CN109214816B - Cold wallet device and warm wallet device - Google Patents

Cold wallet device and warm wallet device Download PDF

Info

Publication number
CN109214816B
CN109214816B CN201811070409.5A CN201811070409A CN109214816B CN 109214816 B CN109214816 B CN 109214816B CN 201811070409 A CN201811070409 A CN 201811070409A CN 109214816 B CN109214816 B CN 109214816B
Authority
CN
China
Prior art keywords
wallet device
cold
hot
information
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811070409.5A
Other languages
Chinese (zh)
Other versions
CN109214816A (en
Inventor
伍文峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bei Fu Guangzhou New Technology Co ltd
Original Assignee
Bei Fu Guangzhou New Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bei Fu Guangzhou New Technology Co ltd filed Critical Bei Fu Guangzhou New Technology Co ltd
Priority to CN201811070409.5A priority Critical patent/CN109214816B/en
Publication of CN109214816A publication Critical patent/CN109214816A/en
Application granted granted Critical
Publication of CN109214816B publication Critical patent/CN109214816B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application discloses a cold wallet device and a hot wallet device. Wherein the warming wallet device includes: a first connector (7); a first display screen (2); and a first circuit on which a first processor is arranged, the first processor being connected to the first connector (7) and to the first display screen (2) and configured to: detecting whether the first connector is connected with the cold wallet device; and determining whether the cold wallet device is a cold wallet device first connected to the hot wallet device in case that it is detected that the first connector is connected to the cold wallet device, and performing a first pairing operation for first pairing with the cold wallet device in case that it is determined that the cold wallet device is the cold wallet device first connected.

Description

Cold wallet device and warm wallet device
Technical Field
The application relates to the technical field of blockchain, in particular to cold wallet equipment and hot wallet equipment.
Background
Hot and cold purses are techniques used in the blockchain field. At present, the commonly used digital evidence cold wallet usually uses a home computer to realize the cold data storage by disconnecting the internet contact. The hot wallet is a technical carrier for performing operations such as data calculation or exchange (transaction) through a computer or a mobile communication device connected to a network. However, in general use, when the hot wallet and the cold wallet are mutually converted, a sufficient security means such as a secure operation password is lacked, and when the cold wallet is used as a computer or other communication equipment, appropriate professional and special matching software is lacked, so that the security encryption method has a serious defect. Thus, the so-called cold and hot wallet which is commonly used at present is not perfect in function and not enough in safety as a carrier and means for dealing with the novel general evidence, and is inconvenient to use.
In order to solve the problem that sufficient security means such as a secure operation password are not available when the hot wallet and the cold wallet are mutually converted, an effective solution is not provided at present.
Disclosure of Invention
The embodiment of the invention provides cold wallet equipment and hot wallet equipment, which at least solve the technical problem that enough security operation passwords and other security means are lacked when the hot wallet and cold wallets are mutually converted.
According to a first aspect of the present disclosure, there is provided a hot wallet device configured to be capable of communicating with a remote platform via a network, comprising: a first connector; and a first circuit having a first processor disposed thereon, the first processor being connected to the first connector and configured to: detecting whether the first connector is connected with the cold wallet device; and determining whether the cold wallet device is a cold wallet device first connected to the hot wallet device in case that it is detected that the first connector is connected to the cold wallet device, and performing a first pairing operation for first pairing with the cold wallet device in case that it is determined that the cold wallet device is the cold wallet device first connected.
Optionally, the first pairing operation comprises: registering the cold wallet device; transmitting first confirmation information indicating that the cold wallet device has been registered to the cold wallet device; receiving second confirmation information from the remote platform that the cold wallet is authenticated by the remote platform; and transmitting third confirmation information confirming that the authentication is passed to the cold wallet device according to the second confirmation information.
Optionally, the first processor is further configured to perform a second pairing operation if it is determined that the cold wallet device is not a first connected cold wallet device. The second pairing operation includes: receiving an authentication request from a cold wallet device; authenticating the cold wallet device in response to the authentication request; and transmitting fourth confirmation information allowing login to the hot wallet device to the cold wallet device in a case where it is confirmed that the cold wallet device is authenticated.
Optionally, the first processor is further configured to perform the following operations: receiving private key information from the cold wallet device, wherein the private key information is used by the cold wallet to generate a private key; and generating an address corresponding to the private key information in response to receiving the private key information.
Optionally, the hot wallet device further comprises a first display screen, and the first processor is further configured to: generating an unsigned transaction and associating the transaction with an address; generating transaction information to be signed corresponding to the transaction according to the transaction and the address; and displaying first identification information generated according to the information to be signed on a first display screen, wherein the first identification information is used for being read by the terminal equipment and generating the transaction information to be signed.
Optionally, the first processor is further configured to perform the following operations: receiving signed transaction information from the terminal device, the signed transaction information indicating that the transaction has been signed; verifying whether the signature is correct using a public key corresponding to the transaction in response to receiving the signed transaction information; and broadcasting the transaction if the signature is determined to be correct.
