CN111311260A - Method and device for resetting account private key - Google Patents

Method and device for resetting account private key Download PDF

Info

Publication number
CN111311260A
CN111311260A CN202010103015.6A CN202010103015A CN111311260A CN 111311260 A CN111311260 A CN 111311260A CN 202010103015 A CN202010103015 A CN 202010103015A CN 111311260 A CN111311260 A CN 111311260A
Authority
CN
China
Prior art keywords
account
private key
transaction
address
reset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010103015.6A
Other languages
Chinese (zh)
Inventor
张龙
范瑞彬
张开翔
毛嘉宇
储雨知
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WeBank Co Ltd
Original Assignee
WeBank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WeBank Co Ltd filed Critical WeBank Co Ltd
Priority to CN202010103015.6A priority Critical patent/CN111311260A/en
Publication of CN111311260A publication Critical patent/CN111311260A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The invention discloses a method and a device for resetting an account private key, which are applied to a block chain (blockchain) system, wherein the method comprises the following steps: the block chain node receives a private key reset transaction; the private key reset transaction is to reset a first address account to a second address account; the first address account is bound with a random account; the random account has a transaction right for trading the assets of the first address account; and the block chain node executes the private key reset transaction to obtain a transaction result, and resets the first address account bound with the random account to the second address account after determining that a preset reset condition is met according to the transaction result. When the method is applied to financial technology (Fintech), the private key of the account can be reset.

Description

Method and device for resetting account private key
Technical Field
The invention relates to the field of financial technology (Fintech) and the field of block chains (blockchain), in particular to a method and a device for resetting an account private key.
Background
With the development of computer technology, more and more technologies are applied in the financial field, and the traditional financial industry is gradually changing to financial technology (Fintech), but due to the requirements of the financial industry on safety and real-time performance, higher requirements are also put forward on the technologies. For example, when the financial technology is combined with the field of blockchain (blockchain), the security requirement for data storage in the blockchain is higher.
At present, most of block chain platforms adopt a public and private key system to operate and manage accounts, and a user keeps a private key which is a unique certificate for account verification. Thus, once the private key is lost or compromised, the prior art cannot reset the private key, thereby losing ownership of the current account. Therefore, in the current method, after the private key is lost or leaked, the private key of the account cannot be reset, and the ownership of the current account is retrieved, which is a problem to be solved urgently.
Disclosure of Invention
The invention provides a method and a device for resetting an account private key, which solve the problem that the private key of an account cannot be reset after the private key is lost or leaked in the prior art.
In a first aspect, the present invention provides a method for resetting an account private key, including: the block chain node receives a private key reset transaction; the private key reset transaction is to reset a first address account to a second address account; the first address account is generated according to a first private key; the second address account is generated from a second private key; the first address account is bound with a random account; the random account has a transaction right for trading the assets of the first address account; and the block chain node executes the private key reset transaction to obtain a transaction result, and resets the first address account bound with the random account to the second address account after determining that a preset reset condition is met according to the transaction result.
Under the method, the first address account is bound with a random account; the random account has the transaction authority of transaction for the assets of the first address account, so that in the actual transaction process, the transaction operation is not directly carried out through the first address account, but the assets under the first address account are transacted through a random account, therefore, after the block chain node receives the private key reset transaction, the first address account bound with the random account may be reset to the second address account, the asset under the first address account may be transferred to the second address account, after it is determined that a preset reset condition is satisfied according to a transaction result, since the second address account is made available via a second private key, and the transaction operation can be performed on the asset under the first address account via a random account, therefore, the private key is reset through the second address account, and the ownership right under the address account of the first private key is retrieved.
In an optional embodiment, the block node performing the private key reset transaction to obtain a transaction result includes: the block chain node determines that an initiating account of the private key resetting transaction is a resetting initiating account preset by the first address account, and takes segment information obtained by executing the private key resetting transaction as the transaction result; the determining that a preset reset condition is met according to the transaction result includes: and determining that the preset reset condition is met according to the fragment information.
In the above method, the blockchain node determines that the initiation account of the private key reset transaction is a reset initiation account preset in the first address account, that is, the first address account may be preset to reset the account of the first address account, after determining that the initiation account is a reset initiation account, the private key reset transaction may be executed to obtain segment information as the transaction result, and the preset reset condition is determined to be met according to the segment information, thereby providing a method for determining that the preset reset condition is met according to the reset initiation account.
In an optional implementation, the determining that the preset reset condition is met according to the fragment information includes: the block chain node determines that the transaction result of the private key resetting transaction is first segment information; the block chain node determines that a plurality of pieces of second segment information and the first segment information meet the preset reset condition; the second plurality of segment information is segment information of a plurality of private key reset transactions that have been accumulated for the second address account in the block link point.
In the method, the block chain node determines that the transaction result of the private key reset transaction is first segment information; the block chain node determines that the preset reset condition is met according to the plurality of pieces of second fragment information and the first fragment information; that is, the fragment information of a plurality of private key reset transactions is required to satisfy the preset reset condition, thereby increasing the security of private key reset.
In an optional implementation, the reset initiation account is an abatement account of the platform and/or a user account associated with the first address account.
In an optional embodiment, the first segment information is a first weight value; the second fragment information is a plurality of second weight values; the preset reset condition includes: the sum of the first weight value and the plurality of second weight values is greater than a first threshold.
In the above manner, by setting the weight value, the influence of the private key reset transaction of each originating account on whether the private key reset is successful is quantified, thereby providing a method for determining the preset reset condition according to the weight value.
In an optional implementation manner, if the reset initiation account is an abatement account of a platform and/or a user account associated with the first address account, the preset reset condition further includes: the sum of the weight values of the successful private key reset transactions initiated by the platform governing account is greater than a second threshold, and the sum of the weight information of the successful private key reset transactions initiated by the user account associated with the first address account is greater than a third threshold.
Under the method, the sum of the weight values of the successful private key reset transactions initiated by the platform governance account is set to be larger than the second threshold, and the sum of the weight information of the successful private key reset transactions initiated by the user account associated with the first address account is set to be larger than the third threshold, so that the condition that the sum of the weight values of the successful private key reset transactions initiated by the platform governance account and the user account associated with the first address account exceeds a certain threshold in the platform governance account and the associated user account in the initiation account requiring to be reset can be ensured, the platform governance account or the associated user account is prevented from doing bad work, and the first address account is reset priv.
In an optional embodiment, before the block node executes the private key resetting transaction to obtain a transaction result, the method further includes: and the block chain node determines that the private key resetting transaction is a private key resetting transaction added aiming at the first address account.
In the above manner, the block link point first determines that the private key reset transaction is a newly added private key reset transaction for the second address account, and then executes the private key reset transaction, thereby preventing the private key reset transaction of a certain initiating account from repeatedly outputting a transaction result and preventing the transaction result from being repeatedly included in a preset reset condition.
In an optional implementation manner, after resetting the first address account bound to the random account to the second address account, the method further includes: the block chain node receives a transaction request of the second address account; the transaction request includes the second address account and a transaction signature derived using the second private key; after the block chain node determines that the transaction signature passes verification, the random account bound to the second address account is determined; and the blockchain node completes the transaction request through the random account.
In the above manner, after the first address account bound to the random account is reset to the second address account, the block chain node determines that the transaction signature verification passes, and then determines the random account bound to the second address account; and the blockchain node completes the transaction request through the random account, so that a transaction processing mode after the binding relationship of the address account is reset is provided.
In a second aspect, the present invention provides a device for resetting an account private key, which is applied in a blockchain system, and the device includes: a receiving module for receiving a private key reset transaction; the private key reset transaction is to reset a first address account to a second address account; the first address account is generated according to a first private key; the second address account is generated from a second private key; the first address account is bound with a random account; the random account has a transaction right for trading the assets of the first address account; and the processing module is used for executing the private key resetting transaction to obtain a transaction result, and resetting the first address account bound with the random account into the second address account after the transaction result meets the preset resetting condition.
In an optional implementation manner, the processing module is specifically configured to: determining that an initiating account of the private key reset transaction is a reset initiating account preset by the first address account, and taking fragment information obtained by executing the private key reset transaction as a transaction result; and determining that the preset reset condition is met according to the fragment information.
In an optional implementation manner, the processing module is specifically configured to: determining that a plurality of pieces of second segment information and the first segment information meet the preset reset condition; the second plurality of fragment information is fragment information of a plurality of private key reset transactions in the device that have been accumulated for the second address account.
In an optional implementation, the reset initiation account is an abatement account of the platform and/or a user account associated with the first address account.
In an optional embodiment, the first segment information is a first weight value; the second fragment information is a plurality of second weight values; the preset reset condition includes: the sum of the first weight value and the plurality of second weight values is greater than a first threshold.
In an optional implementation manner, if the reset initiation account is an abatement account of a platform and/or a user account associated with the first address account, the preset reset condition further includes: the sum of the weight values of the successful private key reset transactions initiated by the platform governing account is greater than a second threshold, and the sum of the weight information of the successful private key reset transactions initiated by the user account associated with the first address account is greater than a third threshold.
In an optional embodiment, the processing module is further configured to: and determining that the private key resetting transaction is a newly added private key resetting transaction for the second address account.
In an optional implementation, the receiving module is further configured to: receiving a transaction request of the second address account; the transaction request includes the second address account and a transaction signature derived using the second private key; the processing module is further configured to: after the transaction signature is confirmed to pass the verification, a random account bound to the second address account is confirmed; and the blockchain node completes the transaction request through the random account.
For the respective advantages of the second aspect and the second aspect, reference may be made to the respective advantages of the first aspect and the first aspect, which are not described herein again.
In a third aspect, the present invention provides a computer device comprising a program or instructions for performing the method of the first aspect and the alternatives of the first aspect when the program or instructions are executed.
In a fourth aspect, the present invention provides a storage medium comprising a program or instructions which, when executed, is adapted to perform the method of the first aspect and the alternatives of the first aspect.
Drawings
Fig. 1 is a schematic flowchart illustrating steps of a method for resetting an account private key according to an embodiment of the present application;
fig. 2 is a schematic flowchart of account registration in a method for resetting an account private key according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of a device for resetting an account private key according to an embodiment of the present disclosure.
Detailed Description
In order to better understand the technical solutions, the technical solutions will be described in detail below with reference to the drawings and the specific embodiments of the specification, and it should be understood that the specific features in the embodiments and examples of the present application are detailed descriptions of the technical solutions of the present application, but not limitations of the technical solutions of the present application, and the technical features in the embodiments and examples of the present application may be combined with each other without conflict.
The nouns appearing in the present application are listed first below.
Block chains: a novel distributed infrastructure and computing approach that utilizes block-chain data structures to verify and store data, utilizes distributed node consensus algorithms to generate and update data, cryptographically secures data transmission and access, and utilizes intelligent contracts composed of automated script code to program and manipulate data.
Public key system: the keys are generated in pairs, each pair consisting of a public key and a private key. In practical applications, the private key is kept by the owner, while the public key needs to be disclosed to the public.
Private key: the private key is the only credential for the blockchain account that is used to sign the transaction.
A blockchain account: the block chain account comprises an external account and a contract account, wherein the external account is based on a public key system, a public key is generated by a private key, an address account is generated by the public key, and the address account is used as the external account of the block chain.
Transaction signature: the transaction signature is similar to a seal and is used for ensuring ownership verification of the transaction, the node verifies the transaction after receiving the transaction broadcast, and the transaction is recorded into a memory and packaged into a block after passing the transaction broadcast, otherwise, the transaction signature is discarded.
And (3) a transaction signature generation process: the digest is typically generated from the transaction content and then encrypted with a private key to obtain a signature.
Signature verification, namely, a receiving end generates a comparison abstract according to transaction content, and then decrypts the signature by using a public key corresponding to an address in the transaction to obtain a signature abstract; and comparing whether the two digests are consistent or not, and verifying that the two digests are consistent.
During the operation of financial institutions (such as bank loan, deposit and the like), a public and private key system is adopted to operate and manage accounts, and a user keeps a private key which is the only proof of account verification. The private key is lost or leaked, and cannot be reset, once the private key is lost or leaked, the user cannot change the private key, and the ownership of the current account is lost. This situation does not meet the requirements of financial institutions such as banks, and the efficient operation of various services of the financial institutions cannot be ensured.
In addition, in the current method, there are some measures to help the user retrieve the private key. For example, by means of the mnemonic mode, when the private key of the user is lost, the private key can be recovered through the mnemonic, and the user needs to back up the mnemonic. In addition, a mode of a platform for hosting the encrypted private key is provided, the platform hosts the encrypted private key, a user needs to remember a password for encrypting the private key, and the private key is hosted on the platform essentially, so that the possibility of platform malicious behavior cannot be eliminated. Regardless of the mnemonic or password, it may be lost, forgotten or stolen, essentially without solving the problem of private key loss.
To this end, as shown in fig. 1, the present application provides a method for resetting an account private key.
Step 101: the block chain node receives a private key reset transaction.
Step 102: and the block chain node executes the private key reset transaction to obtain a transaction result, and resets the first address account bound with the random account to the second address account after determining that a preset reset condition is met according to the transaction result.
It should be noted that the resetting means that the first address account is modified to the second address account.
In step 101, the private key reset transaction is used to reset a first address account to a second address account; the first address account is generated according to a first private key; the second address account is generated from a second private key; the first address account is bound with a random account; the random account has a transaction right to trade assets of the first address account.
Therefore, the method described in steps 101-102 decouples the private key from the address account, and when the private key of the user is lost or leaked, the private key can be reset, and the security of personal assets and rights is ensured. The key of the scheme is that a new account system is designed, so that the block chain account does not depend on a private key or does not strongly bind the private key, and the private key is only used as a tool for verifying the operation authority of the current account, but not the transaction authority, the transaction authority and the random account are strongly bound. When the private key is lost and the random account is not changed, the asset can also operate through the originally bound random account.
Before step 101, it is the user that first needs to register an account on the platform, and the registration process is specifically shown in fig. 2. Firstly, a user generates a pair of public key and private key, and generates a corresponding address account according to the public key, the user submits the address account to initiate an account registration process, and the block chain system automatically generates a random account, binds with the address account corresponding to the public key, and stores the random account on the block chain. In the account registration process, the private key generation is completed under the link and is kept by the user, and the public key is only linked in the registration process, so that the security of the private key is ensured.
It should be noted that the registered accounts can be divided into three types of accounts: the platform governance accounts, associated accounts and common accounts. The method comprises the following specific steps:
the registration mode of the platform governing account is consistent with that of a common account, the side to which the platform governing the account belongs can be an independent individual or an independent legal person, and the platform governing the account is generated by co-election of participants of a block chain and has certain public credibility. The role of the platform governs the accounts is to help the common accounts replace the private keys. When the private key of the common account is lost, the platform governance account can initiate a private key reset transaction to reset the private key for the common account.
The associated account and the general account have the same level. The associated account is for a separate general account, which may be understood as a buddy list. The user can manage his own associated account (only the account the user has authorized himself). The role of the associated account is to help the average user replace the private key. When the private key of the user is lost, a request for resetting the private key can be initiated through the associated account, and the private key is reset.
A common account refers to an independent account that can send transactions over the blockchain. When the user registers an account, the generated account is a common account. The user can add other common accounts to become the associated account of the user. Meanwhile, the user can set the private key resetting mode of the user.
After step 101, an alternative implementation after step 102 may be as follows:
and the block chain node determines that the private key resetting transaction is a private key resetting transaction added aiming at the first address account.
The method can prevent the private key of a certain initiating account from resetting the transaction to repeat the transaction result, and prevent the transaction result from being repeatedly included in the preset resetting condition.
An alternative implementation of step 102 may be as follows:
embodiment (a): the block chain node determines that an initiating account of the private key resetting transaction is a resetting initiating account preset by the first address account, and takes segment information obtained by executing the private key resetting transaction as the transaction result; and determining that the preset reset condition is met according to the fragment information.
That is, the process of the above embodiment (one) is to verify whether the initiation account of the private key reset transaction is the preset reset initiation account, and if so, process the private key reset transaction, obtain the fragment information, and determine that the preset reset condition is met according to the fragment information.
It should be noted that, in the above embodiment (one), the private key reset transaction initiated by one account can be reset, or the private key reset transactions initiated by multiple accounts can be reset. When an account is initiated, it can repudiate the private key without decentralization, which greatly increases the risk of single account repudiation.
A specific alternative to embodiment (one) may be:
embodiment (1): the block chain node determines that the transaction result of the private key resetting transaction is first segment information; the block chain node determines that a plurality of pieces of second segment information and the first segment information meet the preset reset condition; the second plurality of segment information is segment information of a plurality of private key reset transactions that have been accumulated for the second address account in the block link point.
For example, the first clip information and the second clip information are one letter, and the preset reset condition is that the information composed of the first clip information and the plurality of second clip information includes a plurality of continuous letters, such as 4 letters. If the first segment information is a and the accumulated second segment information is b, c, d, f, the combined information after adding a includes 4 consecutive letters a-d, and the preset reset condition is satisfied. The specific clip information and the preset reset condition can be flexibly set according to the scene.
It should be noted that, in the embodiment (a) and the embodiment (1), the reset initiation account may be an abatement account of the platform and/or a user account associated with the first address account. When the reset initiation account includes both the platform's abatement account and the user account associated with the first address account, a party aversion can be avoided.
Since the associated account is a familiar individual or legal account that the user has authenticated or endorsed, the administrative account is an account of the platform side, and the user needs to submit a relevant identification to the platform when registering the account. For security reasons, there may be a potential for a private key kidnapping if private key resetting is performed only through the associated account; similar problems exist if only through the abatement account. The private key may be reset by decentralized based on the governance account and the associated account. The governance account ensures the self public trust, and the associated account is set and managed by the user, thereby eliminating the possibility that the governance account and the associated account cannot communicate and act as a bad.
In an optional implementation manner of the implementation manner (1), the first piece of information is a first weight value; the second fragment information is a plurality of second weight values; the preset reset condition includes: the sum of the first weight value and the plurality of second weight values is greater than a first threshold.
That is, the user of the first address account may set the weight value and the threshold size of each of the associated account and the abatement account for the first address account in advance. The weighted values are not limited in form, and may be normalized and set as a ratio, for example, the sum of the weighted values is set to be 100%, and a preset reset condition is satisfied when the sum of the first weighted value and the plurality of second weighted values is greater than or equal to a first threshold value of 70%.
It should be noted that, when the account weight values of the respective resettable first address accounts are the same, actually, the private key resetting manner of the first address account is a multiple sign manner, that is, the account initiating the private key resetting transaction is counted, and the resetting is allowed when the count reaches a preset threshold.
On the basis of the above scheme, a preferred mode is as follows:
if the reset initiation account is a governance account of the platform and/or a user account associated with the first address account, the preset reset condition further includes: the sum of the weight values of the successful private key reset transactions initiated by the platform governing account is greater than a second threshold, and the sum of the weight information of the successful private key reset transactions initiated by the user account associated with the first address account is greater than a third threshold.
That is, in the above manner, the platform governance account and the user account associated with the first address account are required to both satisfy a certain threshold, otherwise, even if the sum of the first weight value and the plurality of second weight values is greater than or equal to the first threshold, resetting cannot be performed. In addition, the first threshold may be set to be greater than the sum of the weight values of all the platform governance accounts and greater than the sum of the weight values of all the associated user accounts, that is, no matter whether all the platform governance accounts are combined with one another or all the associated user accounts are combined with one another, it cannot be guaranteed that the sum of the first weight value and the plurality of second weight values is greater than or equal to the first threshold.
And for the scheme when the weighted values are the same, the system accumulates the number of the current transaction signatures, judges whether the number of the governance account signatures and the number of the associated account signatures reach the value set by the current common account at the same time, resets the address if the governance account signatures and the associated account signatures reach the value set by the current common account, namely, completes the private key reset, and initiates the private key reset transaction by other governance accounts or the associated accounts if the governance account signatures do not reach the value set by the current common account, so as to.
An alternative implementation after step 102 is as follows:
the block chain node receives a transaction request of the second address account; the transaction request includes the second address account and a transaction signature derived using the second private key; after the block chain node determines that the transaction signature passes verification, the random account bound to the second address account is determined; and the blockchain node completes the transaction request through the random account.
It can be seen that after step 102 is executed, the account bound to the random account is a second address account, and then after receiving the transaction request of the second address account, the transaction request can be completed through the random account bound to the second address account, that is, all rights of the first address account are recovered, but the operation right is transferred to the second address account.
As shown in fig. 3, the present invention provides a device for resetting an account private key, which is applied in a blockchain system, and the device includes: a receiving module 301, configured to receive a private key reset transaction; the private key reset transaction is to reset a first address account to a second address account; the first address account is generated according to a first private key; the second address account is generated from a second private key; the first address account is bound with a random account; the random account has a transaction right for trading the assets of the first address account; the processing module 302 is configured to execute the private key reset transaction to obtain a transaction result, and reset the first address account bound to the random account to the second address account after determining that a preset reset condition is met according to the transaction result.
In an optional implementation manner, the processing module 302 is specifically configured to: determining that an initiating account of the private key reset transaction is a reset initiating account preset by the first address account, and taking fragment information obtained by executing the private key reset transaction as a transaction result; and determining that the preset reset condition is met according to the fragment information.
In an optional implementation manner, the processing module 302 is specifically configured to: determining that a plurality of pieces of second segment information and the first segment information meet the preset reset condition; the second plurality of fragment information is fragment information of a plurality of private key reset transactions in the device that have been accumulated for the second address account.
In an optional implementation, the reset initiation account is an abatement account of the platform and/or a user account associated with the first address account.
In an optional embodiment, the first segment information is a first weight value; the second fragment information is a plurality of second weight values; the preset reset condition includes: the sum of the first weight value and the plurality of second weight values is greater than a first threshold.
In an optional implementation manner, if the reset initiation account is an abatement account of a platform and/or a user account associated with the first address account, the preset reset condition further includes: the sum of the weight values of the successful private key reset transactions initiated by the platform governing account is greater than a second threshold, and the sum of the weight information of the successful private key reset transactions initiated by the user account associated with the first address account is greater than a third threshold.
In an optional implementation, the processing module 302 is further configured to: and determining that the private key resetting transaction is a newly added private key resetting transaction for the second address account.
In an optional implementation, the receiving module 301 is further configured to: receiving a transaction request of the second address account; the transaction request includes the second address account and a transaction signature derived using the second private key; the processing module 302 is further configured to: after the transaction signature is confirmed to pass the verification, a random account bound to the second address account is confirmed; and the blockchain node completes the transaction request through the random account.
Embodiments of the present application provide a computer device, which includes a program or an instruction, and when the program or the instruction is executed, the program or the instruction is configured to execute a method for resetting an account private key and any optional method provided in embodiments of the present application.
The embodiment of the application provides a storage medium, which comprises a program or an instruction, and when the program or the instruction is executed, the program or the instruction is used for executing the resetting method and any optional method of the account private key provided by the embodiment of the application.
Finally, it should be noted that: as will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is intended to include such modifications and variations as well.

Claims (10)

1. A method for resetting an account private key is applied to a block chain system, and comprises the following steps:
the block chain node receives a private key reset transaction; the private key reset transaction is to reset a first address account to a second address account; the first address account is generated according to a first private key; the second address account is generated from a second private key; the first address account is bound with a random account; the random account has a transaction right for trading the assets of the first address account;
and the block chain node executes the private key reset transaction to obtain a transaction result, and resets the first address account bound with the random account to the second address account after determining that a preset reset condition is met according to the transaction result.
2. The method of claim 1, wherein the blockchain node performing the private key reset transaction results in a transaction result, comprising:
the block chain node determines that an initiating account of the private key resetting transaction is a resetting initiating account preset by the first address account, and takes segment information obtained by executing the private key resetting transaction as the transaction result;
the determining that a preset reset condition is met according to the transaction result includes:
and determining that the preset reset condition is met according to the fragment information.
3. The method of claim 2, wherein the determining that the preset reset condition is satisfied according to the clip information comprises:
the block chain node determines that the transaction result of the private key resetting transaction is first segment information;
the block chain node determines that a plurality of pieces of second segment information and the first segment information meet the preset reset condition; the second plurality of segment information is segment information of a plurality of private key reset transactions that have been accumulated for the second address account in the block link point.
4. The method of claim 2, wherein the reset initiation account is an abatement account of a platform and/or a user account associated with the first address account.
5. The method of claim 3 or 4, wherein the first segment information is a first weight value; the second fragment information is a plurality of second weight values; the preset reset condition includes: the sum of the first weight value and the plurality of second weight values is greater than a first threshold.
6. The method of claim 5, wherein if the reset initiation account is an abatement account of a platform and/or a user account associated with the first address account, the preset reset condition further comprises: the sum of the weight values of the successful private key reset transactions initiated by the platform governing account is greater than a second threshold, and the sum of the weight information of the successful private key reset transactions initiated by the user account associated with the first address account is greater than a third threshold.
7. The method of any of claims 2 to 4, wherein prior to the blockchain node performing the private key reset transaction resulting in a transaction result, further comprising:
and the block chain node determines that the private key resetting transaction is a private key resetting transaction added aiming at the first address account.
8. The method of claim 1, wherein after resetting the first address account bound with the random account to the second address account, further comprising:
the block chain node receives a transaction request of the second address account; the transaction request includes the second address account and a transaction signature derived using the second private key;
after the block chain node determines that the transaction signature passes verification, a random account bound to the second address account is determined;
and the blockchain node completes the transaction request through the random account.
9. An apparatus for resetting an account private key, applied to a blockchain system, the apparatus comprising:
a receiving module for receiving a private key reset transaction; the private key reset transaction is to reset a first address account to a second address account; the first address account is generated according to a first private key; the second address account is generated from a second private key; the first address account is bound with the random account; the random account has a transaction right for trading the assets of the first address account;
and the processing module is used for executing the private key resetting transaction to obtain a transaction result, and resetting the first address account bound with the random account into the second address account after the transaction result meets the preset resetting condition.
10. A computer device comprising a program or instructions that, when executed, perform the method of any of claims 1 to 8.
CN202010103015.6A 2020-02-19 2020-02-19 Method and device for resetting account private key Pending CN111311260A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010103015.6A CN111311260A (en) 2020-02-19 2020-02-19 Method and device for resetting account private key

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010103015.6A CN111311260A (en) 2020-02-19 2020-02-19 Method and device for resetting account private key

Publications (1)

Publication Number Publication Date
CN111311260A true CN111311260A (en) 2020-06-19

Family

ID=71161874

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010103015.6A Pending CN111311260A (en) 2020-02-19 2020-02-19 Method and device for resetting account private key

Country Status (1)

Country Link
CN (1) CN111311260A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112907245A (en) * 2021-03-08 2021-06-04 北京邮电大学 Key management method and device in block chain, electronic equipment and storage medium
CN114049121A (en) * 2021-11-24 2022-02-15 深圳前海微众银行股份有限公司 Block chain based account resetting method and equipment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112907245A (en) * 2021-03-08 2021-06-04 北京邮电大学 Key management method and device in block chain, electronic equipment and storage medium
CN114049121A (en) * 2021-11-24 2022-02-15 深圳前海微众银行股份有限公司 Block chain based account resetting method and equipment
WO2023093319A1 (en) * 2021-11-24 2023-06-01 深圳前海微众银行股份有限公司 Blockchain-based account resetting method, and device

Similar Documents

Publication Publication Date Title
CN110741600B (en) Computer-implemented system and method for providing a decentralised protocol for retrieving encrypted assets
CN109242675B (en) Asset publishing method and device based on block chain and electronic equipment
US11212081B2 (en) Method for signing a new block in a decentralized blockchain consensus network
CN108111314B (en) Method and equipment for generating and verifying digital certificate
CN110419053B (en) System and method for information protection
CA3044907C (en) Blockchain-based system and method for concealing sender and receiver identities
CN113537984A (en) Content verification method and device based on block chain and electronic equipment
CN111327564B (en) Access method and device for alliance chain
US8631486B1 (en) Adaptive identity classification
CN109388957B (en) Block chain-based information transfer method, device, medium and electronic equipment
US11212106B2 (en) Data protection using universal tagging
US20200204338A1 (en) Securing public key cryptographic algorithms
CN111383114A (en) Asset information management method and device based on block chain
EP3864794B1 (en) Linking transactions
JP2021511535A (en) Computer-implemented decision-making systems and methods
CN111311260A (en) Method and device for resetting account private key
CN111583041A (en) Block chain-based bond issue data storage and verification processing method and device
CN111787034A (en) Block generation method, synchronization method, device, block chain system and storage medium
US11245525B2 (en) Managing a third-party recipient digital resource vehicle via a distributed trust computing network
CN114846765B (en) Method and apparatus for providing decentralised identity verification
CN114003959A (en) Decentralized identity information processing method, device and system
US10999077B2 (en) Data protection using sporadically generated universal tags
CN111402037A (en) User data processing method and device
CN111353780A (en) Authorization verification method, device and storage medium
CN111191273A (en) Method and device for processing document, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination