CN111738717B - Digital wallet security protection method and device, electronic equipment and storage medium - Google Patents

Digital wallet security protection method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111738717B
CN111738717B CN202010486760.3A CN202010486760A CN111738717B CN 111738717 B CN111738717 B CN 111738717B CN 202010486760 A CN202010486760 A CN 202010486760A CN 111738717 B CN111738717 B CN 111738717B
Authority
CN
China
Prior art keywords
digital wallet
information
wallet
verification
original
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010486760.3A
Other languages
Chinese (zh)
Other versions
CN111738717A (en
Inventor
雷栋梁
虞家男
乔克
朱岩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Masteel Technology Co ltd
Tsinghua University
Original Assignee
Beijing Masteel Technology Co ltd
Tsinghua University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Masteel Technology Co ltd, Tsinghua University filed Critical Beijing Masteel Technology Co ltd
Priority to CN202010486760.3A priority Critical patent/CN111738717B/en
Publication of CN111738717A publication Critical patent/CN111738717A/en
Application granted granted Critical
Publication of CN111738717B publication Critical patent/CN111738717B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment

Abstract

The embodiment of the invention provides a digital wallet security protection method, a device, electronic equipment and a storage medium, wherein the method comprises the following steps: acquiring a starting instruction of digital assets planned to take over an original digital wallet, and creating a new digital wallet according to the starting instruction; acquiring a takeover request initiated by the new digital wallet, acquiring information to be verified according to the takeover request, completing verification according to the information to be verified and prestored verification information corresponding to the original digital wallet, and transferring the digital assets of the original digital wallet to the new digital wallet after the verification is successful. According to the digital wallet management method, the digital wallet management device, the electronic equipment and the storage medium, after the original digital wallet loses the private key, the new digital wallet initiates the takeover request, and after verification is successful, the digital assets of the original digital wallet are transferred to the new digital wallet, so that the digital assets in the original digital wallet are protected, and illegal occupation is avoided.

Description

Digital wallet security protection method and device, electronic equipment and storage medium
Technical Field
The invention relates to the technical field of a blockchain digital wallet, in particular to a digital wallet security protection method and device, electronic equipment and a storage medium.
Background
With the advance of Digital Current Electronic Payment (DCEP), digital assets are more and more accepted, and become a non-negligible asset configuration. Digital wallets are an important tool for managing digital assets, and security and ease of use are key factors for their acceptance by users. In recent years, along with the development of blockchains, a batch of digital wallets has emerged, but the safety and the usability are rarely reasonably balanced.
Most of the existing digital wallets only provide local encryption storage management for a private key for a user, the user needs to backup the private key by himself, and once the private key is lost, all digital assets are lost. Meanwhile, the safety is low, so that the adding and the use of new users are limited.
Disclosure of Invention
Aiming at the problems in the prior art, the embodiment of the invention provides a digital wallet security protection method, a digital wallet security protection device, electronic equipment and a storage medium.
In a first aspect, an embodiment of the present invention provides a digital wallet security protection method, including:
acquiring a starting instruction of digital assets planned to take over an original digital wallet, and creating a new digital wallet according to the starting instruction; the original digital wallet is a wallet with a lost private key and a controlled risk of digital assets, and the new digital wallet is a wallet planned to take over the digital assets of the original digital wallet;
acquiring to-be-verified information obtained based on the new digital wallet initiating a takeover request, completing verification according to the to-be-verified information and pre-stored verification information corresponding to the original digital wallet, and transferring the digital assets of the original digital wallet to the new digital wallet after the verification is successful, wherein the to-be-verified information is information used for matching the original digital wallet, and the verification information is corresponding information stored when the original digital wallet is created.
Further, the information to be verified includes account information and living body information bound to the primary digital wallet, and the verification information includes account information and living body information bound to the primary digital wallet, and an identifier of the secondary digital wallet, and accordingly, verification is completed according to the information to be verified and pre-stored verification information corresponding to the primary digital wallet, including:
the account information and the living body information in the information to be verified and the account information and the living body information in the verification information are verified;
and acquiring the identification of the auxiliary digital wallet obtained based on the auxiliary digital wallet initiating the auxiliary takeover request, and enabling the identification and the identification of the auxiliary digital wallet in the verification information to complete verification.
Further, after the verification is successful, before the transferring the digital assets of the original digital wallet to the new digital wallet, the method further comprises the following steps:
after the verification is successful and the takeover waiting period is over, the digital assets of the original digital wallet are transferred to the new digital wallet, and the takeover waiting period is a time buffer window between the time point of creation of the new wallet and the time point of transfer of the digital assets of the original digital wallet to the new digital wallet.
Further, the information to be verified further includes a takeover deposit, and correspondingly, the method further includes:
and after acquiring a takeover rejection request initiated by the original digital wallet in the takeover waiting period, sending a termination instruction for rejecting the takeover of the original digital wallet by the new digital wallet, and transferring the takeover deposit into the original digital wallet.
In a second aspect, an embodiment of the present invention provides a digital wallet security device, including:
the creation module is used for acquiring a starting instruction of the digital assets planned to take over the original digital wallet and creating a new digital wallet; the original digital wallet is a wallet with a lost private key and controlled risk of digital assets, and the new digital wallet is a wallet planning to take over the digital assets of the original digital wallet;
the management module is used for acquiring to-be-verified information obtained based on the takeover request initiated by the new digital wallet, completing verification according to the to-be-verified information and pre-stored verification information corresponding to the original digital wallet, and transferring the digital assets of the original digital wallet to the new digital wallet after the verification is successful, wherein the to-be-verified information is information used for matching the original digital wallet, and the verification information is corresponding information stored when the original digital wallet is created.
Further, the information to be verified includes account information and living body information bound to the primary digital wallet, and the verification information includes account information and living body information bound to the primary digital wallet, and an identifier of the secondary digital wallet, and accordingly, the management module is specifically configured to, during a process of completing verification according to the information to be verified and pre-stored verification information corresponding to the primary digital wallet:
the account information and the living body information in the information to be verified and the account information and the living body information in the verification information are verified;
and acquiring the identification of the auxiliary digital wallet obtained based on the auxiliary digital wallet initiating the auxiliary takeover request, and enabling the identification to be verified together with the identification of the auxiliary digital wallet in the verification information.
Further, before transferring the digital assets of the original digital wallet into the new digital wallet after successful authentication, the management module is further configured to:
after the verification is successful and the takeover waiting period is over, the digital assets of the original digital wallet are transferred to the new digital wallet, and the takeover waiting period is a time buffer window between the time point of creation of the new wallet and the time point of transfer of the digital assets of the original digital wallet to the new digital wallet.
Further, the information to be verified further includes a takeover deposit, and correspondingly, the method further includes a termination module, configured to:
and after acquiring a takeover rejection request initiated by the original digital wallet in the takeover waiting period, sending a termination instruction for rejecting the takeover of the original digital wallet by the new digital wallet, and transferring the takeover deposit into the original digital wallet.
In a third aspect, an embodiment of the present invention provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor executes the computer program to implement the steps of the digital wallet security method as described above.
In a fourth aspect, an embodiment of the present invention provides a non-transitory computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the above-mentioned digital wallet security protection method.
According to the digital wallet management method, the digital wallet management device, the electronic equipment and the storage medium, after an original digital wallet loses a private key, a takeover request is initiated through a new digital wallet, and after verification of information to be verified obtained based on the takeover request initiated by the new digital wallet and pre-stored verification information of the original digital wallet is successful, digital assets of the original digital wallet are transferred to the new digital wallet, so that protection of the digital assets in the original digital wallet is achieved, and illegal occupation is avoided.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a flow chart of an embodiment of the digital wallet security protection method of the present invention;
fig. 2 is a block diagram of an embodiment of the digital wallet security device of the present invention;
FIG. 3 is a block diagram of an embodiment of an electronic device according to the invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 shows a digital wallet security protection method provided by an embodiment of the present invention, including:
s11, acquiring a starting instruction of the digital assets planned to take over the original digital wallet, and creating a new digital wallet according to the starting instruction; the original digital wallet is a wallet with a lost private key and a controlled risk of digital assets, and the new digital wallet is a wallet planned to take over the digital assets of the original digital wallet;
s12, obtaining to-be-verified information obtained based on the takeover request initiated by the new digital wallet, completing verification according to the to-be-verified information and prestored verification information corresponding to the original digital wallet, and after the verification is successful, transferring the digital assets of the original digital wallet into the new digital wallet, wherein the to-be-verified information is information used for matching the original digital wallet, and the verification information is corresponding information stored when the original digital wallet is created.
With respect to step S11 and step S12, it should be noted that, as Digital Currency (DCEP) advances and digital assets become more and more accepted, the digital assets become a non-negligible asset configuration. Digital wallets storing digital currency serve as an important tool for managing digital assets, security and ease of use being key factors in their acceptance by users.
In the embodiment of the invention, the user wants to use digital currency and creates a digital wallet belonging to the user. To highlight the security of a digital wallet, a digital wallet is created, a public-private key pair (public and private keys) is created, account information (e.g., phone number, mailbox number, etc.) and living body information (e.g., face, fingerprint, etc.) that can be subsequently verified are created, and an auxiliary digital wallet that assists in authenticating the digital assets that take over the digital wallet is created. That is, the created digital wallet is bound to other digital wallets. The auxiliary digital wallet can be another digital wallet owned by the user and can also be a digital wallet owned by other people.
Here, a public-private key is created that authenticates a signature used for digital asset transactions in a digital wallet. The created account information and the living body information are used for double verification protection when logging in the digital wallet, and after verification is completed, the transaction of the digital assets on the block chain is initiated through the previously created private key. And creating an auxiliary digital wallet, and adding the identification of the auxiliary digital wallet when setting information after creating the digital wallet and logging in the digital wallet. The identification is typically an account number of the secondary digital wallet. Similar to a bank card number. When the private key is lost, the auxiliary digital wallet can assist the new digital wallet to retrieve the asset control right of the original digital wallet losing the private key, namely, the asset in the original digital wallet is transferred into the new digital wallet. The secondary digital wallet may be a single digital wallet account or multiple digital wallet accounts. For information security, account information, live information, and identification of the secondary digital wallet at the time of digital wallet creation may be stored in a Trusted Execution Environment (TEE) for strong security protection.
In the embodiment of the invention, if the created digital wallet loses the private key, the user needs to take over the digital assets of the digital wallet. Here, for convenience of clear description, the digital wallet is an original digital wallet.
The user will take over the digital assets of the original digital wallet that lost the private key, in effect transferring the digital assets in the original digital wallet to other digital wallets. For this reason, the user needs to recreate a digital wallet, which is a new digital wallet for the sake of clarity of description herein.
To this end, the user may send, on the terminal, a start instruction intended to take over the digital assets of the original digital wallet, which may include account information for creating a new digital wallet, live information, and an identification of the secondary digital wallet, to a service node on the blockchain, which creates the new digital wallet according to the start instruction.
And acquiring a takeover request initiated based on the new digital wallet, and acquiring information to be verified according to the takeover request. The information to be verified is information for matching the primary digital wallet, and includes, for example, account information and living body information of the primary digital wallet.
And finishing verification according to the information to be verified and prestored verification information corresponding to the original digital wallet, and transferring the digital assets of the original digital wallet to a new digital wallet after the verification is successful.
According to the digital wallet management method provided by the embodiment of the invention, after the original digital wallet loses the private key, the new digital wallet initiates a takeover request, and after the verification is successful, the digital assets of the original digital wallet are transferred to the new digital wallet, so that the protection of the digital assets in the original digital wallet is realized, and illegal occupation is avoided.
In a further embodiment of the method in the above embodiment, the process of completing authentication according to the information to be authenticated and the pre-stored authentication information corresponding to the original digital wallet is mainly explained as follows:
the information to be verified comprises account information and living body information bound on the primary digital wallet, and the verification information comprises the account information and the living body information bound on the primary digital wallet and an identifier of the secondary digital wallet.
And finishing the verification of the account information and the living body information in the information to be verified and the account information and the living body information in the verification information. Namely: and matching the account information and the living body information in the information to be verified with the account information and the living body information in the verification information, wherein if the matching is successful, the verification is successful, and if the matching is unsuccessful, the verification is unsuccessful.
And acquiring to initiate an auxiliary takeover request by the auxiliary digital wallet, and acquiring the identifier of the auxiliary digital wallet according to the auxiliary takeover request so as to complete the verification of the identifier and the identifier of the auxiliary digital wallet in the verification information. In this regard, it should be noted that, when planning to take over the digital assets of the original digital wallet, only initiating a take-over request with the new digital assets to implement take-over, the protection of the digital assets of the original digital wallet will not be embodied. An auxiliary takeover request is also initiated with the auxiliary digital wallet at this time. The auxiliary digital wallets can be taken over only if the auxiliary digital wallets are successfully matched with the auxiliary digital wallets bound with the original digital wallets. To this end, the identification is verified against the identification of the secondary digital wallet in the verification information. Namely: and matching the identifier with the identifier of the auxiliary digital wallet in the verification information, wherein if the matching is successful, the verification is successful, and if the matching is unsuccessful, the verification is unsuccessful.
And when the two verification processes are successful, transferring the digital assets of the original digital wallet to a new digital wallet.
In a further embodiment of the method of the above embodiment, after successful authentication, before transferring the digital assets of the original digital wallet to the new digital wallet, the method further comprises:
after successful verification and after the takeover waiting period, the digital assets of the original digital wallet are transferred to the new digital wallet, the takeover waiting period being a time buffer window between the point of time when the new wallet is created and the point of time when the digital assets of the original digital wallet are transferred to the new digital wallet.
In this regard, it should be noted that the service node cannot determine whether the takeover request is triggered by the user to which the original digital wallet belongs in the first time, so the takeover waiting period is set to provide a cache period for the user to which the original digital wallet belongs to determine whether the takeover request is an illegal takeover operation.
If the taking-over waiting period is over, the termination instruction of the user belonging to the original digital wallet to the taking-over operation is not received, and the digital assets of the original digital wallet are transferred to a new digital wallet. Similarly, when the user belonging to the original digital wallet receives an instruction for terminating the takeover operation before the takeover waiting period is over, the digital assets of the original digital wallet are not transferred to the new digital wallet.
In a further embodiment of the method according to the above embodiment, the information to be verified further includes a takeover deposit, which is the deposit stored in the new digital wallet when the takeover request is initiated by the new digital wallet.
At the moment, after the takeover waiting period obtains the takeover rejection request initiated by the original digital wallet, a termination instruction for rejecting the takeover of the original digital wallet by the new digital wallet is sent out, and the takeover deposit is transferred into the original digital wallet. This action step may give an alert to a user who maliciously initiated the takeover action. Similarly, if the takeover refusal request initiated by the original digital wallet is not acquired after the takeover waiting period is over, the takeover deposit and the digital assets of the original digital wallet are transferred to the new digital wallet.
In the digital wallet security protection method provided in the above embodiment, after the original digital wallet loses the private key, the new digital wallet initiates a takeover request, and after the information to be verified obtained based on the takeover request initiated by the new digital wallet and the pre-stored verification information of the original digital wallet are verified successfully, the digital asset of the original digital wallet is transferred to the new digital wallet, so that the protection of the digital asset in the original digital wallet is realized, and illegal occupation is avoided.
Fig. 2 shows a digital wallet security device provided in an embodiment of the present invention, including:
the creation module is used for acquiring a starting instruction of the digital assets planned to take over the original digital wallet and creating a new digital wallet; the original digital wallet is a wallet with a lost private key and controlled risk of digital assets, and the new digital wallet is a wallet planning to take over the digital assets of the original digital wallet;
the management module is used for acquiring acquired information to be verified, which is acquired based on the takeover request initiated by the new digital wallet, completing verification according to the information to be verified and prestored verification information corresponding to the original digital wallet, and transferring the digital assets of the original digital wallet to the new digital wallet after the verification is successful, wherein the information to be verified is information used for matching the original digital wallet, and the verification information is corresponding information stored when the original digital wallet is created.
In a further embodiment of the method according to the above embodiment, the information to be verified includes account information and living body information bound to the original digital wallet, and the verification information includes account information and living body information bound to the original digital wallet, and an identifier of an auxiliary digital wallet, and accordingly, the management module is specifically configured to, during a process of completing verification according to the information to be verified and pre-stored verification information corresponding to the original digital wallet:
the account information and the living body information in the information to be verified and the account information and the living body information in the verification information are verified;
and acquiring the identification of the auxiliary digital wallet obtained based on the auxiliary digital wallet initiating the auxiliary takeover request, and enabling the identification and the identification of the auxiliary digital wallet in the verification information to complete verification.
In a further embodiment of the above embodiment method, after successful authentication, before transferring the digital assets of the original digital wallet to the new digital wallet, the management module is further configured to:
and after the verification is successful and the takeover waiting period is over, the digital assets of the original digital wallet are transferred to the new digital wallet, wherein the takeover waiting period is a time buffer window between the time point of creation of the new wallet and the time point of transfer of the digital assets of the original digital wallet to the new digital wallet.
In a further embodiment of the foregoing embodiment method, the information to be verified further includes a takeover deposit, and accordingly, the method further includes a termination module configured to:
and after acquiring a takeover rejection request initiated by the original digital wallet in the takeover waiting period, sending a termination instruction for rejecting the takeover of the original digital wallet by the new digital wallet, and transferring the takeover deposit into the original digital wallet.
Since the principle of the apparatus according to the embodiment of the present invention is the same as that of the method according to the above embodiment, further details are not described herein for further explanation.
It should be noted that, in the embodiment of the present invention, the relevant functional module may be implemented by a hardware processor (hardware processor).
According to the digital wallet safety protection device provided by the embodiment of the invention, after the original digital wallet loses the private key, the new digital wallet initiates the takeover request, and after the verification of the information to be verified obtained based on the takeover request initiated by the new digital wallet and the pre-stored verification information of the original digital wallet succeeds, the digital assets of the original digital wallet are transferred to the new digital wallet, so that the protection of the digital assets in the original digital wallet is realized, and illegal occupation is avoided.
Fig. 3 illustrates a physical structure diagram of an electronic device, which may include, as shown in fig. 3: a processor (processor) 31, a communication Interface (communication Interface) 32, a memory (memory) 33 and a communication bus 34, wherein the processor 31, the communication Interface 32 and the memory 33 are communicated with each other via the communication bus 34. The processor 31 may call logic instructions in the memory 33 to perform the following method: acquiring a starting instruction of digital assets planned to take over an original digital wallet, and creating a new digital wallet; the original digital wallet is a wallet with a lost private key and controlled risk of digital assets, and the new digital wallet is a wallet planning to take over the digital assets of the original digital wallet; acquiring to-be-verified information obtained based on the new digital wallet initiating a takeover request, completing verification according to the to-be-verified information and pre-stored verification information corresponding to the original digital wallet, and transferring the digital assets of the original digital wallet to the new digital wallet after the verification is successful, wherein the to-be-verified information is information used for matching the original digital wallet, and the verification information is corresponding information stored when the original digital wallet is created.
In addition, the logic instructions in the memory 33 may be implemented in the form of software functional units and stored in a computer readable storage medium when the logic instructions are sold or used as independent products. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
Embodiments of the present invention further provide a non-transitory computer-readable storage medium, on which a computer program is stored, where the computer program is implemented to perform the method provided in the foregoing embodiments when executed by a processor, and the method includes: acquiring a starting instruction of digital assets planned to take over an original digital wallet, and creating a new digital wallet; the original digital wallet is a wallet with a lost private key and controlled risk of digital assets, and the new digital wallet is a wallet planning to take over the digital assets of the original digital wallet; acquiring to-be-verified information obtained based on the new digital wallet initiating a takeover request, completing verification according to the to-be-verified information and pre-stored verification information corresponding to the original digital wallet, and transferring the digital assets of the original digital wallet to the new digital wallet after the verification is successful, wherein the to-be-verified information is information used for matching the original digital wallet, and the verification information is corresponding information stored when the original digital wallet is created.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment may be implemented by software plus a necessary general hardware platform, and may also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (8)

1. A digital wallet security protection method is characterized by comprising the following steps:
acquiring a starting instruction of digital assets planned to take over an original digital wallet, and creating a new digital wallet according to the starting instruction; the original digital wallet is a wallet with a lost private key and a controlled risk of digital assets, and the new digital wallet is a wallet planned to take over the digital assets of the original digital wallet;
acquiring to-be-verified information obtained based on a takeover request initiated by the new digital wallet, completing verification according to the to-be-verified information and prestored verification information corresponding to the original digital wallet, and transferring digital assets of the original digital wallet to the new digital wallet after the verification is successful, wherein the to-be-verified information is information used for matching the original digital wallet, and the verification information is corresponding information stored when the original digital wallet is created; the information to be verified comprises account information and living body information bound on the primary digital wallet, and the verification information comprises the account information and the living body information bound on the primary digital wallet and an identifier of an auxiliary digital wallet;
finishing verification according to the information to be verified and prestored verification information corresponding to the original digital wallet, wherein the verification comprises the following steps:
the account information and the living body information in the information to be verified and the account information and the living body information in the verification information are verified;
and acquiring the identification of the auxiliary digital wallet obtained based on the auxiliary digital wallet initiating the auxiliary takeover request, and enabling the identification and the identification of the auxiliary digital wallet in the verification information to complete verification.
2. The digital wallet security method of claim 1, wherein after successful authentication, before transferring the digital assets of the original digital wallet into the new digital wallet, further comprising:
after successful verification and the takeover waiting period is over, the digital assets of the original digital wallet are transferred to the new digital wallet, and the takeover waiting period is a time buffer window between the time point of creation of the new wallet and the time point of transfer of the digital assets of the original digital wallet to the new digital wallet.
3. The digital wallet security method of claim 2, wherein the information to be verified further comprises a deposit taking over, and accordingly, the method further comprises:
and after acquiring a takeover refusing request initiated by the original digital wallet in the takeover waiting period, sending a termination instruction for refusing the new digital wallet to take over the original digital wallet, and transferring the takeover deposit into the original digital wallet.
4. A digital wallet security device, comprising:
the creation module is used for acquiring a starting instruction of the digital assets planned to take over the original digital wallet and creating a new digital wallet; the original digital wallet is a wallet with a lost private key and a controlled risk of digital assets, and the new digital wallet is a wallet planned to take over the digital assets of the original digital wallet;
the management module is used for acquiring to-be-verified information obtained based on the new digital wallet launching takeover request, completing verification according to the to-be-verified information and prestored verification information corresponding to the original digital wallet, and after verification is successful, transferring the digital assets of the original digital wallet into the new digital wallet, wherein the to-be-verified information is information used for matching the original digital wallet, and the verification information is corresponding information stored when the original digital wallet is created; the information to be verified comprises account information and living body information bound on the primary digital wallet, and the verification information comprises the account information and the living body information bound on the primary digital wallet and an identifier of an auxiliary digital wallet;
the management module is specifically configured to, in a process of completing verification according to the to-be-verified information and pre-stored verification information corresponding to the original digital wallet:
the account information and the living body information in the information to be verified and the account information and the living body information in the verification information are verified;
and acquiring the identification of the auxiliary digital wallet obtained based on the auxiliary digital wallet initiating the auxiliary takeover request, and enabling the identification and the identification of the auxiliary digital wallet in the verification information to complete verification.
5. The digital wallet security device of claim 4, wherein the management module is further configured to, after successful authentication, before transferring the digital assets of the original digital wallet to the new digital wallet:
after the verification is successful and the takeover waiting period is over, the digital assets of the original digital wallet are transferred to the new digital wallet, and the takeover waiting period is a time buffer window between the time point of creation of the new wallet and the time point of transfer of the digital assets of the original digital wallet to the new digital wallet.
6. The digital wallet security device of claim 5, wherein the information to be verified further comprises a takeover deposit, and accordingly, further comprises a termination module for:
and after acquiring a takeover rejection request initiated by the original digital wallet in the takeover waiting period, sending a termination instruction for rejecting the takeover of the original digital wallet by the new digital wallet, and transferring the takeover deposit into the original digital wallet.
7. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor when executing the program performs the steps of the digital wallet security method of any one of claims 1 to 3.
8. A non-transitory computer readable storage medium, having stored thereon a computer program, when being executed by a processor, for implementing the steps of the digital wallet security method as claimed in any one of claims 1 to 3.
CN202010486760.3A 2020-06-01 2020-06-01 Digital wallet security protection method and device, electronic equipment and storage medium Active CN111738717B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010486760.3A CN111738717B (en) 2020-06-01 2020-06-01 Digital wallet security protection method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010486760.3A CN111738717B (en) 2020-06-01 2020-06-01 Digital wallet security protection method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111738717A CN111738717A (en) 2020-10-02
CN111738717B true CN111738717B (en) 2022-10-28