According to a second aspect of embodiments of the present disclosure, there is provided a cold wallet device configured to be connectable with a hot wallet device, including: a second connector; and a second circuit having a second processor disposed thereon, the second processor being connected to the second connector and configured to: detecting whether the second connector is connected with the hot wallet device; and determining whether the hot wallet device is a hot wallet device first connected to the cold wallet device in case that it is detected that the second connector is connected to the hot wallet device, and performing a third pairing operation for first pairing with the hot wallet device in case that it is determined that the hot wallet device is the hot wallet device first connected.
Optionally, the third pairing operation comprises: receiving first confirmation information from the hot wallet, wherein the first confirmation information indicates that the hot wallet device has registered with the cold wallet device; generating second identification information based on the received first confirmation information, wherein the second identification information is used for being read by the terminal equipment and sent to the remote platform for authentication; and receiving third confirmation information that the cold wallet is authenticated from the hot wallet.
Optionally, in a case where it is determined that the hot wallet device is not the first-connected hot wallet device, performing a fourth pairing operation with the hot wallet device, wherein the fourth pairing operation includes: transmitting an authentication request requesting authentication to the hot wallet device; and receiving fourth confirmation information allowing login to the hot wallet device from the hot wallet device.
Optionally, the second processor is further configured to perform the following operations: authenticating the user, and determining whether the user is the user of the cold wallet device; and allowing the cold wallet device to perform a pairing operation with the hot wallet device in a case where it is determined that the user is the user of the cold wallet device.
Optionally, the second processor is further configured to perform the following operations: generating private key information, wherein the private key information is used for generating a private key; sending the private key information to the hot wallet device; and generating a private key corresponding to the private key information.
Optionally, the cold wallet device further comprises a second display screen, the second processor further configured to: receiving transaction information to be signed from a remote platform, wherein the transaction information to be signed is generated according to an address corresponding to a private key and corresponds to an unsigned transaction; determining a private key corresponding to the information to be signed; signing the information to be signed by using a private key to generate signed transaction information, wherein the signed transaction information indicates that the transaction is signed; and displaying second identification information generated according to the signed transaction information on a second display screen, wherein the second identification information can be read by the terminal device and is used for the terminal device to generate the signed transaction information.
In the embodiment of the invention, the hot wallet device and the cold wallet device provided by the embodiment of the disclosure realize the technical effect of ensuring the safety when the hot wallet and the cold wallet are mutually converted, and further solve the technical problem that enough safety means such as a safety operation password are lacked when the hot wallet and the cold wallet are mutually converted.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
fig. 1 is a schematic diagram of a transaction system comprised of a cold wallet device and a hot wallet device according to an embodiment of the present disclosure;
fig. 2 is a schematic diagram of a cold wallet device and a hot wallet device according to an embodiment of the present disclosure;
fig. 3 is a schematic diagram of a warming wallet device according to an embodiment of the present disclosure;
fig. 4 is a schematic diagram of a cold wallet device inserted into a hot wallet device according to an embodiment of the present disclosure;
fig. 5 is a schematic diagram of a hot wallet device first pairing with a cold wallet device according to an embodiment of the present disclosure;
fig. 6 is a schematic diagram of information displayed by a display screen of a hot wallet device when first paired with a cold wallet device, according to an embodiment of the present disclosure;
fig. 7 is a schematic diagram of information displayed by a display screen of a hot wallet device when paired with a cold wallet device for a second time in accordance with an embodiment of the disclosure;
fig. 8 is a schematic diagram of a security authentication system in which a private key and an address correspond to each other, the security authentication system being configured by the cold wallet device and the hot wallet device according to the present embodiment; and
fig. 9 is a flow diagram of signing an unsigned transaction with a hot wallet device using a cold wallet device.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The method aims to overcome the defects that enough security measures such as security operation passwords are not available when the hot wallet and the cold wallet are mutually converted, and the like, which are ubiquitous at present, and better process the mechanical rationality of hardware interchange. The embodiment provides a complete equipment system, which comprises a cold-hot wallet system matched with hardware and software. This cold wallet uses android system and hard key, when needs and hot wallet butt joint, through hard key and the two-dimensional code scanning of system to the high in the clouds, can automatic intelligent judgement running environment whether have the Trojan that is invaded and steal the number procedure at that time to need through the special professional protection password of multiple to digital general evidence, the user just can dock cold wallet and get into hot wallet operation interface, and carry out data updating automatically.
Fig. 1 shows a schematic diagram of a system using a cold wallet and a hot wallet according to the present embodiment. Referring to fig. 1, the system according to the present embodiment includes a warm wallet device 100, a cold wallet device 200, a remote platform 300, and a terminal device 400. Wherein the hot wallet device 100 can communicate with the remote platform 300 through a network, and the cold wallet device 200 can be connected with the hot wallet device 100.
In which fig. 2 shows a schematic view of the warm wallet device 100 and the cold wallet device 200 according to the present embodiment. Wherein the hot wallet device 100 may be a NAS (network attached storage) device connected to the internet. Referring to fig. 2, the hot wallet device 100 includes: display screen 2, hard disk 3, Window mainboard 4, android system mainboard 5, access 6 and the USB access 7 of hard key that connects.
The cold wallet device 200 includes: hard key 10, mainboard 11, display screen 12, camera 14 and solid state disk 15.
Wherein the cold wallet device 200 may be connected to the hot wallet device 100 by inserting the hard key 10 into the hard key access port 6 of the hot wallet device 100 (see fig. 4). Alternatively, the hard key 10 may be inserted into the rear insertion port 9 of the USB adapter (see fig. 3), and then connected to the hot wallet device 100 by inserting the USB interface 8 of the USB adapter into the USB access port 7 of the hot wallet device.
We illustrate the uniqueness of the cold wallet device 200 with the hot wallet device 100 as a NAS: the cold wallet device 200 has both a "hard" interface to a hard key that connects to the hot wallet and a set of identical "soft" interfaces to the matching digital pass-through client password. After the cold wallet device 200 is correctly inserted into the hot wallet device 100, a third-party device (i.e., a terminal device 400), such as a mobile phone, is used to enter the two-in-one digital certificate-passing transaction center system after the confirmation of the two-dimensional code is performed.
In the transaction, the system is interfaced with a professional algorithm aiming at digital evidence, and the transaction operation is started. The cold wallet device 200 may also be prompted for confirmation of the transaction before the final step of the transaction is completed, "the transaction has reached the final step and the cold wallet is requested to be dialed after final confirmation". When the user dials out the cold wallet device 200, the link of the cold wallet device 200 and the hot wallet device 100 is completely physically disconnected. The data thus completed for the transaction is stored in the cold wallet device 200 in a secure environment isolated from the network.
Further, although not shown, a processor connected to a display screen and an interface of each is provided in each of the hot and cold wallet devices 100 and 200.
Fig. 5 shows a flowchart of a pairing operation for achieving first pairing of the hot wallet device 100 and the cold wallet device 200 when the cold wallet device 200 is inserted into the hot wallet device 100 for the first time, and as shown in fig. 5,
first, the hot wallet device 100 detects whether the inlet 6 or the inlet 7 is connected to the cold wallet device (S502).
The hot wallet device 100, in the case of detecting that the inlet 6 or the inlet 7 is connected to the cold wallet device 200, determines whether the cold wallet device 200 is a cold wallet device to which the hot wallet device is connected for the first time (S504).
In the case where it is determined that the cold wallet device is the first connected cold wallet device, the cold wallet device is registered (S506). Specifically, for example, the display screen 2 of the hot wallet device may automatically jump out of a prompt box (see 42 in fig. 6), and the user fills in the self-defined password (see 41 in fig. 6) once and fills in the same determined password (see 43 in fig. 6), and then generates and stores the private key in the hot wallet, thereby completing the registration process.
The hot wallet device 100 then transmits first confirmation information indicating that the cold wallet device 200 has been registered to the cold wallet device 200 (S508).
Meanwhile, the cold wallet device 100 detects whether the hard key 10 is connected to the hot wallet device 100 (S510).
The cold wallet device 200 determines whether the hot wallet device 100 is a hot wallet device to which the cold wallet device 200 is first connected, in case that it is detected that the hard key 10 is connected to the hot wallet device 100 (S512).
In the case where it is determined that the hot wallet device 100 is the first connected cold wallet device, the first confirmation information is received from the hot wallet device 100 (S514).
Then, the cold wallet device 200 generates a two-dimensional code based on the received first confirmation information (S516).
Then, the terminal device 400 scans the two-dimensional code generated by the cold wallet device 200 and transmits the read two-dimensional code to the remote platform 300 for confirmation (S518).
The remote platform 300 then receives the two-dimensional code transmitted by the terminal device 400 and authenticates the two-dimensional code (S520).
The remote platform 300 then transmits the confirmation information that the cold wallet device 200 passes the authentication to the hot wallet device 100 (S522).
The hot wallet device 100 receives the confirmation information and transmits the confirmation information that the cold wallet device 200 passes the authentication to the cold wallet device 200 (S524).
Finally, the cold wallet device 200 receives the confirmation information from the warm wallet device 100. Thereby completing the entire first pairing operation (S526).
Thus, through the above flow, the first pairing operation of the cold wallet device 200 and the hot wallet device 100 is completed.
Then, when the cold wallet device 200 is inserted into the inlet of the warm wallet device 100 for the second time, that is, in a case where neither the cold wallet device 200 nor the warm wallet device 100 is connected to the other for the first time, the cold wallet device 200 issues an authentication request requesting authentication to the hot wallet device 100. The hot wallet device 100 performs an authentication operation after receiving the authentication request. Specifically, the method includes displaying only a prompt box 41 (see fig. 7) for filling in the password on the display screen 2, and then securely logging in the work interface after the correct password is filled in.
In addition, as shown in fig. 8, the cold wallet device and the hot wallet device described in this embodiment also jointly form a security authentication system with a private key corresponding to an address.
In the security authentication system shown in fig. 8, the cold wallet side 26 (corresponding to the cold wallet device 200) generates private key information 27 and then transmits the private key information to the hot wallet side 21 (corresponding to the hot wallet device 100).
The cold wallet side 26 then generates private key generation information 28 from the private key information 27, and the hot wallet side 21 generates address generation information 22 from the private key information 27.
The cold wallet side 26 generates a private key 30 from the private key generation information 28, and defines this private key 30 as the i-th private key 31 using the number i generated by the counter 29 in the cold wallet side 26.
The hot wallet side 21 generates an address 24 from the address generation information 22, and defines the address 24 as an i-th address 25 using a number i generated by a counter 23 in the hot wallet side 21.
So that for each private key in the cold wallet side 26, the hot wallet side 21 has an address corresponding to it.
Specifically, for example, an ESCDA algorithm may be used. Typically, an ECDSA private key is a random number x, and its corresponding public key is g ^ x. To generate a hierarchical deterministic key, it requires two more random numbers k and y.
The corresponding private key generation information is: k, x, y;
the corresponding ith private key is: x ═ y + H (k | | i);
the corresponding address generation information is: k, g ^ y;
the corresponding ith public key is: g ^ (xi) ═ g ^ (H (k | | i)). g ^ y;
and the corresponding ith address is: h (g ^ (xi)).
The cold wallet side 26 may also store information and address generation information which is then transferred to the hot wallet once. This information generates addresses in order when the hot wallet is to transfer data to the cold wallet. After the cold wallet is connected to the network, this information will also generate addresses in order, and the user can then view the corresponding addresses and their corresponding amounts.
Thus, the hierarchical deterministic wallet described above provides all the features we need: both hot and cold parties can generate a sequence of public/private keys, and these public/private keys are paired with each other (since the public key corresponding to the private key is g ^ x). When the hot wallet is not cracked, the public keys are mutually independent and can not be distinguished from each other, and whether the public keys come from the same address generation information or not can not be distinguished.
So that a secure transaction operation can be achieved with the cold wallet device 200 using the private key in the cold wallet device 200 and the public key and address in the hot wallet device 100 as described above. Fig. 9 shows a flow chart for signing a transaction of the hot wallet device 100 by the cold wallet device 200. Refer to FIG. 9
First, the hot wallet device 100 generates an unsigned transaction, which is associated with an address (S802);
then the hot wallet device 100 generates transaction information to be signed corresponding to the transaction according to the address and the transaction (S804);
then, the hot wallet device 100 displays identification information (e.g., two-dimensional code 1) corresponding to the transaction information to be signed on the display screen 2 (S806);
then the terminal device 400 reads the identification information displayed by the hot wallet, thereby obtaining transaction information to be signed (S808);
the terminal device 400 transmits the transaction information to be signed to the remote platform 300(S810), and the remote platform 300 receives the transaction information to be signed (S812);
the remote platform 300 transmits transaction information to be signed to the cold wallet device 200(S814) and the cold wallet device 200 receives transaction information to be signed from the remote platform 300 (S816);
the cold wallet device 200 finds a private key corresponding to the transaction according to the information to be signed (S818);
the cold wallet device 200 signs the transaction information to be signed with the private key, generating signed transaction information (S820);
the cold wallet device 200 displays identification information (e.g., the two-dimensional code 13) on the display screen 12 according to the signed transaction information (S822);
the terminal device 400 reads the identification information on the cold wallet device 200 and acquires the signed transaction information (S824);
the terminal device 400 then transmits the signed transaction information to the hot wallet device 100(S826) and the hot wallet device 100 receives the signed transaction information (S828);
the hot wallet device 100 verifies the signature of the transaction information using the public key corresponding to the transaction (S830);
after the verification is passed, the hot wallet device 100 broadcasts the transaction to other nodes (S832).
Therefore, through the mode, the embodiment can provide intelligent operation for the transaction system of the user, encrypt and quickly disconnect the network function, simultaneously can quickly connect to the network in an interface mode, and can instantly and automatically update data intelligently to immediately perform transaction. The device and the system of the invention are the digital evidence-passing wallet device and the system which are safe and controllable and can exchange cold and heat at any time.
In the description of the present invention, it is to be understood that the orientation or positional relationship indicated by the orientation words such as "front, rear, upper, lower, left, right", "lateral, vertical, horizontal" and "top, bottom", etc. are usually based on the orientation or positional relationship shown in the drawings, and are only for convenience of description and simplicity of description, and in the case of not making a reverse description, these orientation words do not indicate and imply that the device or element being referred to must have a specific orientation or be constructed and operated in a specific orientation, and therefore, should not be considered as limiting the scope of the present invention; the terms "inner and outer" refer to the inner and outer relative to the profile of the respective component itself.
Spatially relative terms, such as "above … …," "above … …," "above … …," "above," and the like, may be used herein for ease of description to describe one device or feature's spatial relationship to another device or feature as illustrated in the figures. It will be understood that the spatially relative terms are intended to encompass different orientations of the device in use or operation in addition to the orientation depicted in the figures. For example, if a device in the figures is turned over, devices described as "above" or "on" other devices or configurations would then be oriented "below" or "under" the other devices or configurations. Thus, the exemplary term "above … …" can include both an orientation of "above … …" and "below … …". The device may be otherwise variously oriented (rotated 90 degrees or at other orientations) and the spatially relative descriptors used herein interpreted accordingly.
It should be noted that the terms "first", "second", and the like are used to define the components, and are only used for convenience of distinguishing the corresponding components, and the terms have no special meanings unless otherwise stated, and therefore, the scope of the present invention should not be construed as being limited.
In addition, the above-mentioned serial numbers of the embodiments of the present application are merely for description, and do not represent the merits of the embodiments. In the above embodiments of the present application, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
The above is only a preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes will occur to those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (8)

1. A cold wallet device configured to be connectable with a hot wallet device configured to be able to communicate with a remote platform over a network, and a hot wallet device configured to be able to communicate with a remote platform over a network, wherein the hot wallet device is a blockchain link point provided in a blockchain system for generating transaction data relating to a transaction, verifying transaction data signed by a cold wallet and broadcasting the verified and signed transaction data within the blockchain system, wherein the cold wallet device is configured to sign the transaction data generated by the hot wallet device,
the hot wallet device includes: a first connector (7); and a first circuit on which a first processor is arranged, the first processor being connected to the first connector (7) and configured to: detecting whether the first connector is connected with a cold wallet device; and determining whether the cold wallet device is a cold wallet device to which the hot wallet device is first connected, in a case where it is detected that the first connector is connected to the cold wallet device;
the cold wallet device includes: a second connector (10); and a second circuit on which a second processor is provided, the second processor being connected to the second connector (10) and configured to: detecting whether the second connector (10) is connected to a hot wallet device; and in the event that connection of the second connector (10) to a hot wallet device is detected, determining whether the hot wallet device is a hot wallet device to which the cold wallet device is first connected; and is
In a case where it is determined that the cold wallet device and the hot wallet device are connected for the first time, performing a first pairing operation for the first pairing shown below:
the hot wallet device registering with the cold wallet device;
the hot wallet device sends first confirmation information indicating that the cold wallet device is registered to the cold wallet device, so that the cold wallet device generates and displays second identification information based on the received first confirmation information, wherein the second identification information is used for terminal equipment to scan;
the cold wallet device receiving first confirmation information from the hot wallet, wherein the first confirmation information indicates that the hot wallet device has registered with the cold wallet device;
the cold wallet device generates and displays second identification information based on the received first confirmation information, wherein the second identification information is used for scanning by the terminal device and is sent to a remote platform for authentication;
the terminal equipment scans the second identification information displayed by the cold wallet equipment and sends the scanned second identification information to a remote platform for authentication;
the remote platform receives the second identification information sent by the terminal equipment, authenticates the cold wallet equipment according to the second identification information, and sends second confirmation information that the cold wallet equipment passes the authentication to the hot wallet equipment under the condition that the authentication passes;
the hot wallet device receiving second confirmation from the remote platform that the cold wallet is authenticated by the remote platform;
the hot wallet device sends third confirmation information for confirming that the authentication passes to the cold wallet device according to the second confirmation information; and
the cold wallet device receives the third confirmation information from the hot wallet device.
2. The cold wallet device and warm wallet device of claim 1, wherein the first processor is further configured to perform a second pairing operation if it is determined that the cold wallet device is not a first connected cold wallet device, the second pairing operation comprising:
receiving an authentication request from the cold wallet device;
authenticating the cold wallet device in response to the authentication request; and
transmitting fourth confirmation information allowing login to the hot wallet device to the cold wallet device in a case where it is confirmed that the cold wallet device is authenticated.
3. The cold wallet device and warm wallet device of claim 1, wherein the first processor is further configured to:
receiving private key information from the cold wallet device, wherein the private key information is used by the cold wallet to generate a private key; and
in response to receiving the private key information, generating an address corresponding to the private key information.
4. A cold wallet device and a hot wallet device according to claim 3, further comprising a first display screen (2), and the first processor is further configured to:
generating an unsigned transaction and associating the transaction with the address;
generating transaction information to be signed corresponding to the transaction according to the transaction and the address; and
displaying first identification information generated according to the information to be signed on the first display screen (2), wherein the first identification information is used for being read by terminal equipment and generating the transaction information to be signed, sending the transaction information to be signed to the remote platform, and sending the transaction information to be signed to the cold wallet equipment by the remote platform;
receiving signed transaction information from the terminal device, the signed transaction information indicating that the transaction has been signed;
in response to receiving the signed transaction information, verifying whether the signature is correct using a public key corresponding to the transaction; and
broadcasting the transaction if the signature is determined to be correct.
5. The cold wallet device and warm wallet device of claim 1, wherein in a case where it is determined that the warm wallet device is not a first-connected warm wallet device, a fourth pairing operation with the warm wallet device is performed, wherein the fourth pairing operation includes:
sending an authentication request to the hot wallet device requesting authentication; and
receiving fourth confirmation information allowing login to the hot wallet device from the hot wallet device.
6. The cold wallet device and warm wallet device of claim 1, wherein the second processor is further configured to:
authenticating a user, determining whether the user is a user of the cold wallet device; and
in a case where it is determined that the user is a user of the cold wallet device, allowing the cold wallet device to perform a pairing operation with a hot wallet device.
7. The cold wallet device and warm wallet device of claim 1, wherein the second processor is further configured to:
generating private key information, wherein the private key information is used for generating a private key;
sending the private key information to the hot wallet device; and
and generating a private key corresponding to the private key information.
8. A cold wallet device and a hot wallet device according to claim 7, further comprising a second display screen (12), the second processor further configured to:
receiving transaction information to be signed from a remote platform, wherein the transaction information to be signed is generated according to an address corresponding to the private key and corresponds to an unsigned transaction;
determining a private key corresponding to the transaction information to be signed;
signing the transaction information to be signed by using the private key to generate signed transaction information, wherein the signed transaction information indicates that the transaction is signed; and
and displaying second identification information generated according to the signed transaction information on a second display screen (12), wherein the second identification information can be read by the terminal equipment and is used for the terminal equipment to generate the signed transaction information.
CN201811070409.5A 2018-09-13 2018-09-13 Cold wallet device and warm wallet device Active CN109214816B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811070409.5A CN109214816B (en) 2018-09-13 2018-09-13 Cold wallet device and warm wallet device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811070409.5A CN109214816B (en) 2018-09-13 2018-09-13 Cold wallet device and warm wallet device

Publications (2)

Publication Number Publication Date
CN109214816A CN109214816A (en) 2019-01-15
CN109214816B true CN109214816B (en) 2020-09-25

Family

ID=64983862

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811070409.5A Active CN109214816B (en) 2018-09-13 2018-09-13 Cold wallet device and warm wallet device

Country Status (1)

Country Link
CN (1) CN109214816B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022131410A1 (en) * 2020-12-18 2022-06-23 라인 가부시키가이샤 Cryptocurrency system for separate management of customer assets and cryptocurrency wallet management method
WO2022131411A1 (en) * 2020-12-18 2022-06-23 라인 가부시키가이샤 Cryptocurrency system using highly reliable offline wallet and cryptocurrency wallet management method

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111526021A (en) * 2020-04-10 2020-08-11 厦门慢雾科技有限公司 Block chain private key security management method
CN112613876B (en) * 2020-12-30 2023-01-17 清华大学 Digital wallet transaction method, device and system
FR3139922A1 (en) * 2022-09-16 2024-03-22 Ledger Hardware wallet for cold storage of private keys, including an improved user interface
WO2024056970A1 (en) * 2022-09-16 2024-03-21 Ledger Slot antenna comprising a radiofrequency signal injector with electrodes, and device comprising such an antenna

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102315942A (en) * 2011-09-30 2012-01-11 福源立信(北京)科技有限公司 Security terminal with Bluetooth and communication method thereof of security terminal and client end
CN107046689A (en) * 2017-05-08 2017-08-15 北京工业大学 A kind of BLE wearable device safety certifying methods of lightweight
CN107317796A (en) * 2017-05-08 2017-11-03 深圳市金立通信设备有限公司 The method and terminal of a kind of safety certification

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108449363A (en) * 2018-05-02 2018-08-24 大连声鹭科技有限公司 Seal system with biological identification device and preparation method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102315942A (en) * 2011-09-30 2012-01-11 福源立信(北京)科技有限公司 Security terminal with Bluetooth and communication method thereof of security terminal and client end
CN107046689A (en) * 2017-05-08 2017-08-15 北京工业大学 A kind of BLE wearable device safety certifying methods of lightweight
CN107317796A (en) * 2017-05-08 2017-11-03 深圳市金立通信设备有限公司 The method and terminal of a kind of safety certification

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022131410A1 (en) * 2020-12-18 2022-06-23 라인 가부시키가이샤 Cryptocurrency system for separate management of customer assets and cryptocurrency wallet management method
WO2022131411A1 (en) * 2020-12-18 2022-06-23 라인 가부시키가이샤 Cryptocurrency system using highly reliable offline wallet and cryptocurrency wallet management method

Also Published As

Publication number Publication date
CN109214816A (en) 2019-01-15

Similar Documents

Publication Publication Date Title
CN109214816B (en) Cold wallet device and warm wallet device
JP6571250B2 (en) How to use one device to unlock another
JP6585281B2 (en) Method and apparatus for facilitating electronic payment using wearable devices
US11765172B2 (en) Network system for secure communication
CN105323757B (en) Anti-network-rubbing wireless routing equipment and method
US20150324789A1 (en) Cryptocurrency Virtual Wallet System and Method
CN105981031A (en) Assisted device provisioning in a network
JP2017528056A (en) System and method for implementing a one-time password using asymmetric cryptography
WO2016197934A1 (en) Barcode security authentication method
JP2017503384A (en) System and method for linking a device to a user account
EP3602997B1 (en) Mutual authentication system
JP2012530311A5 (en)
CN107506635B (en) Online function opening method for identity card, mobile phone, trusted terminal and verification server
CN106464690A (en) Security authentication method, configuration method and related device
EP3662430A1 (en) System and method for authenticating a transaction
US8885827B2 (en) System and method for enabling a host device to securely connect to a peripheral device
CN108989331A (en) Data storage device uses method for authenticating and its equipment and storage medium
KR102322605B1 (en) Method for setting secret key and authenticating mutual device of internet of things environment
WO2017044677A1 (en) Method and apparatus for facilitating electronic payments using a wearable device
JP2015535154A (en) Communication information transmission method and system
CN110063052A (en) Confirm the method and system of BLUETOOTH* pairing
CN105959323B (en) Identity authorization system, method and device
JP2013009052A (en) Server device, agent authentication method and agent authentication system
KR20160149926A (en) Remote control system of home network device using token server authentication and method thereof
TWI633231B (en) Smart lock and smart lock control method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant