CN111445242B - Block chain-based account address information issuing method and device - Google Patents

Block chain-based account address information issuing method and device Download PDF

Info

Publication number
CN111445242B
CN111445242B CN202010166137.XA CN202010166137A CN111445242B CN 111445242 B CN111445242 B CN 111445242B CN 202010166137 A CN202010166137 A CN 202010166137A CN 111445242 B CN111445242 B CN 111445242B
Authority
CN
China
Prior art keywords
user
account address
blockchain account
blockchain
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010166137.XA
Other languages
Chinese (zh)
Other versions
CN111445242A (en
Inventor
陈健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202010166137.XA priority Critical patent/CN111445242B/en
Publication of CN111445242A publication Critical patent/CN111445242A/en
Application granted granted Critical
Publication of CN111445242B publication Critical patent/CN111445242B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2471Distributed queries

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Fuzzy Systems (AREA)
  • Mathematical Physics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Software Systems (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application provides a method and a device for issuing account address information based on a blockchain, electronic equipment and a non-transitory computer readable storage medium. The method comprises the following steps: receiving a user request for asking for blockchain account address information, the user request including a user-customized field; searching a blockchain account address matched with the user customization field in a preset database, wherein a plurality of key pairs generated in advance are stored in the preset database, each key pair comprises the blockchain account address and a corresponding private key, and each key pair is calculated in advance through a preset asymmetric encryption algorithm; and sending the searched blockchain account address matched with the user customization field.

Description

Block chain-based account address information issuing method and device
Technical Field
The present disclosure relates to the field of blockchain technologies, and in particular, to a blockchain-based method and apparatus for publishing account address information, an electronic device, and a non-transitory computer readable storage medium.
Background
In broad terms, blockchain technology is a completely new distributed infrastructure and computing paradigm that utilizes blockchain data structures to validate and store data, distributed node consensus algorithms to generate and update data, cryptography to secure data transfer and access, and intelligent contracts composed of automated script code to program and manipulate data. Although blockchain technology has been born for only more than ten years, currently this technology has been of increasing interest, study, application in many areas due to its own unique and superior properties.
In networks based on blockchain technology, each user (e.g., individual and enterprise users) has a dedicated account address for performing digital transactions (such as receipts/payments) and the like. The account addresses are assigned in a decentralized manner in a blockchain network, one account address being available to each user in the network.
The account address, in some respects similar to a bank account number, may store the user's assets and may also be used by the user to make receipts/payments, etc. However, the account address also has a different point than the bank account, for example, each user will only have one account address in the network, rather than having multiple accounts as with the bank account. That is, in networks based on blockchain technology, account addresses are unique to users. Then the account address of each user may be considered to be representative of the user's data or tag. Thus, account addresses are particularly important for each user.
In the prior art, the account addresses that users can acquire in a blockchain technology based network are completely random. For example, the account address may be a string of characters similar to "1M8CJeJ2FqU cGDdS7jhS jSEhWW4ZS99B" that do not have any regularity at all. In the address of this example, the first "1" is the character used for identification, and the latter characters are the characters that can be used as specified by the particular blockchain application. It can be seen that the character combinations of the account address have no arrangement rule. Of course, special characters such as numbers, english letters, and/or symbols may also be included in the account address, and specifically, which characters may be agreed in advance in the blockchain application.
However, it can be seen that the account addresses are completely randomly generated, so that the memory is inconvenient, the identification degree is lacked, and the customization and individualization of the account addresses cannot be realized.
Disclosure of Invention
In order to solve the above problems occurring in the prior art, the present application provides a method and apparatus for issuing account address information based on blockchain, an electronic device, and a non-transitory computer readable storage medium.
According to one aspect of the present application, there is provided a method for publishing account address information based on a blockchain, including:
Receiving a user request for asking for blockchain account address information, the user request including a user-customized field;
searching a blockchain account address matched with the user customization field in a preset database, wherein a plurality of key pairs generated in advance are stored in the preset database, each key pair comprises the blockchain account address and a corresponding private key, and each key pair is calculated in advance through a preset asymmetric encryption algorithm; and
and sending the searched blockchain account address matched with the custom field.
According to one embodiment, the method further comprises:
responding to a recalculation request of a user, and calculating a plurality of updated key pairs through the asymmetric encryption algorithm; and
and sending a first preset number of blockchain account addresses with highest matching degree with the user customized fields in the plurality of updated key pairs.
According to one embodiment, the calculation of the asymmetric encryption algorithm is performed within a predetermined time or a second predetermined number of updated key pairs are calculated by the asymmetric encryption algorithm.
According to one embodiment, the method further comprises:
Determining the required time or the required number of recalculation key pairs according to the user customization field,
in the step of calculating a plurality of updated key pairs through the asymmetric encryption algorithm in response to a recalculation request of a user, the calculation of the asymmetric encryption algorithm is performed within the required time to obtain the plurality of updated key pairs, or the number of updated key pairs is calculated through the asymmetric encryption algorithm.
According to one embodiment, the method further comprises:
determining the time or number of recalculating the key pairs according to the bid information of the users,
in the step of calculating a plurality of updated key pairs through the asymmetric encryption algorithm in response to a recalculation request of a user, the calculation of the asymmetric encryption algorithm is performed in the time to obtain the plurality of updated key pairs, or the number of updated key pairs are calculated through the asymmetric encryption algorithm.
According to one embodiment, in response to a recalculation request from a user, calculating a plurality of updated key pairs by the asymmetric encryption algorithm comprises:
responding to the recalculation request of the user, and determining the time required by recalculating the key pair according to the user customization field;
Transmitting the determined required time; and
and responding to a confirmation instruction of a user, and calculating a plurality of updated key pairs through the asymmetric encryption algorithm in the required time.
According to one embodiment, searching a preset database for a blockchain account address matching the custom field includes:
calculating the matching degree of the user customized field and the blockchain account address of each key pair stored in the preset database; and
and determining a first preset number of blockchain account addresses with highest matching degree with the user-customized field.
According to one embodiment, the user-customized field comprises a continuous plurality of identical characters or proprietary meaning characters entered by the user.
According to one embodiment, the method further comprises:
transmitting a private key corresponding to a blockchain account address while transmitting the blockchain account address; and/or
Transmitting a mnemonic corresponding to the private key while transmitting the blockchain account address; and/or
And sending the account password corresponding to the private key while sending the blockchain account address, wherein the account password is used for decrypting to obtain the private key.
According to one embodiment, the first predetermined number is a plurality, and the method further comprises:
receiving an address selection instruction of a user; and
and determining the blockchain account address and the corresponding private key of the user based on the address selection instruction.
According to one embodiment, the method further comprises:
receiving payment information of a user; and
based on the payment information, a blockchain account address and a corresponding private key of the user are determined.
According to another aspect of the present application, there is provided a method for publishing account address information based on a blockchain, including:
responding to a user request for asking for the block chain account address information, and calculating a plurality of key pairs through a preset asymmetric encryption algorithm, wherein the user request comprises a user customization field, and each key pair comprises a block chain account address and a corresponding private key; and
and sending a first preset number of blockchain account addresses with highest matching degree with the user customized fields in the plurality of key pairs.
According to one embodiment, the calculation of the asymmetric encryption algorithm is performed within a predetermined time or a second predetermined number of key pairs are calculated by the asymmetric encryption algorithm.
According to one embodiment, the method further comprises:
determining the required time or the required number of the calculated key pairs according to the user customization field,
in the step of obtaining a plurality of key pairs through calculation of a preset asymmetric encryption algorithm in response to a user request for requesting blockchain account address information, the calculation of the asymmetric encryption algorithm is performed within the required time to obtain the plurality of key pairs, or the key pairs with the required number are obtained through calculation of the asymmetric encryption algorithm.
According to one embodiment, the method further comprises:
determining the time or number of calculating the key pair according to the bid information of the user,
in the step of obtaining a plurality of key pairs through calculation of a preset asymmetric encryption algorithm in response to a user request for requesting blockchain account address information, the plurality of key pairs are obtained through calculation of the asymmetric encryption algorithm in the time, or the number of key pairs are obtained through calculation of the asymmetric encryption algorithm.
According to one embodiment, in response to a user request for asking for blockchain account address information, computing a plurality of key pairs by a preset asymmetric encryption algorithm includes:
Determining a time required for calculating a key pair according to the user customization field in response to the user request;
transmitting the determined required time; and
and responding to a confirmation instruction of a user, and calculating a plurality of key pairs through the asymmetric encryption algorithm in the required time.
According to one embodiment, the method further comprises:
calculating the matching degree of the user customized field and the block chain account address in each key pair obtained by calculation; and
and determining the first preset number of blockchain account addresses with the highest matching degree with the user-customized field.
According to one embodiment, the user-customized field comprises a continuous plurality of identical characters or proprietary meaning characters entered by the user.
According to one embodiment, the method further comprises:
transmitting a private key corresponding to a blockchain account address while transmitting the blockchain account address; and/or
Transmitting a mnemonic corresponding to the private key while transmitting the blockchain account address; and/or
And sending the account password corresponding to the private key while sending the blockchain account address, wherein the account password is used for decrypting to obtain the private key.
According to one embodiment, the first predetermined number is a plurality, and the method further comprises:
receiving an address selection instruction of a user; and
and determining the blockchain account address and the corresponding private key of the user based on the address selection instruction.
According to one embodiment, the method further comprises:
receiving payment information of a user; and
based on the payment information, a blockchain account address and a corresponding private key of the user are determined.
According to another aspect of the present application, there is provided a device for publishing account address information based on a blockchain, including:
a receiving unit for receiving a user request for asking for blockchain account address information, the user request including a user-customized field;
the searching unit searches the blockchain account address matched with the user customization field in a preset database, wherein a plurality of key pairs generated in advance are stored in the preset database, each key pair comprises the blockchain account address and a corresponding private key, and each key pair is obtained by calculating through a preset asymmetric encryption algorithm in advance; and
and the sending unit is used for sending the searched blockchain account address matched with the user customization field.
According to another aspect of the present application, there is provided a device for publishing account address information based on a blockchain, including:
the computing unit responds to a user request for asking for the block chain account address information, and a plurality of key pairs are obtained through computing through a preset asymmetric encryption algorithm, wherein the user request comprises a user customization field, and each key pair comprises a block chain account address and a corresponding private key; and
and the sending unit is used for sending a first preset number of blockchain account addresses with highest matching degree with the user customized fields in the plurality of key pairs.
According to another aspect of the present application, there is provided an electronic device including:
a processor;
a memory storing a computer program which, when executed by the processor, causes the processor to perform the method as described above.
According to another aspect of the present application, there is provided a non-transitory computer readable storage medium having stored thereon computer readable instructions which, when executed by a processor, cause the processor to perform the method as described above.
Therefore, when the blockchain account address information is issued to the user, a database containing a large number of key pairs can be preset in advance, the database can meet the customization requirement of the user, and the blockchain account address matched with the customization field of the user is searched and sent to the user, so that the unique account address of the user is convenient to memorize, the identification degree of the unique account address is improved, and the customization and individuation of the account address are realized.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 illustrates a flow chart of a method of publishing blockchain-based account address information in accordance with an embodiment of the present application.
FIG. 2 illustrates a flow chart for locating blockchain account addresses in a preset database that match a custom field according to an embodiment of the present application.
FIG. 3 illustrates a flow chart of a method of publishing blockchain-based account address information in accordance with another embodiment of the present application.
FIG. 4 illustrates a flow chart of computing a plurality of updated key pairs by an asymmetric encryption algorithm according to one embodiment of the present application.
FIG. 5 illustrates a flow chart of a method of publishing blockchain-based account address information in accordance with another embodiment of the present application.
FIG. 6 illustrates a flow chart of a method of publishing blockchain-based account address information in accordance with another embodiment of the present application.
FIG. 7 illustrates a flow chart of a method of publishing blockchain-based account address information in accordance with another embodiment of the present application.
FIG. 8 illustrates a flowchart of a method of publishing blockchain-based account address information in accordance with another embodiment of the present application.
FIG. 9 illustrates a flow chart of computing multiple key pairs by an asymmetric encryption algorithm according to one embodiment of the present application.
FIG. 10 illustrates a flowchart of a method of publishing blockchain-based account address information in accordance with another embodiment of the present application.
FIG. 11 illustrates a flowchart of a method of publishing blockchain-based account address information in accordance with another embodiment of the present application.
FIG. 12 illustrates a schematic diagram of a blockchain-based account address information publishing device according to an embodiment of the present application.
Fig. 13 shows a schematic diagram of a publishing device for blockchain-based account address information according to another embodiment of the present application.
Detailed Description
For a better understanding of the technical solutions and advantages of the present application, the following description refers to the accompanying drawings and specific examples. The specific embodiments described herein are merely illustrative of the application and are not intended to limit the application. Further, technical features mentioned in the embodiments of the present application described below may be used in combination, except for cases where they conflict with each other, to constitute other embodiments within the scope of the present application.
The following description provides many different embodiments or examples for implementing different structures of the present application. In order to simplify the present disclosure, the components and arrangements of specific examples are described below. Of course, they are merely examples and are not intended to limit the present application. Furthermore, the present application may repeat reference numerals and/or letters in the various examples, which are for the purpose of brevity and clarity, and which do not in themselves indicate the relationship between the various embodiments and/or arrangements discussed.
FIG. 1 illustrates a flow chart of a method of publishing blockchain-based account address information in accordance with an embodiment of the present application. As shown in fig. 1, the method 100 may include steps S110, S120, S130. In step S110, a user request to solicit blockchain account address information is received. When a user needs to obtain their account address in a blockchain-based network, a user request may be issued to the platform providing the account address service (i.e., the platform publishing the account address information), which may contain a user-customized field. The user may include fields that the user desires to include in the account address as user-customized fields, as sent in the user request. The platform providing the account address service may receive the user request from the user and identify a user-customized field in the user request.
According to one embodiment, the user-customized field may include a continuous plurality of identical characters or proprietary meaning characters entered by the user. For example, some users may wish that the beginning of an account address contains six consecutive 6, or eight consecutive 8, or ten consecutive a, etc., which may enhance the recognition of the account address and facilitate memorization, and such multiple characters may be used as user-customized fields. For another example, some users may wish that the beginning of the account address contain a character of a particular meaning, such as their own name, or a memorable letter, and may use such a plurality of characters as a custom field. For example, an individual user "Zhang Hua" may wish that the beginning and/or end of his account address contain consecutive characters "ZhangHua", such as "1ZhangHua … … … … ZhangHua". For another example, an enterprise user may wish that the beginning and/or end of his account address contain the name of the enterprise, such as "1 BaidouCom … … … … BaidouCom". Such a need is not fulfilled in the prior art, but is fulfilled with the solution according to the present application. It will be appreciated that the above are merely examples of some custom fields and the present application is not limited thereto. For example, typically the custom field is located at the beginning of the blockchain account address (excluding the identifier bits), but may be located elsewhere, such as at the end.
In step S120, the blockchain account address matching the custom field is found in a preset database. According to the application, a database can be preset on a platform for issuing account address information, a plurality of key pairs generated in advance can be stored in the preset database, each key pair comprises a blockchain account address and a corresponding private key, and each key pair is calculated in advance through a preset asymmetric encryption algorithm. In this step, the blockchain account address matching the custom field is found, i.e., the blockchain account address matching the custom field is found for the character on the specific character bit (e.g., the first digit character).
In a blockchain-based network, the account address and corresponding private key of the user are both calculated by an asymmetric encryption algorithm. For a particular blockchain network, it is agreed in advance which asymmetric encryption algorithm is used to calculate the account address and private key. In the prior art, the user is in compliance with a agreed asymmetric encryption algorithm, and obtains the account address (and corresponding private key or password) of the user on the platform. However, the account address obtained by the user is a completely random string, which is inconvenient to memorize and lacks of recognition, and customization and personalization of the account address cannot be achieved. In this embodiment, a massive number of pre-generated key pairs are stored in the preset database, so that the blockchain account address matched with the custom field desired by the user can be searched in the pre-generated key pairs.
The private key refers to private information corresponding to the blockchain account address, which is generated together with the blockchain account address through an asymmetric encryption algorithm. The blockchain account address may be understood as a public key that may be presented to other users for use, for example, in paying for the blockchain account address by other users. The private key and the blockchain account address have a one-to-one correspondence, and only the private key is owned, the assets or data in the corresponding blockchain account address can be operated or controlled.
In step S130, the found blockchain account address that matches the custom field is sent. After the blockchain account address matched with the custom field is found in a preset database, the blockchain account address can be provided for a user.
Those skilled in the art will appreciate that the blockchain account address sent in step S130 may be one or more. For example, the user customization field may be six consecutive 6, and in the preset database, it may be found that more than one blockchain account address satisfies the condition that six 6 are included at the beginning, where the blockchain account addresses satisfying the condition may be provided to the user entirely, so that the user may select one of them as the account address.
It will also be appreciated by those skilled in the art that the blockchain account address that matches the custom field in step S130 may be a blockchain account address that fully satisfies the condition, i.e., the beginning of the address includes the custom field; or it may be a blockchain account address that approximately meets the conditions, i.e., the beginning of the address contains only character combinations similar to the custom field. For example, the custom field may be six 6 consecutive, whereas in a pre-set database, an address with six 6 consecutive at the beginning of the address may not be found. At this point, a blockchain account address may be sent that contains character combinations that are close to six consecutive 6, e.g., the beginning of the sent address may contain five consecutive 6.
Therefore, when the blockchain account address information is issued to the user, a database containing a large number of key pairs can be preset in advance, the database can meet the customization requirement of the user, and the blockchain account address matched with the customization field of the user is searched and sent to the user, so that the unique account address of the user is convenient to memorize, the identification degree of the unique account address is improved, and the customization and individuation of the account address are realized.
The blockchain account address and the corresponding private key contained in the key pair are calculated through an asymmetric encryption algorithm agreed in advance, and each key pair is generated through the asymmetric encryption algorithm and takes a certain time. Thus, the prior art is only able to randomly generate a key pair for a user over a period of time (e.g., seconds) upon request by the user. Currently, with the increasing computing power of computer devices, schemes such as GPU (graphics processor), artificial intelligence chip, or FPGA (field programmable gate array) may be utilized to increase the computing power of the devices, thereby enabling hundreds of millions of key pairs to be available per second on such devices through asymmetric encryption algorithms. Thus, by calculating one day with such a device, billions of key pairs can be obtained; one week of calculation can get millions of key pairs. That is, by using the device with relatively high computing power, a huge number of key pairs can be obtained through accumulation for a period of time. Before the account address information is issued to the user, the calculated massive key pairs can be completely stored in a preset database, or some key pairs containing a plurality of continuous identical characters or characters with specific meanings (the screened key pairs are massive in practice) can be screened out and stored in the preset database. In terms of probability, the preset database containing a large number of key pairs can meet the user customization fields required by most users, so that customization and individuation of the blockchain account address are possible, the identification degree is improved, and the memory is convenient.
FIG. 2 illustrates a flow chart for locating blockchain account addresses in a preset database that match a custom field according to an embodiment of the present application. As shown in fig. 2, the above step S120 may include sub-steps S121 and S122. In sub-step S121, the matching degree of the user-customized field with the blockchain account address of each key pair stored in the preset database is calculated. For any blockchain-based network, there is a priori agreement on the character length and type of the user's account address. Taking account addresses as exemplified in the background section of this application, it is a combination of a one-digit identifier plus digits without any regular character. The character type and length of the account address are agreed in advance in the chain. The public key contained in each of the previously generated key pairs stored in the preset database is thus also of the same form. Then, the matching degree of the custom field and the blockchain account address in each key pair stored in the preset database can be calculated.
In this embodiment, the calculated degree of matching refers to the degree of matching of the user-customized field with a particular bit (e.g., the beginning digit or the ending digit of the removed identifier bit) of the blockchain account address. The degree of matching between two strings may be calculated according to any known manner. For example, the character strings may be converted into multidimensional vectors in space, and then the distance between the two vectors is calculated, where the distance may represent the similarity between the two character strings, i.e. the matching degree.
In sub-step S122, a predetermined number of blockchain account addresses that have the highest degree of match with the user-customized field are determined. After obtaining the matching degree of the user-customized field and the blockchain account address in each key pair stored in the preset database in sub-step S121, one or more blockchain account addresses with the highest matching degree with the user-customized field may be determined. The determined one or more blockchain account addresses may be sent in a subsequent step. In this sub-step, the predetermined number may be determined according to actual needs. When the predetermined number is one, then only the one blockchain account address, i.e., the blockchain account address that best matches the custom field, is sent in a subsequent step. When the predetermined number is a plurality, then a plurality of blockchain account addresses are sent for selection by a user in a subsequent step.
Therefore, one or more blockchain account addresses with highest matching degree with the user customized fields in the preset database can be provided for the user to determine or select, so that the field customization requirements of the user are met as much as possible.
For example, the custom field is "abcde", and in a pre-set database, there may be more than one key pair containing the first few characters (excluding the identification character bits) in the blockchain account address that are identical to the custom field "abcde". Then at least a portion of the blockchain account addresses contained by these key pairs may be provided to the user for selection by the user in accordance with the embodiment shown in fig. 2.
As another example, the custom field is "abcde", and in the pre-set database, there may be no key pair containing the first few characters (excluding the identification character bits) in the blockchain account address that are identical to the custom field "abcde". Then according to the embodiment shown in figure 2,
FIG. 3 illustrates a flow chart of a method of publishing blockchain-based account address information in accordance with another embodiment of the present application. As shown in fig. 3, the method 100 may further include steps S140 and S150 in addition to steps S110 to S130. For the sake of brevity, only the differences of the embodiment shown in fig. 3 from fig. 1 will be described below, and a detailed description of the same will be omitted.
In step S140, a plurality of updated key pairs are calculated by an asymmetric encryption algorithm in response to a recalculation request from a user. When the user receives the blockchain account address sent in step S130, which may not be satisfied with the blockchain account address received by the user, the user may send a recalculation request, that is, the platform that needs to issue the blockchain account address provides the recalculated blockchain account address matching the user custom field again through recalculation. Thus, in this step S140, in response to the recalculation request by the user, a plurality of updated key pairs may again be calculated by the asymmetric encryption algorithm agreed on the chain. It will be appreciated that the updated key pair that step S140 requires calculation may also be massive in order to obtain a blockchain account address that is satisfactory to the user.
In step S150, a predetermined number of blockchain account addresses of the plurality of updated key pairs that match the user-customized field with the highest degree of match are transmitted. After recalculating the plurality of updated key pairs via step S140, the degree of matching between the blockchain account address and the custom field of each updated key pair may be determined as in the embodiment shown in fig. 2 above, so that the blockchain account address or addresses with the highest degree of matching may be sent for determination or selection by the user.
Thus, if the key pair stored in the preset database is not satisfactory to the user for the blockchain account address, the user can also make a recalculation request to recalculate the key pair by the asymmetric encryption algorithm to provide the blockchain account address again for the user. Moreover, the calculation result which is not adopted in recalculation is not wasted, and all the key pairs obtained in the calculation process of the step S140 can be stored in a preset database to expand the database, so that the data quantity stored in the database is improved, and the subsequent release of the blockchain account address information is facilitated.
According to one embodiment of the present application, in the embodiment shown in fig. 3, the calculation of the asymmetric encryption algorithm may be performed within a predetermined time or a predetermined number of updated key pairs may be calculated by the asymmetric encryption algorithm when the key pairs are recalculated. When a recalculation request is received from a user, a massive number of updated key pairs need to be calculated by means of an asymmetric encryption algorithm, but such calculation cannot be performed endlessly. Therefore, the calculation of the asymmetric encryption algorithm needs to be performed within a predetermined time, or may be limited by controlling the number of key pairs calculated, that is, the predetermined number of updated key pairs need to be calculated by the asymmetric encryption algorithm.
According to another embodiment of the present application, the method 100 may further comprise: the number of recalculation key pairs required or needed is determined from the user custom field. As described above, in order to prevent endless calculation of updated key pairs, the recalculation may be restricted by restricting the time required for calculation or the number of key pairs calculated. In this embodiment, the time or number required to recalculate the key pair may be determined from the custom field. For example, if the custom field is relatively simple, such as four consecutive c's, "cccc", then from a probabilistic standpoint, it is easier, i.e., less time is required, to generate blockchain account addresses that match the custom field, and less number of pairs of keys is required to be calculated. Conversely, if the custom field is relatively complex, such as "012345678987654321", then it is more difficult, i.e., longer, to generate a blockchain account address that matches the custom field, and a greater number of key pairs are calculated. Thus, in the step S140, the calculation of the asymmetric encryption algorithm may be performed within the time required for recalculating the key pair determined according to the user-customized field, so as to obtain a plurality of updated key pairs; or the updated key pairs of the required number of recalculation key pairs determined from the custom field may be calculated by an asymmetric encryption algorithm.
According to another embodiment of the present application, the method 100 may further comprise: the time or number of recalculation of the key pairs is determined based on the user's bid information. When the user wishes to recalculate the key pair, the bid information, i.e., the fee information paid by the user willing to recalculate the key pair, may be provided at the time of the recalculation request or after the recalculation request is issued. Based on the bid information, for higher-charged users, a relatively longer time may be calculated by an asymmetric encryption algorithm, or a relatively more updated key pair may be calculated. Thus, in the step S140, the calculation of the asymmetric encryption algorithm may be performed during the time of recalculating the key pair determined according to the user bid information, so as to obtain a plurality of updated key pairs; or updated key pairs of the number of recalculated key pairs determined from the user bid information may be calculated by an asymmetric encryption algorithm.
FIG. 4 illustrates a flow chart of computing a plurality of updated key pairs by an asymmetric encryption algorithm according to one embodiment of the present application. As shown in fig. 4, the step S140 may include substeps S141, S142, S143. In sub-step S141, in response to the user' S recalculation request, the time required to recalculate the key pair is determined from the user-customized field. As described above, for a relatively simple user-customized field, from a probabilistic standpoint, it is easier to generate a blockchain account address that matches the user-customized field, and the time required for calculation is shorter; for relatively complex custom fields, it is more difficult to generate blockchain account addresses that match the custom field and the time required for the calculation is longer. Thus, when a recalculation request is received from a user, the time required to recalculate the key pair may be determined based on probability theory, based on the complexity of the custom field.
In sub-step S142, the determined required time is transmitted. When the user receives the required time, the user can choose to accept that the updated key pair is recalculated in the time; alternatively, the recalculation may be discarded so that one of the received blockchain account addresses found in the preset database may be selected as its account address.
In sub-step S143, a plurality of updated key pairs are calculated by an asymmetric encryption algorithm within the required time in response to a confirmation instruction from the user. When the user is willing to wait the above-described required time and issue a confirmation instruction, based on the confirmation instruction, calculation of the updated key pair may be started and the required time elapses.
Thus, the user can self-select whether to wait for the time according to the time required by the recalculation and obtain the recalculated blockchain account address in the updated key pair according to the self-demand. The platform for issuing the blockchain account address information also starts the calculation work after the user confirms the platform. For example, when the time required for recalculation is only a few hours or even a few minutes, the user tends to wait for the time to obtain a blockchain account address that is otherwise satisfactory, in which case the user can issue a confirmation instruction. Conversely, when the time required for recalculation exceeds one day or more, the user tends to be reluctant to wait for the time.
According to one embodiment of the present application, the private key corresponding to the blockchain account address may be transmitted at the same time as the blockchain account address is transmitted in step S130. As described above, the key pair calculated by the asymmetric encryption algorithm contains both the blockchain account address (public key) and the private key corresponding thereto. The public key is used as an account address of the user and can be provided for other users on the chain to be identified and related operations (such as payment) by the other users; while the private key is known only to the user himself for managing assets, information and/or content etc. in the account address. Thus, when a blockchain account address is sent, a private key corresponding to the blockchain account address can also be sent at the same time.
Alternatively, in the present embodiment, the blockchain account address may be transmitted in step S130, and a mnemonic corresponding to the private key may be transmitted. Since the private key in the key pair obtained by the asymmetric encryption algorithm is generally complex, if the private key is directly provided to the user, the user is not easy to memorize. According to the embodiment, the private key can be converted into a relatively simple mnemonic by using a preset algorithm or corresponding relation, so that the user can memorize the mnemonic conveniently. For example, the private key may be converted into a relatively uncomplicated sequential arrangement of english words (e.g., dog banana mask large buffalo strawberry football salad sheep ship) using a predetermined algorithm. Therefore, the user does not need to memorize a relatively complex private key, but only needs to memorize a relatively simple mnemonic word.
Alternatively, in the present embodiment, the blockchain account address may be transmitted in step S130, and the account password corresponding to the private key may be transmitted. The account password is used for decrypting to obtain a private key. Because the public key and the private key are transmitted or stored as the plaintext, a certain risk of disclosure exists, the private key can be encrypted, so that an account password corresponding to the private key is obtained, and the account password is provided for a user. With the account password, the private key can be obtained by decryption.
FIG. 5 illustrates a flow chart of a method of publishing blockchain-based account address information in accordance with another embodiment of the present application. As shown in fig. 5, the method 100 may further include steps S160 and S170 in addition to steps S110 to S130. For the sake of brevity, only the differences of the embodiment shown in fig. 5 from fig. 1 will be described below, and a detailed description of the same will be omitted.
In this embodiment, the number of blockchain account addresses that match the custom field and are sent in step S130 is multiple for the user to select. After receiving the plurality of blockchain account addresses, the user can select one of the blockchain account addresses according to requirements, preferences and/or other factors and issue an address selection instruction.
In step S160, an address selection instruction of the user is received. Subsequently, in step S170, the user' S blockchain account address and corresponding private key are determined based on the address selection instruction. Therefore, the block chain account address and the private key determined according to the address selection instruction are key pairs issued to the user, and other key pairs which are not selected by the user and belong to the block chain account address are kept in a preset database for subsequent use.
FIG. 6 illustrates a flow chart of a method of publishing blockchain-based account address information in accordance with another embodiment of the present application. As shown in fig. 6, the method 100 may further include steps S180 and S190 in addition to steps S110 to S130. For the sake of brevity, only the differences of the embodiment shown in fig. 6 from fig. 1 will be described below, and a detailed description of the same will be omitted.
According to the present embodiment, when the blockchain account address is transmitted in step S130, the receipt information may also be transmitted at the same time. The user may make a payment if satisfied with the received blockchain account address (or one of them).
In step S180, payment information of a user is received. Subsequently, in step S190, based on the payment information, the blockchain account address and corresponding private key of the user are determined. Thus, the charging operation of issuing the blockchain account address and the corresponding private key is completed.
FIG. 7 illustrates a flow chart of a method of publishing blockchain-based account address information in accordance with another embodiment of the present application. As shown in fig. 7, the method 200 may include steps S210 and S220. In this embodiment, a database storing key pairs is not preset, and calculation of an asymmetric encryption algorithm is required to generate key pairs for all user requests.
In step S210, a plurality of key pairs are calculated by a preset asymmetric encryption algorithm in response to a user request for asking for blockchain account address information. The user request may contain user-customized fields, and each calculated key pair may include a blockchain account address and a corresponding private key. This step is similar to step S140 described above and requires calculation of a huge number of key pairs.
In step S220, a predetermined number of blockchain account addresses with the highest matching degree with the custom field in the plurality of key pairs calculated in step S210 are transmitted. This step is similar to step S150 described above.
Therefore, after receiving a request of a user for the blockchain account address, a massive key pair can be calculated through an asymmetric encryption algorithm, and the blockchain account address matched with the user customization field is selected from the massive key pair and provided for the user. Moreover, the calculation result that is not adopted is not wasted, and all the key pairs obtained in the calculation process of step S210 can be saved to form a database, so that the operation shown in fig. 1 can be performed later.
According to one embodiment, the user-customized field may include a continuous plurality of identical characters or proprietary meaning characters entered by the user.
FIG. 8 illustrates a flowchart of a method of publishing blockchain-based account address information in accordance with another embodiment of the present application. As shown in fig. 8, the method 200 may further include steps S230 and S240 in addition to steps S210 and S220. For the sake of brevity, only the differences between the embodiment shown in fig. 8 and fig. 7 will be described below, and a detailed description of the same will be omitted.
In step S230, a degree of matching of the custom field with the calculated blockchain account address in each key pair is calculated. The operation of this step is similar to the sub-step S121 described above, except that in this step S230, the matching degree of the custom field and the blockchain account address in each key pair calculated is calculated; in the above substep S121, the matching degree between the custom field and the blockchain account address in each key pair stored in the preset database is calculated. Therefore, for brevity, no further description is provided herein.
In step S240, a predetermined number of blockchain account addresses that have the highest degree of match with the user-customized field are determined. The operation of this step is similar to the above-described substep S122 and will not be described here again for the sake of brevity.
According to one embodiment of the present application, in the embodiment shown in fig. 7, when computing the key pairs, the computation of the asymmetric encryption algorithm may be performed within a predetermined time, or a predetermined number of key pairs may be obtained by the computation of the asymmetric encryption algorithm. When a user request for blockchain account address information is received, a massive number of key pairs need to be computed by an asymmetric encryption algorithm, but such computation cannot proceed endlessly. Therefore, the calculation of the asymmetric encryption algorithm needs to be performed within a predetermined time, or may be limited by controlling the number of key pairs calculated, that is, the predetermined number of key pairs needs to be calculated by the asymmetric encryption algorithm.
According to another embodiment of the present application, the method 200 may further include: and determining the required time or the required number of the key pairs to be calculated according to the user customization field. As described above, in order to prevent the key pair from being calculated endlessly, the amount of calculation may be limited by limiting the time required for calculation or the number of key pairs calculated. In this embodiment, the time or number required to calculate the key pair may be determined from the user-customized field. For example, if the custom field is relatively simple, it is easier from a probabilistic standpoint to generate a blockchain account address that matches the custom field, i.e., less time is required and fewer pairs of keys are calculated. Conversely, if the custom field is relatively complex, it may be more difficult to generate a blockchain account address that matches the custom field, i.e., longer time is required and a greater number of key pairs are calculated. Thus, in the above step S210, the calculation of the asymmetric encryption algorithm may be performed within the time required to calculate the key pair determined according to the user-customized field, so as to obtain a plurality of key pairs; or the number of key pairs required by the calculated key pair determined according to the custom field can be calculated by an asymmetric encryption algorithm.
According to another embodiment of the present application, the method 200 may further include: and determining the time or the number of the calculated key pairs according to the bid information of the user. When a user requests blockchain account address information, bid information, i.e., fee information that the user would like to pay to calculate a key pair, may be provided upon or after a user request. Based on the bid information, for higher paying users, a relatively longer time may be calculated by an asymmetric encryption algorithm, or a relatively more key pair may be calculated. Thus, in the step S210, the calculation of the asymmetric encryption algorithm may be performed during the time for calculating the key pairs determined according to the user bid information, so as to obtain a plurality of key pairs; or the number of key pairs determined according to the bidding information of the user can be calculated through an asymmetric encryption algorithm.
FIG. 9 illustrates a flow chart of computing multiple key pairs by an asymmetric encryption algorithm according to one embodiment of the present application. As shown in fig. 9, the step S210 may include substeps S211, S212, S213. In sub-step S211, in response to the user request, the time required to calculate the key pair is determined from the user-customized field. In sub-step S212, the determined required time is transmitted. In sub-step S213, a plurality of key pairs are calculated by an asymmetric encryption algorithm for a desired time in response to a confirmation instruction from the user. The operation of steps S211, S212, S213 is similar to that of sub-steps S141, S142, S143, respectively, and is not repeated here for brevity.
According to one embodiment of the present application, the private key corresponding to the blockchain account address may be transmitted at the same time as the blockchain account address is transmitted in step S220. As described above, the key pair calculated by the asymmetric encryption algorithm contains both the blockchain account address (public key) and the private key corresponding thereto. The public key is used as an account address of the user and can be provided for other users on the chain to be identified and related operations (such as payment) by the other users; while the private key is known only to the user himself for managing assets, information and/or content etc. in the account address. Thus, when a blockchain account address is sent, a private key corresponding to the blockchain account address can also be sent at the same time.
Alternatively, in the present embodiment, the blockchain account address may be transmitted in step S220, and a mnemonic corresponding to the private key may be transmitted. Alternatively, in the present embodiment, the blockchain account address may be transmitted in step S220, and the account password corresponding to the private key may be transmitted. The account password is used for decrypting to obtain a private key.
FIG. 10 illustrates a flowchart of a method of publishing blockchain-based account address information in accordance with another embodiment of the present application. As shown in fig. 10, the method 200 may further include steps S250 and S260 in addition to steps S210 and S220. For the sake of brevity, only the differences between the embodiment shown in fig. 10 and fig. 7 will be described below, and a detailed description of the same will be omitted.
In this embodiment, the number of blockchain account addresses that match the custom-made field and are sent in step S220 is multiple for the user to select. After receiving the plurality of blockchain account addresses, the user can select one of the blockchain account addresses according to requirements, preferences and/or other factors and issue an address selection instruction.
In step S250, an address selection instruction of a user is received. Subsequently, in step S260, the blockchain account address and corresponding private key of the user are determined based on the address selection instruction. Therefore, the blockchain account address and the private key determined according to the address selection instruction are key pairs issued to the user, and other key pairs which are not selected by the user and belong to the blockchain account address can be saved in a database for subsequent issuing to other users.
FIG. 11 illustrates a flowchart of a method of publishing blockchain-based account address information in accordance with another embodiment of the present application. As shown in fig. 11, the method 200 may further include steps S270 and S280 in addition to steps S210 and S220. For the sake of brevity, only the differences between the embodiment shown in fig. 11 and fig. 7 will be described below, and a detailed description of the same will be omitted.
According to the present embodiment, when the blockchain account address is transmitted in step S220, the receipt information may also be transmitted at the same time. The user may make a payment if satisfied with the received blockchain account address (or one of them).
In step S270, payment information of the user is received. Subsequently, in step S280, based on the payment information, the blockchain account address and corresponding private key of the user are determined. Thus, the charging operation of issuing the blockchain account address and the corresponding private key is completed.
FIG. 12 illustrates a schematic diagram of a blockchain-based account address information publishing device according to an embodiment of the present application. As shown in fig. 12, the apparatus 300 may include a receiving unit 310, a searching unit 320, and a transmitting unit 330. The receiving unit 310 is configured to receive a user request for asking for blockchain account address information, where the user request includes a user-customized field. The searching unit 320 searches a preset database for a blockchain account address matched with the custom field, where a plurality of key pairs generated in advance are stored in the preset database, each key pair includes a blockchain account address and a corresponding private key, and each key pair is calculated in advance through a preset asymmetric encryption algorithm. The transmitting unit 330 transmits the found blockchain account address that matches the custom field.
Fig. 13 shows a schematic diagram of a publishing device for blockchain-based account address information according to another embodiment of the present application. As shown in fig. 13, the apparatus 400 may include a computing unit 410 and a transmitting unit 420. The computing unit 410 computes a plurality of key pairs through a preset asymmetric encryption algorithm in response to a user request for asking for blockchain account address information, wherein the user request contains user-customized fields, and each key pair includes a blockchain account address and a corresponding private key. The transmitting unit 420 transmits a first predetermined number of blockchain account addresses of the plurality of key pairs that have the highest degree of match with the user-customized field.
According to another aspect of the present application, there is provided an electronic device comprising a processor and a memory storing a computer program which, when executed by the processor, causes the processor to perform a method as described in any one of the embodiments above.
According to another aspect of the present application, there is provided a non-transitory computer readable storage medium having stored thereon computer readable instructions which, when executed by a processor, are capable of causing the processor to perform a method as described in any of the above embodiments.
In particular, according to embodiments of the present disclosure, the processes described above with reference to flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method shown in the flowcharts. In such embodiments, the computer program may be downloaded and installed from a network via its communications components, and/or installed from a removable medium. The above-described functions defined in the method of the present application are performed when the computer program is executed by a Central Processing Unit (CPU). It should be noted that the computer readable medium of the present application may be a computer readable signal medium or a computer readable storage medium, or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present application, however, a computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with computer-readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations of the present application may be written in one or more programming languages, including an object oriented programming language such as Java, smalltalk, C ++ and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computer (for example, through the Internet using an Internet service provider).
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units involved in the embodiments of the present application may be implemented by software, or may be implemented by hardware. The described units may also be provided in a processor, for example, described as: a processor includes a receiving unit, a searching unit, and a transmitting unit. Where the names of the units do not constitute a limitation on the unit itself in some cases, for example, the receiving unit may also be described as "a unit that receives a user request to retrieve blockchain account address information".
As another aspect, the present application also provides a computer-readable medium that may be contained in the apparatus described in the above embodiments; or may be present alone without being fitted into the device. The computer readable medium carries one or more programs which, when executed by the apparatus, cause the apparatus to perform the method as described above.
In the foregoing embodiments, the descriptions of the embodiments are emphasized, and for parts of one embodiment that are not described in detail, reference may be made to related descriptions of other embodiments. The technical features of the foregoing embodiments may be arbitrarily combined, and for brevity, all of the possible combinations of the technical features of the foregoing embodiments are not described, however, all of the combinations of the technical features should be considered as being within the scope of the disclosure.
The foregoing has outlined rather broadly the more detailed description of embodiments of the present application, wherein specific examples have been provided herein to illustrate the principles and embodiments of the present application, and wherein the above examples are provided to assist in the understanding of the methods and concepts of the present application. Meanwhile, based on the ideas of the present application, those skilled in the art can make changes or modifications on the specific embodiments and application scope of the present application, which belong to the scope of the protection of the present application. In view of the foregoing, this description should not be construed as limiting the application.

Claims (22)

1. A method for publishing account address information based on a blockchain comprises the following steps:
receiving a user request for asking for blockchain account address information, the user request including a user-customized field;
searching a blockchain account address matched with the user customization field in a preset database, wherein a plurality of key pairs generated in advance are stored in the preset database, each key pair comprises the blockchain account address and a corresponding private key, and each key pair is calculated in advance through a preset asymmetric encryption algorithm; and
sending the searched blockchain account address matched with the user customization field;
The searching the blockchain account address matched with the user customized field in a preset database comprises the following steps:
calculating the matching degree of the user customized field and the blockchain account address of each key pair stored in the preset database; and
determining a first predetermined number of blockchain account addresses that have a highest degree of match with the user-customized field,
wherein the calculated match refers to the match of the custom field to a particular bit of the blockchain account address.
2. The method of claim 1, further comprising:
responding to a recalculation request of a user, and calculating a plurality of updated key pairs through the asymmetric encryption algorithm; and
and sending a first preset number of blockchain account addresses with highest matching degree with the user customized fields in the plurality of updated key pairs.
3. The method of claim 2, wherein the calculation of the asymmetric encryption algorithm is performed within a predetermined time or a second predetermined number of updated key pairs are calculated by the asymmetric encryption algorithm.
4. The method of claim 2, further comprising:
determining the required time or the required number of recalculation key pairs according to the user customization field,
In the step of calculating a plurality of updated key pairs through the asymmetric encryption algorithm in response to a recalculation request of a user, the calculation of the asymmetric encryption algorithm is performed within the required time to obtain the plurality of updated key pairs, or the number of updated key pairs is calculated through the asymmetric encryption algorithm.
5. The method of claim 2, further comprising:
determining the time or number of recalculating the key pairs according to the bid information of the users,
in the step of calculating a plurality of updated key pairs through the asymmetric encryption algorithm in response to a recalculation request of a user, the calculation of the asymmetric encryption algorithm is performed in the time to obtain the plurality of updated key pairs, or the number of updated key pairs are calculated through the asymmetric encryption algorithm.
6. The method of claim 2, wherein computing, by the asymmetric encryption algorithm, a plurality of updated key pairs in response to a recalculation request by a user comprises:
responding to the recalculation request of the user, and determining the time required by recalculating the key pair according to the user customization field;
Transmitting the determined required time; and
and responding to a confirmation instruction of a user, and calculating a plurality of updated key pairs through the asymmetric encryption algorithm in the required time.
7. The method of claim 1, wherein the user-customized field comprises a continuous plurality of identical characters or proprietary meaning characters entered by a user.
8. The method of claim 1 or 2, further comprising:
transmitting a private key corresponding to a blockchain account address while transmitting the blockchain account address; and/or
Transmitting a mnemonic corresponding to the private key while transmitting the blockchain account address; and/or
And sending the account password corresponding to the private key while sending the blockchain account address, wherein the account password is used for decrypting to obtain the private key.
9. The method of claim 2, wherein the first predetermined number is a plurality, and the method further comprises:
receiving an address selection instruction of a user; and
and determining the blockchain account address and the corresponding private key of the user based on the address selection instruction.
10. The method of claim 1, further comprising:
receiving payment information of a user; and
Based on the payment information, a blockchain account address and a corresponding private key of the user are determined.
11. A method for publishing account address information based on a blockchain comprises the following steps:
responding to a user request for asking for the block chain account address information, and calculating a plurality of key pairs through a preset asymmetric encryption algorithm, wherein the user request comprises a user customization field, and each key pair comprises a block chain account address and a corresponding private key;
calculating the matching degree of the user customized field and the block chain account address in each key pair obtained by calculation;
determining a first predetermined number of blockchain account addresses with the highest degree of matching with the user-customized field;
transmitting a first preset number of blockchain account addresses with highest matching degree with the user customized field in the plurality of key pairs, wherein the first preset number is a plurality of blockchain account addresses;
receiving an address selection instruction of a user;
determining a blockchain account address and a corresponding private key of the user based on the address selection instruction; and
storing the key pairs of the blockchain account addresses which are not selected by the user in the plurality of key pairs into a database for subsequent release by other users,
Wherein the calculated match refers to the match of the custom field to a particular bit of the blockchain account address.
12. The method of claim 11, wherein the calculation of the asymmetric encryption algorithm is performed within a predetermined time or a second predetermined number of key pairs are calculated by the asymmetric encryption algorithm.
13. The method of claim 11, further comprising:
determining the required time or the required number of the calculated key pairs according to the user customization field,
in the step of obtaining a plurality of key pairs through calculation of a preset asymmetric encryption algorithm in response to a user request for requesting blockchain account address information, the calculation of the asymmetric encryption algorithm is performed within the required time to obtain the plurality of key pairs, or the key pairs with the required number are obtained through calculation of the asymmetric encryption algorithm.
14. The method of claim 11, further comprising:
determining the time or number of calculating the key pair according to the bid information of the user,
in the step of obtaining a plurality of key pairs through calculation of a preset asymmetric encryption algorithm in response to a user request for requesting blockchain account address information, the plurality of key pairs are obtained through calculation of the asymmetric encryption algorithm in the time, or the number of key pairs are obtained through calculation of the asymmetric encryption algorithm.
15. The method of claim 11, wherein computing a plurality of key pairs by a preset asymmetric encryption algorithm in response to a user request to solicit blockchain account address information comprises:
determining a time required for calculating a key pair according to the user customization field in response to the user request;
transmitting the determined required time; and
and responding to a confirmation instruction of a user, and calculating a plurality of key pairs through the asymmetric encryption algorithm in the required time.
16. The method of claim 11, wherein the user-customized field comprises a continuous plurality of identical characters or proprietary meaning characters entered by a user.
17. The method of claim 11, further comprising:
transmitting a private key corresponding to a blockchain account address while transmitting the blockchain account address; and/or
Transmitting a mnemonic corresponding to the private key while transmitting the blockchain account address; and/or
And sending the account password corresponding to the private key while sending the blockchain account address, wherein the account password is used for decrypting to obtain the private key.
18. The method of claim 11, further comprising:
Receiving payment information of a user; and
based on the payment information, a blockchain account address and a corresponding private key of the user are determined.
19. A blockchain-based account address information publishing device, comprising:
a receiving unit for receiving a user request for asking for blockchain account address information, the user request including a user-customized field;
the searching unit searches the blockchain account address matched with the user customization field in a preset database, wherein a plurality of key pairs generated in advance are stored in the preset database, each key pair comprises the blockchain account address and a corresponding private key, and each key pair is obtained by calculating through a preset asymmetric encryption algorithm in advance; and
the sending unit is used for sending the searched blockchain account address matched with the user customization field;
wherein the search unit includes:
a matching degree calculating subunit, configured to calculate a matching degree between the custom field and the blockchain account address in each key pair stored in the preset database; and
a blockchain account address determination subunit for determining a first predetermined number of blockchain account addresses having a highest degree of match with the user-customized field,
Wherein the calculated match refers to the match of the custom field to a particular bit of the blockchain account address.
20. A blockchain-based account address information publishing device, comprising:
the computing unit responds to a user request for asking for the block chain account address information, and a plurality of key pairs are obtained through computing through a preset asymmetric encryption algorithm, wherein the user request comprises a user customization field, and each key pair comprises a block chain account address and a corresponding private key;
the matching degree calculating unit is used for calculating the matching degree of the user customized field and the calculated blockchain account address in each key pair;
the block chain account address determining unit is used for determining a first preset number of block chain account addresses with highest matching degree with the user customized field;
a transmitting unit configured to transmit a first predetermined number of blockchain account addresses in the plurality of key pairs having a highest degree of matching with the user-customized field, where the first predetermined number is a plurality of blockchain account addresses;
an address selection instruction receiving unit that receives an address selection instruction of a user;
the account confirmation unit is used for determining the block chain account address and the corresponding private key of the user based on the address selection instruction; and
A storage unit for storing the key pairs described by the block chain account addresses which are not selected by the user in the plurality of key pairs into a database for the subsequent release of other users,
wherein the calculated match refers to the match of the custom field to a particular bit of the blockchain account address.
21. An electronic device, comprising:
a processor; and
a memory storing a computer program that, when executed by the processor, causes the processor to perform the method of any of claims 1-18.
22. A non-transitory computer readable storage medium having stored thereon computer readable instructions which, when executed by a processor, cause the processor to perform the method of any of claims 1-18.
CN202010166137.XA 2020-03-11 2020-03-11 Block chain-based account address information issuing method and device Active CN111445242B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010166137.XA CN111445242B (en) 2020-03-11 2020-03-11 Block chain-based account address information issuing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010166137.XA CN111445242B (en) 2020-03-11 2020-03-11 Block chain-based account address information issuing method and device

Publications (2)

Publication Number Publication Date
CN111445242A CN111445242A (en) 2020-07-24
CN111445242B true CN111445242B (en) 2024-04-16

Family

ID=71650526

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010166137.XA Active CN111445242B (en) 2020-03-11 2020-03-11 Block chain-based account address information issuing method and device

Country Status (1)

Country Link
CN (1) CN111445242B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104392354A (en) * 2014-11-05 2015-03-04 中国科学院合肥物质科学研究院 Association and retrieval method and system used for public key addresses and user accounts of crypto-currency
WO2019116157A1 (en) * 2017-12-13 2019-06-20 nChain Holdings Limited Computer-implemented systems and methods for performing computational tasks across a group operating in a trust-less or dealer-free manner
CN110460686A (en) * 2019-07-26 2019-11-15 杭州秘猿科技有限公司 A kind of block chain address register method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104392354A (en) * 2014-11-05 2015-03-04 中国科学院合肥物质科学研究院 Association and retrieval method and system used for public key addresses and user accounts of crypto-currency
WO2019116157A1 (en) * 2017-12-13 2019-06-20 nChain Holdings Limited Computer-implemented systems and methods for performing computational tasks across a group operating in a trust-less or dealer-free manner
CN110460686A (en) * 2019-07-26 2019-11-15 杭州秘猿科技有限公司 A kind of block chain address register method and device

Also Published As

Publication number Publication date
CN111445242A (en) 2020-07-24

Similar Documents

Publication Publication Date Title
US10951394B2 (en) System and method for publication of private data using a blockchain network
CN108604335B (en) Method and server for providing notarization service to files and verifying recorded files
EP3203679A1 (en) Machine learning based on homomorphic encryption
JP7152909B2 (en) Systems and methods for secure two-party evaluation of data-sharing utility
CN108833361B (en) Identity authentication method and device based on virtual account
CN112182644A (en) Data processing method and device and electronic equipment
CN115118441B (en) Identity verification system based on block chain
CN115618430B (en) Block chain-based data provider determining method and system
CN115203749B (en) Data transaction method and system based on block chain
CN111611621A (en) Block chain based distributed data encryption storage method and electronic equipment
CN112182109A (en) Distributed data coding storage method based on block chain and electronic equipment
CN112307504A (en) Secure multi-party computing method and device, electronic equipment and storage medium
CN112287366A (en) Data encryption method and device, computer equipment and storage medium
CN111445242B (en) Block chain-based account address information issuing method and device
KR102302955B1 (en) Blockchain and cloud-based asset trading platform server that enables real asset trading through tokenization of assets and operating method thereof
CN111291420B (en) Distributed off-link data storage method based on block chain
JP6791263B2 (en) Ciphertext collation system and ciphertext collation method
CN110995454A (en) Service verification method and system
US20200145200A1 (en) Attribute-based key management system
CN112732789A (en) Searchable encryption method based on block chain and electronic equipment
Hegde et al. Secure search scheme for encrypted data in the VANET cloud with random query trapdoor
CN111931204A (en) Encryption and de-duplication storage method and terminal equipment for distributed system
CN111950031A (en) Block chain-based distributed data management method, terminal device and storage medium
CN112925853B (en) Trusted data exchange method and device based on block chain, terminal equipment and medium
CN112000632B (en) Ciphertext sharing method, medium, sharing client and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40029444

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant