CN110601853B - Block chain private key generation method and equipment - Google Patents

Block chain private key generation method and equipment Download PDF

Info

Publication number
CN110601853B
CN110601853B CN201910877482.1A CN201910877482A CN110601853B CN 110601853 B CN110601853 B CN 110601853B CN 201910877482 A CN201910877482 A CN 201910877482A CN 110601853 B CN110601853 B CN 110601853B
Authority
CN
China
Prior art keywords
user
fingerprint
information
private key
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910877482.1A
Other languages
Chinese (zh)
Other versions
CN110601853A (en
Inventor
潘成锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910877482.1A priority Critical patent/CN110601853B/en
Publication of CN110601853A publication Critical patent/CN110601853A/en
Application granted granted Critical
Publication of CN110601853B publication Critical patent/CN110601853B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The embodiment of the application discloses a block chain private key generation method and device, wherein the method comprises the following steps: acquiring fingerprint information of a first user; generating fingerprint characteristic data according to the fingerprint information; converting the fingerprint characteristic data into a hash value by adopting a hash algorithm, and taking the hash value as a private key of the first user; generating a public key of a first user according to the private key of the first user, and issuing the public key of the first user on a block chain network; the blockchain network comprises blockchain nodes; and signing the service data to be uplink by adopting the private key to obtain signature information, and sending the service data to be uplink and the signature information to the block chain node so that the block chain node verifies the signature information by adopting the public key of the first user. By the method and the device, the risk of information leakage can be reduced, and the data safety is improved.

Description

Block chain private key generation method and equipment
Technical Field
The present application relates to the field of electronic technologies, and in particular, to a method and an apparatus for generating a block chain private key.
Background
With the advance of 'internet plus' action, the development pace of electronic business application is accelerated, and electronic business activities such as online shopping and online consumption become mainstream life styles, so that people can know things in the world without leaving a home. While people enjoy the convenience of the 'internet +', security therein becomes a focus of concern. In particular, the behavior that hackers on the network pretend to be legitimate users to receive or send data, the information sender withstands sending of data, and the information receiver forges and falsifies data occurs at any time.
The blockchain technology is an effective method for solving the problems, and can ensure the security of data receiving or sending among users and prevent data falsification by using the blockchain technology, but at present, private keys of users in a blockchain system are all randomly generated character strings, and meanwhile, the private keys need to be stored by means of mnemonics and the like, so that the risk of information leakage still exists, and the security and privacy of user data cannot be guaranteed against threat.
Disclosure of Invention
The embodiment of the application provides a block chain private key generation method and device, which can reduce the risk of information leakage and improve the data security.
An aspect of the present embodiment provides a method for generating a block chain private key, which may include:
acquiring fingerprint information of a first user;
generating fingerprint characteristic data according to the fingerprint information;
converting the fingerprint characteristic data into a hash value by adopting a hash algorithm, and taking the hash value as a private key of the first user;
generating a public key of a first user according to the private key of the first user, and issuing the public key of the first user on a block chain network; the blockchain network comprises blockchain nodes;
and signing the service data to be uplink by adopting the private key to obtain signature information, and sending the service data to be uplink and the signature information to the block chain node so that the block chain node verifies the signature information by adopting the public key of the first user.
Wherein the generating of fingerprint feature data according to the fingerprint information includes:
determining a direction angle and a reference point of the fingerprint information;
and determining an extraction area of fingerprint features according to the reference points of the fingerprint information, and acquiring fingerprint feature data in the feature extraction area by adopting the direction angle.
Wherein, the determining an extraction area of the fingerprint feature according to the reference point of the fingerprint information, and acquiring the fingerprint feature data in the feature extraction area by adopting the direction angle, comprises:
determining a circular area with a target size as an extraction area of fingerprint features by taking the reference point as a center;
and filtering the extraction area of the fingerprint characteristics, and acquiring the fingerprint characteristic data of the extraction area by adopting the variance characteristics of gray levels.
Wherein, the converting the fingerprint feature data into a hash value by using a hash algorithm, and using the hash value as the private key of the first user includes:
filling information into the fingerprint characteristic data to generate preprocessed information, and processing the preprocessed information by adopting a logic function corresponding to the hash algorithm to obtain a hash value;
and taking the hash value as a private key of the first user.
Wherein, the generating a public key of a first user according to the private key of the first user and issuing the public key of the first user on a block chain network includes:
encrypting the private key of the first user by adopting an asymmetric encryption algorithm to generate a public key of the first user;
and sending the public key of the first user to the blockchain node in the blockchain network, so that the blockchain node synchronously stores the public key of the first user by adopting an intelligent contract.
The signing of the service data to be uplink is carried out by adopting the private key to obtain signature information, and the service data to be uplink and the signature information are sent to the block chain node so that the block chain node verifies the signature information by adopting the public key of the first user, and the signing method comprises the following steps:
acquiring a first hash value with a target length from service data to be linked by adopting a hash algorithm;
encrypting the business data to be uplink according to the private key of the first user, generating signature information corresponding to the business data to be uplink, sending the business data to be uplink and the signature information to the block chain node, so that the block chain node decrypts the signature data by adopting the public key of the first user to generate a second hash value, and performing signature verification on the target data according to the first hash value and the second hash value.
Wherein the method is characterized in that the raw materials are mixed,
each target finger corresponds to one piece of fingerprint information, and each piece of fingerprint information corresponds to one piece of fingerprint characteristic data;
the converting the fingerprint feature data into a hash value by using a hash algorithm, and using the hash value as the private key of the first user includes:
and converting each fingerprint characteristic data in the at least one fingerprint characteristic data into an intermediate hash value by adopting a hash algorithm, fusing the at least one intermediate hash value according to the target weight respectively corresponding to each target finger to generate a hash value, and taking the hash value as the private key of the first user.
An aspect of an embodiment of the present application provides a device for generating a blockchain private key, where the device may include:
a fingerprint information acquisition unit for acquiring fingerprint information of a first user;
the characteristic data generating unit is used for generating fingerprint characteristic data according to the fingerprint information;
the hash conversion unit is used for converting the fingerprint characteristic data into a hash value by adopting a hash algorithm, and the hash value is used as a private key of the first user;
the public key issuing unit is used for generating a public key of a first user according to the private key of the first user and issuing the public key of the first user on the block chain network; the blockchain network comprises blockchain nodes;
and the signature verification unit is used for signing the service data to be uplink by adopting the private key to obtain signature information, and sending the service data to be uplink and the signature information to the block chain node so that the block chain node verifies the signature information by adopting the public key of the first user.
Wherein the feature data generation unit includes:
the parameter determining subunit is used for determining a direction angle and a reference point of the fingerprint information;
and the characteristic data generating subunit is used for determining an extraction area of the fingerprint characteristics according to the reference points of the fingerprint information, and acquiring the fingerprint characteristic data in the characteristic extraction area by adopting the direction angle.
Wherein the feature data generation subunit is specifically configured to:
determining a circular area with a target size as an extraction area of fingerprint features by taking the reference point as a center;
and filtering the extraction area of the fingerprint characteristics, and acquiring the fingerprint characteristic data of the extraction area by adopting the variance characteristics of gray levels.
Wherein the hash conversion unit is specifically configured to:
filling information into the fingerprint characteristic data to generate preprocessed information, and processing the preprocessed information by adopting a logic function corresponding to the hash algorithm to obtain a hash value;
and taking the hash value as a private key of the first user.
Wherein, the public key issuing unit is specifically configured to:
encrypting the private key of the first user by adopting an asymmetric encryption algorithm to generate a public key of the first user;
and sending the public key of the first user to the blockchain node in the blockchain network, so that the blockchain node synchronously stores the public key of the first user by adopting an intelligent contract.
Wherein the signature verification unit is specifically configured to:
acquiring a first hash value with a target length from service data to be linked by adopting a hash algorithm;
encrypting the business data to be uplink according to the private key of the first user, generating signature information corresponding to the business data to be uplink, sending the business data to be uplink and the signature information to the block chain node, so that the block chain node decrypts the signature data by adopting the public key of the first user to generate a second hash value, and performing signature verification on the target data according to the first hash value and the second hash value.
Each target finger corresponds to one piece of fingerprint information, and each piece of fingerprint information corresponds to one piece of fingerprint characteristic data;
the hash conversion unit is further specifically configured to:
and converting each fingerprint characteristic data in the at least one fingerprint characteristic data into an intermediate hash value by adopting a hash algorithm, fusing the at least one intermediate hash value according to the target weight respectively corresponding to each target finger to generate a hash value, and taking the hash value as the private key of the first user.
An aspect of the embodiments of the present application provides a computer storage medium storing a plurality of instructions adapted to be loaded by a processor and to perform the above-mentioned method steps.
An aspect of the embodiments of the present application provides a computer device, including a memory and a processor, where the memory stores a computer program, and the computer program, when executed by the processor, causes the processor to execute the above method steps.
In the embodiment of the application, the fingerprint information of the first user is acquired; generating fingerprint characteristic data according to the fingerprint information; converting the fingerprint characteristic data into a hash value by adopting a hash algorithm, and taking the hash value as a private key of the first user; generating a public key of a first user according to the private key of the first user, and issuing the public key of the first user on a block chain network; the blockchain network comprises blockchain nodes; and signing the service data to be uplink by adopting the private key to obtain signature information, and sending the service data to be uplink and the signature information to the block chain node so that the block chain node verifies the signature information by adopting the public key of the first user. The fingerprint information of the user is generated into the private key of the user, and the biological characteristic information of the user is associated with the private key, so that the risk of information leakage is reduced, and the safety of user data is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a system architecture diagram of block chain private key generation according to an embodiment of the present application;
fig. 2 is a flowchart illustrating a method for generating a block chain private key according to an embodiment of the present disclosure;
fig. 3 is a flowchart illustrating a method for generating a block chain private key according to an embodiment of the present disclosure;
fig. 4 is a schematic view of a data signature scenario provided in an embodiment of the present application;
fig. 5 is a schematic structural diagram of a block chain private key generation apparatus according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of a computer device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Fig. 1 is a block chain private key generation system architecture diagram according to an embodiment of the present invention. The block chain network 10h establishes a connection with a user terminal cluster through the switch 10e and the communication bus 10d, and the user terminal cluster may include: user terminal 10a, user terminal 10 b. The block chain network 10h comprises block chain nodes 10f, 10. The user terminal acquires fingerprint information of a first user, generates fingerprint characteristic data according to the fingerprint information, the fingerprint information may include fingerprint information of a plurality of target fingers, a hash algorithm is adopted to convert the fingerprint characteristic data into a hash value, the hash value is used as a private key of the first user, the user terminal generates a public key of the first user according to the private key of the first user, the public key of the first user is issued on a blockchain network, the blockchain network stores the public key of the first user, the block chain network comprises block chain nodes, the user terminal signs the business data to be uplink by adopting the private key to obtain signature information, the business data to be uplink and the signature information are sent to the block chain nodes, and the block chain node verifies the signature information by adopting the public key of the first user.
The user terminal related to the embodiment of the application comprises: terminal equipment such as panel computer, smart mobile phone, notebook computer, palm computer.
The block chain related in the embodiment of the application is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product services layer, and an application services layer.
The block chain underlying platform can comprise processing modules such as user management, basic service, intelligent contract and operation monitoring. The user management module is responsible for identity information management of all blockchain participants, and comprises public and private key generation maintenance (account management), key management, user real identity and blockchain address corresponding relation maintenance (authority management) and the like, and under the authorization condition, the user management module supervises and audits the transaction condition of certain real identities and provides rule configuration (wind control audit) of risk control; the basic service module is deployed on all block chain node equipment and used for verifying the validity of the service request, recording the service request to storage after consensus on the valid request is completed, for a new service request, the basic service firstly performs interface adaptation analysis and authentication processing (interface adaptation), then encrypts service information (consensus management) through a consensus algorithm, transmits the service information to a shared account (network communication) completely and consistently after encryption, and performs recording and storage; the intelligent contract module is responsible for registering and issuing contracts, triggering the contracts and executing the contracts, developers can define contract logics through a certain programming language, issue the contract logics to a block chain (contract registration), call keys or other event triggering and executing according to the logics of contract clauses, complete the contract logics and simultaneously provide the function of upgrading and canceling the contracts; the operation monitoring module is mainly responsible for deployment, configuration modification, contract setting, cloud adaptation in the product release process and visual output of real-time states in product operation, such as: alarm, monitoring network conditions, monitoring node equipment health status, and the like.
The platform product service layer provides basic capability and an implementation framework of typical application, and developers can complete block chain implementation of business logic based on the basic capability and the characteristics of the superposed business. The application service layer provides the application service based on the block chain scheme for the business participants to use.
Referring to fig. 2, a flow chart of a block chain private key generation method is provided in an embodiment of the present application. As shown in fig. 2, the method of the embodiment of the present application may include the following steps S101 to S105.
S101, acquiring fingerprint information of a first user;
specifically, the blockchain private key generating device acquires fingerprint information of a first user, it is understood that the blockchain private key generating device may be specifically the user terminal in fig. 1, the fingerprint information is fingerprints of fingers of the user, the fingerprints of the user may be acquired in real time by a fingerprint acquirer, or a target fingerprint specified by the user is acquired from a fingerprint collection used for storing fingerprints of the specified user or managing fingerprints of multiple users by an account, the fingerprint information acquired by the blockchain private key generating device may include multiple fingerprints corresponding to multiple fingers of the first user, the multiple fingerprints are taken as the fingerprint information of the first user, the multiple fingerprint information further includes an arrangement order of the multiple fingerprints, for example, the fingerprint information includes a fingerprint a of a finger a of the first user and a fingerprint B of a finger B of the first user, the arrangement order of the two fingerprints may be a-B or B-a, the fingerprints a-b and b-a correspond to different fingerprint information of the first user.
S102, generating fingerprint characteristic data according to the fingerprint information;
specifically, the block chain private key generation device generates the fingerprint feature data according to the fingerprint information, and it can be understood that the fingerprint feature information is feature data extracted from the fingerprint information, the fingerprint feature data is usually obtained from a fingerprint image, and the following explains obtaining the fingerprint feature data from the fingerprint image, firstly, a gradient operator is used to obtain an azimuth, specifically, a gradient value of a pixel point in the fingerprint image is calculated, the azimuth of the fingerprint image is determined according to the gradient value of the pixel point, secondly, a reference point of the fingerprint image is determined, specifically, the gradient of the fingerprint image is convolved through a filter, the pixel point corresponding to the maximum value in the result is determined as the reference point of the fingerprint image, in general, the reference point of the fingerprint image is a singular point in the fingerprint, namely, a "thread center" in the fingerprint, and the reference point is used as a center, the method comprises the steps of determining a circular area with a target size as an extraction area of fingerprint features, carrying out filtering processing on the extraction area of the fingerprint features, and acquiring fingerprint feature data of the extraction area by adopting variance features of gray levels, wherein the target size is preset or is set according to the size of an image, and the extraction area can be set as a circular area or a rectangular area.
S103, converting the fingerprint characteristic data into a hash value by adopting a hash algorithm, and taking the hash value as a private key of the first user;
specifically, the block chain private key generating device uses a hash algorithm to convert the fingerprint feature data into a hash value, and uses the hash value as the private key of the first user, it can be understood that the hash algorithm is to convert an input with any length into an output with a fixed length through the hash algorithm, the output is a hash value, that is, a message with any length is compressed to a message digest function with a fixed length, the hash algorithm is an irreversible algorithm and includes SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, and the like, the block chain private key generating device uses the hash algorithm to generate the fingerprint feature data into the hash value with a fixed length, and uses the hash value as the private key of the first user, the fingerprint information of different users is different, and the hash value generated according to the fingerprint information is different, and is therefore unique as the first user's private key.
S104, generating a public key of a first user according to the private key of the first user, and issuing the public key of the first user on a block chain network; the blockchain network comprises blockchain nodes;
specifically, the blockchain private key generating device generates a public key of a first user according to the private key of the first user, and issues the public key of the first user on a blockchain network; the blockchain network includes blockchain nodes, it being understood that the public key is generated by an asymmetric cryptographic algorithm that includes: the public key is deduced through the private key, the private key cannot be deduced, the public key is generated by the block chain private key generating equipment according to the private key of the first user, the public key of the first user is issued on the block chain network, namely, public key information is stored in block chain link points of the block chain network, and other users can acquire the public key of the first user from the block chain link points to encrypt data or verify the encrypted information sent by the first user.
And S105, signing the service data to be uplink by using the private key to obtain signature information, and sending the service data to be uplink and the signature information to the block chain node so that the block chain node verifies the signature information by using the public key of the first user.
Specifically, the block chain private key generating device signs the service data to be uplink by using the private key to obtain signature information, sends the service data to be uplink and the signature information to the block chain node, so that the block link point verifies the signature information using the public key of the first user, it is understood that, verifying the signature information to prove that the service data to be uplink is actually sent by the first user sending party in a signature and concurrent manner, and also can determine the integrity of the message, generating abstract data by block chain private key generating equipment according to the service data to be uplink, specifically generating the abstract data by a HASH function, signing the abstract data by adopting the private key of the first user to obtain signature information, and sending the service data to be uplink and the signature information to the block chain node, and the block chain node verifies the signature information by adopting the public key of the first user.
In the embodiment of the application, the fingerprint information of the first user is acquired; generating fingerprint characteristic data according to the fingerprint information; converting the fingerprint characteristic data into a hash value by adopting a hash algorithm, and taking the hash value as a private key of the first user; generating a public key of a first user according to the private key of the first user, and issuing the public key of the first user on a block chain network; the blockchain network comprises blockchain nodes; and signing the service data to be uplink by adopting the private key to obtain signature information, and sending the service data to be uplink and the signature information to the block chain node so that the block chain node verifies the signature information by adopting the public key of the first user. The fingerprint information of the user is generated into the private key of the user, and the biological characteristic information of the user is associated with the private key, so that the risk of information leakage is reduced, and the safety of user data is improved.
Referring to fig. 3, a flow chart of a block chain private key generation method is provided in an embodiment of the present application. As shown in fig. 3, the method of the embodiment of the present application may include the following steps S201 to S206.
S201, acquiring fingerprint information of a first user; each target finger corresponds to one piece of fingerprint information, and each piece of fingerprint information corresponds to one piece of fingerprint characteristic data;
specifically, the blockchain private key generating device obtains fingerprint information of a first user, each target finger corresponds to fingerprint information, each fingerprint information corresponds to fingerprint characteristic data, it is understood that the fingerprint information is fingerprints of the user fingers, fingerprints of the user can be collected in real time through a fingerprint collector, or target fingerprints specified by the user are obtained from a fingerprint collection, the fingerprint collection is used for storing fingerprints of the specified user or managing fingerprints of a plurality of users through account numbers, the fingerprint information obtained by the blockchain private key generating device may include a plurality of fingerprints corresponding to a plurality of fingers of the first user, the plurality of fingerprints are used as the fingerprint information of the first user, the plurality of fingerprint information further includes an arrangement order of the plurality of fingerprints, for example, the fingerprint information includes a fingerprint a and a fingerprint B of a finger B of the first user, the arrangement order of the two fingerprints may be a-b or b-a, and the fingerprint a-fingerprint b and the fingerprint b-fingerprint a correspond to different fingerprint information of the first user.
S202, determining a direction angle and a reference point of the fingerprint information;
specifically, the block chain private key generation device determines a direction angle and a reference point of the fingerprint information, and it can be understood that the direction angle and the reference point are used for acquiring feature data in the fingerprint information, the direction angle acquisition employs a gradient operator, specifically, gradient values of pixel points in a fingerprint image are calculated, the direction angle of the fingerprint image is determined according to the gradient values of the pixel points, next, the reference point is acquired through a filter and the gradient values in the fingerprint image, specifically, the gradient of the fingerprint image is convolved through the filter, and the pixel point corresponding to the maximum value in the result is determined as the reference point of the fingerprint image.
S203, determining an extraction area of the fingerprint characteristics according to the reference points of the fingerprint information, and acquiring fingerprint characteristic data in the characteristic extraction area by adopting the direction angle.
Specifically, the block chain private key generating device determines an extraction area of a fingerprint feature according to a reference point of the fingerprint information, and acquires fingerprint feature data in the feature extraction area by using the direction angle, where the fingerprint feature information is feature data extracted from the fingerprint information, the feature extraction area is a feature extraction range with the reference point as a center, and the extraction area may be a circular area or a rectangular area.
The specific fingerprint characteristic data process is as follows:
the block chain private key generation device takes a reference point as a center, determines a circular area with a target size as an extraction area of fingerprint features, performs filtering processing on the extraction area of the fingerprint features, acquires fingerprint feature data of the extraction area by adopting a gray level variance feature, the target size is preset or is set according to the size of an image, and the extraction area can be set as a circular area or a rectangular area.
S204, converting the fingerprint feature data into a hash value by adopting a hash algorithm, and taking the hash value as a private key of the first user;
specifically, the block chain private key generating device converts the fingerprint feature data into a hash value by using a hash algorithm, and the hash value is used as the private key of the first user, it can be understood that the block chain private key generating device performs information filling on the fingerprint feature data to generate preprocessed information, and uses a logic function corresponding to the hash algorithm to process the preprocessed information to obtain the hash value; and taking the hash value as a private key of the first user.
Specifically, according to the packet length information corresponding to the hash algorithm, the fingerprint feature data is subjected to information filling to an integral multiple corresponding to the packet length information to generate preprocessed information, the preprocessed information is grouped by using the packet length information, the grouped preprocessed information is processed by using a logic function corresponding to the hash algorithm to generate a character string, the character strings generated by each grouped preprocessing are connected to generate a hash value corresponding to the fingerprint feature data, the hash value is used as a private key of the first user, and different hash algorithms can correspond to different packet length information, for example, the packet length information of SHA-256 is 512 bits.
It should be noted that the above hash value generation method may be applied to a case where a plurality of pieces of fingerprint information are generated into one hash value, specifically, for a plurality of pieces of fingerprint information, each piece of fingerprint feature data in at least one piece of fingerprint feature data is generated into corresponding fingerprint feature data, a hash algorithm is adopted to convert each piece of fingerprint feature data in the at least one piece of fingerprint feature data into an intermediate hash value, the intermediate hash value is a hash value converted from one piece of fingerprint feature data in at least one piece of fingerprint feature data, the at least one intermediate hash value is fused into a hash value according to a target weight corresponding to each target finger, and the hash value is used as a private key of the first user.
S205, encrypting the private key of the first user by adopting an asymmetric encryption algorithm to generate a public key of the first user; and sending the public key of the first user to the blockchain node in the blockchain network, so that the blockchain node synchronously stores the public key of the first user by adopting an intelligent contract.
Specifically, the block chain private key generating device encrypts the private key of the first user by using an asymmetric encryption algorithm to generate a public key of the first user; sending the public key of the first user to the blockchain node in the blockchain network so that the blockchain node synchronously stores the public key of the first user by adopting an intelligent contract, it is understood that the asymmetric algorithm may be an RSA encryption algorithm, an elliptic curve encryption algorithm, etc., the block chain private key generating device encrypts the private key of the first user by using the asymmetric encryption algorithm to generate the public key of the first user, the process of generating the public key by the private key is a one-way irreversible process, the private key of the user cannot be calculated by the public key, the public key of the first user is sent to the blockchain node in the blockchain network, the block chain node adopts an intelligent contract to synchronously store the public key of the first user and broadcasts the public key to the whole network, the other users can acquire the public key of the first user from the block chain node to encrypt data or verify the transmitted encrypted information of the first user.
S206, acquiring a first hash value with a target length from the business data to be linked by adopting a hash algorithm; encrypting the business data to be uplink according to the private key of the first user, generating signature information corresponding to the business data to be uplink, sending the business data to be uplink and the signature information to the block chain node, so that the block chain node decrypts the signature data by adopting the public key of the first user to generate a second hash value, and performing signature verification on the target data according to the first hash value and the second hash value.
Specifically, the block chain private key generation device acquires a first hash value with a target length from the service data to be uplink by adopting a hash algorithm; encrypting the business data to be uplink according to a private key of the first user, generating signature information corresponding to the business data to be uplink, sending the business data to be uplink and the signature information to the block chain node, so that the block chain node decrypts the signature data by using the public key of the first user to generate a second HASH value, and performing signature verification on the target data according to the first HASH value and the second HASH value, it can be understood that summary data with a target length are generated according to the business data to be uplink, the summary data can be generated by using a HASH function, the summary data are signed by using the private key of the first user to obtain the signature information, the business data to be uplink and the signature information are sent to the block chain node, and the block chain node verifies the signature information by using the public key of the first user, the following description will take an example of sending information from a first user to a second user, please refer to fig. 4 together, which provides a scene diagram of a data signature according to an embodiment of the present application. As shown in fig. 4, fingerprint information of a first user is extracted to generate fingerprint characteristic data, the fingerprint characteristic data is converted into a HASH value through a HASH algorithm and is used as a private key of the first user, a public key of the first user is generated by the private key of the first user through an elliptic curve encryption algorithm, the first user sends target data to a second user, a HASH function is adopted by a first user terminal to generate summary data with a target length from the target data, the summary data is signed by the private key of the first user to obtain signature information, the target data and the signature information are sent to the second user, the second user decrypts the signature information by the public key of the first user to generate summary data, the same HASH function is adopted to generate the summary data from the received target data, and whether the two summary data are the same or not is checked.
In the embodiment of the application, the fingerprint information of the first user is acquired; generating fingerprint characteristic data according to the fingerprint information; converting the fingerprint characteristic data into a hash value by adopting a hash algorithm, and taking the hash value as a private key of the first user; generating a public key of a first user according to the private key of the first user, and issuing the public key of the first user on a block chain network; the blockchain network comprises blockchain nodes; and signing the service data to be uplink by adopting the private key to obtain signature information, and sending the service data to be uplink and the signature information to the block chain node so that the block chain node verifies the signature information by adopting the public key of the first user. The fingerprint information of the user is generated into the private key of the user, and the biological characteristic information of the user is associated with the private key, so that the risk of information leakage is reduced, and the safety of user data is improved. Meanwhile, a plurality of fingerprint information can be fused, so that even if the biological characteristic information of part of users is acquired, the user information cannot be stolen, and the risk of information leakage is further reduced.
Please refer to fig. 5, which provides a schematic structural diagram of a block chain private key generating device according to an embodiment of the present application. As shown in fig. 5, the block chain private key generation device 1 according to the embodiment of the present application may include: a fingerprint information acquisition unit 11, a feature data generation unit 12, a hash conversion unit 13, a public key issuing unit 14, and a signature verification unit 15.
A fingerprint information acquisition unit 11 configured to acquire fingerprint information of a first user;
specifically, the fingerprint information acquiring unit 11 acquires the fingerprint information of the first user, and it is understood that, the fingerprint information is the fingerprint of the finger of the user, the fingerprint of the user can be collected in real time through the fingerprint collector, or acquiring a target fingerprint specified by a user from a fingerprint set, wherein the fingerprint set is used for storing fingerprints of the specified user or managing fingerprints of a plurality of users through account numbers, and fingerprint information acquired by a block chain private key generation device, may include a plurality of fingerprints corresponding to a plurality of fingers of the first user, and the plurality of fingerprints are taken as the fingerprint information of the first user, the plurality of fingerprint information further includes an arrangement order of the plurality of fingerprints, for example, the fingerprint information includes a fingerprint a of the first user's finger A and a fingerprint B of the first user's finger B, the arrangement order of the two fingerprints may be a-b or b-a, and the fingerprint a-fingerprint b and the fingerprint b-fingerprint a correspond to different fingerprint information of the first user.
A feature data generating unit 12 configured to generate fingerprint feature data according to the fingerprint information;
specifically, the characteristic data generating unit 12 generates the fingerprint characteristic data according to the fingerprint information, and it can be understood that the fingerprint characteristic information is the characteristic data extracted from the fingerprint information, the fingerprint characteristic data is usually obtained from a fingerprint image, and the following explains obtaining the fingerprint characteristic data from the fingerprint image, firstly, a gradient operator is used to obtain an azimuth, specifically, a gradient value of a pixel point in the fingerprint image is calculated, the azimuth of the fingerprint image is determined according to the gradient value of the pixel point, secondly, a reference point of the fingerprint image is determined, specifically, the gradient of the fingerprint image is convolved through a filter, the pixel point corresponding to the maximum value in the result is determined as the reference point of the fingerprint image, in general, the reference point of the fingerprint image is a singular point in the fingerprint, namely, a "thread center" in the fingerprint, and the reference point is used as a center, the method comprises the steps of determining a circular area with a target size as an extraction area of fingerprint features, carrying out filtering processing on the extraction area of the fingerprint features, and acquiring fingerprint feature data of the extraction area by adopting variance features of gray levels, wherein the target size is preset or is set according to the size of an image, and the extraction area can be set as a circular area or a rectangular area.
Referring to fig. 5, the feature data generating unit 12 according to the embodiment of the present application may include: a parameter determination subunit 121, a feature data generation subunit 122;
a parameter determining subunit 121 configured to determine a direction angle and a reference point of the fingerprint information;
and the feature data generating subunit 122 is configured to determine an extraction area of the fingerprint feature according to the reference point of the fingerprint information, and acquire the fingerprint feature data in the feature extraction area by using the direction angle.
A hash conversion unit 13, configured to convert the fingerprint feature data into a hash value by using a hash algorithm, where the hash value is used as a private key of the first user;
specifically, the hash conversion unit 13 converts the fingerprint feature data into a hash value by using a hash algorithm, and uses the hash value as the private key of the first user, it can be understood that the hash algorithm is to convert an input with any length into an output with a fixed length through the hash algorithm, the output is a hash value, that is, a message digest function that compresses a message with any length to a certain fixed length, the hash algorithm is an irreversible algorithm and includes SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, and the like, the block chain private key generation device generates the fingerprint feature data into a hash value with a fixed length through the hash algorithm, and uses the hash value as the private key of the first user, the fingerprint information of different users is different, and the hash value generated according to the fingerprint information is also different, and is therefore unique as the first user's private key.
A public key issuing unit 14, configured to generate a public key of a first user according to the private key of the first user, and issue the public key of the first user on a blockchain network; the blockchain network comprises blockchain nodes;
specifically, the public key issuing unit 14 generates a public key of the first user according to the private key of the first user, and issues the public key of the first user on the blockchain network; the blockchain network includes blockchain nodes, it being understood that the public key is generated by an asymmetric cryptographic algorithm that includes: the public key is deduced through the private key, the private key cannot be deduced, the public key is generated by the block chain private key generating equipment according to the private key of the first user, the public key of the first user is issued on the block chain network, namely, public key information is stored in block chain link points of the block chain network, and other users can acquire the public key of the first user from the block chain link points to encrypt data or verify the encrypted information sent by the first user.
The signature verification unit 15 is configured to sign the service data to be uplink by using the private key to obtain signature information, and send the service data to be uplink and the signature information to the block chain node, so that the block chain node verifies the signature information by using the public key of the first user.
Specifically, the signature verification unit 15 signs the service data to be uplink by using the private key to obtain signature information, sends the service data to be uplink and the signature information to the blockchain node, so that the block link point verifies the signature information using the public key of the first user, it is understood that, verifying the signature information to prove that the service data to be uplink is actually sent by the first user sending party in a signature and concurrent manner, and also can determine the integrity of the message, generating abstract data by block chain private key generating equipment according to the service data to be uplink, specifically generating the abstract data by a HASH function, signing the abstract data by adopting the private key of the first user to obtain signature information, and sending the service data to be uplink and the signature information to the block chain node, and the block chain node verifies the signature information by adopting the public key of the first user.
In the embodiment of the application, the fingerprint information of the first user is acquired; generating fingerprint characteristic data according to the fingerprint information; converting the fingerprint characteristic data into a hash value by adopting a hash algorithm, and taking the hash value as a private key of the first user; generating a public key of a first user according to the private key of the first user, and issuing the public key of the first user on a block chain network; the blockchain network comprises blockchain nodes; and signing the service data to be uplink by adopting the private key to obtain signature information, and sending the service data to be uplink and the signature information to the block chain node so that the block chain node verifies the signature information by adopting the public key of the first user. The fingerprint information of the user is generated into the private key of the user, and the biological characteristic information of the user is associated with the private key, so that the risk of information leakage is reduced, and the safety of user data is improved. Meanwhile, a plurality of fingerprint information can be fused, so that even if the biological characteristic information of part of users is acquired, the user information cannot be stolen, and the risk of information leakage is further reduced.
Referring to fig. 6, a schematic structural diagram of a computer device is provided in an embodiment of the present application. As shown in fig. 6, the apparatus 1000 may include: at least one processor 1001, such as a CPU, at least one network interface 1004, a user interface 1003, memory 1005, at least one communication bus 1002. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display screen (Display), and the optional user interface 1003 may also include a standard wired interface or a wireless interface. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (non-volatile memory), such as at least one disk memory. The memory 1005 may optionally be at least one memory device located remotely from the processor 1001. As shown in fig. 6, the memory 1005, which is a kind of computer storage medium, may include therein an operating system, a network communication module, a user interface module, and a data processing application program.
In the device 1000 shown in fig. 6, the network interface 1004 may provide a network communication function, and the user interface 1003 is mainly used as an interface for providing input for a user; the processor 1001 may be configured to call a data processing application stored in the memory 1005, so as to implement the description of the data processing method in the embodiment corresponding to any one of fig. 1 to fig. 4, which is not described herein again.
It should be understood that the computer device 1000 described in this embodiment of the present application may perform the description of the data processing method in the embodiment corresponding to any one of fig. 1 to fig. 4, and may also perform the description of the device in the embodiment corresponding to fig. 5, which is not described herein again. In addition, the beneficial effects of the same method are not described in detail.
Further, here, it is to be noted that: an embodiment of the present application further provides a computer-readable storage medium, where a computer program executed by the aforementioned device is stored in the computer-readable storage medium, and the computer program includes program instructions, and when the processor executes the program instructions, the method described in any one of the embodiments of fig. 1 to fig. 4 can be executed, and therefore, details will not be repeated here. In addition, the beneficial effects of the same method are not described in detail. For technical details not disclosed in embodiments of the computer-readable storage medium referred to in the present application, reference is made to the description of embodiments of the method of the present application.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present application and is not to be construed as limiting the scope of the present application, so that the present application is not limited thereto, and all equivalent variations and modifications can be made to the present application.

Claims (9)

1. A method for generating a blockchain private key, comprising:
acquiring fingerprint information of a first user;
generating fingerprint feature data according to the fingerprint information, wherein the fingerprint information of the first user comprises fingerprint information of a plurality of target fingers, each target finger corresponds to one fingerprint information, and each fingerprint information corresponds to one fingerprint feature data;
converting each fingerprint characteristic data in the plurality of fingerprint characteristic data into an intermediate hash value by adopting a hash algorithm, fusing the intermediate hash values according to preset target weights respectively corresponding to each target finger to generate a hash value, and taking the hash value as a private key of the first user;
generating a public key of a first user according to the private key of the first user, and issuing the public key of the first user on a block chain network; the blockchain network comprises blockchain nodes;
and signing the service data to be uplink by adopting the private key to obtain signature information, and sending the service data to be uplink and the signature information to the block chain node so that the block chain node verifies the signature information by adopting the public key of the first user.
2. The method of claim 1, wherein generating fingerprint feature data from the fingerprint information comprises:
determining a direction angle and a reference point of the fingerprint information;
and determining an extraction area of fingerprint features according to the reference points of the fingerprint information, and acquiring fingerprint feature data in the feature extraction area by adopting the direction angle.
3. The method according to claim 2, wherein the determining an extraction area of the fingerprint feature according to the reference point of the fingerprint information, and acquiring the fingerprint feature data in the feature extraction area by using the direction angle comprises:
determining a circular area with a target size as an extraction area of fingerprint features by taking the reference point as a center;
and filtering the extraction area of the fingerprint characteristics, and acquiring the fingerprint characteristic data of the extraction area by adopting the variance characteristics of gray levels.
4. The method according to claim 1, wherein the converting the fingerprint feature data into a hash value by using a hash algorithm, and using the hash value as a private key of the first user comprises:
filling information into the fingerprint characteristic data to generate preprocessed information, and processing the preprocessed information by adopting a logic function corresponding to the hash algorithm to obtain a hash value;
and taking the hash value as a private key of the first user.
5. The method of claim 1, wherein generating the public key of the first user according to the private key of the first user, and publishing the public key of the first user over a blockchain network comprises:
encrypting the private key of the first user by adopting an asymmetric encryption algorithm to generate a public key of the first user;
and sending the public key of the first user to the blockchain node in the blockchain network, so that the blockchain node synchronously stores the public key of the first user by adopting an intelligent contract.
6. The method according to claim 1, wherein the signing the to-be-uplink service data with the private key to obtain signature information, and the sending the to-be-uplink service data and the signature information to the blockchain node so that the blockchain node verifies the signature information with the public key of the first user includes:
acquiring a first hash value with a target length from service data to be linked by adopting a hash algorithm;
encrypting the business data to be uplink according to the private key of the first user, generating signature information corresponding to the business data to be uplink, sending the business data to be uplink and the signature information to the block chain node, so that the block chain node decrypts the signature data by adopting the public key of the first user to generate a second hash value, and performing signature verification on the target data according to the first hash value and the second hash value.
7. A blockchain private key generating device, comprising:
a fingerprint information acquisition unit for acquiring fingerprint information of a first user;
the characteristic data generating unit is used for generating fingerprint characteristic data according to the fingerprint information, wherein the fingerprint information of the first user comprises fingerprint information of a plurality of target fingers, each target finger corresponds to one fingerprint information, and each fingerprint information corresponds to one fingerprint characteristic data;
the hash conversion unit is used for converting each fingerprint characteristic data in the plurality of fingerprint characteristic data into an intermediate hash value by adopting a hash algorithm, fusing the intermediate hash values to generate a hash value according to preset target weights respectively corresponding to each target finger, and taking the hash value as a private key of the first user;
the public key issuing unit is used for generating a public key of a first user according to the private key of the first user and issuing the public key of the first user on the block chain network; the blockchain network comprises blockchain nodes;
and the signature verification unit is used for signing the service data to be uplink by adopting the private key to obtain signature information, and sending the service data to be uplink and the signature information to the block chain node so that the block chain node verifies the signature information by adopting the public key of the first user.
8. A computer storage medium, characterized in that the computer storage medium stores a computer program comprising program instructions that, when executed by a processor, perform the method according to any one of claims 1-6.
9. A computer device comprising a memory and a processor, the memory storing a computer program that, when executed by the processor, causes the processor to perform the steps of the method according to any one of claims 1 to 6.
CN201910877482.1A 2019-09-17 2019-09-17 Block chain private key generation method and equipment Active CN110601853B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910877482.1A CN110601853B (en) 2019-09-17 2019-09-17 Block chain private key generation method and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910877482.1A CN110601853B (en) 2019-09-17 2019-09-17 Block chain private key generation method and equipment

Publications (2)

Publication Number Publication Date
CN110601853A CN110601853A (en) 2019-12-20
CN110601853B true CN110601853B (en) 2021-05-11

Family

ID=68860246

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910877482.1A Active CN110601853B (en) 2019-09-17 2019-09-17 Block chain private key generation method and equipment

Country Status (1)

Country Link
CN (1) CN110601853B (en)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111182525B (en) * 2019-12-25 2022-09-02 中国联合网络通信集团有限公司 Method and device for storing data
CN111245602A (en) * 2019-12-27 2020-06-05 成都商通数治科技有限公司 Data right confirming method and system based on block chain
CN111259455B (en) * 2020-01-15 2023-01-03 易联众信息技术股份有限公司 Block chain private key escrow method and system
CN111339501B (en) * 2020-02-20 2022-10-14 百度在线网络技术(北京)有限公司 Copyright protection method, device, equipment and medium based on block chain
CN111309812A (en) * 2020-03-11 2020-06-19 深圳市网心科技有限公司 Block chain based mail transmission method and related equipment
CN111339206B (en) * 2020-03-11 2023-07-18 建信金融科技有限责任公司 Block chain-based data sharing method and device
CN111314644A (en) * 2020-03-16 2020-06-19 郭磊 Video compression method and system based on analog video compressor
CN113452503B (en) * 2020-03-24 2023-02-17 山东浪潮质量链科技有限公司 Block chain-based private key retrieving method, device and medium
CN113452504B (en) * 2020-03-24 2023-02-21 浪潮卓数大数据产业发展有限公司 Data decryption method and device
CN113452510B (en) * 2020-03-24 2022-05-06 山东浪潮质量链科技有限公司 Private key updating method and device based on block chain
CN111447070B (en) * 2020-03-26 2023-04-07 丁莉萍 Block chain signature verification method and device and storage medium
CN113452516A (en) * 2020-03-27 2021-09-28 山东浪潮质量链科技有限公司 Block chain-based asymmetric key generation and distribution method, equipment and medium
CN113472521A (en) * 2020-03-30 2021-10-01 山东浪潮质量链科技有限公司 Block chain-based real-name digital identity management method, signature device and verification device
CN113497709A (en) * 2020-04-02 2021-10-12 浪潮云信息技术股份公司 Trusted data source management method based on block chain, signature device and verification device
CN111614731B (en) * 2020-04-29 2023-04-07 深圳市芯链科技有限公司 Method and system for accessing block chain to Internet of things equipment, aggregation gateway and storage medium
CN111342963A (en) * 2020-05-15 2020-06-26 支付宝(杭州)信息技术有限公司 Data uplink method, data storage method and device
CN111711611B (en) * 2020-05-22 2023-04-18 易联众信息技术股份有限公司 Data processing method, device, medium, equipment and application based on block chain
CN115242440B (en) * 2020-07-16 2024-01-26 华北电力科学研究院有限责任公司 Block chain-based internet of things equipment trusted calling method, device and equipment
CN111901125B (en) * 2020-08-03 2021-12-24 北京吉威空间信息股份有限公司 Method and device for ensuring consistency of homeland space data by applying block chain
CN112118107B (en) * 2020-08-12 2021-08-27 北京大学 Self-adaptive execution method for realizing data credibility
CN112217807B (en) * 2020-09-25 2022-09-16 山西特信环宇信息技术有限公司 Cone block chain key generation method, authentication method and system
CN112084521B (en) * 2020-09-27 2024-02-09 中国建设银行股份有限公司 Unstructured data processing method, device and system for block chain
CN112232837A (en) * 2020-10-20 2021-01-15 北京抱朴再生文化传播有限公司 Block chain-based method and system for chain winding of recycled articles
CN114666344A (en) * 2020-12-22 2022-06-24 北京八分量信息科技有限公司 Verification method of block chain
CN114666081A (en) * 2020-12-23 2022-06-24 中国移动通信有限公司研究院 Early warning message output method, early warning message distribution device and related equipment
CN113411321B (en) * 2021-06-15 2022-04-05 国网电子商务有限公司 Block chain-based electricity consumption data acquisition method and system
CN113672994B (en) * 2021-09-03 2023-12-01 中国联合网络通信集团有限公司 Cooking equipment data management method, device and system based on blockchain
CN116629887A (en) * 2023-07-20 2023-08-22 鼎铉商用密码测评技术(深圳)有限公司 Registration method, authentication method, device and storage medium based on biological characteristics

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103218624A (en) * 2013-04-25 2013-07-24 华东理工大学 Recognition method and recognition device based on biological characteristics
CN105205451A (en) * 2015-08-25 2015-12-30 东莞酷派软件技术有限公司 Fingerprint verification method, fingerprint verification device and terminal
CN105654026A (en) * 2015-07-16 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Fingerprint storage method and apparatus thereof, fingerprint identification method and apparatus thereof
CN106452785A (en) * 2016-09-29 2017-02-22 财付通支付科技有限公司 Block chain network, branch node and block chain network application method
WO2017044554A1 (en) * 2015-09-11 2017-03-16 Aware, Inc. Biometric verification of a blockchain database transaction contributor
CN107038578A (en) * 2017-04-19 2017-08-11 浙江数秦科技有限公司 Multi-signature exchange information processing method in data trade platform based on block chain
CN107077557A (en) * 2016-12-29 2017-08-18 深圳前海达闼云端智能科技有限公司 The method and device that software application is issued and verified
CN107077675A (en) * 2016-12-30 2017-08-18 深圳前海达闼云端智能科技有限公司 Block chain based currency management method and system
CN107079037A (en) * 2016-09-18 2017-08-18 深圳前海达闼云端智能科技有限公司 Identity identifying method, device, node and system based on block chain
CN107491946A (en) * 2017-07-10 2017-12-19 北京云知科技有限公司 It is a kind of to store virtual objects to the method, apparatus of block chain and electronic equipment
CN108805538A (en) * 2018-06-14 2018-11-13 清华大学 A kind of digital cash method of commerce and device
CN109005186A (en) * 2018-08-20 2018-12-14 杭州复杂美科技有限公司 A kind of method, system, equipment and the storage medium of user-isolated identity information
CN109145558A (en) * 2018-08-01 2019-01-04 Oppo广东移动通信有限公司 Solve lock control method and electronic device

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103258156B (en) * 2013-04-11 2016-01-20 杭州电子科技大学 A kind of method generating key based on fingerprint characteristic
CN105827571B (en) * 2015-01-06 2019-09-13 华为技术有限公司 Multi-modal biological characteristic authentication method and equipment based on UAF agreement
CN109726568B (en) * 2018-12-12 2023-08-08 西安电子科技大学 Fingerprint encryption method based on fusion feature descriptors

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103218624A (en) * 2013-04-25 2013-07-24 华东理工大学 Recognition method and recognition device based on biological characteristics
CN105654026A (en) * 2015-07-16 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Fingerprint storage method and apparatus thereof, fingerprint identification method and apparatus thereof
CN105205451A (en) * 2015-08-25 2015-12-30 东莞酷派软件技术有限公司 Fingerprint verification method, fingerprint verification device and terminal
WO2017044554A1 (en) * 2015-09-11 2017-03-16 Aware, Inc. Biometric verification of a blockchain database transaction contributor
CN107079037A (en) * 2016-09-18 2017-08-18 深圳前海达闼云端智能科技有限公司 Identity identifying method, device, node and system based on block chain
CN106452785A (en) * 2016-09-29 2017-02-22 财付通支付科技有限公司 Block chain network, branch node and block chain network application method
CN107077557A (en) * 2016-12-29 2017-08-18 深圳前海达闼云端智能科技有限公司 The method and device that software application is issued and verified
CN107077675A (en) * 2016-12-30 2017-08-18 深圳前海达闼云端智能科技有限公司 Block chain based currency management method and system
WO2018120057A1 (en) * 2016-12-30 2018-07-05 深圳前海达闼云端智能科技有限公司 Currency management method and system based on block chain
CN107038578A (en) * 2017-04-19 2017-08-11 浙江数秦科技有限公司 Multi-signature exchange information processing method in data trade platform based on block chain
CN107491946A (en) * 2017-07-10 2017-12-19 北京云知科技有限公司 It is a kind of to store virtual objects to the method, apparatus of block chain and electronic equipment
CN108805538A (en) * 2018-06-14 2018-11-13 清华大学 A kind of digital cash method of commerce and device
CN109145558A (en) * 2018-08-01 2019-01-04 Oppo广东移动通信有限公司 Solve lock control method and electronic device
CN109005186A (en) * 2018-08-20 2018-12-14 杭州复杂美科技有限公司 A kind of method, system, equipment and the storage medium of user-isolated identity information

Also Published As

Publication number Publication date
CN110601853A (en) 2019-12-20

Similar Documents

Publication Publication Date Title
CN110601853B (en) Block chain private key generation method and equipment
CN110519297B (en) Data processing method and device based on block chain private key
CN112214780B (en) Data processing method and device, intelligent equipment and storage medium
CN111427957B (en) Block chain voting information verification method, device, equipment and storage medium
CN111080295A (en) Block chain-based electronic contract processing method and equipment
CN111444211B (en) Block chain consensus node checking method, device, equipment and storage medium
CN110601815B (en) Block chain data processing method and equipment
JP2018532301A (en) User authentication method and apparatus
CN113691597A (en) Block chain contract deployment method, device, equipment and storage medium
CN109889497A (en) A kind of data integrity verification method for going to trust
CN107871081A (en) A kind of computer information safe system
CN104735065A (en) Data processing method, electronic device and server
CN104079413A (en) Enhancement type one-time dynamic password authentication method and system
CN111506632A (en) Data processing method and device
CN112559993A (en) Identity authentication method, device and system and electronic equipment
CN114971796B (en) Bidding system based on cloud service platform
CN104580246B (en) Dynamic and intelligent safe key is produced and managing and control system and method under WiFi environment
CN110866265A (en) Data storage method, device and storage medium based on block chain
CN109936552A (en) A kind of cipher key authentication method, server and system
CN111488372A (en) Data processing method, device and storage medium
CN112862487A (en) Digital certificate authentication method, equipment and storage medium
CN106656993A (en) Dynamic verification code verifying method and apparatus
CN101924635A (en) Method and device for user identity authentication
CN110570197B (en) Data processing method and device based on block chain
WO2019178440A1 (en) System and method for securing private keys behind a biometric authentication gateway

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant