CN110310104B - Self-destruction type hardware wallet - Google Patents

Self-destruction type hardware wallet Download PDF

Info

Publication number
CN110310104B
CN110310104B CN201910493387.1A CN201910493387A CN110310104B CN 110310104 B CN110310104 B CN 110310104B CN 201910493387 A CN201910493387 A CN 201910493387A CN 110310104 B CN110310104 B CN 110310104B
Authority
CN
China
Prior art keywords
module
hardware wallet
control module
ram
control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910493387.1A
Other languages
Chinese (zh)
Other versions
CN110310104A (en
Inventor
周严
毛立祥
杜飞飞
雷雨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Zmvision Technology Co ltd
Original Assignee
Wuhan Zmvision Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Zmvision Technology Co ltd filed Critical Wuhan Zmvision Technology Co ltd
Priority to CN201910493387.1A priority Critical patent/CN110310104B/en
Publication of CN110310104A publication Critical patent/CN110310104A/en
Application granted granted Critical
Publication of CN110310104B publication Critical patent/CN110310104B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

The invention discloses a self-destruction hardware wallet, which comprises a power supply module, a control module, a safety monitoring module, a storage module, a safety module, an application module and a communication module, wherein the storage module, the safety module, the application module and the communication module are respectively connected with the control module to realize the function of the hardware wallet; the security monitoring module is used for monitoring various types of attacks, monitored signals are transmitted to the control module, the control module is used for judging whether the hardware wallet is attacked or not according to the signals monitored by the security monitoring module, the RAM without power failure serves as a storage, and if the hardware wallet is confirmed to be attacked, the control module is used for controlling the storage to be powered off and the power supply of the RAM to be disconnected, controlling the RAM to be powered off, and automatically erasing key information and account information in the RAM. It has improved the security, the reliability of current hardware wallet.

Description

Self-destruction type hardware wallet
Technical Field
The invention relates to the field of digital currency, in particular to a self-destruction hardware wallet.
Background
Digital currency, which is an alternative currency in electronic form, such as bitcoin, letty coin, and PPCoin, etc., which are now popular. These digital currencies rely on cryptographic techniques and verification techniques, and each holder of the currency needs to maintain at least one pair of private and public keys, which is proof of personal digital assets. The mastery of the private key is equivalent to the mastery of a bank account of one person, and once a private key theft event occurs, all properties corresponding to the private key are lost. In the field of digital currency, the importance of private keys is self evident.
The hardware wallet is a container for storing the private key, the private key is refrigerated locally, and a signature generated by the private key is provided to the outside, so that the private key is effectively prevented from being exposed in a network environment and is prevented from being stolen. Accordingly, corresponding safeguards are also needed for the hardware wallet stored locally to prevent the private key from being stolen locally. The hardware wallet generally uses ram as a container for storing the private key, and there is a risk that the private key may be obtained by directly reading the content in the memory through a ripper, that is, the private key is stolen from the local. In addition, in the face of special changes in the external environment, such as voltage, temperature, frequency, etc., the hardware wallet may be disturbed or tampered with in memory, thereby raising security issues. Currently, hardware wallets are commonly available on the market: the hardware wallets such as the Ledger, Trezor, keepKey, god of storehouse do not possess and prevent tearing open the self-destruction function, can't prevent that the private key in the hardware wallet is stolen locally. Therefore, research on local security protection of the hardware wallet is needed, and is one of the urgent needs of the hardware wallet.
At present, the main users of the hardware wallet are mainly professional persons, so that when designing the local security protection of the hardware wallet, the attacker may have abundant professional technical experience, can obtain advanced analysis tools, and can perform deep analysis and attack. And the hardware wallet is used as a tool for financial transaction, and higher reliability and security are required. Therefore, in the face of this type of attack, the hardware wallet is required to have a high security mechanism, and multiple protection needs to be involved in security monitoring.
Disclosure of Invention
The invention aims to provide a self-destruction hardware wallet aiming at the corresponding defects of the prior art, which improves the safety and reliability of the prior hardware wallet, and once the hardware wallet is attacked from the outside, sensitive information in the hardware wallet, such as key information, account information and the like, is erased to prevent the more serious safety problem from being caused.
The purpose of the invention is realized by adopting the following scheme: the invention discloses a self-destruction hardware wallet, which comprises a power supply module, a control module, a safety monitoring module, a storage module, a safety module, an application module and a communication module, wherein the power supply module is used for supplying power to the whole hardware wallet; the security monitoring module is connected with the control module, the security monitoring module is used for monitoring various types of attacks, monitored signals are transmitted to the control module, the control module is used for judging whether a hardware wallet is attacked or not according to the signals monitored by the security monitoring module, the ram which is not powered off is used as the hardware wallet of the private key storage, and if the hardware wallet is confirmed to be attacked, the control module is used for controlling the power supply of the ram to be disconnected by the power-off control module of the storage, controlling the ram to be powered off, and automatically erasing sensitive information in the ram. The sensitive information comprises key information and account information, namely a key and an account password. Sensitive information in the hardware wallet is stored in ram, such as private key information of the user. Under normal conditions, the ram is powered by a backup battery which is connected all the time.
The safety monitoring module comprises a disassembly-preventing thimble, the disassembly-preventing thimble enables voltage and clock signals on the circuit board to be communicated back and forth through a shell of the hardware wallet, and the control module is used for monitoring the change of the voltage or/and the clock frequency; when the shell is damaged or disassembled, the anti-disassembling thimble is triggered, the original complete loop path is damaged, the voltage jumps or/and the clock signal changes, the control module judges that an unsafe event occurs, and the control module controls the memory power-off control module to disconnect the power supply of the ram according to the triggering of the unsafe event, controls the ram to be powered off, and automatically erases sensitive information in the ram.
The safety monitoring module is including the temperature detection module who is used for monitoring hardware wallet temperature, temperature detection module is connected with control module, temperature detection module is used for giving control module with real-time detection's temperature signal transmission, control module is used for judging whether the temperature jumps according to the temperature signal that detects, if the temperature jumps, then triggers the power supply of control module control memory outage control module disconnection ram, and the control ram falls the electricity, erases the sensitive information in the ram voluntarily.
The control module, the communication module, the application module and the safety module are integrated in the MCU module.
The communication module comprises a coding and decoding module, a communication protocol module and a message distribution module; the application module comprises an account management module, an account recovery module, an equipment authentication module and a transaction confirmation module; the security module comprises a key generation module, a hash function module, a signature function module and an encryption and decryption function module; the storage module comprises a key storage module, an account backup module and an equipment information storage module.
The MCU module is integrated with a USB interface and used for establishing communication connection with the mobile phone, and a transaction APP is installed on the mobile phone and used for conducting digital currency transaction on the mobile phone.
The self-destruction hardware wallet further comprises one or more of a fingerprint module, a key module and a display module, wherein the fingerprint module is connected with the control module, the key module is connected with the control module, and the display module is connected with the control module. The display module adopts an OLED module.
The self-destruction hardware wallet further comprises an alarm module, wherein the alarm module is connected with the control module, and the control module is used for controlling the alarm module to give an abnormal alarm prompt.
The invention has the advantages that: the hardware wallet storage module is protected, and when the hardware wallet is attacked from the outside, for example, the hardware wallet is physically disassembled and opened, and the storage content is tampered by using the change of voltage, temperature and frequency in the environment, so that the normal operation of the hardware wallet can be influenced, and the financial transaction process is dangerous. Therefore, the security monitoring module and the memory power-off control module are additionally arranged, after the security monitoring module detects that an unsafe event occurs, the power supply of the ram is disconnected through the memory power-off control module, the ram is controlled to be powered off, and sensitive information in the ram, such as key information, account information and the like, is automatically erased, so that the security of the key of the hardware wallet is protected. By means of self-destruction, the hardware wallet is prevented from being read after being violently disassembled, so that a private key is exposed, or the hardware wallet content is prevented from being tampered due to external environment attack. Through the scheme, the requirement of local safety protection of the hardware wallet can be effectively met.
Compared with the existing hardware wallet, the invention has wider monitoring range in the aspect of safety monitoring, and can monitor different types of attacks, thereby improving the safety of the system. The hardware wallet is used as a tool for financial transaction, has higher requirements on safety and reliability than common products, and is triggered by the characteristics and the use environment of the hardware wallet, the anti-dismantling self-destruction function of the hardware wallet is designed, and the safety of the conventional hardware wallet is improved.
Drawings
FIG. 1 is a block diagram of a self-destruction hardware wallet embodiment of the present invention;
fig. 2 is a schematic diagram of the security monitoring of the self-destruction hardware wallet of the present invention.
Detailed Description
Example one
Referring to fig. 1 and fig. 2, the embodiment discloses a self-destruction hardware wallet, which includes a battery module, a control module, a security monitoring module, a memory power-off control module, a storage module, a security module, an application module, and a communication module, where the battery module is used to supply power to the whole hardware wallet, and the storage module, the security module, the application module, and the communication module are respectively connected to the control module to implement a function of the hardware wallet; safety monitoring module, memory outage control module are connected with control module respectively, safety monitoring module is used for monitoring various types of attacks to the signal transfer that will monitor gives control module, control module is used for judging whether the hardware wallet receives the attack according to the signal that safety monitoring module monitored, to the hardware wallet that uses the ram that does not cut off the power supply as the private key memory, if confirm this hardware wallet and receive the attack back, control module is used for controlling the power supply of memory outage control module disconnection ram, and control ram falls the electricity, erases the sensitive information in the ram automatically, the sensitive information includes key information, account information.
The safety monitoring module comprises a disassembly-preventing thimble, the disassembly-preventing thimble enables voltage and clock signals on the circuit board to be communicated back and forth through a shell of the hardware wallet, and the control module is used for monitoring the change of the voltage or/and the clock frequency; when the shell is damaged or disassembled, the anti-disassembling thimble is triggered, the original complete loop path is damaged, the voltage jumps or/and the clock signal changes, the control module judges that an unsafe event occurs, and the control module controls the memory power-off control module to disconnect the power supply of the ram according to the triggering of the unsafe event, controls the ram to be powered off, and automatically erases sensitive information in the ram.
The safety monitoring module is including the temperature detection module who is used for monitoring hardware wallet temperature, temperature detection module is connected with control module, temperature detection module is used for giving control module with real-time detection's temperature signal transmission, control module is used for judging whether the temperature jumps according to the temperature signal that detects, if the temperature jumps, then triggers the power supply of control module control memory outage control module disconnection ram, and the control ram falls the electricity, erases the sensitive information in the ram voluntarily.
The control module, the communication module, the application module and the safety module are integrated in the MCU module. And driving the corresponding module through the MCU built-in driving module to realize the function of the hardware wallet. The hardware wallet stores the private key locally, generates a signature for transaction through local calculation, and transmits the signature for outside, thereby preventing the private key from being exposed in a network environment and stolen by a hacker.
The communication module mainly solves the problems of equipment communication, communication protocols, coding and decoding and communication safety protection between the hardware wallet and the upper computer. The module comprises a coding and decoding module, a communication protocol module and a message distribution module. The coding and decoding module realizes cross-platform data exchange. The hardware wallet is connected with an upper computer through a USB interface, and data are transmitted to a mobile phone APP end from embedded equipment through a coding and decoding module, so that cross-platform data interaction is realized. The communication protocol module formulates a communication protocol for data interaction between the hardware wallet and the upper computer; and the message distribution module distributes the messages to each module for processing through message routing.
The security module provides related functions in the hardware wallet regarding access control, key agreement, and cryptographic operations. The module comprises a key generation module, a hash function module, a signature function module and an encryption and decryption function module. The key generation module mainly realizes the function of a random number generator and is a main module for generating an account by a hardware wallet. The hash function module mainly addresses cryptographic computation functions associated with a hardware wallet. The signature function module is used for generating a transaction signature function. The encryption and decryption module realizes the encryption and decryption functions of data storage and data transmission, and ensures the safety of data.
The storage module stores key information in the hardware wallet, and comprises a key storage module, an account backup module and an equipment information storage module. The key storage module stores the main information of the hardware wallet, namely an account key; the account backup module is used for carrying out account backup for the user and preventing the loss of data; the device information storage module stores device setting information and the like related to a user.
The application module is a hardware wallet user-oriented application layer program and comprises an account management module, an account recovery module, an equipment authentication module and a transaction confirmation module. The account management and recovery module realizes the basic account function of the hardware wallet; the equipment authentication module realizes an equipment authentication process in the transaction process of the hardware wallet and the upper computer; the transaction confirmation module is different from the hardware wallet and the software wallet in core, and the module completes confirmation of the transaction in an off-line mode, so that the key information is always in local off-line equipment, and the safety is improved.
The MCU module integration has the USB interface, the integrated USB interface of MCU module can be used for establishing communication connection with the cell-phone, installs relevant transaction APP on user's cell-phone, and the user can carry out digital currency transaction on the cell-phone.
The driving module comprises an OLED driving module, a memory driving module, a USB driving module and a fingerprint driving module.
Example two
The self-destruction hardware wallet further comprises an alarm module, wherein the alarm module is connected with the control module, and the control module is used for controlling the alarm module to give an abnormal alarm prompt. Other technical features of the present embodiment are the same as those of the first embodiment.
The invention mainly protects the storage module, and after the hardware wallet is disassembled, the hardware wallet can avoid the problem through the technical scheme of disassembling and self-destroying, namely, the control module is triggered to control the memory power-off control module to disconnect the power supply of the ram, the ram is powered off, and the encrypted content in the ram is automatically erased.
The working principle of the invention is as follows: an anti-dismantling thimble is arranged between a circuit board and a shell of the hardware wallet, the anti-dismantling thimble enables signals such as voltage, a clock and the like on the circuit board to be communicated in a loop through the shell, and the MCU monitors the change of the voltage and the clock frequency; when the shell is damaged or disassembled, the disassembly-preventing thimble is triggered, the original complete loop path is damaged, the voltage jumps, the clock signal changes, and the unsafe event is judged to occur, and the safety protection mechanism of the storage is triggered. And the control module can also monitor the temperature of the hardware wallet, and when the temperature jumps (if the shell is damaged by high temperature), the control module judges that an unsafe event occurs and triggers a safety protection mechanism of the storage. The temperature monitoring function that this embodiment can take by MCU oneself. And (3) for a hardware wallet using an uninterrupted ram as a private key storage, after an unsafe event is confirmed through monitoring, disconnecting the backup battery, and automatically erasing the ram when the ram is powered off. The sensitive information in the memory mainly comprises key information, account and key backup information. Sensitive information is stored in ram and other information may be stored in other memory such as flash. After ram is powered off to realize automatic erasing, original program information of the hardware wallet is not damaged.
The invention has been described in connection with two different embodiments, but the scope of protection of the invention is not limited thereto. For example, the monitoring range and the detection means of the safety monitoring module can be adjusted according to the actual model, but still belong to the protection range of the invention; for example, the deletion information of the storage module is not limited to key information and account information, and the whole memory of the hardware wallet is emptied, which also belongs to the protection scope of the invention; it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (7)

1. A self-destruction hardware wallet, comprising: the wallet security monitoring system comprises a power supply module, a control module, a security monitoring module, a storage module, a security module, an application module and a communication module, wherein the power supply module is used for supplying power to the whole hardware wallet, and the storage module, the security module, the application module and the communication module are respectively connected with the control module to realize the function of the hardware wallet; the security monitoring module is connected with the control module, the security monitoring module is used for monitoring various types of attacks and transmitting monitored signals to the control module, the control module is used for judging whether a hardware wallet is attacked or not according to the signals monitored by the security monitoring module, and for the hardware wallet using an uninterruptible ram as a private key memory, if the hardware wallet is confirmed to be attacked, the control module is used for controlling the power-off control module of the memory to disconnect a power supply of the ram, controlling the ram to be powered off and automatically erasing sensitive information in the ram, wherein the sensitive information comprises secret key information and account information; the safety monitoring module comprises an anti-dismantling thimble arranged between a circuit board and a shell of the hardware wallet, the anti-dismantling thimble is used for returning and communicating voltage and clock signals on the circuit board through the shell of the hardware wallet, and the control module is used for monitoring the change of the voltage or/and the clock frequency; when the shell is damaged or disassembled, the anti-disassembling thimble is triggered, the original complete loop path is damaged, the voltage jumps or/and the clock signal changes, the control module judges that an unsafe event occurs, and the control module controls the memory power-off control module to disconnect the power supply of the ram according to the triggering of the unsafe event, controls the ram to be powered off, and automatically erases sensitive information in the ram.
2. The self-destruction hardware wallet of claim 1, wherein: the safety monitoring module is including the temperature detection module who is used for monitoring hardware wallet temperature, temperature detection module is connected with control module, temperature detection module is used for giving control module with real-time detection's temperature signal transmission, control module is used for judging whether the temperature jumps according to the temperature signal that detects, if the temperature jumps, then triggers the power supply of control module control memory outage control module disconnection ram, and the control ram falls the electricity, erases the sensitive information in the ram voluntarily.
3. The self-destruction hardware wallet of claim 1, wherein: the control module, the communication module, the application module and the safety module are integrated in the MCU module.
4. The self-destruction hardware wallet of claim 3, wherein: the MCU module is integrated with a USB interface and used for establishing communication connection with the mobile phone, and a transaction APP is installed on the mobile phone and used for conducting digital currency transaction on the mobile phone.
5. A self-destruction hardware wallet of claim 1 or 3, wherein: the communication module comprises a coding and decoding module, a communication protocol module and a message distribution module; the application module comprises an account management module, an account recovery module, an equipment authentication module and a transaction confirmation module; the security module comprises a key generation module, a hash function module, a signature function module and an encryption and decryption function module; the storage module comprises a key storage module, an account backup module and an equipment information storage module.
6. The self-destruction hardware wallet of claim 1, wherein: the fingerprint display device is characterized by further comprising one or more of a fingerprint module, a key module and a display module, wherein the fingerprint module is connected with the control module, the key module is connected with the control module, and the display module is connected with the control module.
7. The self-destruction hardware wallet of claim 1, wherein: the alarm device is characterized by further comprising an alarm module, wherein the alarm module is connected with the control module, and the control module is used for controlling the alarm module to give an abnormal alarm prompt.
CN201910493387.1A 2019-06-06 2019-06-06 Self-destruction type hardware wallet Active CN110310104B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910493387.1A CN110310104B (en) 2019-06-06 2019-06-06 Self-destruction type hardware wallet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910493387.1A CN110310104B (en) 2019-06-06 2019-06-06 Self-destruction type hardware wallet

Publications (2)

Publication Number Publication Date
CN110310104A CN110310104A (en) 2019-10-08
CN110310104B true CN110310104B (en) 2022-04-08

Family

ID=68075137

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910493387.1A Active CN110310104B (en) 2019-06-06 2019-06-06 Self-destruction type hardware wallet

Country Status (1)

Country Link
CN (1) CN110310104B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113255017B (en) * 2021-05-28 2021-09-28 湖南胜云光电科技有限公司 Self-destruction protection device and computer

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101777029A (en) * 2009-11-20 2010-07-14 西安奇维测控科技有限公司 Electronic hardware with functions of encryption and data self-destruction and data self-destruction method thereof
CN102799819A (en) * 2012-07-04 2012-11-28 北京京航计算通讯研究所 Embedded software safety protection system
CN204302981U (en) * 2014-12-12 2015-04-29 北京壹人壹本信息科技有限公司 A kind of tamper organic electronic device
CN204390239U (en) * 2014-12-26 2015-06-10 天津通广集团振通电子有限公司 A kind of possess the intelligent secrecy system ruining key function
CN104850805A (en) * 2015-05-29 2015-08-19 北京华大信安科技有限公司 Device and method for protecting sensitive information of chip system
CN107818257A (en) * 2017-11-23 2018-03-20 迈普通信技术股份有限公司 One kind illegally tears machine data self-desttruction equipment and electronic equipment open
CN108320154A (en) * 2018-02-12 2018-07-24 北京金山安全软件有限公司 Digital wallet asset protection method and device, electronic equipment and storage medium
CN208477529U (en) * 2018-05-22 2019-02-05 苏州科达科技股份有限公司 A kind of key protectors
WO2019033808A1 (en) * 2017-08-14 2019-02-21 飞天诚信科技股份有限公司 Method for realizing digital currency wallet by using hardware, and hardware wallet

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7743262B2 (en) * 1997-07-15 2010-06-22 Silverbrook Research Pty Ltd Integrated circuit incorporating protection from power supply attacks
US7328350B2 (en) * 2001-03-29 2008-02-05 Arcot Systems, Inc. Method and apparatus for secure cryptographic key generation, certification and use
CN102968854A (en) * 2012-11-29 2013-03-13 长城信息产业股份有限公司 Uncovered data self-destruction device for safety payment terminal and method
CN205545301U (en) * 2016-01-22 2016-08-31 广州御银科技股份有限公司 Key protective film piece
CN206480041U (en) * 2016-10-21 2017-09-08 飞天诚信科技股份有限公司 A kind of digital cash fingerprint hardware wallet
CN208240081U (en) * 2018-04-03 2018-12-14 深圳沃链科技有限公司 A kind of novel intelligent hardware wallet
CN108595951A (en) * 2018-04-19 2018-09-28 深圳鼎智通讯股份有限公司 The guard method of POS machine intrusion attack self-destruction sensitive information
CN108898384A (en) * 2018-07-06 2018-11-27 深圳西龙同辉技术股份有限公司 A kind of digital wallet and its application method
CN109389397B (en) * 2018-09-28 2021-11-26 北京金山安全软件有限公司 Hardware wallet
CN109460982A (en) * 2018-11-09 2019-03-12 中云信安(深圳)科技有限公司 Digital asset wallet anti-dismantling device and method
CN109670799A (en) * 2018-11-12 2019-04-23 江苏南大安高区块链应用技术研究院有限公司 A kind of implementation method and device of secure digital currency hardware wallet

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101777029A (en) * 2009-11-20 2010-07-14 西安奇维测控科技有限公司 Electronic hardware with functions of encryption and data self-destruction and data self-destruction method thereof
CN102799819A (en) * 2012-07-04 2012-11-28 北京京航计算通讯研究所 Embedded software safety protection system
CN204302981U (en) * 2014-12-12 2015-04-29 北京壹人壹本信息科技有限公司 A kind of tamper organic electronic device
CN204390239U (en) * 2014-12-26 2015-06-10 天津通广集团振通电子有限公司 A kind of possess the intelligent secrecy system ruining key function
CN104850805A (en) * 2015-05-29 2015-08-19 北京华大信安科技有限公司 Device and method for protecting sensitive information of chip system
WO2019033808A1 (en) * 2017-08-14 2019-02-21 飞天诚信科技股份有限公司 Method for realizing digital currency wallet by using hardware, and hardware wallet
CN107818257A (en) * 2017-11-23 2018-03-20 迈普通信技术股份有限公司 One kind illegally tears machine data self-desttruction equipment and electronic equipment open
CN108320154A (en) * 2018-02-12 2018-07-24 北京金山安全软件有限公司 Digital wallet asset protection method and device, electronic equipment and storage medium
CN208477529U (en) * 2018-05-22 2019-02-05 苏州科达科技股份有限公司 A kind of key protectors

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Content and Key Management to Trace Traitors in Broadcasting Services;Ogawa K等;《Security and Trust Management.STM 2015.Lecture Notes in Computer Science》;20151209;第9331卷;第236-252页 *
基于自毁式数字水印的信息隐藏通信技术;王勇等;《包装工程》;20170110;第38卷(第1期);第180-184页 *

Also Published As

Publication number Publication date
CN110310104A (en) 2019-10-08

Similar Documents

Publication Publication Date Title
CN100464549C (en) Method for realizing data safety storing business
EP3941014B1 (en) Digital key-based identity authentication method, terminal apparatus, and medium
US8700908B2 (en) System and method for managing secure information within a hybrid portable computing device
CN101599188B (en) IPA security certification-based access control system
CN1323538C (en) A dynamic identity certification method and system
EP0756397B1 (en) System and method for key distribution and authentication between a host and a portable device
CN110188564B (en) Mobile data storage terminal based on quantum key encryption
CN103440462A (en) Embedded control method for improving security and secrecy performance of security microprocessor
CN101237353A (en) A method and system for monitoring mobile storage device based on USBKEY
KR20080087917A (en) System for certify one-time password, system for issue a seed, and method for generating one-time password
CN110310108B (en) Novel self-destruction hardware wallet with dismantling machine
WO2011130970A1 (en) Device and method for protecting data of mobile terminal
CN110310104B (en) Self-destruction type hardware wallet
CN104408360A (en) Encryption equipment and method based on mobile terminal
CN109087102A (en) Transaction protection robot system based on block chain
CN107026735A (en) Method and managed devices that a kind of password is automatically entered
CN105187459B (en) Account private data security system and its data guard method
CN111628864A (en) Method for carrying out secret key safety recovery by using SIM card
CN101350048A (en) Peripheral apparatus and method for verifying authority thereof
CN101355424B (en) Method for safely migrating handhold equipment data
CN107026734A (en) A kind of method and system that Password Management is carried out using certification lasting effectiveness
CN107026817B (en) System for automatically inputting password
CN205068458U (en) Card reader of smart card
CN114841684A (en) Digital currency double-off-line transaction method based on security unit and trusted execution environment
CN101621795A (en) Method, system and device for realizing private ownership of wireless data terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant