CN111369254A - Method and device for creating block chain account - Google Patents

Method and device for creating block chain account Download PDF

Info

Publication number
CN111369254A
CN111369254A CN202010232550.1A CN202010232550A CN111369254A CN 111369254 A CN111369254 A CN 111369254A CN 202010232550 A CN202010232550 A CN 202010232550A CN 111369254 A CN111369254 A CN 111369254A
Authority
CN
China
Prior art keywords
algorithm
account
combination
algorithm combination
combinations
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010232550.1A
Other languages
Chinese (zh)
Inventor
晏敏敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Liangzuo Technology Co Ltd
Original Assignee
Beijing Liangzuo Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Liangzuo Technology Co Ltd filed Critical Beijing Liangzuo Technology Co Ltd
Priority to CN202010232550.1A priority Critical patent/CN111369254A/en
Publication of CN111369254A publication Critical patent/CN111369254A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures

Abstract

The invention discloses a method and a device for creating a block chain account, which comprises the steps of extracting algorithms related to an account, packaging the algorithms into algorithm combinations, numbering the combinations, selecting the algorithm combinations by a user, generating a key, calculating a public key of the key, assembling a calculation result and the numbers of the algorithm combinations into an account address, using the algorithm combinations during signature, obtaining the numbers of the algorithm combinations from the account address during signature verification and using the algorithm combinations corresponding to the numbers for signature verification, thereby realizing the association of the account and the algorithm combinations, wherein the account address contains the algorithm combination numbers, the account is not dependent on specific block chains any more, the accounts of all the block chains are universal, the account number created and maintained by the user is reduced, and the systematic management of an account system of the block chains is realized on the whole.

Description

Method and device for creating block chain account
Technical Field
The present invention belongs to the field of blockchain technology, and in particular, to a method and an apparatus for creating a blockchain account.
Background
In the technical field of block chains, an account is one of basic elements, the operation related to the account mainly comprises the steps of creating a secret key, converting a public key into an account address, signing, verifying and the like, the related main algorithms comprise an asymmetric encryption algorithm, a Hash algorithm, an algorithm for converting the public key into the address and the like, and the algorithm for converting the public key into the address comprises two parts of work of calculating the public key of the secret key and assembling the account address. The account address is used as the mark of the account, and is a character string generated by a key of a user through a series of algorithms, and a transaction initiated by the account address is actually a transaction initiated by a holder of the key.
At present, each block chain has different account creation algorithms, and signature verification algorithms are different, so that an account depends on a specific block chain, the account on one block chain cannot be used on another block chain, the signature on one block chain is difficult to be verified on other block chains, the chain-crossing work among the block chains becomes complicated, each block chain becomes an island, a user has to create and maintain many accounts, and the difficulty in using the block chains is increased.
Disclosure of Invention
The invention aims to provide a method and a device for creating a block chain account, which are used for systematically managing a block chain account system on the whole, are easy to expand the account system, ensure the account universality among all block chains and reduce the account number created and maintained by a user.
One method of creating a blockchain account of the present invention is as follows.
Firstly, extracting and packaging related algorithms related to the account to be used on a block chain into an algorithm combination, wherein the algorithm combination comprises an asymmetric encryption algorithm used by the secret key, a calculation algorithm for the public key when the public key is converted into an address, an algorithm for assembling an account address, and a hash algorithm used during signature and signature verification. And numbering the algorithm combinations at the same time, wherein the numbering corresponds to the algorithm combinations one by one.
The user selects an algorithm combination from an algorithm combination list supported by a block chain, a secret key is generated by using an asymmetric encryption algorithm in the algorithm combination, a public key of the secret key is calculated by using the algorithm combination, and an account address is assembled by using the calculation result and the number of the algorithm combination.
When a user signs data, the data is hashed by using a hash algorithm in the algorithm combination, and then the hashed result is signed by using an asymmetric encryption algorithm in the algorithm combination.
And when the user checks the signature, the serial number of the algorithm combination is obtained from the account address, the algorithm combination is obtained through the serial number, then the hash algorithm of the algorithm combination is used for hashing the data part to be checked, and then the asymmetric encryption algorithm in the algorithm combination is used for checking the signature, the account address and the hashed result.
An apparatus of the present invention for creating a blockchain account is as follows.
And the algorithm configuration module is used for providing an algorithm combination list supported by the block chain, supporting the addition of a new algorithm combination, managing the number of the algorithm combination and supporting the mapping between the number and the algorithm combination.
And the creating module supports the creation of a key by using the algorithm combination, calculates the public key of the key and assembles the calculation result and the number of the algorithm combination into an account address.
And the signature module supports the hash of the data to be signed by using the algorithm combination and signs the hash result by using the private key of the secret key.
And the signature checking module supports obtaining the number of the algorithm combination from the account address, obtaining the algorithm combination through the number, and then checking the signature by using the algorithm combination.
In the embodiment of the invention, the algorithms related to the accounts are extracted and packaged into the algorithm combination and the numbers, the accounts are associated with the algorithm combination, the block chain account system is systematically managed on the whole without depending on a specific block chain, the algorithm combination related to the accounts is easy to expand, the account address of the user contains the number of the algorithm combination, the associated signature and signature verification algorithm is obtained through the account address, and thus, one account can log in different block chains, and the number of the accounts created and maintained by the user is reduced.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
FIG. 1 is a schematic diagram of a method of creating blockchain accounts.
Fig. 2 is a schematic structural diagram of an apparatus for creating a blockchain account.
Detailed Description
The embodiment of the application provides a method and a device for creating a block chain account.
As previously mentioned, existing blockchain account architectures depend on the particular blockchain, and multiple accounts must be created and maintained when a user uses the services provided by the blockchain.
Therefore, the technical scheme claimed by the application provides a method and a device for creating a block chain account, the account is associated with an algorithm combination, the account address comprises an associated algorithm combination account address, the account and the account address do not depend on a specific block chain any more, systematic management is carried out on a block chain account system on the whole, the account system is easy to expand, the account between each block chain is ensured to be universal, and the number of accounts created and maintained by a user is reduced.
The present application is described below based on examples, but the present application is not limited to only these examples. In the following detailed description of the present application, certain specific details are set forth in detail. It will be apparent to one skilled in the art that the present application may be practiced without these specific details. Well-known methods, procedures, components and circuits have not been described in detail so as not to obscure the present application.
Further, those of ordinary skill in the art will appreciate that the drawings provided herein are for illustrative purposes and are not necessarily drawn to scale. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Unless the context clearly requires otherwise, throughout the description and the claims, the words "comprise", "comprising", and the like are to be construed in an inclusive sense as opposed to an exclusive or exhaustive sense; that is, what is meant is "including, but not limited to".
Fig. 1 is a schematic diagram of a method for creating a blockchain account according to an embodiment of the present application, where the method includes:
and S101, extracting the algorithm related to the account, packaging into an algorithm group and numbering.
And extracting algorithms related to the account on the block chain, and packaging the algorithms into an algorithm combination, wherein the algorithm combination comprises an asymmetric encryption algorithm related to the secret key, a public key calculation algorithm, an account address assembling algorithm and a hash algorithm used in signature and signature verification. And numbering the algorithm combinations, wherein the numbering corresponds to the algorithm combinations one by one. The user does not manipulate the code and algorithm, but selects the combination of algorithms actually used by selecting the number of the combination of algorithms.
Preferably, the blockchain can preferentially support the common algorithms which are relatively safer and more efficient, and the related algorithms are completely unnecessary to be written from scratch by itself.
Preferably, a user can be provided with a plurality of common, safe and efficient algorithm combinations, so that the learning and understanding of algorithm-related knowledge of the user are reduced.
Optionally, some countries or regions have mandatory requirements for asymmetric encryption algorithms and hash algorithms, and it is recommended to select an algorithm meeting the requirements.
S102, the user selects an algorithm combination.
The blockchain provides the user with a list of numbers of combinations of algorithms supported by the blockchain, from which the user selects a number. The user selects the number, which indicates that the user selects to use the algorithm combination corresponding to the number.
Optionally, the user can check the advantages and disadvantages of various algorithm combinations, and corresponding prompts can be provided in time when the user selects the algorithm combination, so that the user is helped to select a proper algorithm combination.
S103, generating a secret key and calculating the public key.
And generating a secret key by using an asymmetric encryption algorithm in the algorithm combination according to the algorithm combination selected by the user, and then calculating the public key.
Preferably, only a variable portion of the public key is calculated for public key calculation, since the asymmetric encryption algorithm is explicitly specified in the selected combination of algorithms.
Alternatively, the variable part of the public key can be directly converted into a byte array to be spliced.
Optionally, if the asymmetric encryption algorithm specified in the algorithm combination is an elliptic curve encryption algorithm, the coordinates of the public key of the secret key are directly converted into two byte arrays to be spliced.
Further, considering that the concatenated byte array is too long, a hash algorithm may be used to change the byte array to a shorter one. Optionally, the serial number of the algorithm combination may be spliced to the byte array and then hashed by using a hash algorithm, so that the validity of the account address can be verified subsequently. Further, a sufficiently long section may be cut from the hash result as a calculation result. Optionally, 19 bytes are intercepted from the hash result, at this time, 19 different samples to be hashed representing 256 times must collide, but 19 times of 256 is a large number, and it should be considered that the probability of collision is low, that is, the intercepted result can replace the hash result, and at this time, the intercepted result is taken as the calculation result.
And S104, assembling the calculation result of the public key and the number of the algorithm combination into an account address.
And generating the account address by the calculation result of the public key and the number of the algorithm combination according to the assembly algorithm in the selected algorithm combination.
Preferably, the calculation result of the public key is directly spliced with the number, and compared with other assembly algorithms, the obtained account address is simpler, more intuitive, shorter and smaller. Further, optionally, a simple check code may be added after the splicing result, and algorithms of different check codes are often different. Common check code algorithms are: code distance, parity check, hamming check, cyclic redundancy check, etc.
Optionally, the calculation result of the public key and the number are assembled according to a certain coding format, and the coding technology may be an abstract language notation (ans.1), a recursive length prefix coding (RLP), or the like.
Therefore, the account is associated with the algorithm combination, the account does not depend on a specific block chain any more, the account signature and the algorithm combination associated with the account are used during signature verification, the algorithm combination used by the account can be known through the account address, one block chain can support various algorithm combinations, and the account addresses of different algorithm combinations are different.
Fig. 2 is a schematic structural diagram of an apparatus for creating a blockchain account according to an embodiment of the present disclosure. The device comprises:
an algorithm configuration module:
a list of numbers of algorithm combinations currently supported by the blockchain is provided, indicating that the blockchain already supports the corresponding algorithm combination, and accounts created on any blockchain using any one of the algorithm combinations in the list can be used on that blockchain. Accounts created by combinations of algorithms other than the numbered list are temporarily unsupported. Since the account address contains the number of the algorithm combination used by the account, whether the account corresponding to the account address can be used on the block chain can be directly judged through the account address.
The management of the numbering is important since the numbering of the algorithm combinations directly determines which algorithm combination to use for the account. All blockchains must use a uniform number to manage the algorithm combinations, only to ensure that the number in the account address is valid across all blockchains. Considering that the algorithm combinations belong to a bottom-layer architecture and generally do not relate to specific services, and the asymmetric encryption algorithm and the Hash algorithm in the algorithm combinations are limited in types and open in code sources, a neutral platform can be provided for uniformly managing numbers, so that different algorithm combinations can be conveniently supported, and the research and development cost of an account system can be reduced.
Preferably, related algorithms or codes involved in the algorithm combination can be directly disclosed, so that the transparency of an account system can be increased, and the concern of enterprises and users in using the algorithm combination is reduced.
Preferably, popular, open source and free algorithms should be supported in preference to asymmetric encryption algorithms and hash algorithms due to their high development and verification costs.
Preferably, different asymmetric encryption algorithms and hash algorithms have different efficiencies, and part of the hash algorithms have security risks, so that the asymmetric encryption algorithms with high efficiency, existing market popularity and high security can be selected to be combined with the hash algorithms, and then related algorithms are considered to be re-developed.
When the block chain does not support a certain algorithm combination, the algorithm configuration module can inform the user and the block chain in time, and can dynamically load the codes of the algorithm combination to support the algorithm combination, so that more accounts can be quickly supported.
A creation module:
finding out a corresponding algorithm combination according to the input number, then creating a key by using an agreed asymmetric encryption algorithm in the algorithm combination, calculating a public key of the key, and assembling a calculation result and the number of the algorithm combination into an account address. Optionally, because different asymmetric encryption algorithms have different requirements on the seeds, if a user creates a key by specifying the seed of the key, the seed needs to be verified according to the requirements of the asymmetric encryption algorithms in the algorithm combination, the seed that does not meet the requirements is rejected, and the seed that meets the requirements is accepted.
A signature module:
and hashing the data to be signed by using the hash algorithm of the algorithm combination, and then signing the hashed result by using a private key of the secret key.
A label checking module:
directly resolving the account address of the data to be checked to obtain the number of the algorithm combination, then obtaining the algorithm combination corresponding to the number, hashing the data part to be checked by using the hash algorithm in the algorithm combination, and finally checking the signature by using the account address, the hash result and the signature part to be checked.
Embodiments of the present application may be implemented in software functional units and may be stored in a computer readable storage medium when sold or used as a stand-alone product. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computing device (which may be a personal computer, a smart phone, a server, or a network device) or a processor (processor) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above embodiments are merely examples and are not intended to limit the scope of the present disclosure, and all modifications, equivalents, and flow charts using the contents of the specification and drawings are included in the scope of the present disclosure.

Claims (7)

1. A method of creating a blockchain account, the method comprising: extracting the algorithms related to the account, packaging the algorithms into algorithm combinations, numbering the algorithm combinations, selecting the algorithm combinations by a user, generating a secret key, computing the public key of the secret key, and assembling the computed result and the numbering of the algorithm combinations into an account address.
2. The method according to claim 1, wherein the algorithm combination includes an asymmetric encryption algorithm related to the secret key, a calculation algorithm for a public key when the public key is converted into an address, an algorithm for assembling an account address, and a hash algorithm used in signature and signature verification, and numbers of the algorithm combination correspond to the algorithm combination one to one.
3. The method of claim 1, wherein an account must sign data using a combination of algorithms associated with the account.
4. The method of claim 1, wherein the code of the associated algorithm combination is directly obtained from the account address during the signature verification, and then the signature verification is performed by using the algorithm combination corresponding to the code.
5. An apparatus for creating a blockchain account, the apparatus comprising:
and the creating module supports the creation of a key by using the algorithm combination, calculates the public key of the key and assembles the calculation result and the number of the algorithm combination into an account address.
6. The apparatus of claim 5, wherein the apparatus comprises:
and the algorithm configuration module is used for providing an algorithm combination list supported by the block chain, supporting the addition of a new algorithm combination, managing the number of the algorithm combination and supporting the mapping between the number and the algorithm combination.
7. The apparatus of claim 5, wherein the apparatus comprises:
a signature module supporting signature of data using the algorithm combination;
and the signature checking module supports obtaining the number of the algorithm combination from the account address of the data to be checked and signed, and performs signature checking work by using the algorithm combination corresponding to the number.
CN202010232550.1A 2020-03-28 2020-03-28 Method and device for creating block chain account Pending CN111369254A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010232550.1A CN111369254A (en) 2020-03-28 2020-03-28 Method and device for creating block chain account

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010232550.1A CN111369254A (en) 2020-03-28 2020-03-28 Method and device for creating block chain account

Publications (1)

Publication Number Publication Date
CN111369254A true CN111369254A (en) 2020-07-03

Family

ID=71210631

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010232550.1A Pending CN111369254A (en) 2020-03-28 2020-03-28 Method and device for creating block chain account

Country Status (1)

Country Link
CN (1) CN111369254A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107094077A (en) * 2017-04-21 2017-08-25 杭州秘猿科技有限公司 A kind of license chain Accounting system for not limiting signature algorithm
CN109428722A (en) * 2017-08-30 2019-03-05 上海策赢网络科技有限公司 A kind of content delivery method and device
CN109447636A (en) * 2018-10-15 2019-03-08 联动优势科技有限公司 A kind of assets transfer method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107094077A (en) * 2017-04-21 2017-08-25 杭州秘猿科技有限公司 A kind of license chain Accounting system for not limiting signature algorithm
CN109428722A (en) * 2017-08-30 2019-03-05 上海策赢网络科技有限公司 A kind of content delivery method and device
CN109447636A (en) * 2018-10-15 2019-03-08 联动优势科技有限公司 A kind of assets transfer method and device

Similar Documents

Publication Publication Date Title
US10778441B2 (en) Redactable document signatures
US11074245B2 (en) Method and device for writing service data in block chain system
US11640474B2 (en) Method and apparatus for operating database
US20190205121A1 (en) Distributed code repository management
KR102459318B1 (en) Information processing method and device based on block chain and computer readable storage medium
CN110781524B (en) Integrity verification method for data in hybrid cloud storage
CN108572986B (en) Data updating method and node equipment
WO2013100903A1 (en) Method and system for securely computing a base point in direct anonymous attestation
KR20180124545A (en) Blockchain system and method of creating blockchain
CN107612692A (en) A kind of information processing method, device and storage medium
CN111047314A (en) Financial data processing method and system based on block chain
CN111680067A (en) Data processing method, device and system based on block chain
CN111026985A (en) Short link generation method, device and server
CN113822675A (en) Block chain based message processing method, device, equipment and storage medium
CN107612969B (en) B-Tree bloom filter-based cloud storage data integrity auditing method
CN105787390A (en) Data integrity verification method and system
CN109685657B (en) Method and node device for processing transactions in a blockchain network and storage medium
CN111369254A (en) Method and device for creating block chain account
CN114127724A (en) Integrity audit for multi-copy storage
CN111866134B (en) Method and system for generating hash value and address of block chain transaction and storage medium
CN115001768A (en) Data interaction method, device and equipment based on block chain and storage medium
CN111147477B (en) Verification method and device based on block chain network
CN103198258B (en) The method of compound system and transmission data
TWM591647U (en) Data management system capable of securely accessing and deleting data
CN104184847B (en) Method of the IPv6 addresses distribution with tracing to the source based on IPv4 authentication informations

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200703