Family

ID=72648084

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010486760.3A Active CN111738717B (en) 2020-06-01 2020-06-01 Digital wallet security protection method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111738717B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112822182A (en) * 2020-12-31 2021-05-18 北京握奇数据股份有限公司 Hardware wallet medium replacing system and method
CN113807840A (en) * 2021-09-03 2021-12-17 刘高峰 Method, server and system for supporting local payment by multiple payment terminals of same user

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105469510A (en) * 2014-10-12 2016-04-06 吴思进 Encryption currency wallet capable of noticing in advance delayed payment or finding
CN108764907A (en) * 2018-05-30 2018-11-06 招商银行股份有限公司 Assets method for retrieving, system and computer readable storage medium
CN109165939A (en) * 2018-08-23 2019-01-08 唐剑虹 Block chain VR hardware wallet based on biological identification technology
CN109560936A (en) * 2018-11-08 2019-04-02 四川链安信科技有限公司 The method that private key is lost or identity data is stolen problem is protected and handled for digital asset private key

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10680820B2 (en) * 2018-03-09 2020-06-09 Coolbitx Ltd. Method of creating and recovering digital wallet

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105469510A (en) * 2014-10-12 2016-04-06 吴思进 Encryption currency wallet capable of noticing in advance delayed payment or finding
CN108764907A (en) * 2018-05-30 2018-11-06 招商银行股份有限公司 Assets method for retrieving, system and computer readable storage medium
CN109165939A (en) * 2018-08-23 2019-01-08 唐剑虹 Block chain VR hardware wallet based on biological identification technology
CN109560936A (en) * 2018-11-08 2019-04-02 四川链安信科技有限公司 The method that private key is lost or identity data is stolen problem is protected and handled for digital asset private key

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
区块链钱包方案研究综述;张中霞等;《计算机工程与应用》;20200224;第56卷(第06期);全文 *

Also Published As

Publication number Publication date
CN111738717A (en) 2020-10-02

Similar Documents

Publication Publication Date Title
US8752154B2 (en) System and method for authenticating a user
CN108876332A (en) A kind of block chain method for secure transactions and device based on biological characteristic label certification
CN105323253B (en) Identity verification method and device
CN103258270A (en) Bank paying method and device
CN111738717B (en) Digital wallet security protection method and device, electronic equipment and storage medium
CN109379388B (en) Identity recognition method, terminal and wearable device
CN105357186A (en) Secondary authentication method based on out-of-band authentication and enhanced OTP (One-time Password) mechanism
CN108877098B (en) Cardless withdrawal method, device, system, storage medium and electronic equipment
WO2018103687A1 (en) Secure payment method and system based on fingerprint identification
CN105631673A (en) Cloud payment method, payment terminal, cloud payment platform and cloud payment system
CN110647737B (en) Enterprise user security authentication method and device in warehouse receipt system and electronic equipment
JP6532581B1 (en) Virtual currency management system, virtual currency management method and virtual currency management program
KR102121938B1 (en) Apparatus and method for providing a simple settlement service of a corporation account
US10990978B2 (en) Method of transaction without physical support of a security identifier and without token, secured by the structural decoupling of the personal and service identifiers
CN107547737A (en) A kind of data processing method and its client identification module SIM shields
WO2019223430A1 (en) Method, storage medium, and terminal device for pulling identification code, and server
CN107947934B (en) Fingerprint identification and authentication system and method of mobile terminal based on bank system
US11887111B2 (en) Electronic currency offline payment method and payment collection method
KR102440857B1 (en) Cryptocurrency withdrawal processing method and exchange system
CN111178893B (en) Anti-theft safety authentication method and device
US11392946B2 (en) Identity authentication systems and methods
JP5688127B2 (en) Transfer processing system and method by action pattern authentication
CN112686666A (en) Electronic wallet transaction method and device for railway business system
CN109474565B (en) Information verification method and apparatus, storage medium, and electronic apparatus
CN107491967B (en) Method and system for inputting password through network payment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant