020-12-08 武汉大学 Block chain general certificate retrieving method and system when private key is forgotten
CN112232815A (en) * 2020-10-14 2021-01-15 深圳三角形科技有限公司 Block chain-based digital currency transaction management method, device, equipment and medium
CN112232815B (en) * 2020-10-14 2023-12-01 深圳三角形科技有限公司 Block chain-based digital currency transaction management method, device, equipment and medium
CN112463454A (en) * 2020-12-04 2021-03-09 北京深思数盾科技股份有限公司 Data recovery method, server, terminal device and storage medium
CN114827175A (en) * 2021-01-18 2022-07-29 成都质数斯达克科技有限公司 Registration method, electronic device and readable storage medium
CN114827175B (en) * 2021-01-18 2023-08-22 成都质数斯达克科技有限公司 Registration method, electronic device, and readable storage medium
CN114006741A (en) * 2021-10-27 2022-02-01 杭州弦冰科技有限公司 Method and system for realizing cluster security deployment of Intel SGX trusted service
CN114221762A (en) * 2021-12-13 2022-03-22 深圳壹账通智能科技有限公司 Private key storage method, private key reading method, private key management device, private key management equipment and private key storage medium

Also Published As

Publication number Publication date
CN108418680B (en) 2021-12-07

Similar Documents

Publication Publication Date Title
CN108418680A (en) A kind of block chain key recovery method, medium based on Secure computing technique
JP7420890B2 (en) Event-locked encryption method and system implemented on blockchain
JP6841911B2 (en) Information protection systems and methods
TWI719435B (en) Input obtaining method and device for safe multi-party calculation agreement
KR102150814B1 (en) Systems and methods for information protection
JP7203829B2 (en) Systems and methods for communicating, storing, and processing data provided by entities on a blockchain
KR101569818B1 (en) Entity Network Translation, ENT
JP2022069474A (en) Method and system for secure data record distribution using blockchain
JP2019537744A (en) Information protection system and method
JP2020507098A (en) Authentication system through combination after separation of personal information using blockchain
JP2021529397A (en) Systems and methods for blockchain address and owner verification
JP2020517165A (en) Anonymity and traceability of digital property transactions on distributed transaction agreement networks
KR102383099B1 (en) The non-face-to-face large document access blockchain system that combines blockchain-based DID service and IPFS-based data sharing technology and private key distributed storage technology
CN106295393A (en) Electronic prescription operational approach, Apparatus and system
CN109962890A (en) A kind of the authentication service device and node access, user authen method of block chain
Win et al. Privacy enabled digital rights management without trusted third party assumption
Han et al. An efficient multi-signature wallet in blockchain using bloom filter
JP2010231404A (en) System, method, and program for managing secret information
CN113468570A (en) Private data sharing method based on intelligent contract
CN112287040B (en) Rights and interests combination method, device, equipment and medium based on block chain
Zhu et al. A patient-centric key management protocol for healthcare information system based on blockchain
CN117528516A (en) Cross-chain identity management method and system
CN111523892B (en) Block chain cross-chain transaction method and device
JP2023540739A (en) A method for secure, traceable, and privacy-preserving digital currency transfers with anonymity revocation on a distributed ledger
KR102475434B1 (en) Security method and system for crypto currency

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20230420

Address after: 518054 201, building a, No.1 Qianwan 1st Road, Qianhai Shenzhen Hong Kong cooperation zone, Shenzhen City, Guangdong Province

Patentee after: JUZIX TECHNOLOGY (SHENZHEN) Co.,Ltd.

Patentee after: WUHAN University

Address before: Building 201, Building A, No.1 Qianwan 1st Road, Qianhai Shenzhen Hong Kong Cooperation Zone, Shenzhen City, Guangdong Province, 518054

Patentee before: JUZIX TECHNOLOGY (SHENZHEN) Co.,Ltd.

TR01 Transfer of patent right